Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0086
N/A
Netopia Timbuktu Pro sends user IDs and passwords… n/a
n/a
2000-02-04T05:00:00 2024-08-08T05:05:53.632Z
CVE-2000-0093
N/A
An installation of Red Hat uses DES password encr… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.998Z
CVE-2000-0096
N/A
Buffer overflow in qpopper 3.0 beta versions allo… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.011Z
CVE-2000-0101
N/A
The Make-a-Store OrderPage shopping cart applicat… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.951Z
CVE-2000-0102
N/A
The SalesCart shopping cart application allows re… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.707Z
CVE-2000-0103
N/A
The SmartCart shopping cart application allows re… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.909Z
CVE-2000-0104
N/A
The Shoptron shopping cart application allows rem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.979Z
CVE-2000-0105
N/A
Outlook Express 5.01 and Internet Explorer 5.01 a… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.070Z
CVE-2000-0106
N/A
The EasyCart shopping cart application allows rem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.989Z
CVE-2000-0108
N/A
The Intellivend shopping cart application allows … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.012Z
CVE-2000-0109
N/A
The mcsp Client Site Processor system (MultiCSP) … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.999Z
CVE-2000-0110
N/A
The WebSiteTool shopping cart application allows … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:52.721Z
CVE-2000-0114
N/A
Frontpage Server Extensions allows remote attacke… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.950Z
CVE-2000-0115
N/A
IIS allows local users to cause a denial of servi… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.104Z
CVE-2000-0118
N/A
The Red Hat Linux su program does not log failed … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.936Z
CVE-2000-0119
N/A
The default configurations for McAfee Virus Scan … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.975Z
CVE-2000-0122
N/A
Frontpage Server Extensions allows remote attacke… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.027Z
CVE-2000-0123
N/A
The shopping cart application provided with Filem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.970Z
CVE-2000-0124
N/A
surfCONTROL SuperScout does not properly asign a … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.907Z
CVE-2000-0125
N/A
wwwthreads does not properly cleanse numeric data… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.126Z
CVE-2000-0126
N/A
Sample Internet Data Query (IDQ) scripts in IIS 3… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.275Z
CVE-2000-0129
N/A
Buffer overflow in the SHGetPathFromIDList functi… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.966Z
CVE-2000-0132
N/A
Microsoft Java Virtual Machine allows remote atta… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.799Z
CVE-2000-0133
N/A
Buffer overflows in Tiny FTPd 0.52 beta3 FTP serv… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.982Z
CVE-2000-0134
N/A
The Check It Out shopping cart application allows… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.947Z
CVE-2000-0135
N/A
The @Retail shopping cart application allows remo… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.948Z
CVE-2000-0136
N/A
The Cart32 shopping cart application allows remot… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.971Z
CVE-2000-0137
N/A
The CartIt shopping cart application allows remot… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.072Z
CVE-2000-0138
N/A
A system has a distributed denial of service (DDO… n/a
n/a
2000-02-15T05:00:00 2024-08-08T05:05:54.073Z
CVE-2000-0142
N/A
The authentication protocol in Timbuktu Pro 2.0b6… n/a
n/a
2000-02-16T05:00:00 2024-08-08T05:05:53.989Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0086
N/A
Netopia Timbuktu Pro sends user IDs and passwords… n/a
n/a
2000-02-04T05:00:00 2024-08-08T05:05:53.632Z
CVE-2000-0093
N/A
An installation of Red Hat uses DES password encr… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.998Z
CVE-2000-0096
N/A
Buffer overflow in qpopper 3.0 beta versions allo… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.011Z
CVE-2000-0101
N/A
The Make-a-Store OrderPage shopping cart applicat… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.951Z
CVE-2000-0102
N/A
The SalesCart shopping cart application allows re… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.707Z
CVE-2000-0103
N/A
The SmartCart shopping cart application allows re… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.909Z
CVE-2000-0104
N/A
The Shoptron shopping cart application allows rem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.979Z
CVE-2000-0105
N/A
Outlook Express 5.01 and Internet Explorer 5.01 a… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.070Z
CVE-2000-0106
N/A
The EasyCart shopping cart application allows rem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.989Z
CVE-2000-0108
N/A
The Intellivend shopping cart application allows … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.012Z
CVE-2000-0109
N/A
The mcsp Client Site Processor system (MultiCSP) … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.999Z
CVE-2000-0110
N/A
The WebSiteTool shopping cart application allows … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:52.721Z
CVE-2000-0114
N/A
Frontpage Server Extensions allows remote attacke… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.950Z
CVE-2000-0115
N/A
IIS allows local users to cause a denial of servi… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.104Z
CVE-2000-0118
N/A
The Red Hat Linux su program does not log failed … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.936Z
CVE-2000-0119
N/A
The default configurations for McAfee Virus Scan … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.975Z
CVE-2000-0122
N/A
Frontpage Server Extensions allows remote attacke… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.027Z
CVE-2000-0123
N/A
The shopping cart application provided with Filem… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.970Z
CVE-2000-0124
N/A
surfCONTROL SuperScout does not properly asign a … n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.907Z
CVE-2000-0125
N/A
wwwthreads does not properly cleanse numeric data… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.126Z
CVE-2000-0126
N/A
Sample Internet Data Query (IDQ) scripts in IIS 3… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.275Z
CVE-2000-0129
N/A
Buffer overflow in the SHGetPathFromIDList functi… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.966Z
CVE-2000-0132
N/A
Microsoft Java Virtual Machine allows remote atta… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.799Z
CVE-2000-0133
N/A
Buffer overflows in Tiny FTPd 0.52 beta3 FTP serv… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.982Z
CVE-2000-0134
N/A
The Check It Out shopping cart application allows… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.947Z
CVE-2000-0135
N/A
The @Retail shopping cart application allows remo… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.948Z
CVE-2000-0136
N/A
The Cart32 shopping cart application allows remot… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:53.971Z
CVE-2000-0137
N/A
The CartIt shopping cart application allows remot… n/a
n/a
2000-02-08T05:00:00 2024-08-08T05:05:54.072Z
CVE-2000-0138
N/A
A system has a distributed denial of service (DDO… n/a
n/a
2000-02-15T05:00:00 2024-08-08T05:05:54.073Z
CVE-2000-0142
N/A
The authentication protocol in Timbuktu Pro 2.0b6… n/a
n/a
2000-02-16T05:00:00 2024-08-08T05:05:53.989Z
ID Description Published Updated
fkie_cve-1999-0403 A bug in Cyrix CPUs on Linux allows local users to perform a denial of service. 1999-02-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0459 Local users can perform a denial of service in Alpha Linux, using MILO to force a reboot. 1999-02-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0362 WS_FTP server remote denial of service through cwd command. 1999-02-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0363 SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise. 1999-02-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0383 ACC Tigris allows public access without a login. 1999-02-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1171 IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by… 1999-02-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1453 Internet Explorer 4 allows remote attackers (malicious web site operators) to read the contents of … 1999-02-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0365 The metamail package allows remote command execution using shell metacharacters that are not quoted… 1999-02-04T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1169 nobo 1.2 allows remote attackers to cause a denial of service (crash) via a series of large UDP packets. 1999-02-04T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1201 Windows 95 and Windows 98 systems, when configured with multiple TCP/IP stacks bound to the same MA… 1999-02-06T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0350 Race condition in the db_loader program in ClearCase gives local users root access by setting SUID bits. 1999-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0366 In some cases, Service Pack 4 for Windows NT 4.0 can allow access to network shares using a blank p… 1999-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0367 NetBSD netstat command allows local users to access kernel memory. 1999-02-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0368 Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto. 1999-02-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0407 By default, IIS 4.0 has a virtual directory /IISADMPWD which contains files that can be used as pro… 1999-02-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0353 rpc.pcnfsd in HP gives remote root access by changing the permissions on the main printer spool dir… 1999-02-10T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0370 In Sun Solaris and SunOS, man and catman contain vulnerabilities that allow overwriting arbitrary files. 1999-02-10T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0371 Lynx allows a local user to overwrite sensitive files through /tmp symlinks. 1999-02-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1375 FileSystemObject (FSO) in the showfile.asp Active Server Page (ASP) allows remote attackers to read… 1999-02-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0372 The installer for BackOffice Server includes account names and passwords in a setup file (reboot.in… 1999-02-12T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1203 Multilink PPP for ISDN dialup users in Ascend before 4.6 allows remote attackers to cause a denial … 1999-02-12T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0404 Buffer overflow in the Mail-Max SMTP server for Windows systems allows remote command execution. 1999-02-14T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0714 Vulnerability in Compaq Tru64 UNIX edauth command. 1999-02-15T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1260 mSQL (Mini SQL) 2.0.6 allows remote attackers to obtain sensitive server information such as logged… 1999-02-15T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0374 Debian GNU/Linux cfengine package is susceptible to a symlink attack. 1999-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0375 Buffer overflow in webd in Network Flight Recorder (NFR) 2.0.2-Research allows remote attackers to … 1999-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1180 O'Reilly WebSite 1.1e and Website Pro 2.0 allows remote attackers to execute arbitrary commands via… 1999-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0396 A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attack… 1999-02-17T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1060 Buffer overflow in Tetrix TetriNet daemon 1.13.16 allows remote attackers to cause a denial of serv… 1999-02-17T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1405 snap command in AIX before 4.3.2 creates the /tmp/ibmsupt directory with world-readable permissions… 1999-02-17T05:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-mm57-9j6q-rxm2
8.1 (3.1)
Akka Java Serialization vulnerability 2018-10-22T20:52:38Z 2023-09-27T11:42:33Z
ghsa-gfx6-ph4q-q54q
7.5 (3.1)
Improper Restriction of Operations within the Bounds of a Memory Buffer in akka-http-core 2018-10-22T20:53:02Z 2022-09-14T19:20:48Z
ghsa-8q89-pwhh-7wfq
9.8 (3.1)
Use of Insufficiently Random Values in penggle:kaptcha 2018-10-23T16:08:56Z 2022-09-14T21:57:07Z
ghsa-cgjx-mwpx-47jv
Private Data Disclosure in express-restify-mongoose 2018-10-23T17:14:57Z 2020-08-31T18:10:32Z
ghsa-9prh-257w-9277
6.1 (3.1)
Cross-Site Scripting in handlebars 2018-10-23T17:20:12Z 2021-09-08T20:16:46Z
ghsa-gpvr-g6gh-9mc2
6.1 (3.1)
No Charset in Content-Type Header in express 2018-10-23T17:22:54Z 2021-08-02T22:35:12Z
ghsa-xjrr-xv9m-4pw5
9.8 (3.1)
Improper Input Validation in alilibaba:fastjson 2018-10-24T19:42:03Z 2022-09-14T21:57:36Z
ghsa-7fm6-2qw4-g3x3
9.8 (3.1)
Deserialization of Untrusted Data in Pippo 2018-10-24T19:46:20Z 2024-03-04T22:24:35Z
ghsa-cf3c-fffp-34qh
7.8 (3.1)
8.5 (4.0)
conference-scheduler-cli Arbitrary Code Execution 2018-10-29T19:05:38Z 2024-09-13T18:11:18Z
ghsa-x84v-xcm2-53pg
7.5 (3.1)
Insufficiently Protected Credentials in Requests 2018-10-29T19:06:46Z 2024-10-21T21:26:17Z
ghsa-6j63-35hj-vmcg
9.8 (3.1)
mysql-bunuuid-rails vulnerable to SQL injection 2018-10-30T20:34:06Z 2023-08-25T21:32:56Z
ghsa-37q6-576q-vgr7
7.5 (3.1)
Missing Origin Validation in parcel-bundler 2018-10-30T20:36:53Z 2021-08-31T20:51:48Z
ghsa-hvwm-2624-rp9x
6.1 (3.1)
Apache ActiveMQ web console vulnerable to Cross-site Scripting 2018-10-30T20:48:58Z 2024-03-14T22:11:52Z
ghsa-f9cm-qmx5-m98h
7.5 (3.1)
Prototype Pollution in merge 2018-11-01T14:45:42Z 2023-09-07T20:34:10Z
ghsa-g4xq-jx4w-4cjv
5.4 (3.1)
Loofah Cross-site Scripting vulnerability 2018-11-01T14:46:01Z 2023-01-23T17:08:55Z
ghsa-7hjp-97g3-rq93
7.5 (3.1)
Path Traversal in minsoft:ms-mcms 2018-11-01T14:47:04Z 2022-09-14T21:59:33Z
ghsa-rwg6-3fmj-w4wx
7.5 (3.1)
tkinter is malware 2018-11-01T14:47:21Z 2023-09-08T23:30:49Z
ghsa-mwcv-m549-5cm8
7.5 (3.1)
node-tkinter is malware 2018-11-01T14:47:43Z 2023-09-11T18:23:24Z
ghsa-c7c7-xm8g-xm36
9.8 (3.1)
Unrestricted Upload of File with Dangerous Type in mingsoft:ms-mcms 2018-11-01T14:48:29Z 2022-09-14T21:59:56Z
ghsa-9jm3-5835-537m
10.0 (3.1)
Command Injection in apex-publish-static-files 2018-11-01T14:48:50Z 2023-09-13T19:36:05Z
ghsa-j7c4-2xj8-wm7r
7.5 (3.1)
8.7 (4.0)
Improper Input Validation in kdcproxy 2018-11-01T14:49:30Z 2024-09-24T18:48:55Z
ghsa-7g2w-6r25-2j7p
Command Injection in libnmap 2018-11-01T14:51:33Z 2023-09-07T18:15:41Z
ghsa-3hvm-hgpw-rx4j
7.5 (3.1)
Path Traversal in knightjs 2018-11-06T23:11:10Z 2023-09-12T20:40:50Z
ghsa-jhgp-hvj6-x2p2
6.1 (3.1)
Stored Cross-Site Scripting in tianma-static 2018-11-06T23:12:01Z 2023-09-12T18:44:07Z
ghsa-vgrx-w6rg-8fqf
Forgeable Public/Private Tokens in jwt-simple 2018-11-06T23:12:07Z 2020-08-31T18:10:20Z
ghsa-23xp-j737-282v
5.3 (3.1)
Path Traversal in takeapeek 2018-11-06T23:12:30Z 2023-09-07T22:55:00Z
ghsa-vcr5-xr9h-mvc5
9.8 (3.1)
9.3 (4.0)
python-gnupg vulnerable to shell injection 2018-11-06T23:12:48Z 2024-10-25T21:20:40Z
ghsa-79mx-88w7-8f7q
6.1 (3.1)
XSS Filter Bypass via Encoded URL in validator 2018-11-06T23:12:49Z 2021-09-02T21:06:02Z
ghsa-2jc8-4r6g-282j
7.5 (3.1)
8.7 (4.0)
python-gnupg's shell_quote function does not properly escape characters 2018-11-06T23:13:02Z 2024-10-25T20:46:24Z
ghsa-f7ph-p5rv-phw2
Cross-Site Scripting in nunjucks 2018-11-06T23:13:37Z 2020-08-31T18:12:27Z
ID Severity Description Package Published Updated
pysec-2020-163
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly v… ecdsa 2020-01-02T15:15:00Z 2020-12-08T18:32:00Z
pysec-2020-245
ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of t… ovirt-engine-sdk-python 2020-01-02T18:15:00Z 2021-08-27T03:22:09.942049Z
pysec-2020-218
Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x throu… plone 2020-01-02T19:15:00Z 2021-07-25T23:34:47.870506Z
pysec-2020-81
libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, rela… pillow 2020-01-03T01:15:00Z 2020-01-31T04:15:00Z
pysec-2020-82
libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow. pillow 2020-01-03T01:15:00Z 2020-07-10T17:06:00Z
pysec-2020-83
libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow. pillow 2020-01-03T01:15:00Z 2020-07-10T17:09:00Z
pysec-2020-84
libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. pillow 2020-01-03T01:15:00Z 2020-02-18T16:15:00Z
pysec-2020-172
There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling t… pillow 2020-01-05T22:15:00Z 2020-08-24T17:37:00Z
pysec-2020-198
Ansible prior to 1.5.4 mishandles the evaluation of some strings. ansible 2020-01-09T13:15:00Z 2021-07-02T02:41:33.018970Z
pysec-2020-94
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped an… pysaml2 2020-01-13T19:15:00Z 2020-01-27T18:15:00Z
pysec-2020-162
In Apache Airflow before 1.10.5 when running with the "classic" UI, a malicious admin use… apache-airflow 2020-01-14T17:15:00Z 2020-01-21T16:21:00Z
pysec-2020-146
TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolled Resource Consumption. tuf 2020-01-14T19:15:00Z 2020-01-21T19:55:00Z
pysec-2020-175
In PyInstaller before version 3.6, only on Windows, a local privilege escalation vulnerab… pyinstaller 2020-01-14T20:15:00Z 2020-10-09T13:40:00Z
pysec-2020-339
XML external entity (XXE) vulnerability in PyAMF before 0.8.0 allows remote attackers to … pyamf 2020-01-15T15:15:00Z 2021-12-14T08:18:22.975601Z
pysec-2020-235
python-markdown2 before 1.0.1.14 has multiple cross-site scripting (XSS) issues. markdown2 2020-01-15T21:15:00Z 2021-08-27T03:22:06.220553Z
pysec-2020-177
In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is v… salt 2020-01-17T02:15:00Z 2020-08-24T17:37:00Z
pysec-2020-174
In postfix-mta-sts-resolver before 0.5.1, All users can receive incorrect response from d… postfix-mta-sts-resolver 2020-01-22T02:15:00Z 2020-10-23T18:18:00Z
pysec-2020-178
Waitress through version 1.3.1 allows request smuggling by sending the Content-Length hea… waitress 2020-01-22T19:15:00Z 2020-01-30T17:07:00Z
pysec-2020-85
An open redirect on the login form (and possibly other places) in Plone 4.0 through 5.2.1… plone 2020-01-23T21:15:00Z 2020-01-24T21:32:00Z
pysec-2020-86
An XSS issue in the title field in Plone 5.0 through 5.2.1 allows users with a certain pr… plone 2020-01-23T21:15:00Z 2020-01-24T23:07:00Z
pysec-2020-87
plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain privilege level to… plone 2020-01-23T21:15:00Z 2020-01-24T23:03:00Z
pysec-2020-88
SQL Injection in DTML or in connection objects in Plone 4.0 through 5.2.1 allows users to… plone 2020-01-23T21:15:00Z 2020-01-24T23:00:00Z
pysec-2020-89
Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to … plone 2020-01-23T21:15:00Z 2020-01-24T22:52:00Z
pysec-2020-90
A privilege escalation issue in plone.app.contenttypes in Plone 4.3 through 5.2.1 allows … plone 2020-01-23T21:15:00Z 2020-01-24T22:44:00Z
pysec-2020-213
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be… tornado 2020-01-24T18:15:00Z 2021-07-05T00:01:27.333585Z
pysec-2020-230
In Django User Sessions (django-user-sessions) before 1.7.1, the views provided allow use… django-user-sessions 2020-01-24T20:15:00Z 2021-08-27T03:21:57.616152Z
pysec-2020-344
7.5 (3.1)
In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in … exiv2 2020-01-27T05:15:00Z 2024-11-21T14:22:49.729892Z
pysec-2020-224
An information disclosure issue was found in Apache Superset 0.34.0, 0.34.1, 0.35.0, and … apache-superset 2020-01-28T01:15:00Z 2021-09-02T01:10:59.006282Z
pysec-2020-249
The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory acc… py-bcrypt 2020-01-28T15:15:00Z 2021-08-27T03:22:16.441551Z
pysec-2020-211
packet.py in pyrad before 2.1 uses weak random numbers to generate RADIUS authenticators … pyrad 2020-01-28T16:15:00Z 2021-07-05T00:01:25.072912Z
ID Description Updated
ID Description Published Updated
mal-2022-1994 Malicious code in collection-events-discord-webhook (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2283 Malicious code in custom-pages-react-boilerplate (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:54Z
mal-2022-2343 Malicious code in datadog-agent-github-action (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-2344 Malicious code in datadog-app (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2345 Malicious code in datadog-app-example-random-dog-dog-image-widget (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2346 Malicious code in datadog-app-example-sentiment (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2347 Malicious code in datadog-app-example-stream-admin (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2348 Malicious code in datadog-app-sentiment (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-2349 Malicious code in datadog-app-stream-admin (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2350 Malicious code in datadog-app-template (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2351 Malicious code in datadog-datadog_agent (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-2353 Malicious code in datadog-synthetics-github-action (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-2374 Malicious code in dd-opentracing-cpp (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-2375 Malicious code in dd-sdk-reactnative-example (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-2569 Malicious code in doom-workers (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:03Z
mal-2022-3076 Malicious code in flipper-plugin-ribtree (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:01Z
mal-2022-3217 Malicious code in frontegg (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:54Z
mal-2022-3218 Malicious code in frontegg-angular (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:01Z
mal-2022-3219 Malicious code in frontegg-template-app (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:54Z
mal-2022-3864 Malicious code in intercom-react-native.podspec (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-3925 Malicious code in io.intercom.cordova.sample (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-4568 Malicious code in metadata-api-nodejs (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:01Z
mal-2022-4599 Malicious code in minicom-node (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-4841 Malicious code in nft-tutorial (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:01Z
mal-2022-4904 Malicious code in nodejs-driver (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-5098 Malicious code in opensea-creatures (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-5099 Malicious code in opensea-erc1155 (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-5100 Malicious code in opensea-ships-log (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
mal-2022-5192 Malicious code in pagespeed-server (npm) 2022-06-20T07:27:54Z 2022-06-20T07:28:02Z
mal-2022-5469 Malicious code in procore-sample-ror (npm) 2022-06-20T07:27:54Z 2022-06-20T07:27:55Z
ID Description Published Updated
wid-sec-w-2023-1151 libxml2: Schwachstelle ermöglicht Denial of Service 2021-05-09T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-0672 Squid: Mehrere Schwachstellen ermöglichen Denial of Service 2021-05-10T22:00:00.000+00:00 2024-06-27T22:00:00.000+00:00
wid-sec-w-2022-1110 QEMU: Mehrere Schwachstellen 2021-05-10T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2022-1469 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-10T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2068 Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2021-05-11T22:00:00.000+00:00 2024-08-19T22:00:00.000+00:00
wid-sec-w-2022-2069 IEEE 802.11 (WLAN): Mehrere Schwachstellen 2021-05-11T22:00:00.000+00:00 2023-07-11T22:00:00.000+00:00
wid-sec-w-2022-1241 PostgreSQL: Mehrere Schwachstellen 2021-05-13T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2023-0620 ImageMagick: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-05-16T22:00:00.000+00:00 2024-10-14T22:00:00.000+00:00
wid-sec-w-2022-0931 Red Hat Enterprise Linux (python-lxml): Schwachstelle ermöglicht Cross-Site Scripting 2021-05-18T22:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2023-2459 Redis: Schwachstelle ermöglicht Codeausführung 2021-05-18T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2025-0478 Red Hat Enterprise Linux (Raptor2): Mehrere Schwachstellen ermöglichen Denial of Service 2021-05-18T22:00:00.000+00:00 2025-03-03T23:00:00.000+00:00
wid-sec-w-2025-1170 Red Hat Enterprise Linux (Brotli): Schwachstelle ermöglicht Denial of Service 2021-05-18T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2023-0456 Squid: Schwachstelle ermöglicht Denial of Service 2021-05-19T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2023-1855 RPM: Schwachstelle ermöglicht Manipulation von Dateien 2021-05-19T22:00:00.000+00:00 2023-07-23T22:00:00.000+00:00
wid-sec-w-2025-0101 mutt: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-05-19T22:00:00.000+00:00 2025-01-15T23:00:00.000+00:00
wid-sec-w-2022-1813 Bluetooth: Mehrere Schwachstellen 2021-05-24T22:00:00.000+00:00 2024-09-05T22:00:00.000+00:00
wid-sec-w-2022-2048 Red Hat OpenShift: Schwachstelle gefährdet Vertraulichkeit, Verfügbarkeit und Integrität 2021-05-24T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-0463 NGINX: Schwachstelle ermöglicht Denial of Service 2021-05-25T22:00:00.000+00:00 2024-11-03T23:00:00.000+00:00
wid-sec-w-2022-1751 GNU libc: Schwachstelle ermöglicht Denial of Service 2021-05-25T22:00:00.000+00:00 2023-12-04T23:00:00.000+00:00
wid-sec-w-2022-1814 HPE Integrated Lights-Out: Mehrere Schwachstellen 2021-05-25T22:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-0210 ffmpeg: Mehrere Schwachstellen 2021-05-26T22:00:00.000+00:00 2025-03-19T23:00:00.000+00:00
wid-sec-w-2022-0242 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-26T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-1261 Internet Systems Consortium DHCP: Schwachstelle ermöglicht Denial of Service 2021-05-26T22:00:00.000+00:00 2023-05-21T22:00:00.000+00:00
wid-sec-w-2024-0698 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-26T22:00:00.000+00:00 2024-06-10T22:00:00.000+00:00
wid-sec-w-2022-0211 ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service 2021-05-27T22:00:00.000+00:00 2024-09-03T22:00:00.000+00:00
wid-sec-w-2023-1688 libvirt: Schwachstelle ermöglicht Offenlegung von Informationen 2021-05-27T22:00:00.000+00:00 2023-07-09T22:00:00.000+00:00
wid-sec-w-2022-0315 Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2021-05-30T22:00:00.000+00:00 2022-12-07T23:00:00.000+00:00
wid-sec-w-2022-0642 Squid: Schwachstelle ermöglicht Denial of Service 2021-05-30T22:00:00.000+00:00 2024-04-11T22:00:00.000+00:00
wid-sec-w-2023-1125 IBM Java: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-05-30T22:00:00.000+00:00 2023-05-02T22:00:00.000+00:00
wid-sec-w-2023-0011 ffmpeg: Mehrere Schwachstellen 2021-06-01T22:00:00.000+00:00 2025-04-03T22:00:00.000+00:00
ID Description Published Updated
rhsa-2004:233 Red Hat Security Advisory: cvs security update 2004-06-09T13:00:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004_233 Red Hat Security Advisory: cvs security update 2004-06-09T13:00:00+00:00 2024-11-21T23:04:40+00:00
rhsa-2004:240 Red Hat Security Advisory: squirrelmail security update 2004-06-14T15:45:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:244 Red Hat Security Advisory: tripwire security update 2004-06-14T15:45:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004_240 Red Hat Security Advisory: squirrelmail security update 2004-06-14T15:45:00+00:00 2024-11-21T23:05:01+00:00
rhsa-2004_244 Red Hat Security Advisory: tripwire security update 2004-06-14T15:45:00+00:00 2024-11-21T23:05:07+00:00
rhsa-2004:245 Red Hat Security Advisory: apache, mod_ssl security update 2004-06-14T15:46:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004_245 Red Hat Security Advisory: apache, mod_ssl security update 2004-06-14T15:46:00+00:00 2024-11-21T23:05:23+00:00
rhsa-2004:255 Red Hat Security Advisory: kernel security update 2004-06-18T01:00:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004_255 Red Hat Security Advisory: kernel security update 2004-06-18T01:00:00+00:00 2024-11-21T23:06:43+00:00
rhsa-2004:249 Red Hat Security Advisory: libpng security update 2004-06-18T13:03:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004_249 Red Hat Security Advisory: libpng security update 2004-06-18T13:03:00+00:00 2024-11-21T22:36:28+00:00
rhsa-2004:260 Red Hat Security Advisory: kernel security update 2004-06-18T21:22:00+00:00 2025-11-21T17:27:27+00:00
rhsa-2004_260 Red Hat Security Advisory: kernel security update 2004-06-18T21:22:00+00:00 2024-11-21T23:06:47+00:00
rhsa-2004:360 Red Hat Security Advisory: kernel security update 2004-07-02T08:22:00+00:00 2025-11-21T17:27:33+00:00
rhsa-2004_360 Red Hat Security Advisory: kernel security update 2004-07-02T08:22:00+00:00 2024-11-21T23:07:35+00:00
rhsa-2004:354 Red Hat Security Advisory: kernel security update 2004-07-02T08:31:00+00:00 2025-11-21T17:27:31+00:00
rhsa-2004_354 Red Hat Security Advisory: kernel security update 2004-07-02T08:31:00+00:00 2024-11-21T23:07:30+00:00
rhsa-2004:342 Red Hat Security Advisory: httpd security update 2004-07-06T08:35:00+00:00 2025-11-21T17:27:30+00:00
rhsa-2004_342 Red Hat Security Advisory: httpd security update 2004-07-06T08:35:00+00:00 2024-11-21T23:06:49+00:00
rhsa-2004:395 Red Hat Security Advisory: php security update 2004-07-19T15:24:00+00:00 2025-11-21T17:27:38+00:00
rhsa-2004_395 Red Hat Security Advisory: php security update 2004-07-19T15:24:00+00:00 2024-11-14T10:03:24+00:00
rhsa-2004:392 Red Hat Security Advisory: php security update 2004-07-19T20:42:00+00:00 2025-11-21T17:27:38+00:00
rhsa-2004_392 Red Hat Security Advisory: php security update 2004-07-19T20:42:00+00:00 2024-11-14T10:03:20+00:00
rhsa-2004:259 Red Hat Security Advisory: samba security update 2004-07-22T11:02:00+00:00 2025-11-21T17:27:27+00:00
rhsa-2004_259 Red Hat Security Advisory: samba security update 2004-07-22T11:02:00+00:00 2024-11-21T23:05:38+00:00
rhsa-2004:405 Red Hat Security Advisory: apache, mod_ssl, php security update for Stronghold 2004-07-23T09:26:00+00:00 2025-11-21T17:27:36+00:00
rhsa-2004_405 Red Hat Security Advisory: apache, mod_ssl, php security update for Stronghold 2004-07-23T09:26:00+00:00 2024-11-21T23:08:43+00:00
rhsa-2004:404 Red Hat Security Advisory: samba security update 2004-07-26T07:43:00+00:00 2025-11-21T17:27:35+00:00
rhsa-2004_404 Red Hat Security Advisory: samba security update 2004-07-26T07:43:00+00:00 2024-11-21T23:05:42+00:00
ID Description Published Updated
icsa-18-198-03 PEPPERL+FUCHS VisuNet RM, VisuNet PC, and Box Thin Client 2018-07-17T00:00:00.000000Z 2018-07-17T00:00:00.000000Z
icsa-18-200-01 AVEVA InduSoft Web Studio and InTouch Machine Edition 2018-07-19T00:00:00.000000Z 2018-07-19T00:00:00.000000Z
icsa-18-200-02 AVEVA InTouch 2018-07-19T00:00:00.000000Z 2018-07-19T00:00:00.000000Z
icsa-18-200-03 Echelon SmartServer 1, SmartServer 2, SmartServer 3, i.LON 100, i.LON 600 (Update A) 2018-07-19T00:00:00.000000Z 2018-09-18T00:00:00.000000Z
icsa-18-200-04 Moxa NPort 5210 5230 5232 2018-07-19T00:00:00.000000Z 2018-07-19T00:00:00.000000Z
icsa-18-212-01 Davolink DVW-3200N 2018-07-31T00:00:00.000000Z 2018-07-31T00:00:00.000000Z
icsa-18-212-02 Johnson Controls Metasys and BCPro 2018-07-31T00:00:00.000000Z 2018-07-31T00:00:00.000000Z
icsa-18-212-03 WECON LeviStudioU (Update A) 2018-07-31T00:00:00.000000Z 2018-10-02T00:00:00.000000Z
icsa-18-212-04 AVEVA InTouch Access Anywhere 2018-07-31T00:00:00.000000Z 2018-07-31T00:00:00.000000Z
icsa-18-212-05 AVEVA Wonderware License Server 2018-07-31T00:00:00.000000Z 2018-07-31T00:00:00.000000Z
icsa-18-219-01 Delta Electronics CNCSoft and ScreenEditor 2018-08-07T00:00:00.000000Z 2018-08-07T00:00:00.000000Z
icsa-18-226-02 Siemens OpenSSL Vulnerability in Industrial Products (Update E) 2018-08-07T00:00:00.000000Z 2022-09-13T00:00:00.000000Z
icsa-18-226-03 ICSA-18-226-03 Siemens Automation License Manager 2018-08-07T00:00:00.000000Z 2018-08-07T00:00:00.000000Z
icsma-18-219-01 Medtronic MyCareLink 24950 Patient Monitor 2018-08-07T00:00:00.000000Z 2018-08-07T00:00:00.000000Z
icsma-18-219-02 Medtronic MiniMed MMT-500/MMT-503 Remote Controllers (Update A) 2018-08-07T00:00:00.000000Z 2021-10-05T00:00:00.000000Z
icsa-18-221-01 Crestron TSW-X60 and MC3 2018-08-09T00:00:00.000000Z 2018-08-09T00:00:00.000000Z
icsa-18-221-02 NetComm Wireless 4G LTE Light Industrial M2M Router 2018-08-09T00:00:00.000000Z 2018-08-09T00:00:00.000000Z
icsa-18-226-01 Siemens SIMATIC STEP 7 and SIMATIC WinCC (Update A) 2018-08-14T00:00:00.000000Z 2018-10-09T00:00:00.000000Z
icsma-18-226-01 Philips IntelliSpace Cardiovascular Vulnerabilities 2018-08-14T00:00:00.000000Z 2018-08-14T00:00:00.000000Z
icsa-18-228-01 Emerson DeltaV DCS Workstations 2018-08-16T00:00:00.000000Z 2018-08-16T00:00:00.000000Z
icsma-18-228-01 Philips PageWriter TC10, TC20, TC30, TC50, and TC70 Cardiographs (Update A) 2018-08-16T00:00:00.000000Z 2020-06-09T00:00:00.000000Z
icsa-18-233-01 Yokogawa iDefine, STARDOM, ASTPLANNER, and TriFellows 2018-08-21T00:00:00.000000Z 2018-08-21T00:00:00.000000Z
icsma-18-233-01 Philips IntelliVue Information Center iX (Update B) 2018-08-21T00:00:00.000000Z 2018-10-11T00:00:00.000000Z
icsma-18-235-01 BD Alaris Plus 2018-08-23T00:00:00.000000Z 2018-08-23T00:00:00.000000Z
icsa-18-240-01 Schneider Electric Modicon M221 2018-08-28T00:00:00.000000Z 2018-08-28T00:00:00.000000Z
icsa-18-240-02 Schneider Electric Modicon M221 2018-08-28T00:00:00.000000Z 2018-08-28T00:00:00.000000Z
icsa-18-240-03 Schneider Electric PowerLogic PM5560 2018-08-28T00:00:00.000000Z 2018-08-28T00:00:00.000000Z
icsa-18-240-04 ABB eSOMS (Update A) 2018-08-28T00:00:00.000000Z 2018-10-02T00:00:00.000000Z
icsma-18-240-01 ICSMA-18-240-01_Qualcomm Life Capsule 2018-08-28T00:00:00.000000Z 2018-08-28T00:00:00.000000Z
icsa-18-242-01 Philips e-Alert Unit 2018-08-30T00:00:00.000000Z 2018-08-30T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20190925-http-client Cisco IOS and IOS XE Software HTTP Client Information Disclosure Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-httpserv-dos Cisco IOS XE Software HTTP Server Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-identd-dos Cisco IOS and IOS XE Software IP Ident Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-ios-gos-auth Cisco IOx for IOS Software Guest Operating System Unauthorized Access Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iosxe-codeexec Cisco IOS XE Software Arbitrary Code Execution Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iosxe-ctbypass Cisco IOS XE Software Consent Token Bypass Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iosxe-digsig-bypass Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iosxe-fsdos Cisco IOS XE Software Filesystem Exhaustion Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iox Cisco IOx Application Environment Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-iox-gs Cisco IOS XE Software IOx Guest Shell Namespace Protection Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-isdn-data-leak Cisco IOS XE Software ISDN Data Leak Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-nxos-vman-cmd-inj Cisco NX-OS Software Virtualization Manager Command Injection Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-rawtcp-dos Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-sbxss Cisco IOS and IOS XE Software Stored Banner Cross-Site Scripting Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-sip-alg Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-sip-dos Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-10-04T22:21:48+00:00
cisco-sa-20190925-tsec Cisco IOS and IOS XE Software Change of Authorization Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-utd Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-vman Cisco NX-OS and IOS XE Software Virtual Service Image Signature Bypass Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-vman-cmd-injection Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-webui-cmd-injection Cisco IOS XE Software Web UI Command Injection Vulnerabilities 2019-09-25T16:00:00+00:00 2019-10-14T18:25:06+00:00
cisco-sa-20190925-xr-asr9k-privesc Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20190925-xss Cisco IOS XE Software Stored Cross-Site Scripting Vulnerability 2019-09-25T16:00:00+00:00 2019-09-25T16:00:00+00:00
cisco-sa-20191002-asa-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-11-14T18:50:29+00:00
cisco-sa-20191002-asa-ftd-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CPU Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-02T16:00:00+00:00
cisco-sa-20191002-asa-ftd-ikev1-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-02T16:00:00+00:00
cisco-sa-20191002-asa-ftd-sip-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Inspection Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-02T16:00:00+00:00
cisco-sa-20191002-asa-ospf-lsa-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF LSA Processing Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-18T18:18:13+00:00
cisco-sa-20191002-asa-scp-dos Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-07T15:13:20+00:00
cisco-sa-20191002-asa-ssl-vpn-dos Cisco Adaptive Security Appliance Software SSL VPN Denial of Service Vulnerability 2019-10-02T16:00:00+00:00 2019-10-02T16:00:00+00:00
ID Description Published Updated
msrc_cve-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality causing an out-of-bounds read. The highest threat from this vulnerability is system availability. 2021-01-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-27845 There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality they could cause an out-of-bounds read. The highest impact of this flaw is to application availability. 2021-01-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-28374 In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7 insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request aka CID-2896c93811e3. For example an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore. 2021-01-02T00:00:00.000Z 2021-01-20T00:00:00.000Z
msrc_cve-2020-28851 In x/text in Go 1.15.4 an "index out of range" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.) 2021-01-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2020-28852 In x/text in Go before v0.3.5 a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.) 2021-01-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2020-35493 A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35494 There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35495 There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35496 There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35507 There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value aka CID-5c455c5ab332. 2021-01-02T00:00:00.000Z 2021-01-09T00:00:00.000Z
msrc_cve-2020-36221 An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing resulting in denial of service (schema_init.c serialNumberAndIssuerCheck). 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36222 A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36223 A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling resulting in denial of service (double free and out-of-bounds read). 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36225 A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36226 A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36227 A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36228 An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36229 A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36230 A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-8554 Kubernetes man in the middle using LoadBalancer or ExternalIPs 2021-01-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2021-2002 MySQL Server Replication Vulnerability Allows High-Privileged Remote Attackers to Cause Denial of Service (DoS) in Versions 8.0.22 and Earlier 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2010 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Client accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Client. CVSS 3.1 Base Score 4.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2011 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2021 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2022 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2024 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2031 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2032 Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
ID Description Updated
var-202108-2495 Axis is an IT company that specializes in providing network video solutions. AXIS Q61… 2022-05-04T09:21:16.387000Z
var-202108-2516 Hangzhou Hikvision Digital Technology Co., Ltd. is a video-centric IoT solution provider,… 2022-05-04T09:21:16.376000Z
var-202108-2537 Ricoh (China) Investment Co., Ltd. provides office image processing equipment (such as MF… 2022-05-04T09:21:16.365000Z
var-202108-2558 The business scope of Wuxi Chengan Information Technology Co., Ltd. includes: research an… 2022-05-04T09:21:16.355000Z
var-202108-2579 NBR6210-E is an enterprise router launched by Ruijie Networks Co., Ltd. Beijing Xingw… 2022-05-04T09:21:16.341000Z
var-202107-1855 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:21:17.990000Z
var-202107-1876 Axis is an IT company that specializes in providing network video solutions. AXIS P33… 2022-05-04T09:21:17.979000Z
var-202107-1897 Shandong Kede Electronics Co., Ltd. is a national high-tech enterprise and a national hig… 2022-05-04T09:21:17.969000Z
var-202106-2034 NBG-416N is a wireless router device launched by Zhongqin Communication Equipment Trading… 2022-05-04T09:21:18.917000Z
var-202106-2036 Shandong Bit Intelligent Technology Co., Ltd. is a high-tech enterprise integrating desig… 2022-05-04T09:21:18.906000Z
var-202106-2076 Vigor 2912 is a high-performance firewall router product for small and medium-sized enter… 2022-05-04T09:21:18.894000Z
var-202106-2078 DCS-4622 is a three-megapixel 360-degree fisheye network camera. D-Link DCS-4622 has … 2022-05-04T09:21:18.883000Z
var-202106-2118 Ruckus R500 is a wireless access point product of Ruckus Wireless. Ruckus Wireless Ru… 2022-05-04T09:21:18.873000Z
var-202106-2120 Ruckus 2825 is a wireless router product of Ruckus Wireless. Ruckus Wireless Ruckus 2… 2022-05-04T09:21:18.857000Z
var-202106-2160 The NETGEAR WNDR3300 router is a wireless router device. The NETGEAR WNDR3300 router … 2022-05-04T09:21:18.845000Z
var-202106-2162 TRENDnet is one of the world's major data network professional manufacturers, headquarter… 2022-05-04T09:21:18.835000Z
var-202106-2202 Infinova is the world's leading manufacturer of electronic security products and industry… 2022-05-04T09:21:18.822000Z
var-202106-2204 Shenzhen Jixiang Tengda Technology Co., Ltd. (hereinafter referred to as "Tengda") was fo… 2022-05-04T09:21:18.810000Z
var-202106-2244 DCME-120 is a new generation of high-performance Internet egress gateway launched by Beij… 2022-05-04T09:21:18.801000Z
var-202106-2246 Aitai Technology is a small and medium-sized network solution provider and service provid… 2022-05-04T09:21:18.789000Z
var-202106-2286 AC1200 Archer C5 is a dual-band wireless router. TP-LINK AC1200 Archer C5 has a logic… 2022-05-04T09:21:18.777000Z
var-202106-2288 D-Link DIR-655 is a wireless router produced by D-Link in Taiwan. D-Link DIR-655 has … 2022-05-04T09:21:18.768000Z
var-202106-2309 Axis is an IT company that specializes in providing network video solutions. Axis P13… 2022-05-04T09:21:18.757000Z
var-202107-1708 Shenzhen Baiwei Tongda Technology Co., Ltd. is a supplier dedicated to providing leading … 2022-05-04T09:21:18.061000Z
var-202107-1729 Beijing Zhimin Technology Development Co., Ltd. is a high-tech enterprise specializing in… 2022-05-04T09:21:18.051000Z
var-202107-1750 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:21:18.041000Z
var-202107-1771 Dell 5130cdn Color Laser is a printer. The Dell 5130cdn Color Laser has an unauthoriz… 2022-05-04T09:21:18.031000Z
var-202107-1792 Shanghai Phicomm Data Communication Technology Co., Ltd. is a technologically innovative … 2022-05-04T09:21:18.021000Z
var-202107-1813 Finetree-5MP-Network-Camera is a network camera. Unauthorized access vulnerability ex… 2022-05-04T09:21:18.011000Z
var-202107-1834 Axis Communications AB is an IT company that specializes in providing network video solut… 2022-05-04T09:21:18Z
ID Description Published Updated
jvndb-2013-000022 VxWorks WebCLI vulnerable to denial-of-service (DoS) 2013-03-18T14:40+09:00 2013-06-25T18:10+09:00
jvndb-2013-000023 VxWorks Web Server vulnerable to denial-of-service (DoS) 2013-03-18T14:43+09:00 2013-06-25T18:15+09:00
jvndb-2013-000024 Multiple NEC mobile routers vulnerable to cross-site request forgery 2013-03-19T13:45+09:00 2013-06-25T18:19+09:00
jvndb-2013-000026 ArtIME Japanese Input vulnerable to information disclosure 2013-03-26T13:36+09:00 2013-03-26T13:36+09:00
jvndb-2013-000029 Simeji vulnerable to information disclosure 2013-03-26T14:51+09:00 2013-03-26T14:51+09:00
jvndb-2013-000027 COBIME vulnerable to information disclosure 2013-03-26T14:55+09:00 2013-03-26T14:55+09:00
jvndb-2013-000028 OpenWnn/Flick support vulnerable to information disclosure 2013-03-26T14:55+09:00 2013-03-26T14:55+09:00
jvndb-2013-000030 Lotus Domino vulnerable to denial-of-service (DoS) 2013-03-28T12:32+09:00 2013-03-28T12:32+09:00
jvndb-2013-000025 OpenWnn for Android vulnerable to information disclosure 2013-03-29T13:58+09:00 2013-03-29T13:58+09:00
jvndb-2013-000031 Active! mail vulnerable to information disclosure 2013-04-04T14:43+09:00 2013-06-25T18:30+09:00
jvndb-2013-000032 Sleipnir for Windows vulnerable to address bar spoofing 2013-04-11T14:14+09:00 2013-04-11T14:14+09:00
jvndb-2013-000033 Sleipnir Mobile for Android loads arbitrary Extension API 2013-04-12T12:41+09:00 2013-04-12T12:41+09:00
jvndb-2013-000034 Multiple Cybozu products vulnerable to cross-site request forgery 2013-04-15T17:08+09:00 2013-06-25T18:36+09:00
jvndb-2013-002427 Buffer Overflow Vulnerability in Hitachi IT Operations Director 2013-04-24T09:55+09:00 2013-04-24T09:55+09:00
jvndb-2013-000036 jigbrowser+ for Android vulnerable to address bar spoofing 2013-04-26T15:05+09:00 2013-04-26T15:05+09:00
jvndb-2013-000037 Yahoo! Browser vulnerable to address bar spoofing 2013-04-26T15:50+09:00 2013-04-26T15:50+09:00
jvndb-2013-000035 Online Service Gate vulnerable in Office 365 password management 2013-05-08T15:08+09:00 2013-05-08T15:08+09:00
jvndb-2013-000038 OpenPNE vulnerable to cross-site scripting 2013-05-13T13:39+09:00 2013-06-19T09:56+09:00
jvndb-2013-000039 Wi-Fi Spot Configuration Software vulnerability in the connection process 2013-05-15T14:25+09:00 2013-06-19T09:58+09:00
jvndb-2013-000040 Cross-site scripting vulnerability in the web2py social bookmarking widget 2013-05-20T15:16+09:00 2013-05-20T15:16+09:00
jvndb-2013-002770 Cross-site Scripting Vulnerability in JP1/Automatic Operation 2013-05-21T15:45+09:00 2013-05-21T15:45+09:00
jvndb-2013-000041 EC-CUBE vulnerable to cross-site scripting 2013-05-23T14:11+09:00 2013-05-23T14:11+09:00
jvndb-2013-000042 EC-CUBE vulnerable to session fixation 2013-05-23T14:15+09:00 2013-05-23T14:15+09:00
jvndb-2013-000043 EC-CUBE fails to restrict access permissions 2013-05-23T15:42+09:00 2013-06-03T16:13+09:00
jvndb-2013-000044 EC-CUBE vulnerable to information disclosure as a result of improper input checking 2013-05-23T15:46+09:00 2013-05-23T15:46+09:00
jvndb-2013-002796 Arbitrary Commands Execution Vulnerability in JP1/Integrated Management - TELstaff Alarm View 2013-05-24T14:37+09:00 2013-05-24T14:37+09:00
jvndb-2013-000045 Yahoo! Browser vulnerable to address bar spoofing 2013-05-27T15:04+09:00 2013-05-27T15:04+09:00
jvndb-2013-000046 Sleipnir Mobile for Android vulnerable to address bar spoofing 2013-05-29T15:19+09:00 2013-05-29T15:19+09:00
jvndb-2013-000047 Content Provider in MovatwiTouch fails to restrict access permissions 2013-05-29T15:32+09:00 2013-05-29T15:32+09:00
jvndb-2013-000048 FileMaker Pro fails to verify SSL server certificates 2013-05-31T15:43+09:00 2014-09-18T21:08+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4184-1 Security update for tomcat 2025-11-24T07:56:53Z 2025-11-24T07:56:53Z
suse-su-2025:4185-1 Security update for podman 2025-11-24T07:57:21Z 2025-11-24T07:57:21Z
suse-su-2025:4186-1 Security update for glib2 2025-11-24T07:57:58Z 2025-11-24T07:57:58Z
suse-su-2025:4187-1 Security update for nvidia-container-toolkit 2025-11-24T07:58:47Z 2025-11-24T07:58:47Z
suse-ru-2025:4092-1 Security update for elfutils 2025-11-24T09:08:35Z 2025-11-24T09:08:35Z
suse-su-2025:4092-1 Security update for elfutils 2025-11-24T09:08:35Z 2025-11-24T09:08:35Z
suse-su-2025:4188-1 Security update for the Linux Kernel 2025-11-24T09:17:05Z 2025-11-24T09:17:05Z
suse-su-2025:4189-1 Security update for the Linux Kernel 2025-11-24T09:18:05Z 2025-11-24T09:18:05Z
suse-su-2025:4190-1 Security update for helm 2025-11-24T09:19:46Z 2025-11-24T09:19:46Z
suse-su-2025:4191-1 Security update for amazon-ssm-agent 2025-11-24T09:22:22Z 2025-11-24T09:22:22Z
suse-su-2025:4194-1 Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 12 SP5) 2025-11-24T10:04:23Z 2025-11-24T10:04:23Z
suse-su-2025:4195-1 Security update for MozillaThunderbird 2025-11-24T10:53:51Z 2025-11-24T10:53:51Z
suse-su-2025:4196-1 Security update for grub2 2025-11-24T10:54:24Z 2025-11-24T10:54:24Z
suse-su-2025:4197-1 Security update for grub2 2025-11-24T11:04:06Z 2025-11-24T11:04:06Z
suse-su-2025:4198-1 Security update for cups-filters 2025-11-24T11:59:54Z 2025-11-24T11:59:54Z
suse-su-2025:4199-1 Security update for the Linux Kernel (Live Patch 33 for SUSE Linux Enterprise 15 SP4) 2025-11-24T12:33:54Z 2025-11-24T12:33:54Z
suse-su-2025:4200-1 Security update for the Linux Kernel RT (Live Patch 10 for SUSE Linux Enterprise 15 SP6) 2025-11-24T14:04:08Z 2025-11-24T14:04:08Z
suse-su-2025:4201-1 Security update for the Linux Kernel RT (Live Patch 13 for SUSE Linux Enterprise 15 SP6) 2025-11-24T14:04:15Z 2025-11-24T14:04:15Z
suse-su-2025:4203-1 Security update for the Linux Kernel (Live Patch 50 for SUSE Linux Enterprise 15 SP3) 2025-11-24T17:39:50Z 2025-11-24T17:39:50Z
suse-su-2025:4208-1 Security update for the Linux Kernel RT (Live Patch 2 for SUSE Linux Enterprise 15 SP7) 2025-11-24T17:42:02Z 2025-11-24T17:42:02Z
suse-su-2025:4213-1 Security update for the Linux Kernel (Live Patch 59 for SUSE Linux Enterprise 15 SP3) 2025-11-24T17:42:25Z 2025-11-24T17:42:25Z
suse-su-2025:4215-1 Security update for the Linux Kernel (Live Patch 34 for SUSE Linux Enterprise 15 SP4) 2025-11-24T17:43:06Z 2025-11-24T17:43:06Z
suse-su-2025:21179-1 Security update for the Linux Kernel 2025-11-25T07:34:55Z 2025-11-25T07:34:55Z
suse-su-2025:21074-1 Security update for the Linux Kernel 2025-11-25T07:34:57Z 2025-11-25T07:34:57Z
suse-su-2025:21139-1 Security update for the Linux Kernel 2025-11-25T07:34:57Z 2025-11-25T07:34:57Z
suse-su-2025:4221-1 Security update for python39 2025-11-25T08:02:49Z 2025-11-25T08:02:49Z
suse-su-2025:4222-1 Security update for bind 2025-11-25T08:53:57Z 2025-11-25T08:53:57Z
suse-su-2025:4224-1 Security update for grub2 2025-11-25T09:53:55Z 2025-11-25T09:53:55Z
suse-su-2025:4227-1 Security update for the Linux Kernel (Live Patch 36 for SUSE Linux Enterprise 15 SP4) 2025-11-25T11:33:58Z 2025-11-25T11:33:58Z
suse-su-2025:4229-1 Security update for buildah 2025-11-25T12:46:16Z 2025-11-25T12:46:16Z
ID Description Published Updated
cnvd-2015-00804 WordPress插件Photo Gallery 'asc_or_desc' Parameter SQL注入漏洞 2015-01-30 2015-02-02
cnvd-2015-00805 WordPress插件Photo Gallery存在多个跨站脚本漏洞 2015-01-30 2015-02-02
cnvd-2015-00806 Linux Kernel 'splice()' System Call本地拒绝服务漏洞 2015-01-30 2015-02-02
cnvd-2015-00807 HP LaserJet Printers存在多个权限绕过漏洞 2015-01-30 2015-02-02
cnvd-2015-00808 Drupal Ubercart Currency Conversion模块开放重定向漏洞 2015-01-30 2015-02-02
cnvd-2015-00809 freesmartphone.org本地安全绕过漏洞 2015-01-30 2015-02-02
cnvd-2015-00840 XChat 'Comman Name'字段SSL证书安全绕过漏洞 2015-01-30 2015-02-02
cnvd-2015-00841 Cisco WebEx Meetings Server信息泄露漏洞(CNVD-2015-00841) 2015-01-30 2015-02-02
cnvd-2015-00842 Cisco WebEx Meetings Server跨站请求伪造漏洞(CNVD-2015-00842) 2015-01-30 2015-02-02
cnvd-2015-00850 ManageEngine Firewall Analyzer目录遍历漏洞 2015-01-30 2015-02-04
cnvd-2015-00851 ManageEngine Firewall Analyzer跨站脚本漏洞 2015-01-30 2015-02-04
cnvd-2015-00853 Apple TV和iOS IOHIDFamily缓冲区溢出漏洞 2015-01-30 2015-02-04
cnvd-2015-00854 Apple TV和iOS IOAcceleratorFamily资源列表处理拒绝服务漏洞 2015-01-30 2015-02-04
cnvd-2015-00855 Apple TV和iOS XML解析器缓冲区溢出漏洞 2015-01-30 2015-02-04
cnvd-2015-00856 Apple TV和iOS .dfont文件内存破坏漏洞 2015-01-30 2015-02-04
cnvd-2015-00857 Apple TV和iOS字体文件处理缓冲区溢出漏洞 2015-01-30 2015-02-04
cnvd-2015-00858 ManageEngine ServiceDesk Plus用户权限管理漏洞 2015-01-30 2015-02-04
cnvd-2015-00859 Comodo Backup空指针引用特权提升漏洞 2015-01-30 2015-02-04
cnvd-2015-00860 Apple TV和iOS IOHIDFamily资源队列元数据校验漏洞 2015-01-30 2015-02-04
cnvd-2015-00862 Apple TV和iOS IOHIDFamily事件队列空指针引用漏洞 2015-01-30 2015-02-04
cnvd-2015-00863 Apple TV和iOS API相关内核扩展信息泄露漏洞 2015-01-30 2015-02-04
cnvd-2015-00864 Apple TV和iOS进程间通信类型混淆漏洞 2015-01-30 2015-02-04
cnvd-2015-00865 Apple TV和iOS内核共享内存子系统权限提升漏洞 2015-01-30 2015-02-04
cnvd-2015-00866 Apple TV和iOS PDF处理整数溢出漏洞 2015-01-30 2015-02-04
cnvd-2015-00867 Symantec Encryption Management Server EMAIL头字段注入漏洞 2015-01-30 2015-02-04
cnvd-2015-00868 Symantec Encryption Management Server本地命令注入漏洞 2015-01-30 2015-02-04
cnvd-2015-00852 Fortinet FortiOS拒绝服务漏洞(CNVD-2015-00852) 2015-02-02 2015-02-04
cnvd-2015-00872 VMware vSphere数据保护证书验证安全绕过漏洞 2015-02-02 2015-02-04
cnvd-2015-00873 IBM WebSphere Message Broker和IBM Integration Bus信息泄露漏洞 2015-02-02 2015-02-03
cnvd-2015-00874 Cybozu Remote Service Manager拒绝服务漏洞 2015-02-02 2015-02-03
ID Description Published Updated
certa-2002-avi-175 Vulnérabilité dans Bulk Data Service (BDS) sous Irix 2002-08-13T00:00:00.000000 2002-08-13T00:00:00.000000
certa-2002-avi-176 Vulnérabilité du serveur Apache 2.0 2002-08-13T00:00:00.000000 2002-08-13T00:00:00.000000
CERTA-2002-AVI-177 Vulnérabilités dans Microsoft SQL Server 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-178 Vulnérabilité dans le gestionnaire de connexions réseau sous Windows 2000 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-179 Vulnérabilité de l'appel système ptrace sous HP-UX 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-180 Vulnérabilités sur Oracle Net Listener 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-181 Vulnérabilité des commutateurs Cisco CSS séries 11000 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-182 Vulnérabilité dans le démon L2TPD 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-177 Vulnérabilités dans Microsoft SQL Server 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-178 Vulnérabilité dans le gestionnaire de connexions réseau sous Windows 2000 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-179 Vulnérabilité de l'appel système ptrace sous HP-UX 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-180 Vulnérabilités sur Oracle Net Listener 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-181 Vulnérabilité des commutateurs Cisco CSS séries 11000 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
certa-2002-avi-182 Vulnérabilité dans le démon L2TPD 2002-08-19T00:00:00.000000 2002-08-19T00:00:00.000000
CERTA-2002-AVI-183 Vulnérabilité dans la gestion des mots de passe sous Oracle Entreprise Manager Web site 2002-08-22T00:00:00.000000 2002-08-22T00:00:00.000000
certa-2002-avi-183 Vulnérabilité dans la gestion des mots de passe sous Oracle Entreprise Manager Web site 2002-08-22T00:00:00.000000 2002-08-22T00:00:00.000000
CERTA-2002-AVI-185 Débordement de mémoire dans le gestionnaire de ressources partagées sous Windows 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
CERTA-2002-AVI-186 Vulnérabilité dans le contrôle ActiveX TSAC 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
CERTA-2002-AVI-187 Multiples vulnérabilités dans Internet Explorer 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
CERTA-2002-AVI-188 Multiples vulnérabilités dans le client VPN CISCO 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
CERTA-2002-AVI-189 Vulnérabilité dans Ethereal 2002-08-23T00:00:00.000000 2002-09-09T00:00:00.000000
CERTA-2002-AVI-190 Vulnérabilité sur la barre d'outils Google 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
CERTA-2002-AVI-191 Vulnérabilité sur Oracle Net 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-185 Débordement de mémoire dans le gestionnaire de ressources partagées sous Windows 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-186 Vulnérabilité dans le contrôle ActiveX TSAC 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-187 Multiples vulnérabilités dans Internet Explorer 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-188 Multiples vulnérabilités dans le client VPN CISCO 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-189 Vulnérabilité dans Ethereal 2002-08-23T00:00:00.000000 2002-09-09T00:00:00.000000
certa-2002-avi-190 Vulnérabilité sur la barre d'outils Google 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
certa-2002-avi-191 Vulnérabilité sur Oracle Net 2002-08-23T00:00:00.000000 2002-08-23T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated