Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0855 |
N/A
|
Buffer overflow in FreeBSD gdc program. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:27.880Z |
| CVE-1999-0857 |
N/A
|
FreeBSD gdc program allows local users to modify … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.013Z |
| CVE-1999-0860 |
N/A
|
Solaris chkperm allows local users to read files … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.081Z |
| CVE-1999-0862 |
N/A
|
Insecure directory permissions in RPM distributio… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.690Z |
| CVE-1999-0863 |
N/A
|
Buffer overflow in FreeBSD seyon via HOME environ… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:27.903Z |
| CVE-1999-0872 |
N/A
|
Buffer overflow in Vixie cron allows local users … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.003Z |
| CVE-1999-0882 |
N/A
|
Falcon web server allows remote attackers to dete… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.974Z |
| CVE-1999-0885 |
N/A
|
Alibaba web server allows remote attackers to exe… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.319Z |
| CVE-1999-0910 |
N/A
|
Microsoft Site Server and Commercial Internet Sys… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.077Z |
| CVE-1999-0911 |
N/A
|
Buffer overflow in ProFTPD, wu-ftpd, and beroftpd… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.981Z |
| CVE-1999-0913 |
N/A
|
dfire.cgi script in Dragon-Fire IDS allows remote… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.074Z |
| CVE-1999-0919 |
N/A
|
A memory leak in a Motorola CableRouter allows re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.037Z |
| CVE-1999-0925 |
N/A
|
UnityMail allows remote attackers to conduct a de… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.989Z |
| CVE-1999-0929 |
N/A
|
Novell NetWare with Novell-HTTP-Server or YAWN we… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.376Z |
| CVE-1999-0941 |
N/A
|
Mutt mail client allows a remote attacker to exec… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.349Z |
| CVE-1999-0944 |
N/A
|
IBM WebSphere ikeyman tool uses weak encryption t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.355Z |
| CVE-1999-0948 |
N/A
|
Buffer overflow in uum program for Canna input sy… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.318Z |
| CVE-1999-0949 |
N/A
|
Buffer overflow in canuum program for Canna input… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.343Z |
| CVE-1999-0952 |
N/A
|
Buffer overflow in Solaris lpstat via class argum… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.195Z |
| CVE-1999-0970 |
N/A
|
The OmniHTTPD visadmin.exe program allows a remot… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.279Z |
| CVE-1999-0983 |
N/A
|
Whois Internic Lookup program whois.cgi allows re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.387Z |
| CVE-1999-0984 |
N/A
|
Matt's Whois program whois.cgi allows remote atta… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.373Z |
| CVE-1999-0985 |
N/A
|
CC Whois program whois.cgi allows remote attacker… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.334Z |
| CVE-1999-0988 |
N/A
|
UnixWare pkgtrans allows local users to read arbi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.416Z |
| CVE-1999-0990 |
N/A
|
Error messages generated by gdm with the VerboseA… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.404Z |
| CVE-1999-0993 |
N/A
|
Modifications to ACLs (Access Control Lists) in M… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.357Z |
| CVE-1999-1002 |
N/A
|
Netscape Navigator uses weak encryption for stori… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.351Z |
| CVE-1999-1003 |
N/A
|
War FTP Daemon 1.70 allows remote attackers to ca… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.348Z |
| CVE-1999-1006 |
N/A
|
Groupwise web server GWWEB.EXE allows remote atta… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.477Z |
| CVE-1999-1009 |
N/A
|
The Disney Go Express Search allows remote attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.504Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0855 |
N/A
|
Buffer overflow in FreeBSD gdc program. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:27.880Z |
| CVE-1999-0857 |
N/A
|
FreeBSD gdc program allows local users to modify … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.013Z |
| CVE-1999-0860 |
N/A
|
Solaris chkperm allows local users to read files … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.081Z |
| CVE-1999-0862 |
N/A
|
Insecure directory permissions in RPM distributio… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.690Z |
| CVE-1999-0863 |
N/A
|
Buffer overflow in FreeBSD seyon via HOME environ… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:27.903Z |
| CVE-1999-0872 |
N/A
|
Buffer overflow in Vixie cron allows local users … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.003Z |
| CVE-1999-0882 |
N/A
|
Falcon web server allows remote attackers to dete… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.974Z |
| CVE-1999-0885 |
N/A
|
Alibaba web server allows remote attackers to exe… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.319Z |
| CVE-1999-0910 |
N/A
|
Microsoft Site Server and Commercial Internet Sys… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.077Z |
| CVE-1999-0911 |
N/A
|
Buffer overflow in ProFTPD, wu-ftpd, and beroftpd… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.981Z |
| CVE-1999-0913 |
N/A
|
dfire.cgi script in Dragon-Fire IDS allows remote… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.074Z |
| CVE-1999-0919 |
N/A
|
A memory leak in a Motorola CableRouter allows re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.037Z |
| CVE-1999-0925 |
N/A
|
UnityMail allows remote attackers to conduct a de… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:28.989Z |
| CVE-1999-0929 |
N/A
|
Novell NetWare with Novell-HTTP-Server or YAWN we… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.376Z |
| CVE-1999-0941 |
N/A
|
Mutt mail client allows a remote attacker to exec… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.349Z |
| CVE-1999-0944 |
N/A
|
IBM WebSphere ikeyman tool uses weak encryption t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.355Z |
| CVE-1999-0948 |
N/A
|
Buffer overflow in uum program for Canna input sy… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.318Z |
| CVE-1999-0949 |
N/A
|
Buffer overflow in canuum program for Canna input… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.343Z |
| CVE-1999-0952 |
N/A
|
Buffer overflow in Solaris lpstat via class argum… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.195Z |
| CVE-1999-0970 |
N/A
|
The OmniHTTPD visadmin.exe program allows a remot… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.279Z |
| CVE-1999-0983 |
N/A
|
Whois Internic Lookup program whois.cgi allows re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.387Z |
| CVE-1999-0984 |
N/A
|
Matt's Whois program whois.cgi allows remote atta… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.373Z |
| CVE-1999-0985 |
N/A
|
CC Whois program whois.cgi allows remote attacker… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.334Z |
| CVE-1999-0988 |
N/A
|
UnixWare pkgtrans allows local users to read arbi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.416Z |
| CVE-1999-0990 |
N/A
|
Error messages generated by gdm with the VerboseA… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.404Z |
| CVE-1999-0993 |
N/A
|
Modifications to ACLs (Access Control Lists) in M… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.357Z |
| CVE-1999-1002 |
N/A
|
Netscape Navigator uses weak encryption for stori… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.351Z |
| CVE-1999-1003 |
N/A
|
War FTP Daemon 1.70 allows remote attackers to ca… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.348Z |
| CVE-1999-1006 |
N/A
|
Groupwise web server GWWEB.EXE allows remote atta… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.477Z |
| CVE-1999-1009 |
N/A
|
The Disney Go Express Search allows remote attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:55:29.504Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0655 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is no… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.307 |
| fkie_cve-1999-0656 | The ugidd RPC interface, by design, allows remote attackers to enumerate valid usernames by specify… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0657 | WinGate is being used. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0658 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.370 |
| fkie_cve-1999-0659 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.407 |
| fkie_cve-1999-0660 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is no… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.443 |
| fkie_cve-1999-0661 | A system is running a version of software that was replaced with a Trojan Horse at one of its distr… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0662 | A system-critical program or library does not have the appropriate patch, hotfix, or service pack i… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0663 | A system-critical program, library, or file has a checksum or other integrity measurement that indi… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0664 | An application-critical Windows NT registry key has inappropriate permissions. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0665 | An application-critical Windows NT registry key has an inappropriate value. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0698 | Denial of service in IP protocol logger (ippl) on Red Hat and Debian Linux. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1430 | PIM software for Royal daVinci does not properly password-protext access to data stored in the .mdb… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1440 | Win32 ICQ 98a 1.30, and possibly other versions, does not display the entire portion of long filena… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1568 | Off-by-one error in NcFTPd FTP server before 2.4.1 allows a remote attacker to cause a denial of se… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0402 | wget 1.5.3 follows symlinks to change permissions of the target file instead of the symlink itself. | 1999-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1170 | IPswitch IMail allows local users to gain additional privileges and modify or add mail accounts by … | 1999-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1422 | The default configuration of Slackware 3.4, and possibly other versions, includes . (dot, the curre… | 1999-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0005 | HP-UX aserver program allows local users to gain privileges via a symlink attack. | 1999-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0389 | Buffer overflow in the bootp server in the Debian Linux netstd package. | 1999-01-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0914 | Buffer overflow in the FTP client in the Debian GNU/Linux netstd package. | 1999-01-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0054 | search.cgi in the SolutionScripts Home Free package allows remote attackers to view directories via… | 1999-01-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0390 | Buffer overflow in Dosemu Slang library in Linux. | 1999-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0464 | Local users can perform a denial of service in Tripwire 1.2 and earlier using long filenames. | 1999-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0391 | The cryptographic challenge of SMB authentication in Windows 95 and Windows 98 can be reused, allow… | 1999-01-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0458 | L0phtcrack 2.5 used temporary files in the system TEMP directory which could contain password infor… | 1999-01-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1268 | Vulnerability in KDE konsole allows local users to hijack or observe sessions of other users by acc… | 1999-01-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0442 | Solaris ff.core allows local users to modify files. | 1999-01-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0392 | Buffer overflow in Thomas Boutell's cgic library version up to 1.05. | 1999-01-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0063 | Cisco IOS 12.0 and other versions can be crashed by malicious UDP packets to the syslog port. | 1999-01-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-whw7-h25v-9qvx |
|
Moderate severity vulnerability that affects org.apache.cxf.fediz:fediz-jetty8, org.apache.cxf.fedi… | 2018-10-18T16:56:38Z | 2020-06-16T22:00:38Z |
| ghsa-w3gh-g32m-cvhr |
|
High severity vulnerability that affects org.apache.cxf.fediz:fediz-jetty8, org.apache.cxf.fediz:fe… | 2018-10-18T16:56:47Z | 2020-06-16T21:59:21Z |
| ghsa-3357-829x-m9pr |
7.5 (3.1)
|
Apache CXF Fediz application plugins are vulnerable to Denial of Service (DoS) attacks | 2018-10-18T16:57:00Z | 2022-09-13T23:37:01Z |
| ghsa-qpwj-mvv7-v3m9 |
|
High severity vulnerability that affects org.apache.cxf.fediz:fediz-spring and org.apache.cxf.fediz… | 2018-10-18T16:57:10Z | 2020-06-16T21:52:31Z |
| ghsa-fv7x-4hpc-hf9f |
|
Moderate severity vulnerability that affects org.apache.cxf.fediz:fediz-spring, org.apache.cxf.fedi… | 2018-10-18T16:57:21Z | 2024-04-12T21:04:11Z |
| ghsa-683w-6h9j-57wq |
6.1 (3.1)
|
OWASP AntiSamy vulnerable to Cross-site Scripting | 2018-10-18T17:21:47Z | 2025-04-14T22:05:04Z |
| ghsa-q44v-xc3g-v7jq |
6.1 (3.1)
|
OWASP AntiSamy Cross-site Scripting vulnerability | 2018-10-18T17:22:11Z | 2022-11-17T19:41:38Z |
| ghsa-xv6v-72hh-g6g2 |
|
Moderate severity vulnerability that affects org.owasp.antisamy:antisamy | 2018-10-18T17:22:26Z | 2020-06-16T22:04:31Z |
| ghsa-xm6r-4466-mr74 |
9.8 (3.1)
|
OrientDB vulnerable to Improper Privilage Management leading to arbitrary command injection | 2018-10-18T17:40:56Z | 2024-02-20T16:27:15Z |
| ghsa-p8ww-vv84-c2rm |
8.8 (3.1)
|
OrientDB-Server vulnerable to Cross-Site Request Forgery | 2018-10-18T17:41:13Z | 2022-09-13T23:50:45Z |
| ghsa-v6wr-fch2-vm5w |
5.9 (3.1)
|
OrientDB Server Community Edition uses insufficiently random values to generate session IDs | 2018-10-18T17:41:27Z | 2023-09-12T14:43:49Z |
| ghsa-g4gg-9f62-jfph |
6.1 (3.1)
|
OrientDB Studio web management interface is vulnerable to clickjacking attacks | 2018-10-18T17:41:40Z | 2023-09-29T11:39:57Z |
| ghsa-h592-38cm-4ggp |
9.8 (3.1)
|
jackson-databind vulnerable to deserialization flaw leading to unauthenticated remote code execution | 2018-10-18T17:42:34Z | 2024-03-15T01:13:58Z |
| ghsa-rfx6-vp9g-rh7v |
9.8 (3.1)
|
jackson-databind vulnerable to remote code execution due to incorrect deserialization and blocklist… | 2018-10-18T17:42:48Z | 2024-03-01T21:35:57Z |
| ghsa-hmq6-frv3-4727 |
9.8 (3.1)
|
jackson-dataformat-xml vulnerable to XML external entity (XXE) | 2018-10-18T17:43:16Z | 2022-09-14T00:10:34Z |
| ghsa-7c2r-3jqf-c9rw |
8.6 (3.1)
|
jackson-dataformat-xml vulnerable to server side request forgery (SSRF) | 2018-10-18T17:43:28Z | 2022-09-14T00:19:56Z |
| ghsa-2j2x-hx4g-2gf4 |
7.4 (3.1)
|
In Bouncy Castle JCE Provider the DHIES implementation allowed the use of ECB mode | 2018-10-18T17:43:55Z | 2025-09-12T19:15:17Z |
| ghsa-9gp4-qrff-c648 |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcp… | 2018-10-18T18:04:13Z | 2025-09-12T19:16:12Z |
| ghsa-p8xr-4v2c-rvgp |
7.3 (3.1)
|
High severity vulnerability that affects org.apache.hbase:hbase | 2018-10-18T18:04:50Z | 2021-06-10T22:05:21Z |
| ghsa-r86j-2gc6-2cq9 |
8.1 (3.1)
|
Race condition in org.apache.hbase:hbase-thrift | 2018-10-18T18:05:02Z | 2024-03-04T23:31:45Z |
| ghsa-rrpm-pj7p-7j9q |
9.8 (3.1)
|
Spring Security OAuth vulnerable to remote code execution (RCE) | 2018-10-18T18:05:34Z | 2024-05-14T17:55:41Z |
| ghsa-m9jm-rhrm-gcxj |
4.7 (3.1)
|
Path traversal in org.springframework.integration:spring-integration-zip | 2018-10-18T18:05:46Z | 2024-04-12T21:30:34Z |
| ghsa-xx65-cc7g-9pfp |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.springframework.boot:spring-boot | 2018-10-18T18:05:57Z | 2021-09-22T18:26:44Z |
| ghsa-w4g2-9hj6-5472 |
5.9 (3.1)
|
Moderate severity vulnerability that affects com.rabbitmq:amqp-client and org.springframework.amqp:… | 2018-10-18T18:06:08Z | 2021-09-20T22:35:57Z |
| ghsa-7q9c-h23x-65fq |
8.8 (3.1)
|
Spring Security OAuth vulnerable to remote code execution (RCE) via specially crafted request using… | 2018-10-18T18:06:22Z | 2024-05-14T17:39:04Z |
| ghsa-j77q-2qqg-6989 |
10.0 (3.1)
|
Apache Struts vulnerable to remote arbitrary command execution due to improper input validation | 2018-10-18T19:24:26Z | 2025-10-22T17:33:25Z |
| ghsa-cr6j-3jp9-rw65 |
8.1 (3.1)
|
Apache Struts vulnerable to remote command execution (RCE) due to improper input validation | 2018-10-18T19:24:38Z | 2025-10-22T17:29:40Z |
| ghsa-vgg8-72f2-qm23 |
9.8 (3.1)
|
Critical severity vulnerability that affects org.eclipse.jetty:jetty-server | 2018-10-19T16:15:34Z | 2021-06-10T20:19:49Z |
| ghsa-wfcc-pff6-rgc5 |
7.5 (3.1)
|
Jetty vulnerable to exposure of sensitive information due to observable discrepancy | 2018-10-19T16:15:46Z | 2023-08-15T20:33:37Z |
| ghsa-9rgv-h7x4-qw8g |
5.3 (3.1)
|
Eclipse Jetty Server generates error message containing sensitive information | 2018-10-19T16:15:56Z | 2023-08-18T16:47:12Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-125 |
|
Valve Steam Client before 2019-09-12 allows placing or appending partially controlled fil… | steam | 2019-10-04T20:15:00Z | 2020-01-16T13:15:00Z |
| pysec-2019-110 |
|
An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid im… | pillow | 2019-10-04T22:15:00Z | 2020-02-18T16:15:00Z |
| pysec-2019-116 |
|
Uncontrolled deserialization of a pickled object in models.py in Frost Ming rediswrapper … | rediswrapper | 2019-10-05T23:15:00Z | 2019-12-09T19:06:00Z |
| pysec-2019-4 |
|
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13… | ansible | 2019-10-08T19:15:00Z | 2021-03-26T22:15:00Z |
| pysec-2019-247 |
6.5 (3.1)
|
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when cal… | exiv2 | 2019-10-09T19:15:00Z | 2024-11-21T14:22:49.656989Z |
| pysec-2019-183 |
|
Koji through 1.18.0 allows remote Directory Traversal, with resultant Privilege Escalation. | koji | 2019-10-09T22:15:00Z | 2021-08-27T03:22:05.900614Z |
| pysec-2019-151 |
|
send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is… | graphite-web | 2019-10-11T23:15:00Z | 2021-07-05T00:01:21.806042Z |
| pysec-2019-241 |
9.8 (3.1)
|
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp … | gdal | 2019-10-14T02:15:00+00:00 | 2023-11-13T19:19:43.892449+00:00 |
| pysec-2019-171 |
|
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5… | ansible | 2019-10-14T15:15:00Z | 2021-08-27T03:21:53.021460Z |
| pysec-2019-117 |
|
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in co… | reportlab | 2019-10-16T12:15:00Z | 2020-07-27T03:15:00Z |
| pysec-2019-213 |
|
The unoconv package before 0.9 mishandles untrusted pathnames, leading to SSRF and local … | unoconv | 2019-10-21T23:15:00Z | 2021-08-27T03:22:49.773623Z |
| pysec-2019-181 |
|
Python keyring lib before 0.10 created keyring files with world-readable permissions. | keyring | 2019-10-28T17:15:00Z | 2021-08-27T03:22:05.629168Z |
| pysec-2019-216 |
|
A malicious admin user could edit the state of objects in the Airflow metadata database t… | apache-airflow | 2019-10-30T22:15:00Z | 2021-11-16T03:58:43.222984Z |
| pysec-2019-157 |
|
Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belongin… | notebook | 2019-10-31T15:15:00Z | 2021-07-15T02:22:16.244467Z |
| pysec-2019-176 |
|
python-docutils allows insecure usage of temporary files | docutils | 2019-10-31T16:15:00Z | 2021-08-27T03:42:08.729631Z |
| pysec-2019-156 |
|
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories. | scipy | 2019-11-04T20:15:00Z | 2021-07-05T00:01:27.093286Z |
| pysec-2019-175 |
|
An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag R… | djblets | 2019-11-04T21:15:00Z | 2021-08-27T03:22:03.149747Z |
| pysec-2019-160 |
|
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS quer… | pip | 2019-11-05T22:15:00Z | 2021-07-15T02:22:17.687153Z |
| pysec-2019-253 |
7.4 (3.1)
|
Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutab… | tahoe-lafs | 2019-11-07T18:15:00Z | 2024-12-19T05:47:49.035329Z |
| pysec-2019-186 |
|
Matrix Synapse before 1.5.0 mishandles signature checking on some federation APIs. Events… | matrix-synapse | 2019-11-08T00:15:00Z | 2021-08-27T03:22:06.354909Z |
| pysec-2019-195 |
|
It was discovered that the C++ implementation (which underlies the R, Python and Ruby imp… | pyarrow | 2019-11-08T19:15:00Z | 2021-08-27T03:22:16.533972Z |
| pysec-2019-196 |
|
While investigating UBSAN errors in https://github.com/apache/arrow/pull/5365 it was disc… | pyarrow | 2019-11-08T19:15:00Z | 2021-08-27T03:22:16.568373Z |
| pysec-2019-41 |
|
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of r… | psutil | 2019-11-12T02:15:00Z | 2019-11-18T21:15:00Z |
| pysec-2019-212 |
|
Python Twisted 14.0 trustRoot is not respected in HTTP client | twisted | 2019-11-12T14:15:00Z | 2021-08-27T03:22:49.575116Z |
| pysec-2019-102 |
|
Eval injection in the Math plugin of Limnoria (before 2019.11.09) and Supybot (through 20… | limnoria | 2019-11-16T01:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-211 |
|
trytond 2.4: ModelView.button fails to validate authorization | trytond | 2019-11-21T14:15:00Z | 2021-08-27T03:22:48.643Z |
| pysec-2019-202 |
|
python-rply before 0.7.4 insecurely creates temporary files. | rply | 2019-11-21T15:15:00Z | 2021-08-27T03:22:19.853413Z |
| pysec-2019-145 |
|
ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x bef… | ansible | 2019-11-22T13:15:00Z | 2021-07-02T02:41:34.397311Z |
| pysec-2019-243 |
6.5 (3.1)
|
Designate does not enforce the DNS protocol limit concerning record set sizes | designate | 2019-11-22T15:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2019-182 |
|
Python keyring has insecure permissions on new databases allowing world-readable files to… | keyring | 2019-11-25T13:15:00Z | 2021-08-27T03:22:05.663844Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2470 | Malicious code in dig-tokens (npm) | 2022-06-14T07:37:27Z | 2022-06-14T07:37:27Z |
| mal-2022-2470 | Malicious code in dig-tokens (npm) | 2022-06-14T07:37:27Z | 2022-06-14T07:37:27Z |
| MAL-2022-4848 | Malicious code in ngllibmanager (npm) | 2022-06-14T09:43:02Z | 2022-06-14T09:43:03Z |
| mal-2022-4848 | Malicious code in ngllibmanager (npm) | 2022-06-14T09:43:02Z | 2022-06-14T09:43:03Z |
| MAL-2022-3068 | Malicious code in flame-vali (npm) | 2022-06-15T12:01:35Z | 2022-06-15T12:01:36Z |
| mal-2022-3068 | Malicious code in flame-vali (npm) | 2022-06-15T12:01:35Z | 2022-06-15T12:01:36Z |
| MAL-2022-518 | Malicious code in @prescreen/distillery (npm) | 2022-06-15T12:02:08Z | 2022-06-15T12:03:17Z |
| mal-2022-518 | Malicious code in @prescreen/distillery (npm) | 2022-06-15T12:02:08Z | 2022-06-15T12:03:17Z |
| MAL-2022-1843 | Malicious code in cat-weather-widget (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:57Z |
| MAL-2022-1844 | Malicious code in cat-webcomponent-image (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:56Z |
| MAL-2022-2709 | Malicious code in email-report (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:57Z |
| mal-2022-1843 | Malicious code in cat-weather-widget (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:57Z |
| mal-2022-1844 | Malicious code in cat-webcomponent-image (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:56Z |
| mal-2022-2709 | Malicious code in email-report (npm) | 2022-06-20T06:36:48Z | 2022-06-20T06:36:57Z |
| MAL-2022-1072 | Malicious code in appsec-event-rules-tools (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:28:01Z |
| MAL-2022-1148 | Malicious code in astrajs (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-14 | Malicious code in 0x-fee-wrapper-contract (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-1853 | Malicious code in cdcrep-docs (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-1994 | Malicious code in collection-events-discord-webhook (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2283 | Malicious code in custom-pages-react-boilerplate (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:54Z |
| MAL-2022-2343 | Malicious code in datadog-agent-github-action (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:28:02Z |
| MAL-2022-2344 | Malicious code in datadog-app (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2345 | Malicious code in datadog-app-example-random-dog-dog-image-widget (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2346 | Malicious code in datadog-app-example-sentiment (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2347 | Malicious code in datadog-app-example-stream-admin (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2348 | Malicious code in datadog-app-sentiment (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:28:02Z |
| MAL-2022-2349 | Malicious code in datadog-app-stream-admin (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2350 | Malicious code in datadog-app-template (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:27:55Z |
| MAL-2022-2351 | Malicious code in datadog-datadog_agent (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:28:02Z |
| MAL-2022-2353 | Malicious code in datadog-synthetics-github-action (npm) | 2022-06-20T07:27:54Z | 2022-06-20T07:28:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0485 | Node.js: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-02-23T23:00:00.000+00:00 | 2024-05-09T22:00:00.000+00:00 |
| wid-sec-w-2023-1046 | JasPer: Mehrere Schwachstellen | 2021-02-23T23:00:00.000+00:00 | 2023-04-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1750 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2021-02-24T23:00:00.000+00:00 | 2024-06-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1097 | QEMU: Mehrere Schwachstellen ermöglichten Denial of Service | 2021-02-25T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1098 | QEMU: Schwachstelle ermöglicht Denial of Service | 2021-02-28T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2845 | SaltStack Salt: Mehrere Schwachstellen | 2021-02-28T23:00:00.000+00:00 | 2024-08-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1099 | Apache Tomcat: Mehrere Schwachstellen | 2021-03-01T23:00:00.000+00:00 | 2024-08-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0997 | OpenSSH: Schwachstelle ermöglicht Codeausführung | 2021-03-03T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-1172 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2021-03-04T23:00:00.000+00:00 | 2024-03-05T23:00:00.000+00:00 |
| wid-sec-w-2022-0670 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-03-07T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0481 | Squid: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-03-09T23:00:00.000+00:00 | 2023-10-26T22:00:00.000+00:00 |
| wid-sec-w-2022-1101 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-03-09T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1352 | Ansible Tower: Mehrere Schwachstellen | 2021-03-09T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-1045 | JasPer: Schwachstelle ermöglicht Denial of Service | 2021-03-15T23:00:00.000+00:00 | 2024-02-04T23:00:00.000+00:00 |
| wid-sec-w-2024-3648 | Red Hat Enterprise Linux pki-core: Mehrere Schwachstellen | 2021-03-15T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0879 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2021-03-16T23:00:00.000+00:00 | 2023-09-19T22:00:00.000+00:00 |
| wid-sec-w-2023-1272 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2021-03-16T23:00:00.000+00:00 | 2025-01-07T23:00:00.000+00:00 |
| wid-sec-w-2023-2463 | MariaDB: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2021-03-17T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2023-1044 | JasPer: Schwachstelle ermöglicht Denial of Service | 2021-03-23T23:00:00.000+00:00 | 2023-04-20T22:00:00.000+00:00 |
| wid-sec-w-2022-0567 | Red Hat OpenShift: Mehrere Schwachstellen | 2021-03-24T23:00:00.000+00:00 | 2023-05-22T22:00:00.000+00:00 |
| wid-sec-w-2022-0671 | OpenSSL: Mehrere Schwachstellen | 2021-03-25T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2022-2029 | BusyBox: Schwachstelle ermöglicht Denial of Service | 2021-03-25T23:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2022-0089 | GNOME: Schwachstelle ermöglicht Manipulation von Dateien | 2021-03-30T22:00:00.000+00:00 | 2024-03-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1415 | Linux Kernel: Mehrere Schwachstellen | 2021-03-30T22:00:00.000+00:00 | 2023-06-27T22:00:00.000+00:00 |
| wid-sec-w-2023-1634 | cURL: Mehrere Schwachstellen | 2021-03-30T22:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1105 | GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-03-31T22:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2022-2020 | RPM: Mehrere Schwachstellen | 2021-03-31T22:00:00.000+00:00 | 2023-07-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1365 | Eclipse Jetty: Mehrere Schwachstellen | 2021-04-05T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1617 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-04-05T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2023-2462 | Ruby: Mehrere Schwachstellen | 2021-04-05T22:00:00.000+00:00 | 2025-01-08T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:154 | Red Hat Security Advisory: : : : Updated CVS packages fix security issue | 2004-04-14T14:00:00+00:00 | 2025-11-21T17:27:14+00:00 |
| rhsa-2004:156 | Red Hat Security Advisory: mailman security update | 2004-04-14T14:00:00+00:00 | 2025-11-21T17:27:15+00:00 |
| rhsa-2004:157 | Red Hat Security Advisory: cadaver security update | 2004-04-14T14:00:00+00:00 | 2025-11-21T17:27:15+00:00 |
| rhsa-2004:158 | Red Hat Security Advisory: : Updated cadaver package fixes security vulnerability in neon | 2004-04-14T14:00:00+00:00 | 2025-11-21T17:27:15+00:00 |
| rhsa-2004_154 | Red Hat Security Advisory: : : : Updated CVS packages fix security issue | 2004-04-14T14:00:00+00:00 | 2024-11-21T23:01:19+00:00 |
| rhsa-2004_156 | Red Hat Security Advisory: mailman security update | 2004-04-14T14:00:00+00:00 | 2024-11-21T23:01:23+00:00 |
| rhsa-2004_157 | Red Hat Security Advisory: cadaver security update | 2004-04-14T14:00:00+00:00 | 2024-11-21T23:01:35+00:00 |
| rhsa-2004_158 | Red Hat Security Advisory: : Updated cadaver package fixes security vulnerability in neon | 2004-04-14T14:00:00+00:00 | 2024-11-21T23:01:39+00:00 |
| rhsa-2004:160 | Red Hat Security Advisory: openoffice.org security update | 2004-04-14T17:55:00+00:00 | 2025-11-21T17:27:16+00:00 |
| rhsa-2004_160 | Red Hat Security Advisory: openoffice.org security update | 2004-04-14T17:55:00+00:00 | 2024-11-21T23:01:45+00:00 |
| rhsa-2004:159 | Red Hat Security Advisory: : Updated Subversion packages fix security vulnerability in neon | 2004-04-15T09:23:00+00:00 | 2025-11-21T17:27:15+00:00 |
| rhsa-2004_159 | Red Hat Security Advisory: : Updated Subversion packages fix security vulnerability in neon | 2004-04-15T09:23:00+00:00 | 2024-11-21T23:01:42+00:00 |
| rhsa-2004:166 | Red Hat Security Advisory: : Updated kernel packages resolve security vulnerabilities | 2004-04-21T15:03:00+00:00 | 2025-11-21T17:27:17+00:00 |
| rhsa-2004_166 | Red Hat Security Advisory: : Updated kernel packages resolve security vulnerabilities | 2004-04-21T15:03:00+00:00 | 2024-11-21T23:01:43+00:00 |
| rhsa-2004:152 | Red Hat Security Advisory: XFree86 security update | 2004-04-22T00:51:00+00:00 | 2025-11-21T17:27:13+00:00 |
| rhsa-2004_152 | Red Hat Security Advisory: XFree86 security update | 2004-04-22T00:51:00+00:00 | 2024-11-21T23:01:04+00:00 |
| rhsa-2004:105 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:08:00+00:00 | 2025-11-21T17:27:09+00:00 |
| rhsa-2004_105 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:08:00+00:00 | 2024-11-21T22:59:40+00:00 |
| rhsa-2004:106 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:12:00+00:00 | 2026-01-08T09:18:07+00:00 |
| rhsa-2004_106 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:12:00+00:00 | 2024-11-21T22:59:44+00:00 |
| rhsa-2004:183 | Red Hat Security Advisory: kernel security update | 2004-04-22T18:58:00+00:00 | 2025-11-21T17:27:20+00:00 |
| rhsa-2004_183 | Red Hat Security Advisory: kernel security update | 2004-04-22T18:58:00+00:00 | 2024-11-21T23:03:04+00:00 |
| rhsa-2004:179 | Red Hat Security Advisory: : An updated LHA package fixes security vulnerabilities | 2004-04-30T07:22:00+00:00 | 2025-11-21T17:27:19+00:00 |
| rhsa-2004_179 | Red Hat Security Advisory: : An updated LHA package fixes security vulnerabilities | 2004-04-30T07:22:00+00:00 | 2024-11-21T23:02:52+00:00 |
| rhsa-2004:181 | Red Hat Security Advisory: : Updated libpng packages fix crash | 2004-04-30T19:31:00+00:00 | 2025-11-21T17:27:20+00:00 |
| rhsa-2004_181 | Red Hat Security Advisory: : Updated libpng packages fix crash | 2004-04-30T19:31:00+00:00 | 2024-11-21T23:02:57+00:00 |
| rhsa-2004:163 | Red Hat Security Advisory: : Updated OpenOffice packages fix security vulnerability in neon | 2004-04-30T19:57:00+00:00 | 2025-11-21T17:27:17+00:00 |
| rhsa-2004_163 | Red Hat Security Advisory: : Updated OpenOffice packages fix security vulnerability in neon | 2004-04-30T19:57:00+00:00 | 2024-11-21T23:01:49+00:00 |
| rhsa-2004:173 | Red Hat Security Advisory: : Updated mc packages resolve several vulnerabilities | 2004-04-30T20:32:00+00:00 | 2025-11-21T17:27:18+00:00 |
| rhsa-2004_173 | Red Hat Security Advisory: : Updated mc packages resolve several vulnerabilities | 2004-04-30T20:32:00+00:00 | 2024-11-21T23:02:10+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-18-093-01 | ICSA-18-093-01 Siemens Building Technologies Products (Update A) | 2018-03-28T00:00:00.000000Z | 2018-04-03T00:00:00.000000Z |
| icsa-18-088-01 | WAGO 750 Series | 2018-03-29T00:00:00.000000Z | 2018-03-29T00:00:00.000000Z |
| icsa-18-095-02 | Moxa MXview | 2018-04-05T00:00:00.000000Z | 2018-04-05T00:00:00.000000Z |
| icsa-18-095-03 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2018-04-05T00:00:00.000000Z | 2018-04-05T00:00:00.000000Z |
| icsa-18-100-01 | ATI Systems Emergency Mass Notification Systems | 2018-04-10T00:00:00.000000Z | 2018-04-10T00:00:00.000000Z |
| icsa-18-100-02 | Omron CX-One | 2018-04-10T00:00:00.000000Z | 2018-04-10T00:00:00.000000Z |
| icsa-18-102-01 | Yokogawa CENTUM and Exaopc | 2018-04-12T00:00:00.000000Z | 2018-04-12T00:00:00.000000Z |
| icsa-18-102-02 | Rockwell Automation FactoryTalk Activation Manager (Update B) | 2018-04-12T00:00:00.000000Z | 2018-05-31T00:00:00.000000Z |
| icsa-18-107-01 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition | 2018-04-17T00:00:00.000000Z | 2018-04-17T00:00:00.000000Z |
| icsa-18-107-03 | ICSA-18-107-03_Rockwell Automation Stratix Services Router | 2018-04-17T00:00:00.000000Z | 2018-04-17T00:00:00.000000Z |
| icsa-18-107-04 | Rockwell Automation Stratix and ArmorStratix Switches | 2018-04-17T00:00:00.000000Z | 2018-04-17T00:00:00.000000Z |
| icsa-18-107-05 | ICSA-18-107-05_Rockwell Automation Stratix Industrial Managed Ethernet Switch | 2018-04-17T00:00:00.000000Z | 2018-04-17T00:00:00.000000Z |
| icsma-18-107-01 | Abbott Laboratories Defibrillator | 2018-04-17T00:00:00.000000Z | 2018-04-17T00:00:00.000000Z |
| icsa-18-107-02 | Schneider Electric Triconex Tricon | 2018-04-17T06:00:00.000000Z | 2018-12-18T07:00:00.000000Z |
| icsa-18-109-01 | Siemens SIMATIC WinCC OA Operator IOS App (Update A) | 2018-04-19T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-114-01 | Vecna VGo Robot (Update A) | 2018-04-24T00:00:00.000000Z | 2018-10-30T00:00:00.000000Z |
| icsa-18-114-02 | Intel 2G Modem | 2018-04-24T00:00:00.000000Z | 2018-04-24T00:00:00.000000Z |
| icsa-18-114-03 | Advantech WebAccess HMI Designer | 2018-04-24T00:00:00.000000Z | 2018-04-24T00:00:00.000000Z |
| icsma-18-114-01 | BD Pyxis | 2018-04-24T00:00:00.000000Z | 2018-04-24T00:00:00.000000Z |
| icsa-18-116-01 | Delta Electronics PMSoft | 2018-04-26T00:00:00.000000Z | 2018-04-26T00:00:00.000000Z |
| icsa-18-116-02 | WECON Technology Co., Ltd. LeviStudio HMI Editor and PI Studio HMI Project Programmer | 2018-04-26T00:00:00.000000Z | 2018-04-26T00:00:00.000000Z |
| icsa-18-123-01 | Lantech IDS 2102 | 2018-05-03T00:00:00.000000Z | 2018-05-03T00:00:00.000000Z |
| icsa-18-128-01 | Siemens Medium Voltage SINAMICS Products (Update A) | 2018-05-03T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-128-02 | ICSA-18-128-02 Siemens Siveillance VMS (Update A) | 2018-05-03T00:00:00.000000Z | 2018-05-23T00:00:00.000000Z |
| icsa-18-128-03 | ICSA-18-128-03 Siemens Siveillance VMS Video Mobile App | 2018-05-03T00:00:00.000000Z | 2018-05-03T00:00:00.000000Z |
| icsma-18-123-01 | Philips Brilliance Computed Tomography (CT) System (Update A) | 2018-05-03T00:00:00.000000Z | 2019-10-10T00:00:00.000000Z |
| icsma-18-128-01 | Silex Technology SX-500/SD-320AN or GE Healthcare MobileLink (Update B) | 2018-05-08T00:00:00.000000Z | 2018-06-05T00:00:00.000000Z |
| icsa-18-130-01 | MatrikonOPC Explorer | 2018-05-10T00:00:00.000000Z | 2018-05-10T00:00:00.000000Z |
| icsa-18-130-02 | Rockwell Automation Arena | 2018-05-10T00:00:00.000000Z | 2018-05-10T00:00:00.000000Z |
| icsa-18-135-01 | Advantech WebAccess | 2018-05-15T00:00:00.000000Z | 2018-05-15T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190807-sd-wan-bypass | Cisco SD-WAN Solution Packet Filtering Bypass Vulnerability | 2019-08-07T16:00:00+00:00 | 2020-02-21T22:48:42+00:00 |
| cisco-sa-20190807-spa112-xss | Cisco SPA112 2-Port Phone Adapter Stored Cross-Site Scripting Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-webex-player | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-wms-oredirect | Cisco Webex Meetings Server Open Redirection Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190813-bluetooth | Key Negotiation of Bluetooth Vulnerability | 2019-08-13T17:00:00+00:00 | 2019-08-21T14:14:09+00:00 |
| cisco-sa-20190816-ftd-http | Cisco Firepower Threat Defense Software HTTP Filtering Bypass Vulnerability | 2019-08-16T16:00:00+00:00 | 2019-08-16T16:00:00+00:00 |
| cisco-sa-20190816-ftd-nspd | Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability | 2019-08-16T16:00:00+00:00 | 2019-08-16T16:00:00+00:00 |
| cisco-sa-20190816-ftd-null | Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability | 2019-08-16T16:00:00+00:00 | 2019-08-16T16:00:00+00:00 |
| cisco-sa-20190816-ftd-srb | Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability | 2019-08-16T16:00:00+00:00 | 2019-08-16T16:00:00+00:00 |
| cisco-sa-20190821-ccx-xss | Cisco Unified Contact Center Express Stored Cross-Site Scripting Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-cimc-cli-inject | Cisco Integrated Management Controller CLI Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-frpwr-td-info | Cisco Firepower Threat Defense Software Information Disclosure Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-hyperflex-sslkey | Cisco HyperFlex Static SSL Key Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-bo | Cisco Integrated Management Controller Buffer Overflow Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-cmdinj-1850 | Cisco Integrated Management Controller Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-cmdinj-1864 | Cisco Integrated Management Controller Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-cmdinj-1865 | Cisco Integrated Management Controller Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-cmdinject-1634 | Cisco Integrated Management Controller Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-cmdinject-1896 | Cisco Integrated Management Controller CSR Generation Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2020-08-26T14:48:23+00:00 |
| cisco-sa-20190821-imc-dos | Cisco Integrated Management Controller Unauthenticated Denial of Service Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-infodisc | Cisco Integrated Management Controller Information Disclosure Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-privescal | Cisco Integrated Management Controller Substring Comparison Privilege Escalation Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imc-privilege | Cisco Integrated Management Controller Privilege Escalation Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imcs-ucs-authby | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Authentication Bypass Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:30:29+00:00 |
| cisco-sa-20190821-imcs-ucs-authbypass | Cisco IMC Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Authentication Bypass Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-imcs-ucs-cmdinj | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:33:48+00:00 |
| cisco-sa-20190821-imcs-usercred | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data SCP User Default Credentials Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:38:58+00:00 |
| cisco-sa-20190821-iosxe-ngwc-csrf | Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-nfv-enumeration | Cisco Enterprise Network Functions Virtualization Infrastructure Software File Enumeration Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-09-11T19:15:20+00:00 |
| cisco-sa-20190821-nfv-filewrite | Cisco Enterprise Network Functions Virtualization Infrastructure Software Arbitrary File Write Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-29370 | An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment aka CID-fd4d9c7d0c71. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-29371 | An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace aka CID-bcf85fcedfdd. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-29372 | An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation aka CID-bc0c4d1e176e. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-29373 | An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups and thus a process inside a mount namespace can escape to unintended filesystem locations aka CID-ff002b30181d. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-29374 | An issue was discovered in the Linux kernel before 5.7.3 related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation when used for a copy-on-write page does not properly consider the semantics of read operations and therefore can grant unintended write access aka CID-17839856fd58. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-8037 | ppp decapsulator can be convinced to allocate a large amount of memory | 2020-11-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-8277 | A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1 < 14.15.1 and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1 14.15.1 and 12.19.1. | 2020-11-02T00:00:00.000Z | 2021-03-09T00:00:00.000Z |
| msrc_cve-2020-14318 | A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker. | 2020-12-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2020-14351 | A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-12-02T00:00:00.000Z | 2020-12-09T00:00:00.000Z |
| msrc_cve-2020-14381 | A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. | 2020-12-02T00:00:00.000Z | 2020-12-09T00:00:00.000Z |
| msrc_cve-2020-14383 | A flaw was found in samba's DNS server. An authenticated user could use this flaw to the RPC server to crash. This RPC server which also serves protocols other than dnsserver will be restarted after a short delay but it is easy for an authenticated non administrative attacker to crash it again as soon as it returns. The Samba DNS server itself will continue to operate but many RPC services will not. | 2020-12-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2020-17527 | Apache Tomcat: Request header mix-up between HTTP/2 streams | 2020-12-02T00:00:00.000Z | 2025-10-01T23:11:04.000Z |
| msrc_cve-2020-25656 | A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. | 2020-12-02T00:00:00.000Z | 2020-12-05T00:00:00.000Z |
| msrc_cve-2020-25692 | A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55 during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request causing a Denial of Service. | 2020-12-02T00:00:00.000Z | 2020-12-09T00:00:00.000Z |
| msrc_cve-2020-25704 | A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. | 2020-12-02T00:00:00.000Z | 2020-12-08T00:00:00.000Z |
| msrc_cve-2020-25723 | A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host resulting in a denial of service. | 2020-12-02T00:00:00.000Z | 2020-12-08T00:00:00.000Z |
| msrc_cve-2020-27534 | util/binfmt_misc/check.go in Builder in Docker Engine before 19.03.9 calls os.OpenFile with a potentially unsafe qemu-check temporary pathname constructed with an empty first argument in an ioutil.TempDir call. | 2020-12-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2020-27777 | A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel. | 2020-12-02T00:00:00.000Z | 2020-12-23T00:00:00.000Z |
| msrc_cve-2020-27780 | A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it handle empty passwords for non-existing users. When the user doesn't exist PAM try to authenticate with root and in the case of an empty password it successfully authenticate. | 2020-12-02T00:00:00.000Z | 2020-12-23T00:00:00.000Z |
| msrc_cve-2020-27783 | A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code. | 2020-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-27821 | A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0. | 2020-12-02T00:00:00.000Z | 2020-12-11T00:00:00.000Z |
| msrc_cve-2020-28458 | All versions of package datatables.net are vulnerable to Prototype Pollution | 2020-12-02T00:00:00.000Z | 2024-11-23T00:00:00.000Z |
| msrc_cve-2020-28925 | Bolt before 3.7.2 does not restrict filter options in a Request in the Twig context, and is therefore inconsistent with the "How to Harden Your PHP for Better Security" guidance. | 2020-12-02T00:00:00.000Z | 2025-10-01T23:11:05.000Z |
| msrc_cve-2020-28935 | Local symlink attack in Unbound and NSD | 2020-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-29361 | An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command where overflow checks are missing before calling realloc or calloc. | 2020-12-02T00:00:00.000Z | 2020-12-19T00:00:00.000Z |
| msrc_cve-2020-29362 | An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. | 2020-12-02T00:00:00.000Z | 2020-12-24T00:00:00.000Z |
| msrc_cve-2020-29363 | An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. | 2020-12-02T00:00:00.000Z | 2020-12-24T00:00:00.000Z |
| msrc_cve-2020-29396 | A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0 when running with Python 3.6 or later allows remote authenticated users to execute arbitrary code leading to privilege escalation. | 2020-12-02T00:00:00.000Z | 2020-12-24T00:00:00.000Z |
| msrc_cve-2020-29509 | The encoding/xml package in Go (all versions) does not correctly preserve the semantics of attribute namespace prefixes during tokenization round-trips which allows an attacker to craft inputs that behave in conflicting ways during different stages of processing in affected downstream applications. | 2020-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-29511 | The encoding/xml package in Go (all versions) does not correctly preserve the semantics of element namespace prefixes during tokenization round-trips which allows an attacker to craft inputs that behave in conflicting ways during different stages of processing in affected downstream applications. | 2020-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202005-1117 | Zhejiang Dahua Technology Co., Ltd. is a video-centric intelligent IoT solution provider … | 2022-05-04T09:15:52.127000Z |
| var-202004-2240 | Ruijie RG-RSR20-14E is a multi-service router. Ruijie RG-RSR20-14E has a command exec… | 2022-05-04T09:15:53.922000Z |
| var-202004-2261 | Xinhua III Group is committed to characterization solutions. Provide one-stop digital sol… | 2022-05-04T09:15:53.910000Z |
| var-202003-1817 | Tenda AC6 is a 1200M 11ac dual-band wireless router specifically designed for home users … | 2022-05-04T09:15:59.440000Z |
| var-202001-1959 | ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… | 2022-05-04T09:16:06.909000Z |
| var-202001-1980 | H3C S5120V2-SI switch is a Layer 2 Gigabit Ethernet switch product independently develope… | 2022-05-04T09:16:06.894000Z |
| var-201912-2001 | Hangzhou Huasan Communication Technology Co., Ltd. (referred to as Huasan Communication),… | 2022-05-04T09:16:09.309000Z |
| var-201910-1857 | Hunan Santang Information Technology Co., Ltd. takes the IT operation and maintenance int… | 2022-05-04T09:16:12.651000Z |
| var-201908-2201 | Shenzhen Lucky Tenda Technology Co., Ltd. is one of the first pioneers in China's wireles… | 2022-05-04T09:16:18.817000Z |
| var-201907-1715 | Tenda D301 is a wireless router from China Tenda. There is a cross-site scripting vul… | 2022-05-04T09:16:23.773000Z |
| var-201905-1427 | Aviosoft DVD X Player Standard is a DVD player from Aviosoft, USA. Aviosoft DVD X Player… | 2022-05-04T09:16:27.676000Z |
| var-201903-1640 | ZTE Video Conference Terminal Weak Password Allows Initial Password Login | 2022-05-04T09:16:33.708000Z |
| var-201901-1702 | ShopsN single merchant b2c mall system is an open source online shop system developed usi… | 2022-05-04T09:16:36.215000Z |
| var-201811-1128 | The XM-JPE13-2R 960P is a high-definition night vision wireless intelligent surveillance … | 2022-05-04T09:16:41.438000Z |
| var-201810-1601 | LG Network Storage N1A1DD1 is a network storage product (NAS). A remote command executio… | 2022-05-04T09:16:42.721000Z |
| var-201810-1622 | Pelco Sarix Pro is a video surveillance device from Schneider Electric. Schneider Pelco … | 2022-05-04T09:16:42.709000Z |
| var-201811-0561 | A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Mo… | 2022-05-04T09:16:42.065000Z |
| var-201809-1334 | The Fixon K2 (PSG1218) router is a new-generation wireless router necessary for entry-lev… | 2022-05-04T09:16:47.372000Z |
| var-201807-2273 | The D-LinkDIR-300 is a wireless router device. D-LinkDIR-300 has a cross-site request for… | 2022-05-04T09:16:49.850000Z |
| var-201806-1889 | Nagios is an open source free network monitoring tool that can effectively monitor the st… | 2022-05-04T09:16:59.347000Z |
| var-201804-1731 | Simo Smart DNS is a smart DNS device of Shanghai Simo Communication Technology Co., Ltd. … | 2022-05-04T09:17:02.164000Z |
| var-201803-2357 | The Play Library SDK is developed based on Dahua's proprietary stream encapsulation proto… | 2022-05-04T09:17:06.026000Z |
| var-201802-1414 | LFW800E is a gigabit intelligent firewall developed by Lenovo Tiangong Networks for netwo… | 2022-05-04T09:17:08.567000Z |
| var-201801-1831 | Intel AMT, the full name of INTEL Active Management Technology (Intel Active Management T… | 2022-05-04T09:17:10.289000Z |
| var-201801-1852 | A cross-suite scripting vulnerability has been found in web functionality of Fujitsu Inte… | 2022-05-04T09:17:10.276000Z |
| var-201709-1252 | Histream network cameras provide customers with complete network video surveillance produ… | 2022-05-04T09:17:19.112000Z |
| var-201708-1644 | The HG-100R is a router. There is a DNS hijacking vulnerability in the HUMAXWiFi router H… | 2022-05-04T09:17:23.626000Z |
| var-201706-1110 | EnGenius is a Taiwanese wireless manufacturer brand. There is a remote command execution… | 2022-05-04T09:17:30.571000Z |
| var-201706-1131 | Foscamcamera is a webcam that can push messages to mobile phones and directly implement v… | 2022-05-04T09:17:30.559000Z |
| var-201706-1152 | A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax … | 2022-05-04T09:17:30.548000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2012-000084 | Cybozu KUNAI for Android vulnerable in the WebView class | 2012-09-07T16:40+09:00 | 2012-09-07T16:40+09:00 |
| jvndb-2012-000085 | KUNAI Browser for Remote Service beta vulnerable in the WebView class | 2012-09-13T13:51+09:00 | 2012-09-13T13:51+09:00 |
| jvndb-2012-000086 | Email Anti-virus (formerly WebShield SMTP) vulnerable to denial-of-service | 2012-09-20T12:31+09:00 | 2012-09-20T12:31+09:00 |
| jvndb-2012-000087 | myLittleAdmin for SQL Server 2000 vulnerable to arbitrary script execution | 2012-09-20T12:33+09:00 | 2012-09-20T12:33+09:00 |
| jvndb-2012-000089 | ATOK for Android issue in the access permissions for the learning information file | 2012-09-25T13:40+09:00 | 2012-09-25T13:40+09:00 |
| jvndb-2012-000090 | Trend Micro Control Manager vulnerable to SQL injection | 2012-09-27T12:43+09:00 | 2012-09-27T12:43+09:00 |
| jvndb-2012-000091 | jigbrowser+ for Android vulnerable in the WebView class | 2012-09-28T12:20+09:00 | 2012-09-28T12:20+09:00 |
| jvndb-2012-000092 | MyWebSearch vulnerable to cross-site scripting | 2012-10-05T16:49+09:00 | 2012-10-05T16:49+09:00 |
| jvndb-2012-000094 | Smarty vulnerable to cross-site scripting | 2012-10-10T14:45+09:00 | 2012-10-10T14:45+09:00 |
| jvndb-2012-000088 | Safari vulnerable to local file content disclosure | 2012-10-23T14:57+09:00 | 2012-10-23T14:57+09:00 |
| jvndb-2012-000093 | Tokyo BBS vulnerable to cross-site scripting | 2012-10-26T14:00+09:00 | 2012-10-26T14:00+09:00 |
| jvndb-2012-000095 | Mac OS X OpenSSH vulnerable to denial-of-service (DoS) | 2012-10-31T15:01+09:00 | 2012-10-31T15:01+09:00 |
| jvndb-2012-000096 | MosP kintai kanri fails to restrict access permissions | 2012-11-02T14:16+09:00 | 2012-11-02T14:16+09:00 |
| jvndb-2012-000097 | MosP kintai kanri vulnerable to authentication bypass | 2012-11-02T14:18+09:00 | 2012-11-02T14:18+09:00 |
| jvndb-2012-000098 | Pebble vulnerability where entries may become unviewable | 2012-11-02T14:20+09:00 | 2012-11-02T14:20+09:00 |
| jvndb-2012-000099 | Pebble vulnerable to HTTP header injection | 2012-11-02T14:21+09:00 | 2012-11-02T14:21+09:00 |
| jvndb-2012-000100 | Pebble vulnerable to open redirect | 2012-11-02T14:23+09:00 | 2012-11-02T14:23+09:00 |
| jvndb-2012-005201 | Multiple Vulnerabilities in Hitachi JP1/File Transmission Server/FTP | 2012-11-05T17:58+09:00 | 2012-11-26T18:01+09:00 |
| jvndb-2012-000101 | BeZIP vulnerable to directory traversal | 2012-11-07T16:01+09:00 | 2012-11-07T16:01+09:00 |
| jvndb-2012-000102 | Multiple Android devices vulnerable to denial-of-service (DoS) | 2012-11-14T15:07+09:00 | 2012-11-30T18:01+09:00 |
| jvndb-2012-000103 | Monaca Debugger for Android information management vulnerability | 2012-11-16T14:10+09:00 | 2012-11-16T14:10+09:00 |
| jvndb-2012-000104 | BIGACE vulnerable to session fixation | 2012-11-21T14:34+09:00 | 2012-11-21T14:34+09:00 |
| jvndb-2012-005485 | Hitachi Device Manager Software Denial of Service (DoS) Vulnerability | 2012-11-29T14:48+09:00 | 2012-11-29T14:48+09:00 |
| jvndb-2012-005486 | Denial of Service (DoS) Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2012-11-29T15:23+09:00 | 2012-11-29T15:23+09:00 |
| jvndb-2012-000105 | Multiple KYOCERA mobile devices may reboot during email reception | 2012-11-30T13:58+09:00 | 2012-11-30T13:58+09:00 |
| jvndb-2012-000106 | KENT-WEB ACCESS REPORT vulnerable to cross-site scripting | 2012-12-06T12:40+09:00 | 2012-12-06T12:40+09:00 |
| jvndb-2012-000107 | KENT-WEB ACCESS REPORT vulnerable to cross-site scripting | 2012-12-06T12:41+09:00 | 2012-12-06T12:41+09:00 |
| jvndb-2012-000108 | Welcart vulnerable to cross-site scripting | 2012-12-14T12:50+09:00 | 2012-12-14T12:50+09:00 |
| jvndb-2012-000109 | Welcart vulnerable to cross-site request forgery | 2012-12-14T12:52+09:00 | 2012-12-14T12:52+09:00 |
| jvndb-2012-000110 | WikkaWiki vulnerable to cross-site scripting | 2012-12-17T12:23+09:00 | 2012-12-17T12:23+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4110-1 | Security update for bind | 2025-11-14T15:56:20Z | 2025-11-14T15:56:20Z |
| suse-su-2025:4111-1 | Security update for the Linux Kernel | 2025-11-15T18:38:56Z | 2025-11-15T18:38:56Z |
| suse-su-2025:4112-1 | Security update for openssh | 2025-11-15T22:38:42Z | 2025-11-15T22:38:42Z |
| suse-su-2025:4115-1 | Security update for libxml2 | 2025-11-17T07:25:57Z | 2025-11-17T07:25:57Z |
| suse-su-2025:4116-1 | Security update for libxml2 | 2025-11-17T07:26:16Z | 2025-11-17T07:26:16Z |
| suse-su-2025:4121-1 | Security update for alloy | 2025-11-17T12:10:11Z | 2025-11-17T12:10:11Z |
| suse-su-2025:4123-1 | Security update for the Linux Kernel (Live Patch 61 for SUSE Linux Enterprise 12 SP5) | 2025-11-18T02:04:00Z | 2025-11-18T02:04:00Z |
| suse-su-2025:4125-1 | Security update for ghostscript | 2025-11-18T09:35:13Z | 2025-11-18T09:35:13Z |
| suse-su-2025:4126-1 | Security update for openssl-1_0_0 | 2025-11-18T09:42:49Z | 2025-11-18T09:42:49Z |
| suse-ru-2025:21046-1 | Recommended update for afterburn | 2025-11-18T09:58:24Z | 2025-11-18T09:58:24Z |
| suse-su-2025:4128-1 | Security update for the Linux Kernel | 2025-11-18T13:51:55Z | 2025-11-18T13:51:55Z |
| suse-ru-2025:4131-1 | Recommended update for suse-migration-sle16-activation, SLES16-Migration, SLES16-SAP_Migration, suse-migration-services, suse-migration-rpm, wicked2nm, image-janitor | 2025-11-18T15:56:53Z | 2025-11-18T15:56:53Z |
| suse-su-2025:4132-1 | Security update for the Linux Kernel | 2025-11-18T16:45:55Z | 2025-11-18T16:45:55Z |
| suse-su-2025:4134-1 | Security update for unbound | 2025-11-18T17:10:58Z | 2025-11-18T17:10:58Z |
| suse-su-2025:4135-1 | Security update for the Linux Kernel | 2025-11-18T17:31:49Z | 2025-11-18T17:31:49Z |
| suse-su-2025:21005-1 | Security update for samba | 2025-11-18T22:57:17Z | 2025-11-18T22:57:17Z |
| suse-su-2025:21026-1 | Security update for samba | 2025-11-18T22:57:17Z | 2025-11-18T22:57:17Z |
| suse-su-2025:21006-1 | Security update for expat | 2025-11-19T09:39:18Z | 2025-11-19T09:39:18Z |
| suse-su-2025:21028-1 | Security update for expat | 2025-11-19T09:39:18Z | 2025-11-19T09:39:18Z |
| suse-su-2025:21008-1 | Security update for libxslt | 2025-11-19T09:41:09Z | 2025-11-19T09:41:09Z |
| suse-su-2025:21031-1 | Security update for libxslt | 2025-11-19T09:41:09Z | 2025-11-19T09:41:09Z |
| suse-su-2025:21009-1 | Security update for tiff | 2025-11-19T09:41:55Z | 2025-11-19T09:41:55Z |
| suse-su-2025:21032-1 | Security update for tiff | 2025-11-19T09:41:55Z | 2025-11-19T09:41:55Z |
| suse-su-2025:21014-1 | Security update for openexr | 2025-11-19T09:46:11Z | 2025-11-19T09:46:11Z |
| suse-su-2025:4137-1 | Security update for gimp | 2025-11-19T10:01:00Z | 2025-11-19T10:01:00Z |
| suse-su-2025:21016-1 | Security update for ongres-scram | 2025-11-19T10:17:29Z | 2025-11-19T10:17:29Z |
| suse-su-2025:4139-1 | Security update for the Linux Kernel | 2025-11-19T13:12:14Z | 2025-11-19T13:12:14Z |
| suse-su-2025:4140-1 | Security update for the Linux Kernel | 2025-11-19T13:15:27Z | 2025-11-19T13:15:27Z |
| suse-su-2025:4141-1 | Security update for the Linux Kernel | 2025-11-19T14:06:18Z | 2025-11-19T14:06:18Z |
| suse-su-2025:21021-1 | Security update for MozillaFirefox | 2025-11-19T18:22:27Z | 2025-11-19T18:22:27Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00814 | 多个VMware产品存在远程权限提升漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00815 | WordPress插件Pixabay Images任意文件写入漏洞(CNVD-2015-00815) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00816 | osTicket跨站脚本漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00817 | WordPress插件Pixabay Images任意文件写入漏洞(CNVD-2015-00817) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00818 | vsftp存在未明漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00819 | Google Chrome拒绝服务漏洞(CNVD-2015-00819) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00820 | Google Chrome PDFium内存错误引用漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00821 | Google Chrome uninstall-survey函数未授权访问漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00822 | FreeBSD远程拒绝服务漏洞(CNVD-2015-00822) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00823 | PHP 'process_nested_data'函数内存错误引用漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00824 | IBM Dojo Toolkit存在多个跨站脚本漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00825 | Cisco Prime Service Catalog拒绝服务漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00826 | Pivotal Software management插件CRLF注入漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00827 | 多个VMware产品存在拒绝服务漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00828 | 多个VMware产品存在拒绝服务漏洞(CNVD-2015-00828) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00829 | FreeBSD 'sys/dev/vt/vt_core.c'本地安全绕过漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00830 | FreeBSD本地权限提升漏洞(CNVD-2015-00830) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00831 | IBM TRIRIGA Application Platform安全绕过漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00832 | IBM TRIRIGA Application Platform开放重定向漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00833 | IBM TRIRIGA Application Platform存在多个跨站脚本漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00834 | Adobe Flash Player双重释放远程代码执行漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00835 | D-Link DSL-2740R Web界面身份验证绕过漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00836 | Apple Mac OS X Gatekeeper Protection安全绕过漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00837 | Apple TV样式表跨域加载漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00848 | Apple TV和iOS企业签名应用安全绕过漏洞 | 2015-01-29 | 2015-02-04 |
| cnvd-2015-00849 | Apple iOS滚动栏边界处理UI伪造漏洞 | 2015-01-29 | 2015-02-04 |
| cnvd-2015-00861 | Apple TV和iOS应用程序安装处理安全绕过漏洞 | 2015-01-29 | 2015-02-04 |
| cnvd-2015-00869 | Apple TV和iOS mach_port_kobject内核接口信息泄露漏洞 | 2015-01-29 | 2015-02-04 |
| cnvd-2015-00870 | Apple iOS恶意站点Safari沙盒限制绕过漏洞 | 2015-01-29 | 2015-02-04 |
| cnvd-2015-00871 | Apple TV和iOS AFC符号链接漏洞 | 2015-01-29 | 2015-02-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2002-AVI-147 | Vulnérabilités de CDE Tooltalk | 2002-07-11T00:00:00.000000 | 2002-09-18T00:00:00.000000 |
| certa-2002-avi-145 | Multiples vulnérabilités dans Microsoft SQL Server | 2002-07-11T00:00:00.000000 | 2002-07-11T00:00:00.000000 |
| certa-2002-avi-146 | Vulnérabilités sur iPlanet Webserver | 2002-07-11T00:00:00.000000 | 2002-07-11T00:00:00.000000 |
| certa-2002-avi-147 | Vulnérabilités de CDE Tooltalk | 2002-07-11T00:00:00.000000 | 2002-09-18T00:00:00.000000 |
| CERTA-2002-AVI-148 | Multiples vulnérabilités dans Apache Tomcat | 2002-07-12T00:00:00.000000 | 2002-07-12T00:00:00.000000 |
| CERTA-2002-AVI-149 | Vulnérabilité des Web Applications | 2002-07-12T00:00:00.000000 | 2002-07-12T00:00:00.000000 |
| certa-2002-avi-148 | Multiples vulnérabilités dans Apache Tomcat | 2002-07-12T00:00:00.000000 | 2002-07-12T00:00:00.000000 |
| certa-2002-avi-149 | Vulnérabilité des Web Applications | 2002-07-12T00:00:00.000000 | 2002-07-12T00:00:00.000000 |
| CERTA-2002-AVI-150 | Vulnérabilité de vold sous Solaris | 2002-07-16T00:00:00.000000 | 2002-07-16T00:00:00.000000 |
| CERTA-2002-AVI-151 | Vulnérabilité de pkgadd sur Solaris | 2002-07-16T00:00:00.000000 | 2002-07-16T00:00:00.000000 |
| certa-2002-avi-150 | Vulnérabilité de vold sous Solaris | 2002-07-16T00:00:00.000000 | 2002-07-16T00:00:00.000000 |
| certa-2002-avi-151 | Vulnérabilité de pkgadd sur Solaris | 2002-07-16T00:00:00.000000 | 2002-07-16T00:00:00.000000 |
| CERTA-2002-AVI-152 | Vulnérabilités sur HP Compaq Tru64 Unix | 2002-07-19T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| CERTA-2002-AVI-153 | Vulnérabilités dans Netmail | 2002-07-19T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| certa-2002-avi-152 | Vulnérabilités sur HP Compaq Tru64 Unix | 2002-07-19T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| certa-2002-avi-153 | Vulnérabilités dans Netmail | 2002-07-19T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| CERTA-2002-AVI-154 | Vulnérabilités sur PHP | 2002-07-23T00:00:00.000000 | 2002-07-23T00:00:00.000000 |
| certa-2002-avi-154 | Vulnérabilités sur PHP | 2002-07-23T00:00:00.000000 | 2002-07-23T00:00:00.000000 |
| CERTA-2002-AVI-155 | Vulnérabilité de Microsoft Exchange Server 5.5 | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| CERTA-2002-AVI-156 | Vulnérabilités dans MS SQL Server 2000 et MSDE 2000 | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| CERTA-2002-AVI-157 | Multiples vulnérabilités dans Microsoft SQL Server 2000 | 2002-07-25T00:00:00.000000 | 2003-01-27T00:00:00.000000 |
| CERTA-2002-AVI-158 | Vulnérabilité dans Microsoft Metadirectory Services | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| certa-2002-avi-155 | Vulnérabilité de Microsoft Exchange Server 5.5 | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| certa-2002-avi-156 | Vulnérabilités dans MS SQL Server 2000 et MSDE 2000 | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| certa-2002-avi-157 | Multiples vulnérabilités dans Microsoft SQL Server 2000 | 2002-07-25T00:00:00.000000 | 2003-01-27T00:00:00.000000 |
| certa-2002-avi-158 | Vulnérabilité dans Microsoft Metadirectory Services | 2002-07-25T00:00:00.000000 | 2002-07-25T00:00:00.000000 |
| CERTA-2002-AVI-159 | Vulnérabilité du paquetage util-linux | 2002-07-30T00:00:00.000000 | 2002-07-30T00:00:00.000000 |
| certa-2002-avi-159 | Vulnérabilité du paquetage util-linux | 2002-07-30T00:00:00.000000 | 2002-07-30T00:00:00.000000 |
| CERTA-2002-AVI-160 | Débordement de mémoire dans XSun sous Solaris | 2002-07-31T00:00:00.000000 | 2002-07-31T00:00:00.000000 |
| CERTA-2002-AVI-161 | Vulnérabilité du serveur TFTP dans CISCO IOS | 2002-07-31T00:00:00.000000 | 2002-07-31T00:00:00.000000 |