Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0920 |
N/A
|
Buffer overflow in the pop-2d POP daemon in the I… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.034Z |
| CVE-1999-0931 |
N/A
|
Buffer overflow in Mediahouse Statistics Server a… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.371Z |
| CVE-1999-0964 |
N/A
|
Buffer overflow in FreeBSD setlocale in the libc … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.391Z |
| CVE-1999-0966 |
N/A
|
Buffer overflow in Solaris getopt in libc allows … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.315Z |
| CVE-1999-0996 |
N/A
|
Buffer overflow in Infoseek Ultraseek search engi… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.414Z |
| CVE-1999-0998 |
N/A
|
Cisco Cache Engine allows an attacker to replace … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.364Z |
| CVE-1999-1000 |
N/A
|
The web administration interface for Cisco Cache … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.422Z |
| CVE-2000-0003 |
N/A
|
Buffer overflow in UnixWare rtpm program allows l… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.525Z |
| CVE-2000-0022 |
N/A
|
Lotus Domino HTTP server does not properly disabl… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.426Z |
| CVE-2000-0023 |
N/A
|
Buffer overflow in Lotus Domino HTTP server allow… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.527Z |
| CVE-2000-0025 |
N/A
|
IIS 4.0 and Site Server 3.0 allow remote attacker… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.523Z |
| CVE-2000-0026 |
N/A
|
Buffer overflow in UnixWare i2odialogd daemon all… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.433Z |
| CVE-2000-0029 |
N/A
|
UnixWare pis and mkpis commands allow local users… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.434Z |
| CVE-2000-0031 |
N/A
|
The initscripts package in Red Hat Linux allows l… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.805Z |
| CVE-2000-0036 |
N/A
|
Outlook Express 5 for Macintosh downloads attachm… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.761Z |
| CVE-2000-0037 |
N/A
|
Majordomo wrapper allows local users to gain priv… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.985Z |
| CVE-2000-0039 |
N/A
|
AltaVista search engine allows remote attackers t… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.985Z |
| CVE-2000-0040 |
N/A
|
glFtpD allows local users to gain privileges via … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.944Z |
| CVE-2000-0041 |
N/A
|
Macintosh systems generate large ICMP datagrams i… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.750Z |
| CVE-2000-0088 |
N/A
|
Buffer overflow in the conversion utilities for J… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.943Z |
| CVE-2000-0089 |
N/A
|
The rdisk utility in Microsoft Terminal Server Ed… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.813Z |
| CVE-2000-0097 |
N/A
|
The WebHits ISAPI filter in Microsoft Index Serve… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:54.165Z |
| CVE-2000-0098 |
N/A
|
Microsoft Index Server allows remote attackers to… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.896Z |
| CVE-2000-0121 |
N/A
|
The Recycle Bin utility in Windows NT and Windows… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.937Z |
| CVE-2000-0139 |
N/A
|
Internet Anywhere POP3 Mail Server allows local u… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.930Z |
| CVE-2000-0145 |
N/A
|
The libguile.so library file used by gnucash in D… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.983Z |
| CVE-2000-0148 |
N/A
|
MySQL 3.22 allows remote attackers to bypass pass… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.966Z |
| CVE-2000-0149 |
N/A
|
Zeus web server allows remote attackers to view t… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.988Z |
| CVE-2000-0150 |
N/A
|
Check Point Firewall-1 allows remote attackers to… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.965Z |
| CVE-2000-0152 |
N/A
|
Remote attackers can cause a denial of service in… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.984Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0920 |
N/A
|
Buffer overflow in the pop-2d POP daemon in the I… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.034Z |
| CVE-1999-0931 |
N/A
|
Buffer overflow in Mediahouse Statistics Server a… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.371Z |
| CVE-1999-0964 |
N/A
|
Buffer overflow in FreeBSD setlocale in the libc … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.391Z |
| CVE-1999-0966 |
N/A
|
Buffer overflow in Solaris getopt in libc allows … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.315Z |
| CVE-1999-0996 |
N/A
|
Buffer overflow in Infoseek Ultraseek search engi… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.414Z |
| CVE-1999-0998 |
N/A
|
Cisco Cache Engine allows an attacker to replace … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.364Z |
| CVE-1999-1000 |
N/A
|
The web administration interface for Cisco Cache … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-01T16:55:29.422Z |
| CVE-2000-0003 |
N/A
|
Buffer overflow in UnixWare rtpm program allows l… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.525Z |
| CVE-2000-0022 |
N/A
|
Lotus Domino HTTP server does not properly disabl… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.426Z |
| CVE-2000-0023 |
N/A
|
Buffer overflow in Lotus Domino HTTP server allow… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.527Z |
| CVE-2000-0025 |
N/A
|
IIS 4.0 and Site Server 3.0 allow remote attacker… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.523Z |
| CVE-2000-0026 |
N/A
|
Buffer overflow in UnixWare i2odialogd daemon all… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.433Z |
| CVE-2000-0029 |
N/A
|
UnixWare pis and mkpis commands allow local users… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T04:58:11.434Z |
| CVE-2000-0031 |
N/A
|
The initscripts package in Red Hat Linux allows l… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.805Z |
| CVE-2000-0036 |
N/A
|
Outlook Express 5 for Macintosh downloads attachm… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.761Z |
| CVE-2000-0037 |
N/A
|
Majordomo wrapper allows local users to gain priv… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.985Z |
| CVE-2000-0039 |
N/A
|
AltaVista search engine allows remote attackers t… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.985Z |
| CVE-2000-0040 |
N/A
|
glFtpD allows local users to gain privileges via … |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.944Z |
| CVE-2000-0041 |
N/A
|
Macintosh systems generate large ICMP datagrams i… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.750Z |
| CVE-2000-0088 |
N/A
|
Buffer overflow in the conversion utilities for J… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:52.943Z |
| CVE-2000-0089 |
N/A
|
The rdisk utility in Microsoft Terminal Server Ed… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.813Z |
| CVE-2000-0097 |
N/A
|
The WebHits ISAPI filter in Microsoft Index Serve… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:54.165Z |
| CVE-2000-0098 |
N/A
|
Microsoft Index Server allows remote attackers to… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.896Z |
| CVE-2000-0121 |
N/A
|
The Recycle Bin utility in Windows NT and Windows… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.937Z |
| CVE-2000-0139 |
N/A
|
Internet Anywhere POP3 Mail Server allows local u… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.930Z |
| CVE-2000-0145 |
N/A
|
The libguile.so library file used by gnucash in D… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.983Z |
| CVE-2000-0148 |
N/A
|
MySQL 3.22 allows remote attackers to bypass pass… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.966Z |
| CVE-2000-0149 |
N/A
|
Zeus web server allows remote attackers to view t… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.988Z |
| CVE-2000-0150 |
N/A
|
Check Point Firewall-1 allows remote attackers to… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.965Z |
| CVE-2000-0152 |
N/A
|
Remote attackers can cause a denial of service in… |
n/a |
n/a |
2000-03-22T05:00:00 | 2024-08-08T05:05:53.984Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0414 | In Linux before version 2.0.36, remote attackers can spoof a TCP connection and pass data to the ap… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0419 | When the Microsoft SMTP service attempts to send a message to a server and receives a 4xx error cod… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0426 | The default permissions of /dev/kmem in Linux versions before 2.0.36 allows IP spoofing. | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0429 | The Lotus Notes 4.5 client may send a copy of encrypted mail in the clear across the network if the… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0430 | Cisco Catalyst LAN switches running Catalyst 5000 supervisor software allows remote attackers to pe… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0431 | Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a de… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0432 | ftp on HP-UX 11.00 allows local users to gain privileges. | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0435 | MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain privileges through SAM. | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0436 | Domain Enterprise Server Management System (DESMS) in HP-UX allows local users to gain privileges. | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0437 | Remote attackers can perform a denial of service in WebRamp systems by sending a malicious string t… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0438 | Remote attackers can perform a denial of service in WebRamp systems by sending a malicious UDP pack… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0440 | The byte code verifier component of the Java Virtual Machine (JVM) allows remote execution through … | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0476 | A weak encryption algorithm is used for passwords in SCO TermVision, allowing them to be easily dec… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0479 | Denial of service Netscape Enterprise Server with VirtualVault on HP-UX VVOS systems. | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1046 | Buffer overflow in IMonitor in IMail 5.0 allows remote attackers to cause a denial of service, and … | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0371 | The libmediatool library used for the KDE mediatool allows local users to create arbitrary files vi… | 1999-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1551 | Buffer overflow in Ipswitch IMail Service 5.0 allows an attacker to cause a denial of service (cras… | 1999-03-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0409 | Buffer overflow in gnuplot in Linux version 3.5 allows local users to obtain root access. | 1999-03-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1256 | Oracle Database Assistant 1.0 in Oracle 8.0.3 Enterprise Edition stores the database master passwor… | 1999-03-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0019 | IMail POP3 daemon uses weak encryption, which allows local users to read files. | 1999-03-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0410 | The cancel command in Solaris 2.6 (i386) has a buffer overflow that allows local users to obtain ro… | 1999-03-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0411 | Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, including S84rpcinit, S95nis,… | 1999-03-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0418 | Denial of service in SMTP applications such as Sendmail, when a remote attacker (e.g. spammer) uses… | 1999-03-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1254 | Windows 95, 98, and NT 4.0 allow remote attackers to cause a denial of service by spoofing ICMP red… | 1999-03-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1371 | Buffer overflow in /usr/bin/write in Solaris 2.6 and 7 allows local users to gain privileges via a … | 1999-03-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1567 | Seapine Software TestTrack server allows a remote attacker to cause a denial of service (high CPU) … | 1999-03-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0417 | 64 bit Solaris 7 procfs allows local users to perform a denial of service. | 1999-03-09T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0415 | The HTTP server in Cisco 7xx series routers 3.2 through 4.2 is enabled by default, which allows rem… | 1999-03-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0416 | Vulnerability in Cisco 7xx series routers allows a remote attacker to cause a system reload via a T… | 1999-03-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1526 | Auto-update feature of Macromedia Shockwave 7 transmits a user's password and hard disk information… | 1999-03-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-qr28-7j6p-9hmv |
6.1 (3.1)
|
Content Injection via TileJSON attribute in mapbox.js | 2018-11-09T17:47:45Z | 2023-03-27T22:21:10Z |
| ghsa-9xw9-pvgv-6p76 |
7.5 (3.1)
|
Insufficient Error Handling in http-proxy | 2018-11-09T17:47:52Z | 2023-09-13T19:36:45Z |
| ghsa-mrmf-qwxg-7c3h |
|
XSS in Data URI in remarkable | 2018-11-09T17:48:20Z | 2023-09-08T19:51:45Z |
| ghsa-q69p-5h74-w36f |
6.1 (3.1)
|
Content Injection via TileJSON Name in mapbox.js | 2018-11-09T17:48:34Z | 2023-03-27T22:19:37Z |
| ghsa-9p47-w5xp-f4xr |
8.1 (3.1)
|
windows-build-tools downloads Resources over HTTP | 2018-11-09T17:48:37Z | 2023-09-13T22:23:39Z |
| ghsa-hfj4-96f7-6r5g |
6.1 (3.1)
|
Cross-Site Scripting in html-janitor | 2018-11-09T17:49:11Z | 2023-09-12T21:02:01Z |
| ghsa-3rh7-vm4x-q2hp |
7.5 (3.1)
|
sqlserver is malware | 2018-11-09T17:49:22Z | 2023-09-12T18:40:34Z |
| ghsa-q257-vv4p-fg92 |
7.5 (3.1)
|
Header Forgery in http-signature | 2018-11-09T17:49:34Z | 2023-09-08T23:24:59Z |
| ghsa-cfw5-v7cw-69cw |
9.8 (3.1)
|
Credential leak in org.apache.directory.api:apache-ldap-api | 2018-11-09T17:49:49Z | 2024-04-19T19:47:54Z |
| ghsa-ghgj-3xqr-6jfm |
7.5 (3.1)
|
Jetty vulnerable to exposure of sensitive information to unauthenticated remote users | 2018-11-09T17:50:00Z | 2022-09-14T01:06:27Z |
| ghsa-3rhm-67j6-42jq |
9.8 (3.1)
|
Exposure of Sensitive information in authentikat-jwt | 2018-11-09T17:50:40Z | 2022-09-14T19:18:31Z |
| ghsa-hg78-4f6x-99wq |
7.5 (3.1)
|
Rack vulnerable to Denial of Service | 2018-11-15T15:58:58Z | 2023-08-28T12:46:14Z |
| ghsa-5r2p-j47h-mhpg |
6.1 (3.1)
|
Rack vulnerable to Cross-site Scripting | 2018-11-15T15:59:08Z | 2023-08-28T12:48:11Z |
| ghsa-49qr-xh3w-h436 |
6.1 (3.1)
5.1 (4.0)
|
Jupyter Notebook XSS via untrusted notebooks | 2018-11-21T22:15:47Z | 2024-09-27T19:47:55Z |
| ghsa-3p4q-x8f3-p7vq |
6.1 (3.1)
5.1 (4.0)
|
Jupyter Notebook XSS via directory name | 2018-11-21T22:19:22Z | 2024-09-27T19:45:29Z |
| ghsa-phg2-9c5g-m4q7 |
9.8 (3.1)
|
Remote Code Execution in spark-core | 2018-11-21T22:19:30Z | 2022-09-14T22:04:46Z |
| ghsa-hhrp-qm88-xjr3 |
6.1 (3.1)
|
Valine HTML Injection | 2018-11-21T22:19:41Z | 2023-09-07T18:23:41Z |
| ghsa-g68x-vvqq-pvw3 |
6.1 (3.1)
|
Ckeditor XSS Vulnerability | 2018-11-21T22:19:50Z | 2023-09-08T21:34:45Z |
| ghsa-5xgh-643p-cp2g |
5.4 (3.1)
|
Cross-site Scripting in yapi-vendor | 2018-11-21T22:19:59Z | 2022-09-21T22:28:56Z |
| ghsa-wg85-p6j7-gp3w |
6.1 (3.1)
|
SimpleMDE XSS Vulnerability | 2018-11-21T22:21:25Z | 2023-09-07T00:08:31Z |
| ghsa-xvch-r4wf-h8w9 |
7.4 (3.1)
|
Improper Certificate Validation in proton-j | 2018-11-21T22:22:21Z | 2024-03-04T21:32:08Z |
| ghsa-2mw7-wggm-m6w3 |
7.5 (3.1)
|
Denial of Service in ethereumjs-vm | 2018-11-21T22:22:46Z | 2022-09-14T22:05:59Z |
| ghsa-vqgp-4jgj-5j64 |
8.8 (3.1)
8.7 (4.0)
|
Py-EVM is vulnerable to arbitrary bytecode injection | 2018-11-21T22:23:04Z | 2024-10-21T20:22:22Z |
| ghsa-w4x9-4f5x-8jj8 |
|
Low severity vulnerability that affects org.apache.hive:hive-exec, org.apache.hive:hive, and o… | 2018-11-21T22:23:29Z | 2020-06-16T21:59:37Z |
| ghsa-83r3-c79w-f6wc |
8.3 (3.1)
|
High severity vulnerability that affects org.apache.hive:hive, org.apache.hive:hive-exec, and org.a… | 2018-11-21T22:23:49Z | 2021-09-03T22:28:49Z |
| ghsa-p639-xxv5-j383 |
3.7 (3.1)
|
Incorrect Permission Assignment for Critical Resource in Apache hive | 2018-11-21T22:24:08Z | 2022-09-14T22:07:19Z |
| ghsa-rxmr-c9jm-7mm8 |
3.7 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor in Apache hive | 2018-11-21T22:24:22Z | 2024-03-04T20:12:18Z |
| ghsa-jf2m-435m-mxw8 |
9.1 (3.1)
|
SQL Injection in hive-jdbc | 2018-11-21T22:24:34Z | 2024-04-19T19:31:01Z |
| ghsa-jmf4-pq78-f8vj |
4.3 (3.1)
|
Moderate severity vulnerability that affects org.apache.hive:hive-jdbc | 2018-11-21T22:24:50Z | 2021-09-14T19:47:15Z |
| ghsa-rrfq-g5fq-fc9c |
8.1 (3.1)
|
Improper Authentication in hive:hive-exec | 2018-11-21T22:25:04Z | 2022-09-14T22:08:31Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-40 |
|
An issue was discovered in drf-jwt 1.15.x before 1.15.1. It allows attackers with access … | drf-jwt | 2020-03-15T22:15:00Z | 2020-03-19T17:38:00Z |
| pysec-2020-210 |
|
A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, … | ansible | 2020-03-16T15:15:00Z | 2021-07-02T02:41:35.152435Z |
| pysec-2020-10 |
|
A flaw was found in Ansible Engine when the module package or service is used and the par… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-12 |
|
A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. … | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-7 |
|
A flaw was found in the Ansible Engine when the fetch module is used. An attacker could i… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-8 |
|
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as th… | ansible | 2020-03-16T16:15:00Z | 2020-09-08T17:15:00Z |
| pysec-2020-229 |
|
django-nopassword before 5.0.0 stores cleartext secrets in the database. | django-nopassword | 2020-03-18T15:15:00Z | 2021-08-27T03:21:57.541967Z |
| pysec-2020-268 |
|
In EasyBuild before version 4.1.2, the GitHub Personal Access Token (PAT) used by EasyBui… | easybuild | 2020-03-19T17:15:00Z | 2021-11-24T22:46:59.562632Z |
| pysec-2020-41 |
|
In EasyBuild before version 4.1.2, the GitHub Personal Access Token (PAT) used by EasyBui… | easybuild-framework | 2020-03-19T17:15:00Z | 2020-03-23T18:15:00Z |
| pysec-2020-111 |
|
The svglib package through 0.9.3 for Python allows XXE attacks via an svg2rlg call. | svglib | 2020-03-20T23:15:00Z | 2020-03-24T20:38:00Z |
| pysec-2020-101 |
|
The command-line "safety" package for Python has a potential security issue. There are tw… | safety | 2020-03-23T23:15:00Z | 2020-03-30T16:16:00Z |
| pysec-2020-207 |
|
A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, … | ansible | 2020-03-24T14:15:00Z | 2021-07-02T02:41:34.761872Z |
| pysec-2020-96 |
|
A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it i… | pyyaml | 2020-03-24T15:15:00Z | 2021-03-26T02:44:00Z |
| pysec-2020-27 |
|
In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with nos… | bleach | 2020-03-24T22:15:00Z | 2021-03-30T22:15:00Z |
| pysec-2020-28 |
|
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg … | bleach | 2020-03-24T22:15:00Z | 2021-03-30T23:15:00Z |
| pysec-2020-340 |
|
In Mozilla Bleach before 3.1.4, `bleach.clean` behavior parsing style attributes could re… | bleach | 2020-03-30T19:45:00Z | 2022-01-05T02:16:12.945364Z |
| pysec-2020-206 |
|
A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8… | ansible | 2020-03-31T17:15:00Z | 2021-07-02T02:41:34.645049Z |
| pysec-2020-152 |
|
In Wagtail before versions 2.8.1 and 2.7.2, a cross-site scripting (XSS) vulnerability ex… | wagtail | 2020-04-14T23:15:00Z | 2020-04-15T19:15:00Z |
| pysec-2020-65 |
|
python-markdown2 through 2.3.8 allows XSS because element names are mishandled unless a \… | markdown2 | 2020-04-20T16:15:00Z | 2020-05-25T06:15:00Z |
| pysec-2020-144 |
|
In Tortoise ORM before versions 0.15.23 and 0.16.6, various forms of SQL injection have b… | tortoise-orm | 2020-04-20T22:15:00Z | 2020-04-28T17:16:00Z |
| pysec-2020-102 |
|
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-103 |
|
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-2 |
|
An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, … | ansible | 2020-04-30T17:15:00Z | 2020-05-21T14:49:00Z |
| pysec-2020-153 |
|
In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack exists on pages or … | wagtail | 2020-04-30T23:15:00Z | 2020-05-08T15:57:00Z |
| pysec-2020-253 |
|
TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possib… | tensorflow | 2020-05-04T15:15:00Z | 2021-08-27T03:22:22.195752Z |
| pysec-2020-269 |
|
TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possib… | tensorflow-cpu | 2020-05-04T15:15:00Z | 2021-08-27T03:22:22.195752Z |
| pysec-2020-304 |
|
TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possib… | tensorflow-gpu | 2020-05-04T15:15:00Z | 2021-12-09T06:35:11.657729Z |
| pysec-2020-53 |
|
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authent… | keystone | 2020-05-07T00:15:00Z | 2020-09-02T16:15:00Z |
| pysec-2020-54 |
|
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of role… | keystone | 2020-05-07T00:15:00Z | 2020-09-02T16:15:00Z |
| pysec-2020-55 |
|
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticate… | keystone | 2020-05-07T00:15:00Z | 2020-09-02T16:15:00Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2763 | Malicious code in epam-promo (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:04Z |
| MAL-2022-3370 | Malicious code in git-gatsby (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-3601 | Malicious code in helloreactnative (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-3857 | Malicious code in integration-framework (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-3863 | Malicious code in intercom-react-native-example (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-4260 | Malicious code in launchdarkly-api-typescript-sample (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-4261 | Malicious code in launchdarkly-cloudflare-worker-template (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-4472 | Malicious code in manualtestapp (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-4494 | Malicious code in matic-docs (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-4591 | Malicious code in miew-ap (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-4592 | Malicious code in miew-cli (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:57Z |
| MAL-2022-4667 | Malicious code in module-worker (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-5190 | Malicious code in pages-plugins (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-5357 | Malicious code in plasma-website (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-5358 | Malicious code in platform-client (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-5451 | Malicious code in prerelease-registry (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-5485 | Malicious code in proof-generation-api (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-5635 | Malicious code in react-datepicker-docs (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-5653 | Malicious code in react-ldclient-default-values (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-5728 | Malicious code in redux-data-model-documentation (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-5751 | Malicious code in reorgs-frontend (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-5762 | Malicious code in research.cloudflare.com (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-5977 | Malicious code in sdk-release (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-6077 | Malicious code in share-service-client (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| MAL-2022-6544 | Malicious code in th-simple-keyring (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-6546 | Malicious code in theme-whale-light (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-6574 | Malicious code in timebase-web-admin (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-6606 | Malicious code in toolbox-script (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| MAL-2022-6885 | Malicious code in v3-monorepo (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| MAL-2022-7039 | Malicious code in wallet-options (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1305 | Ruby: Mehrere Schwachstellen | 2021-07-07T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2023-2458 | Redis: Schwachstelle ermöglicht Codeausführung | 2021-07-11T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2023-3218 | PuTTY: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-11T22:00:00.000+00:00 | 2024-04-25T22:00:00.000+00:00 |
| wid-sec-w-2022-1116 | Apache Tomcat: Mehrere Schwachstellen | 2021-07-12T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-1897 | Microsoft Exchange Server: Mehrere Schwachstellen | 2021-07-13T22:00:00.000+00:00 | 2024-08-21T22:00:00.000+00:00 |
| wid-sec-w-2022-2138 | binutils: Schwachstelle ermöglicht Denial of Service | 2021-07-14T22:00:00.000+00:00 | 2022-11-29T23:00:00.000+00:00 |
| wid-sec-w-2023-0019 | Kubernetes: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-14T22:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2022-1597 | Eclipse Jetty: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-15T22:00:00.000+00:00 | 2023-11-12T23:00:00.000+00:00 |
| wid-sec-w-2023-0321 | JasPer: Schwachstelle ermöglicht Denial of Service | 2021-07-15T22:00:00.000+00:00 | 2023-02-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3477 | Icinga: Mehrere Schwachstellen | 2021-07-15T22:00:00.000+00:00 | 2024-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-0045 | libarchive: Schwachstelle ermöglicht Denial of Service | 2021-07-19T22:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2022-0399 | MIT Kerberos: Schwachstelle ermöglicht Denial of Service | 2021-07-19T22:00:00.000+00:00 | 2024-05-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0464 | Oracle Java SE: Mehrere Schwachstellen | 2021-07-20T22:00:00.000+00:00 | 2025-04-29T22:00:00.000+00:00 |
| wid-sec-w-2022-0874 | cURL: Mehrere Schwachstellen | 2021-07-20T22:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2522 | libsndfile: Schwachstelle ermöglicht Codeausführung | 2021-07-20T22:00:00.000+00:00 | 2023-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-2533 | Nvidia GPU Display Treiber: Mehrere Schwachstellen | 2021-07-20T22:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1439 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-07-20T22:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-0214 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-21T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1578 | Redis: Schwachstelle ermöglicht Codeausführung | 2021-07-21T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1992 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2021-07-22T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2024-3631 | Asterisk: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-07-22T22:00:00.000+00:00 | 2024-12-08T23:00:00.000+00:00 |
| wid-sec-w-2024-1872 | IBM QRadar SIEM: Mehrere Schwachstellen | 2021-07-25T22:00:00.000+00:00 | 2024-08-15T22:00:00.000+00:00 |
| wid-sec-w-2023-1515 | VLC: Mehrere Schwachstellen | 2021-07-26T22:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1963 | MariaDB: Mehrere Schwachstellen | 2021-07-27T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1525 | fetchmail: Schwachstelle ermöglicht Denial of Service | 2021-07-28T22:00:00.000+00:00 | 2024-08-25T22:00:00.000+00:00 |
| wid-sec-w-2022-1082 | Node.js: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-29T22:00:00.000+00:00 | 2024-05-09T22:00:00.000+00:00 |
| wid-sec-w-2023-0291 | util-linux: Schwachstelle ermöglicht Denial of Service | 2021-07-29T22:00:00.000+00:00 | 2024-04-07T22:00:00.000+00:00 |
| wid-sec-w-2022-0966 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2021-08-04T22:00:00.000+00:00 | 2024-05-21T22:00:00.000+00:00 |
| wid-sec-w-2022-1118 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-08-05T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0010 | ffmpeg: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-08-05T22:00:00.000+00:00 | 2023-01-02T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:432 | Red Hat Security Advisory: acroread security update | 2004-08-26T12:51:00+00:00 | 2025-11-21T17:27:41+00:00 |
| rhsa-2004_432 | Red Hat Security Advisory: acroread security update | 2004-08-26T12:51:00+00:00 | 2024-11-14T10:02:55+00:00 |
| rhsa-2004:448 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:33:00+00:00 | 2025-11-21T17:27:44+00:00 |
| rhsa-2004_448 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:33:00+00:00 | 2024-11-21T23:07:26+00:00 |
| rhsa-2004:350 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:35:00+00:00 | 2025-11-21T17:27:34+00:00 |
| rhsa-2004_350 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:35:00+00:00 | 2024-11-21T23:07:21+00:00 |
| rhba-2004:232 | Red Hat Bug Fix Advisory: Updated lvm package | 2004-09-01T00:00:00+00:00 | 2025-11-21T17:20:46+00:00 |
| rhba-2004_232 | Red Hat Bug Fix Advisory: Updated lvm package | 2004-09-01T00:00:00+00:00 | 2024-11-21T23:03:59+00:00 |
| rhsa-2004:436 | Red Hat Security Advisory: rsync security update | 2004-09-01T18:54:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004_436 | Red Hat Security Advisory: rsync security update | 2004-09-01T18:54:00+00:00 | 2024-11-21T23:10:33+00:00 |
| rhsa-2004:349 | Red Hat Security Advisory: httpd security update | 2004-09-01T18:58:00+00:00 | 2025-11-21T17:27:30+00:00 |
| rhsa-2004_349 | Red Hat Security Advisory: httpd security update | 2004-09-01T18:58:00+00:00 | 2024-11-21T23:07:05+00:00 |
| rhsa-2004:323 | Red Hat Security Advisory: lha security update | 2004-09-01T19:00:00+00:00 | 2025-11-21T17:27:29+00:00 |
| rhsa-2004_323 | Red Hat Security Advisory: lha security update | 2004-09-01T19:00:00+00:00 | 2024-11-21T23:06:21+00:00 |
| rhsa-2004:400 | Red Hat Security Advisory: gaim security update | 2004-09-07T15:38:00Z | 2004-09-07T00:00:00Z |
| rhsa-2004_400 | Red Hat Security Advisory: gaim security update | 2004-09-07T15:38:00Z | 2004-09-07T00:00:00Z |
| rhsa-2004:408 | Red Hat Security Advisory: mod_ssl security update | 2004-09-07T15:40:00+00:00 | 2025-11-21T17:27:37+00:00 |
| rhsa-2004_408 | Red Hat Security Advisory: mod_ssl security update | 2004-09-07T15:40:00+00:00 | 2024-11-21T23:08:47+00:00 |
| rhsa-2004:440 | Red Hat Security Advisory: lha security update | 2004-09-07T15:41:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004_440 | Red Hat Security Advisory: lha security update | 2004-09-07T15:41:00+00:00 | 2024-11-21T23:06:25+00:00 |
| rhsa-2004:466 | Red Hat Security Advisory: gtk2 security update | 2004-09-15T15:13:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004_466 | Red Hat Security Advisory: gtk2 security update | 2004-09-15T15:13:00+00:00 | 2024-11-21T23:11:08+00:00 |
| rhsa-2004:465 | Red Hat Security Advisory: imlib security update | 2004-09-15T15:15:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004_465 | Red Hat Security Advisory: imlib security update | 2004-09-15T15:15:00+00:00 | 2024-11-21T23:11:56+00:00 |
| rhsa-2004:464 | Red Hat Security Advisory: mc security update | 2004-09-15T15:17:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004_464 | Red Hat Security Advisory: mc security update | 2004-09-15T15:17:00+00:00 | 2024-11-21T23:07:38+00:00 |
| rhsa-2004:463 | Red Hat Security Advisory: httpd security update | 2004-09-15T15:20:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004_463 | Red Hat Security Advisory: httpd security update | 2004-09-15T15:20:00+00:00 | 2024-11-21T23:11:45+00:00 |
| rhsa-2004:449 | Red Hat Security Advisory: cups security update | 2004-09-15T15:25:00+00:00 | 2025-11-21T17:27:44+00:00 |
| rhsa-2004_449 | Red Hat Security Advisory: cups security update | 2004-09-15T15:25:00+00:00 | 2024-11-21T23:11:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-18-284-03 | Delta Industrial Automation TPEditor | 2018-10-11T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsa-18-289-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2018-10-16T00:00:00.000000Z | 2018-10-16T00:00:00.000000Z |
| icsa-18-290-01 | Omron CX-Supervisor (Update A) | 2018-10-17T00:00:00.000000Z | 2019-01-31T00:00:00.000000Z |
| icsa-18-296-01 | Advantech WebAccess | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-296-02 | GAIN Electronic Co. Ltd SAGA1-L Series | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-296-03 | Telecrane F25 Series | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-298-01 | GEOVAP Reliance 4 SCADA/HMI | 2018-10-25T00:00:00.000000Z | 2018-10-25T00:00:00.000000Z |
| icsa-18-298-02 | Advantech WebAccess | 2018-10-25T00:00:00.000000Z | 2018-10-25T00:00:00.000000Z |
| icsa-18-303-01 | PEPPERL+FUCHS CT50-Ex | 2018-10-30T00:00:00.000000Z | 2018-10-30T00:00:00.000000Z |
| icsa-18-305-01 | AVEVA InduSoft Web Studio and InTouch Edge HMI (formerly InTouch Machine Edition) | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-305-02 | Schneider Electric Software Update (SESU) (Update A) | 2018-11-01T00:00:00.000000Z | 2018-11-06T00:00:00.000000Z |
| icsa-18-305-03 | Circontrol CirCarLife | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-305-04 | Fr. Sauter AG CASE Suite | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-310-01 | gpsd Open Source Project | 2018-11-06T00:00:00.000000Z | 2019-02-14T00:00:00.000000Z |
| icsa-18-310-02 | Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules | 2018-11-06T00:00:00.000000Z | 2018-12-06T00:00:00.000000Z |
| icsma-18-310-01 | Roche Diagnostics Point of Care Handheld Medical Devices (Update A) | 2018-11-06T00:00:00.000000Z | 2018-11-08T00:00:00.000000Z |
| icsma-18-312-01 | Philips iSite and IntelliSpace PACS | 2018-11-08T00:00:00.000000Z | 2018-11-08T00:00:00.000000Z |
| icsa-18-317-01 | Siemens IEC 61850 System Configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-02 | Siemens S7-400 CPUs (Update B) | 2018-11-13T00:00:00.000000Z | 2023-05-09T00:00:00.000000Z |
| icsa-18-317-03 | Siemens SIMATIC Panels and SIMATIC WinCC (TIA Portal) | 2018-11-13T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-317-04 | Siemens SCALANCE S | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-05 | Siemens SIMATIC S7 (Update A) | 2018-11-13T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-317-06 | Siemens SIMATIC STEP 7 (TIA Portal) | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-07 | Siemens SIMATIC IT Production Suite | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-08 | Siemens SIMATIC Panels | 2018-11-13T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-324-01 | Teledyne DALSA Sherlock | 2018-11-20T00:00:00.000000Z | 2018-11-20T00:00:00.000000Z |
| icsa-18-324-02 | Schneider Electric Modicon M221 | 2018-11-20T00:00:00.000000Z | 2018-11-20T00:00:00.000000Z |
| icsa-18-331-01 | AVEVA Vijeo Citect and Citect SCADA | 2018-11-27T00:00:00.000000Z | 2018-11-27T00:00:00.000000Z |
| icsa-18-331-02 | Rockwell Automation FactoryTalk Services Platform | 2018-11-27T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-333-01 | INVT Electric VT-Designer | 2018-11-29T00:00:00.000000Z | 2018-11-29T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191016-firepwr-stored-xss | Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-11-05T17:11:11+00:00 |
| cisco-sa-20191016-firepwr-xss | Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-fpwr-xss | Cisco Firepower Management Center Software Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-infodis | Cisco Identity Services Engine Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-store-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-stored-xss | Cisco Identity Services Engine Multiple Stored Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-sbss-csrf | Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery Vulnerability | 2019-10-16T16:00:00+00:00 | 2020-01-27T14:22:59+00:00 |
| cisco-sa-20191016-sbss-xss | Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-credentials | Cisco SPA100 Series Analog Telephone Adapters Administrative Credentials Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-dhcp-xss | Cisco SPA122 ATA with Router Devices DHCP Services Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-rce | Multiple Cisco Analog Telephone Adapters Remote Code Execution Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-12-02T16:40:47+00:00 |
| cisco-sa-20191016-spa-reflected-xss | Cisco SPA100 Series Analog Telephone Adapters Reflected Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-running-config | Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-ui-disclosure | Cisco SPA100 Series Analog Telephone Adapters Web-Based Management Interface File Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-webui-dos | Cisco SPA100 Series Analog Telephone Adapters Web Management Interface Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-cmdinj | Cisco TelePresence Collaboration Endpoint Software Command Injection Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-file-ovrwrt | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Overwrite Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-filewrite | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Write Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-privescal | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-telepres-escalation | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-vcs-xss | Cisco Expressway Series and TelePresence Video Communication Server Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-wlc-pathtrav | Cisco Wireless LAN Controller Path Traversal Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-24T13:48:34+00:00 |
| cisco-sa-20191016-wlc-ssh-dos | Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191106-idn-xss | Cisco Industrial Network Director Reflected Cross-Site Scripting Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-msa-open-redirect | Cisco Managed Services Accelerator Open Redirect Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-pi-epn-codex | Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-12T23:53:54+00:00 |
| cisco-sa-20191106-rv0x2 | Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-rv32x | Cisco Small Business RV320 and RV325 Dual Gigabit WAN Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-sbr-cominj | Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Command Injection Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-35498 | A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide potentially causing a denial of service. The highest threat from this vulnerability is to system availability. | 2021-02-02T00:00:00.000Z | 2021-02-18T00:00:00.000Z |
| msrc_cve-2020-35499 | A NULL pointer dereference flaw in Linux kernel versions prior to 5.11 may be seen if sco_sock_getsockopt function in net/bluetooth/sco.c do not have a sanity check for a socket connection when using BT_SNDMTU/BT_RCVMTU for SCO sockets. This could allow a local attacker with a special user privilege to crash the system (DOS) or leak kernel internal information. | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-36242 | In the cryptography package before 3.3.2 for Python certain sequences of update calls to symmetrically encrypt multi-GB values could result in an integer overflow and buffer overflow as demonstrated by the Fernet class. | 2021-02-02T00:00:00.000Z | 2021-02-10T00:00:00.000Z |
| msrc_cve-2020-7021 | Elasticsearch versions before 7.10.0 and 6.8.14 have an information disclosure issue when audit logging and the emit_request_body option is enabled. The Elasticsearch audit log could contain sensitive information such as password hashes or authentication tokens. This could allow an Elasticsearch administrator to view these details. | 2021-02-02T00:00:00.000Z | 2021-12-01T00:00:00.000Z |
| msrc_cve-2020-7071 | FILTER_VALIDATE_URL accepts URLs with invalid userinfo | 2021-02-02T00:00:00.000Z | 2025-10-01T23:11:07.000Z |
| msrc_cve-2020-8032 | Local privilege escalation to root due to insecure tmp file usage | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-8625 | A vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack | 2021-02-02T00:00:00.000Z | 2021-02-27T00:00:00.000Z |
| msrc_cve-2021-20194 | There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y CONFIG_BPF=y CONFIG_CGROUPS=y CONFIG_CGROUP_BPF=y CONFIG_HARDENED_USERCOPY not set and BPF hook to getsockopt is registered). As result of BPF execution the local user can trigger bug in __cgroup_bpf_run_filter_getsockopt() function that can lead to heap overflow (because of non-hardened usercopy). The impact of attack could be deny of service or possibly privileges escalation. | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-20199 | Rootless containers run with Podman receive all traffic with a source IP address of 127.0.0.1 (including from remote hosts). This impacts containerized applications that trust localhost (127.0.01) connections by default and do not require authentication. This issue affects Podman 1.8.0 onwards. | 2021-02-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-20203 | An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario. | 2021-02-02T00:00:00.000Z | 2021-03-04T00:00:00.000Z |
| msrc_cve-2021-20229 | A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality. | 2021-02-02T00:00:00.000Z | 2021-02-27T00:00:00.000Z |
| msrc_cve-2021-20230 | A flaw was found in stunnel before 5.57 where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority which is not the one accepted by the stunnel server to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality. | 2021-02-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-21284 | privilege escalation in Moby | 2021-02-02T00:00:00.000Z | 2021-07-27T00:00:00.000Z |
| msrc_cve-2021-21285 | Docker daemon crash during image pull of malicious image | 2021-02-02T00:00:00.000Z | 2021-07-27T00:00:00.000Z |
| msrc_cve-2021-21303 | Injection attack in Helm | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-21309 | Integer overflow on 32-bit systems | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-21702 | Null Dereference in SoapClient | 2021-02-02T00:00:00.000Z | 2025-10-01T23:11:07.000Z |
| msrc_cve-2021-23336 | Web Cache Poisoning | 2021-02-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| msrc_cve-2021-23840 | Integer overflow in CipherUpdate | 2021-02-02T00:00:00.000Z | 2025-09-03T20:05:49.000Z |
| msrc_cve-2021-23841 | Null pointer deref in X509_issuer_and_serial_hash() | 2021-02-02T00:00:00.000Z | 2025-09-03T22:33:59.000Z |
| msrc_cve-2021-26708 | A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support. | 2021-02-02T00:00:00.000Z | 2021-02-11T00:00:00.000Z |
| msrc_cve-2021-26720 | avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian GNU/Linux (used indirectly by SUSE) not the upstream Avahi product. | 2021-02-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2021-26926 | A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash. | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-26927 | A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service. | 2021-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-26930 | An issue was discovered in the Linux kernel 3.11 through 5.10.16 as used by Xen. To service requests to the PV backend the driver maps grant references provided by the frontend. In this process errors may be encountered. In one case an error encountered earlier might be discarded by later processing resulting in the caller assuming successful mapping and hence subsequent operations trying to access space that wasn't mapped. In another case internal state would be insufficiently updated preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c. | 2021-02-02T00:00:00.000Z | 2021-02-25T00:00:00.000Z |
| msrc_cve-2021-26931 | An issue was discovered in the Linux kernel 2.6.39 through 5.10.16 as used in Xen. Block net and SCSI backends consider certain errors a plain bug deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions) it isn't correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c. | 2021-02-02T00:00:00.000Z | 2021-02-25T00:00:00.000Z |
| msrc_cve-2021-26932 | An issue was discovered in the Linux kernel 3.2 through 5.10.16 as used by Xen. Grant mapping operations often occur in batch hypercalls where a number of operations are done in a single hypercall the success or failure of each one is reported to the backend driver and the backend driver then loops over the results performing follow-up actions based on the success or failure of each operation. Unfortunately when running in PV mode the Linux backend drivers mishandle this: Some errors are ignored effectively implying their success from the success of related batch elements. In other cases errors resulting from one batch element lead to further batch elements not being inspected and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c. | 2021-02-02T00:00:00.000Z | 2021-02-26T00:00:00.000Z |
| msrc_cve-2021-26934 | An issue was discovered in the Linux kernel 4.18 through 5.10.16 as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration but this wasn't stated accordingly in its support status entry. | 2021-02-02T00:00:00.000Z | 2021-02-25T00:00:00.000Z |
| msrc_cve-2021-26937 | encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence. | 2021-02-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-27135 | xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. | 2021-02-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202101-1963 | Rockchip Microelectronics Co., Ltd. has a R&D team specializing in system-level chip desi… | 2022-05-04T09:21:30.741000Z |
| var-202101-1984 | ACS SpiiPlusEC-08 is a motion controller produced by ACS Motion Control, which supports E… | 2022-05-04T09:21:30.728000Z |
| var-202101-2008 | FiberHome, abbreviated as FiberHome, is a company headquartered in Wuhan, China Listed… | 2022-05-04T09:21:30.717000Z |
| var-202101-2029 | EasyAccess2.0 is a remote access tool for man-machine interface produced by Weintek. It a… | 2022-05-04T09:21:30.702000Z |
| var-202101-1436 | SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthentica… | 2022-05-04T09:21:31.243000Z |
| var-202012-1581 | Shenzhen Baiwei Tongda Technology Co., Ltd. is a supplier dedicated to providing leading … | 2022-05-04T09:21:32.915000Z |
| var-202012-1603 | CC-PCNT02 is the controller of Honeywell DCS C300 system and supports Ethernet communicat… | 2022-05-04T09:21:32.903000Z |
| var-202012-0382 | SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently en… | 2022-05-04T09:21:33.961000Z |
| var-202011-1524 | PACsystem RX7i is an intelligent platform product of General Electric Company in the Unit… | 2022-05-04T09:21:34.719000Z |
| var-202011-1545 | CSC830 PLC is a small controller of Beijing Sifang Relay Automation Co., Ltd. for small a… | 2022-05-04T09:21:34.704000Z |
| var-202011-1566 | The business scope of DEXUN Electronic Equipment (Shanghai) Co., Ltd. includes the wholes… | 2022-05-04T09:21:34.692000Z |
| var-202011-1588 | Tianqing Security Isolation and Information Exchange System is an access control switch d… | 2022-05-04T09:21:34.681000Z |
| var-202010-1594 | Siemens is the world's leading technology company, relying on innovations in the fields o… | 2022-05-04T09:21:38.821000Z |
| var-202010-1615 | Siemens is the world's leading technology company, relying on innovations in the fields o… | 2022-05-04T09:21:38.810000Z |
| var-202010-1636 | Xi'an Debo Intelligent Technology Co., Ltd. is a company that focuses on providing custom… | 2022-05-04T09:21:38.795000Z |
| var-202009-1674 | Shanghai Golden Bridge Information Co., Ltd. was established in August 1994. The company'… | 2022-05-04T09:21:40.482000Z |
| var-202009-1737 | Redmi Note 7 generally refers to Redmi Note 7. Redmi Note 7 is the first product of Xiaom… | 2022-05-04T09:21:40.446000Z |
| var-202008-1279 | Suning Tesco Group Co., Ltd., founded on December 26, 1990, is headquartered in Nanjing. … | 2022-05-04T09:21:41.956000Z |
| var-202008-1300 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T09:21:41.945000Z |
| var-202008-1321 | Advantech WebAccessNode is a HMI/SCADA monitoring software based entirely on IE browser. … | 2022-05-04T09:21:41.932000Z |
| var-202008-0963 | Improper access control in SOA Configuration Trace component in SAP NetWeaver (ABAP Serve… | 2022-05-04T09:21:42.747000Z |
| var-202007-1505 | ZXR10 ZSR V2 series routers are the next-generation intelligent access router products la… | 2022-05-04T09:21:44.379000Z |
| var-202006-1890 | China Unicom (Hong Kong) Technology Co., Ltd. is a manufacturer of network communication … | 2022-05-04T09:21:49.554000Z |
| var-202006-1911 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture of Chi… | 2022-05-04T09:21:49.544000Z |
| var-202006-1953 | GX Work2 is a PLC programming software developed by Mitsubishi Electric Automation Co., L… | 2022-05-04T09:21:49.521000Z |
| var-202004-0059 | Fuji Electric V-Server Lite all versions prior to 4.0.9.0 contains a heap based buffer ov… | 2022-05-04T09:21:58.233000Z |
| var-202002-1684 | The equipment room moving ring monitoring system is a monitoring function of the equipmen… | 2022-05-04T09:22:00.462000Z |
| var-202002-1705 | Schneider Electric SA is a global electrical company headquartered in France. Schneid… | 2022-05-04T09:22:00.449000Z |
| var-202001-1960 | ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… | 2022-05-04T09:22:02.173000Z |
| var-202001-1981 | NA400 is a programmable controller. Nanda Aotuo Technology Jiangsu Co., Ltd. NA400 ha… | 2022-05-04T09:22:02.160000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2013-000077 | Cybozu Mailwise vulnerable to information disclosure | 2013-08-13T12:22+09:00 | 2013-08-20T11:37+09:00 |
| jvndb-2013-000078 | Yafuoku! contains an issue where it fails to verify SSL server certificates | 2013-08-19T15:35+09:00 | 2013-08-23T18:43+09:00 |
| jvndb-2013-000079 | Yahoo! Japan Shopping for Android contains an issue where it fails to verify SSL server certificates | 2013-08-19T15:50+09:00 | 2013-08-23T18:42+09:00 |
| jvndb-2013-000080 | PHP OpenID Library vulnerable to XML external entity injection | 2013-08-21T14:26+09:00 | 2013-08-23T18:38+09:00 |
| jvndb-2013-000081 | EC-CUBE vulnerable to directory traversal when used in Windows | 2013-08-30T14:38+09:00 | 2013-09-02T18:25+09:00 |
| jvndb-2013-000084 | VMware ESX and ESXi vulnerable to directory traversal | 2013-09-06T13:59+09:00 | 2013-09-11T13:59+09:00 |
| jvndb-2013-000085 | VMware ESX and ESXi vulnerable to buffer overflow | 2013-09-06T14:03+09:00 | 2013-09-11T14:06+09:00 |
| jvndb-2013-003469 | Apache Struts vulnerable to remote command execution | 2013-09-06T14:12+09:00 | 2015-08-11T15:19+09:00 |
| jvndb-2013-000082 | Cybozu Office vulnerable to cross-site scripting | 2013-09-10T13:56+09:00 | 2013-09-11T13:34+09:00 |
| jvndb-2013-000086 | Opera vulnerable to cross-site scripting | 2013-09-12T14:13+09:00 | 2013-09-17T14:20+09:00 |
| jvndb-2013-000088 | ChamaCargo vulnerable to cross-site scripting | 2013-09-13T12:21+09:00 | 2013-09-18T16:12+09:00 |
| jvndb-2013-000087 | Multiple broadband routers may behave as open resolvers | 2013-09-19T13:29+09:00 | 2014-08-28T18:10+09:00 |
| jvndb-2013-000093 | Internet Explorer vulnerable to arbitrary code execution | 2013-09-19T14:39+09:00 | 2013-10-10T18:12+09:00 |
| jvndb-2013-000091 | SEIL Series routers vulnerable in RADIUS authentication | 2013-09-20T14:52+09:00 | 2013-10-08T15:36+09:00 |
| jvndb-2013-000092 | SEIL Series routers vulnerable to buffer overflow | 2013-09-20T14:57+09:00 | 2013-09-30T16:46+09:00 |
| jvndb-2013-000089 | D-Link DWL-2100AP vulnerable to denial-of-service (DoS) | 2013-09-20T15:07+09:00 | 2013-09-30T15:47+09:00 |
| jvndb-2013-000090 | D-Link DES-3810 Series vulnerable to denial-of-service (DoS) | 2013-09-20T15:12+09:00 | 2013-09-30T15:52+09:00 |
| jvndb-2013-004318 | Multiple vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i | 2013-09-27T14:49+09:00 | 2013-09-27T14:49+09:00 |
| jvndb-2013-004319 | Multiple vulnerabilities in Java bundled with Hitachi JP1/Cm2/Network Node Manager i | 2013-09-27T14:51+09:00 | 2013-09-27T14:51+09:00 |
| jvndb-2013-004409 | Arbitrary Commands Execution Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2013-10-03T19:24+09:00 | 2013-10-03T19:24+09:00 |
| jvndb-2013-004410 | Arbitrary Commands Execution Vulnerability in JP1/Base | 2013-10-03T19:26+09:00 | 2013-10-03T19:26+09:00 |
| jvndb-2013-000094 | Accela BizSearch vulnerable to cross-site scripting | 2013-10-04T12:36+09:00 | 2013-10-08T14:56+09:00 |
| jvndb-2013-000095 | HDL-A and HDL2-A Series vulnerable in session management | 2013-10-18T14:30+09:00 | 2013-10-22T17:56+09:00 |
| jvndb-2013-000096 | RockDisk vulnerable to cross-site scripting | 2013-10-29T14:40+09:00 | 2014-07-02T14:36+09:00 |
| jvndb-2013-001665 | Multiple products that use International Components for Unicode (ICU) vulnerable to denial-of-service (DoS) | 2013-10-30T16:08+09:00 | 2015-10-28T10:05+09:00 |
| jvndb-2013-004446 | Use-after-free vulnerability in multiple products that use International Components for Unicode (ICU) | 2013-10-30T16:32+09:00 | 2015-10-28T10:05+09:00 |
| jvndb-2013-000099 | Tiki Wiki CMS Groupware vulnerable to cross-site scripting | 2013-11-05T15:05+09:00 | 2013-11-07T17:55+09:00 |
| jvndb-2013-000100 | Tiki Wiki CMS Groupware vulnerable to SQL injection | 2013-11-05T15:11+09:00 | 2013-11-07T17:57+09:00 |
| jvndb-2013-000101 | TOWN (modified version) vulnerable to cross-site scripting | 2013-11-07T13:59+09:00 | 2013-11-11T16:34+09:00 |
| jvndb-2013-000102 | Page Scroller vulnerable to cross-site scripting | 2013-11-07T14:03+09:00 | 2013-11-07T14:03+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:21080-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:21147-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:4265-1 | Security update for the Linux Kernel (Live Patch 10 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:40Z | 2025-11-26T19:33:40Z |
| suse-su-2025:4268-1 | Security update for the Linux Kernel (Live Patch 13 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:47Z | 2025-11-26T19:33:47Z |
| suse-su-2025:4269-1 | Security update for the Linux Kernel (Live Patch 12 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T21:10:56Z | 2025-11-26T21:10:56Z |
| suse-su-2025:4271-1 | Security update for gnutls | 2025-11-27T08:11:37Z | 2025-11-27T08:11:37Z |
| suse-su-2025:4272-1 | Security update for gnutls | 2025-11-27T08:11:48Z | 2025-11-27T08:11:48Z |
| suse-su-2025:4273-1 | Security update for rubygem-rack | 2025-11-27T08:12:25Z | 2025-11-27T08:12:25Z |
| suse-su-2025:4274-1 | Security update for buildah | 2025-11-27T08:13:05Z | 2025-11-27T08:13:05Z |
| suse-su-2025:4275-1 | Security update for the Linux Kernel (Live Patch 15 for SUSE Linux Enterprise 15 SP6) | 2025-11-27T10:04:14Z | 2025-11-27T10:04:14Z |
| suse-su-2025:21149-1 | Security update for xwayland | 2025-11-27T10:10:58Z | 2025-11-27T10:10:58Z |
| suse-su-2025:21082-1 | Security update for libvirt | 2025-11-27T10:24:18Z | 2025-11-27T10:24:18Z |
| suse-su-2025:21150-1 | Security update for libvirt | 2025-11-27T10:24:18Z | 2025-11-27T10:24:18Z |
| suse-su-2025:21084-1 | Security update for sssd | 2025-11-27T11:13:31Z | 2025-11-27T11:13:31Z |
| suse-su-2025:4277-1 | Security update for python313 | 2025-11-27T13:13:43Z | 2025-11-27T13:13:43Z |
| suse-su-2025:4278-1 | Security update for glib2 | 2025-11-27T13:13:51Z | 2025-11-27T13:13:51Z |
| suse-su-2025:4281-1 | Security update for the Linux Kernel (Live Patch 43 for SUSE Linux Enterprise 15 SP4) | 2025-11-27T15:04:07Z | 2025-11-27T15:04:07Z |
| suse-su-2025:21152-1 | Security update for tomcat11 | 2025-11-27T15:47:37Z | 2025-11-27T15:47:37Z |
| suse-su-2025:4282-1 | Security update for the Linux Kernel (Live Patch 11 for SUSE Linux Enterprise 15 SP6) | 2025-11-27T16:34:16Z | 2025-11-27T16:34:16Z |
| suse-su-2025:4283-1 | Security update for the Linux Kernel (Live Patch 21 for SUSE Linux Enterprise 15 SP5) | 2025-11-27T19:04:00Z | 2025-11-27T19:04:00Z |
| suse-su-2025:21158-1 | Security update for himmelblau | 2025-11-27T20:17:50Z | 2025-11-27T20:17:50Z |
| suse-su-2025:21159-1 | Security update for dovecot24 | 2025-11-27T20:19:42Z | 2025-11-27T20:19:42Z |
| suse-su-2025:4285-1 | Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 15 SP3) | 2025-11-27T22:34:36Z | 2025-11-27T22:34:36Z |
| suse-su-2025:21128-1 | Security update for openssh | 2025-11-28T07:46:20Z | 2025-11-28T07:46:20Z |
| suse-su-2025:21161-1 | Security update for openssh | 2025-11-28T07:46:20Z | 2025-11-28T07:46:20Z |
| suse-su-2025:21085-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-11-28T08:14:04Z | 2025-11-28T08:14:04Z |
| suse-su-2025:21092-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21093-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21094-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21095-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00897 | Adobe Flash Player存在未明漏洞(CNVD-2015-00897) | 2015-02-03 | 2015-02-04 |
| cnvd-2015-00898 | Blue Coat ProxyClient / Unified Agent证书验证欺骗漏洞 | 2015-02-03 | 2015-02-04 |
| cnvd-2015-00899 | Microsoft Windows User Profile服务权限提升漏洞 | 2015-02-03 | 2015-02-04 |
| cnvd-2015-00900 | Microsoft Internet Explorer同源策绕过漏洞 | 2015-02-03 | 2015-02-04 |
| cnvd-2015-00913 | Roundcube Webmail跨站脚本漏洞(CNVD-2015-00913) | 2015-02-03 | 2015-02-05 |
| cnvd-2015-00929 | McAfee Data Loss Prevention Endpoint本地权限提升漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00930 | ZeroCMS存在多个SQL注入漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00931 | phpBB跨站请求伪造漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00932 | Piwigo存在未明SQL注入漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00933 | Huawei Quidway Switches远程安全绕过漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00934 | Cisco NX-OS软件本地拒绝服务漏洞 | 2015-02-03 | 2015-02-06 |
| cnvd-2015-00901 | Linux Kernel 'sk_dst_get()' 拒绝服务漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00902 | SerVision HVG Video Gateway权限提升漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00903 | SerVision HVG安全绕过漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00904 | HP CMS UCMDB信息泄露漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00905 | GNU glibc 'swscanf'远程堆缓冲区溢出漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00906 | WordPress插件Banner Effect Header 'banner_effect_divid'跨站脚本漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00907 | phpBB CSS注入漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00908 | Sefrengo CMS存在多个SQL注入漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00909 | Huawei Quidway Switch权限提升漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00910 | ClamAV堆缓冲区溢出漏洞(CNVD-2015-00910) | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00911 | ClamAV堆缓冲区溢出漏洞(CNVD-2015-00911) | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00912 | ClamAV拒绝服务漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00915 | Fortinet FortiOS HTML注入漏洞 | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00916 | Fortinet FortiOS信息泄露漏洞(CNVD-2015-00916) | 2015-02-04 | 2015-02-05 |
| cnvd-2015-00917 | Landesk Management Suite 'serverlist_grouptree.aspx'跨站脚本漏洞 | 2015-02-05 | 2015-02-06 |
| cnvd-2015-00918 | 多个Cisco产品跨站脚本漏洞 | 2015-02-05 | 2015-02-06 |
| cnvd-2015-00919 | Cisco Unified IP Phones 9900 Series任意文件上传漏洞 | 2015-02-05 | 2015-02-06 |
| cnvd-2015-00920 | Cisco Unified IP Phones 9900 Series本地拒绝服务漏洞(CNVD-2015-00920) | 2015-02-05 | 2015-02-06 |
| cnvd-2015-00921 | Cisco Unified IP Phones 9900 Series本地拒绝服务漏洞(CNVD-2015-00921) | 2015-02-05 | 2015-02-06 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2002-AVI-208 | Vulnérabilité des cookies sécurisés dans KDE | 2002-09-13T00:00:00.000000 | 2002-09-13T00:00:00.000000 |
| certa-2002-avi-206 | Vulnérabilité de mhonarc | 2002-09-13T00:00:00.000000 | 2002-09-13T00:00:00.000000 |
| certa-2002-avi-207 | Contournement des règles de sécurité dans Konqueror | 2002-09-13T00:00:00.000000 | 2002-09-17T00:00:00.000000 |
| certa-2002-avi-208 | Vulnérabilité des cookies sécurisés dans KDE | 2002-09-13T00:00:00.000000 | 2002-09-13T00:00:00.000000 |
| CERTA-2002-AVI-209 | Vulnérabilités sur HP Tru64 Unix | 2002-09-17T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| CERTA-2002-AVI-210 | Vulnérabilité de <TT>aspppls</TT> sous solaris 8 | 2002-09-17T00:00:00.000000 | 2002-09-17T00:00:00.000000 |
| certa-2002-avi-209 | Vulnérabilités sur HP Tru64 Unix | 2002-09-17T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| certa-2002-avi-210 | Vulnérabilité de <TT>aspppls</TT> sous solaris 8 | 2002-09-17T00:00:00.000000 | 2002-09-17T00:00:00.000000 |
| CERTA-2002-AVI-211 | Vulnérabilité du Help Center de Windows XP | 2002-09-18T00:00:00.000000 | 2002-09-18T00:00:00.000000 |
| certa-2002-avi-211 | Vulnérabilité du Help Center de Windows XP | 2002-09-18T00:00:00.000000 | 2002-09-18T00:00:00.000000 |
| CERTA-2002-AVI-212 | Multiples vulnérabilités du client VPN 5000 de Cisco | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| CERTA-2002-AVI-213 | Vulnérabilité du protocole RDP dans les systèmes Windows | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| CERTA-2002-AVI-214 | Vulnérabilité d'ISS Scanner | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| CERTA-2002-AVI-215 | Multiples Vulnérabilités dans Microsoft java | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| certa-2002-avi-212 | Multiples vulnérabilités du client VPN 5000 de Cisco | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| certa-2002-avi-213 | Vulnérabilité du protocole RDP dans les systèmes Windows | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| certa-2002-avi-214 | Vulnérabilité d'ISS Scanner | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| certa-2002-avi-215 | Multiples Vulnérabilités dans Microsoft java | 2002-09-19T00:00:00.000000 | 2002-09-19T00:00:00.000000 |
| CERTA-2002-AVI-216 | Vulnérabilité des anti-virus pour passerelles de messagerie | 2002-09-20T00:00:00.000000 | 2002-09-20T00:00:00.000000 |
| CERTA-2002-AVI-217 | Vulnérabilité de PHP | 2002-09-20T00:00:00.000000 | 2002-09-20T00:00:00.000000 |
| certa-2002-avi-216 | Vulnérabilité des anti-virus pour passerelles de messagerie | 2002-09-20T00:00:00.000000 | 2002-09-20T00:00:00.000000 |
| certa-2002-avi-217 | Vulnérabilité de PHP | 2002-09-20T00:00:00.000000 | 2002-09-20T00:00:00.000000 |
| CERTA-2002-AVI-218 | Vulnérabilité dans le serveur Microsoft FrontPage | 2002-09-26T00:00:00.000000 | 2002-09-26T00:00:00.000000 |
| certa-2002-avi-218 | Vulnérabilité dans le serveur Microsoft FrontPage | 2002-09-26T00:00:00.000000 | 2002-09-26T00:00:00.000000 |
| CERTA-2002-AVI-219 | Vulnérabilités dans les fonctions de décompression des dossiers sous Windows | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| CERTA-2002-AVI-220 | Multiples vulnérabilités dans MS-SQL | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| CERTA-2002-AVI-221 | Vulnérabilités de la fonction d'aide sous Windows | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| CERTA-2002-AVI-222 | Multiples vulnérabilités dans <SPAN class="textit">Services for Unix</SPAN> 3.0 de Microsoft | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| certa-2002-avi-219 | Vulnérabilités dans les fonctions de décompression des dossiers sous Windows | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| certa-2002-avi-220 | Multiples vulnérabilités dans MS-SQL | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |