Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0202
N/A
Microsoft SQL Server 7.0 and Microsoft Data Engin… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.147Z
CVE-2000-0207
N/A
SGI InfoSearch CGI program infosrch.cgi allows re… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.274Z
CVE-2000-0208
N/A
The htdig (ht://Dig) CGI program htsearch allows … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.071Z
CVE-2000-0209
N/A
Buffer overflow in Lynx 2.x allows remote attacke… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.164Z
CVE-2000-0210
N/A
The lit program in Sun Flex License Manager (Flex… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.211Z
CVE-2000-0211
N/A
The Windows Media server allows remote attackers … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.110Z
CVE-2000-0212
N/A
InterAccess TelnetD Server 4.0 allows remote atta… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.165Z
CVE-2000-0215
N/A
Vulnerability in SCO cu program in UnixWare 7.x a… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.168Z
CVE-2000-0217
N/A
The default configuration of SSH allows X forward… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.163Z
CVE-2000-0218
N/A
Buffer overflow in Linux mount and umount allows … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.208Z
CVE-2000-0221
N/A
The Nautica Marlin bridge allows remote attackers… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.074Z
CVE-2000-0222
N/A
The installation for Windows 2000 does not activa… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.210Z
CVE-2000-0224
N/A
ARCserve agent in SCO UnixWare 7.x allows local a… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.219Z
CVE-2000-0227
N/A
The Linux 2.2.x kernel does not restrict the numb… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:05:54.166Z
CVE-2000-0239
N/A
Buffer overflow in the MERCUR WebView WebMail ser… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.443Z
CVE-2000-0241
N/A
vqSoft vqServer stores sensitive information such… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.691Z
CVE-2000-0242
N/A
WindMail allows remote attackers to read arbitrar… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.516Z
CVE-2000-0244
N/A
The Citrix ICA (Independent Computing Architectur… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.552Z
CVE-1999-0676
N/A
sdtcm_convert in Solaris 2.6 allows a local user … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.049Z
CVE-1999-0711
N/A
The oratclsh interpreter in Oracle 8.x Intelligen… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.597Z
CVE-1999-0720
N/A
The pt_chown command in Linux allows local users … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.948Z
CVE-1999-0747
N/A
Denial of service in BSDi Symmetric Multiprocessi… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.145Z
CVE-1999-0773
N/A
Buffer overflow in Solaris lpset program allows l… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.735Z
CVE-1999-0790
N/A
A remote attacker can read information from a Net… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.097Z
CVE-1999-0799
N/A
Buffer overflow in bootpd 2.4.3 and earlier via a… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.980Z
CVE-1999-0813
N/A
Cfingerd with ALLOW_EXECUTION enabled does not pr… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.080Z
CVE-1999-0888
N/A
dbsnmp in Oracle Intelligent Agent allows local u… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.139Z
CVE-1999-0903
N/A
genfilt in the AIX Packet Filtering Module does n… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:28.915Z
CVE-1999-0906
N/A
Buffer overflow in sccw allows local users to gai… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.323Z
CVE-1999-0958
N/A
sudo 1.5.x allows local users to execute arbitrar… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.316Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0202
N/A
Microsoft SQL Server 7.0 and Microsoft Data Engin… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.147Z
CVE-2000-0207
N/A
SGI InfoSearch CGI program infosrch.cgi allows re… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.274Z
CVE-2000-0208
N/A
The htdig (ht://Dig) CGI program htsearch allows … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.071Z
CVE-2000-0209
N/A
Buffer overflow in Lynx 2.x allows remote attacke… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.164Z
CVE-2000-0210
N/A
The lit program in Sun Flex License Manager (Flex… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.211Z
CVE-2000-0211
N/A
The Windows Media server allows remote attackers … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.110Z
CVE-2000-0212
N/A
InterAccess TelnetD Server 4.0 allows remote atta… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.165Z
CVE-2000-0215
N/A
Vulnerability in SCO cu program in UnixWare 7.x a… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.168Z
CVE-2000-0217
N/A
The default configuration of SSH allows X forward… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.163Z
CVE-2000-0218
N/A
Buffer overflow in Linux mount and umount allows … n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.208Z
CVE-2000-0221
N/A
The Nautica Marlin bridge allows remote attackers… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.074Z
CVE-2000-0222
N/A
The installation for Windows 2000 does not activa… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.210Z
CVE-2000-0224
N/A
ARCserve agent in SCO UnixWare 7.x allows local a… n/a
n/a
2000-04-10T04:00:00 2024-08-08T05:05:54.219Z
CVE-2000-0227
N/A
The Linux 2.2.x kernel does not restrict the numb… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:05:54.166Z
CVE-2000-0239
N/A
Buffer overflow in the MERCUR WebView WebMail ser… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.443Z
CVE-2000-0241
N/A
vqSoft vqServer stores sensitive information such… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.691Z
CVE-2000-0242
N/A
WindMail allows remote attackers to read arbitrar… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.516Z
CVE-2000-0244
N/A
The Citrix ICA (Independent Computing Architectur… n/a
n/a
2000-04-12T04:00:00 2024-08-08T05:14:20.552Z
CVE-1999-0676
N/A
sdtcm_convert in Solaris 2.6 allows a local user … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.049Z
CVE-1999-0711
N/A
The oratclsh interpreter in Oracle 8.x Intelligen… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.597Z
CVE-1999-0720
N/A
The pt_chown command in Linux allows local users … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.948Z
CVE-1999-0747
N/A
Denial of service in BSDi Symmetric Multiprocessi… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.145Z
CVE-1999-0773
N/A
Buffer overflow in Solaris lpset program allows l… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.735Z
CVE-1999-0790
N/A
A remote attacker can read information from a Net… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.097Z
CVE-1999-0799
N/A
Buffer overflow in bootpd 2.4.3 and earlier via a… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.980Z
CVE-1999-0813
N/A
Cfingerd with ALLOW_EXECUTION enabled does not pr… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:38.080Z
CVE-1999-0888
N/A
dbsnmp in Oracle Intelligent Agent allows local u… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.139Z
CVE-1999-0903
N/A
genfilt in the AIX Packet Filtering Module does n… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:28.915Z
CVE-1999-0906
N/A
Buffer overflow in sccw allows local users to gai… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.323Z
CVE-1999-0958
N/A
sudo 1.5.x allows local users to execute arbitrar… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.316Z
ID Description Published Updated
fkie_cve-1999-0475 A race condition in how procmail handles .procmailrc files allows a local user to read arbitrary fi… 1999-04-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1245 vacm ucd-snmp SNMP server, version 3.52, does not properly disable access to the public community s… 1999-04-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0472 The SNMP default community name "public" is not properly removed in NetApps C630 Netcache, even if … 1999-04-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0473 The rsync command before rsync 2.3.1 may inadvertently change the permissions of the client's worki… 1999-04-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1196 Hummingbird Exceed X version 5 allows remote attackers to cause a denial of service via malformed d… 1999-04-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0287 Vulnerability in the Wguest CGI program. 1999-04-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0468 Internet Explorer 5.0 allows a remote server to read arbitrary files on the client's file system us… 1999-04-09T04:00:00.000 2025-08-25T19:15:28.737
fkie_cve-1999-0470 A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily … 1999-04-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0471 The remote proxy server in Winroute allows a remote attacker to reconfigure the proxy without authe… 1999-04-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0801 BMC Patrol allows remote attackers to gain access to an agent by spoofing frames. 1999-04-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1323 Norton AntiVirus for Internet Email Gateways (NAVIEG) 1.0.1.7 and earlier, and Norton AntiVirus for… 1999-04-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0444 Remote attackers can perform a denial of service in Windows machines using malicious ARP packets, f… 1999-04-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0446 Local users can perform a denial of service in NetBSD 1.3.3 and earlier versions by creating an unu… 1999-04-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1369 Real Media RealServer (rmserver) 6.0.3.353 stores a password in plaintext in the world-readable rms… 1999-04-14T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1244 IPFilter 3.2.3 through 3.2.10 allows local users to modify arbitrary files via a symlink attack on … 1999-04-15T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0684 Denial of service in Sendmail 8.8.6 in HPUX. 1999-04-19T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0491 The prompt parsing in bash allows a local user to execute commands as another user by creating a di… 1999-04-20T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0604 An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disc… 1999-04-20T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0607 quikstore.cgi in QuikStore shopping cart stores quikstore.cfg under the web document root with insu… 1999-04-20T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0466 The SVR4 /dev/wabi special device file in NetBSD 1.3.3 and earlier allows a local user to read or w… 1999-04-21T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0488 Internet Explorer 4.0 and 5.0 allows a remote attacker to execute security scripts in a different s… 1999-04-21T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0490 MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to learn information about a local use… 1999-04-21T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0492 The ffingerd 1.19 allows remote attackers to identify users on the target system based on its responses. 1999-04-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0712 A vulnerability in Caldera Open Administration System (COAS) allows the /etc/shadow password file t… 1999-04-27T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0711 The oratclsh interpreter in Oracle 8.x Intelligent Agent for Unix allows local users to execute Tcl… 1999-04-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0194 Denial of service in in.comsat allows attackers to generate messages. 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0487 The DHTML Edit ActiveX control in Internet Explorer allows remote attackers to read arbitrary files. 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0763 NetBSD on a multi-homed host allows ARP packets on one network to modify ARP entries on another con… 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0764 NetBSD allows ARP packets to overwrite static ARP entries. 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0807 The Netscape Directory Server installation procedure leaves sensitive information in a file that is… 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-gfv6-cj92-g3hx
6.5 (3.1)
7.1 (4.0)
PyKMIP Denial of service vulnerability 2018-12-21T17:46:39Z 2024-10-23T15:56:53Z
ghsa-h4x4-5qp2-wp46
6.5 (3.1)
Moderate severity vulnerability that affects com.fasterxml.jackson.datatype:jackson-datatype-jsr353 2018-12-21T17:46:54Z 2021-09-13T15:14:09Z
ghsa-fvm3-cfvj-gxqq
7.5 (3.1)
High severity vulnerability that affects commons-fileupload:commons-fileupload 2018-12-21T17:47:47Z 2021-07-19T15:57:47Z
ghsa-8p8g-f9vg-r7xr
7.5 (3.1)
Directory Traversal vulnerability in Square Retrofit 2018-12-21T17:48:19Z 2022-09-14T22:25:15Z
ghsa-j379-9jr9-w5cq
9.1 (3.1)
XML External Entity (XXE) vulnerability in Square Retrofit 2018-12-21T17:48:26Z 2022-09-14T22:25:34Z
ghsa-gf2j-7qwg-4f5x
8.1 (3.1)
Improper Authentication in Keycloak 2018-12-21T17:48:45Z 2022-09-14T22:26:11Z
ghsa-9448-c9wq-jg9v
8.8 (3.1)
Improper Privilege Management in Apache Karaf 2018-12-21T17:49:33Z 2022-09-14T22:28:00Z
ghsa-99qr-9cc9-fv2x
7.8 (3.1)
Moderate severity vulnerability that affects org.apache.hadoop:hadoop-main 2018-12-21T17:50:03Z 2021-09-07T21:13:38Z
ghsa-3v44-382q-55f4
6.5 (3.1)
Moderate severity vulnerability that affects org.apache.hadoop:hadoop-main 2018-12-21T17:50:13Z 2021-08-31T21:30:36Z
ghsa-mq8p-h798-xcrp
9.8 (3.1)
Exposure of Sensitive Information in Hadoop 2018-12-21T17:50:20Z 2022-09-14T22:26:37Z
ghsa-rqj9-cq6j-958r
8.8 (3.1)
Arbitrary Command Execution in Hadoop 2018-12-21T17:50:26Z 2022-09-14T22:27:02Z
ghsa-6x48-j4x4-cqw3
8.8 (3.1)
Path Traversal in Hadoop 2018-12-21T17:50:29Z 2024-03-04T22:55:10Z
ghsa-xx68-jfcg-xmmf
Commons FileUpload Denial of service vulnerability 2018-12-21T17:51:42Z 2024-03-05T19:13:45Z
ghsa-7x9j-7223-rg5m
9.8 (3.1)
Improper Access Control in commons-fileupload 2018-12-21T17:51:51Z 2022-09-14T22:24:42Z
ghsa-3448-vfvv-xp9g
6.5 (3.1)
Apache Tika Denial of Service due to Infinite Loop in Tika's SQLite3Parser 2018-12-26T17:45:07Z 2023-09-27T11:10:06Z
ghsa-v4x4-98cg-wr4g
9.8 (3.1)
8.1 (4.0)
Code injection in Danijar Definitions 2018-12-26T17:45:19Z 2024-09-13T20:11:10Z
ghsa-cf66-xwfp-gvc4
7.5 (3.1)
Missing Origin Validation in webpack-dev-server 2019-01-04T17:40:59Z 2022-04-06T20:39:38Z
ghsa-29gp-92wp-94q8
react-dev-utils on Windows vulnerable to Remote Code Execution 2019-01-04T17:41:20Z 2022-08-03T19:36:45Z
ghsa-4q69-q4q7-x82c
7.5 (3.1)
rendertron can remotely shut down Chrome instance 2019-01-04T17:41:46Z 2023-09-06T20:01:34Z
ghsa-j87c-cj65-vmh5
7.5 (3.1)
rendertron LFI vulnerability 2019-01-04T17:41:51Z 2023-09-06T20:06:31Z
ghsa-4rm3-4mq4-mfwr
8.8 (3.1)
Cross-Site Request Forgery (CSRF) in hswebframework.web:hsweb-commons 2019-01-04T17:43:22Z 2022-09-14T22:29:42Z
ghsa-qqv6-5w6p-3pgr
6.1 (3.1)
Moderate severity vulnerability that affects org.hswebframework.web:hsweb-commons 2019-01-04T17:43:30Z 2021-09-16T20:04:03Z
ghsa-45r8-3495-x6rm
5.3 (3.1)
Jinjava calls getClass 2019-01-04T17:43:36Z 2022-09-17T00:06:13Z
ghsa-2x54-j4m3-r6wx
7.8 (3.1)
8.7 (4.0)
sqla-yaml-fixtures is vulnerable to Code Injection 2019-01-04T17:44:48Z 2024-10-28T14:23:42Z
ghsa-rprw-h62v-c2w7
9.8 (3.1)
PyYAML insecurely deserializes YAML strings leading to arbitrary code execution 2019-01-04T17:45:26Z 2024-10-16T20:51:25Z
ghsa-42fp-4hm3-j8r7
6.1 (3.1)
5.1 (4.0)
Moderate severity vulnerability that affects moin 2019-01-04T17:46:08Z 2024-09-27T19:46:59Z
ghsa-m9mq-p2f9-cfqv
9.8 (3.1)
9.3 (4.0)
Bleach URI Scheme Restriction Bypass 2019-01-04T17:46:30Z 2024-09-04T19:41:50Z
ghsa-xvwv-6wvx-px9x
6.1 (3.1)
5.3 (4.0)
Plone Open Redirect 2019-01-04T17:47:21Z 2024-10-18T21:54:05Z
ghsa-98gj-wwxm-cj3h
6.1 (3.1)
5.1 (4.0)
mistune Cross-site scripting (XSS) vulnerability 2019-01-04T17:47:50Z 2024-09-24T21:24:30Z
ghsa-38rv-5jqc-m2cv
9.8 (3.1)
9.3 (4.0)
Recurly vulnerable to SSRF 2019-01-04T17:48:09Z 2024-10-26T18:40:02Z
ID Severity Description Package Published Updated
pysec-2020-39
Django Two-Factor Authentication before 1.12, stores the user's password in clear text in… django-two-factor-auth 2020-07-10T21:15:00Z 2020-07-21T18:06:00Z
pysec-2020-232
In freewvs before 0.1.1, a user could create a large file that freewvs will try to read, … freewvs 2020-07-14T20:15:00Z 2021-08-27T03:22:04.199703Z
pysec-2020-233
In freewvs before 0.1.1, a directory structure of more than 1000 nested directories can i… freewvs 2020-07-14T22:15:00Z 2021-08-27T03:22:04.227798Z
pysec-2020-14
An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command in… apache-airflow 2020-07-17T00:15:00Z 2020-07-22T17:15:00Z
pysec-2020-15
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecuto… apache-airflow 2020-07-17T00:15:00Z 2020-07-24T18:19:00Z
pysec-2020-16
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecuto… apache-airflow 2020-07-17T00:15:00Z 2020-07-24T18:22:00Z
pysec-2020-17
An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that m… apache-airflow 2020-07-17T00:15:00Z 2020-07-21T18:45:00Z
pysec-2020-23
An issue was found in Apache Airflow versions 1.10.10 and below. A stored XSS vulnerabili… apache-airflow 2020-07-17T00:15:00Z 2020-07-21T18:38:00Z
pysec-2020-51
In jupyterhub-kubespawner before 0.12, certain usernames will be able to craft particular… jupyterhub-kubespawner 2020-07-17T21:15:00Z 2020-07-22T20:28:00Z
pysec-2020-154
In Wagtail before versions 2.7.4 and 2.9.3, when a form page type is made available to Wa… wagtail 2020-07-20T18:15:00Z 2020-07-28T12:29:00Z
pysec-2020-30
A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to w… bsdiff4 2020-07-22T23:15:00Z 2020-07-31T16:15:00Z
pysec-2020-150
This affects all versions of package uvicorn. The request logger provided by the package … uvicorn 2020-07-27T12:15:00Z 2020-08-04T18:05:00Z
pysec-2020-151
Uvicorn before 0.11.7 is vulnerable to HTTP response splitting. CRLF sequences are not es… uvicorn 2020-07-27T12:15:00Z 2020-07-29T19:15:00Z
pysec-2020-264
In "I hate money" before version 4.1.5, an authenticated member of one project can modify… ihatemoney 2020-07-27T18:15:00Z 2021-11-16T03:58:44.236145Z
pysec-2020-44
This affects the package Gerapy from 0 and before 0.9.3. The input being passed to Popen,… gerapy 2020-07-29T13:15:00Z 2020-07-31T14:59:00Z
pysec-2020-342
9.8 (3.1)
**Resolved** Only when using H2/MySQL/TiDB as Apache SkyWalking storage, there is a SQL i… apache-skywalking 2020-08-05T14:15:00+00:00 2023-11-07T20:24:23.946863+00:00
pysec-2020-38
django-celery-results through 1.2.1 stores task results in the database. Among the data i… django-celery-results 2020-08-11T21:15:00Z 2020-08-14T20:09:00Z
pysec-2020-24
asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute … asyncpg 2020-08-12T16:15:00Z 2020-09-03T01:15:00Z
pysec-2020-70
In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. I… openapi-python-client 2020-08-14T17:15:00Z 2020-08-20T18:02:00Z
pysec-2020-71
In openapi-python-client before version 0.5.3, clients generated with a maliciously craft… openapi-python-client 2020-08-14T17:15:00Z 2020-08-20T18:11:00Z
pysec-2020-265
In Red Discord Bot before version 3.3.11, a RCE exploit has been discovered in the Trivia… red-discordbot 2020-08-21T17:15:00Z 2021-11-16T03:58:45.413825Z
pysec-2020-266
Red Discord Bot before versions 3.3.12 and 3.4 has a Remote Code Execution vulnerability … red-discordbot 2020-08-21T18:15:00Z 2021-11-16T03:58:45.466484Z
pysec-2020-161
A flaw was found in the solaris_zone module from the Ansible Community modules. When sett… ansible 2020-08-26T03:15:00Z 2021-01-28T18:00:00Z
pysec-2020-243
An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova befor… nova 2020-08-26T19:15:00Z 2021-08-27T03:22:09.410263Z
pysec-2020-251
The Scalyr Agent before 2.1.10 has Missing SSL Certificate Validation because, in some ci… scalyr-agent-2 2020-08-27T22:15:00Z 2021-08-27T03:22:21.123825Z
pysec-2020-252
The Scalyr Agent before 2.1.10 has Missing SSL Certificate Validation because, in some ci… scalyr-agent-2 2020-08-27T22:15:00Z 2021-08-27T03:22:21.152325Z
pysec-2020-43
An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It al… flask-cors 2020-08-31T04:15:00Z 2020-10-21T12:15:00Z
pysec-2020-33
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.… django 2020-09-01T13:15:00Z 2021-01-20T15:15:00Z
pysec-2020-34
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.… django 2020-09-01T13:15:00Z 2021-01-20T15:15:00Z
pysec-2020-173
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in … pip 2020-09-04T20:15:00Z 2021-03-15T16:18:00Z
ID Description Updated
ID Description Published Updated
mal-2022-2610 Malicious code in dummy_app (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-2762 Malicious code in epam-assets (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:04Z
mal-2022-2763 Malicious code in epam-promo (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:04Z
mal-2022-3370 Malicious code in git-gatsby (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-3601 Malicious code in helloreactnative (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-3857 Malicious code in integration-framework (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-3863 Malicious code in intercom-react-native-example (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-4260 Malicious code in launchdarkly-api-typescript-sample (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-4261 Malicious code in launchdarkly-cloudflare-worker-template (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-4472 Malicious code in manualtestapp (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-4494 Malicious code in matic-docs (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-4591 Malicious code in miew-ap (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-4592 Malicious code in miew-cli (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:57Z
mal-2022-4667 Malicious code in module-worker (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-5190 Malicious code in pages-plugins (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-5357 Malicious code in plasma-website (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-5358 Malicious code in platform-client (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-5451 Malicious code in prerelease-registry (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-5485 Malicious code in proof-generation-api (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-5635 Malicious code in react-datepicker-docs (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-5653 Malicious code in react-ldclient-default-values (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-5728 Malicious code in redux-data-model-documentation (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-5751 Malicious code in reorgs-frontend (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-5762 Malicious code in research.cloudflare.com (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-5977 Malicious code in sdk-release (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-6077 Malicious code in share-service-client (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-6544 Malicious code in th-simple-keyring (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-6546 Malicious code in theme-whale-light (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-6574 Malicious code in timebase-web-admin (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-6606 Malicious code in toolbox-script (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
ID Description Published Updated
wid-sec-w-2022-0092 Node.js: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2021-08-31T22:00:00.000+00:00 2024-05-09T22:00:00.000+00:00
wid-sec-w-2022-0219 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-08-31T22:00:00.000+00:00 2024-12-09T23:00:00.000+00:00
wid-sec-w-2022-0389 cyrus imapd: Schwachstelle ermöglicht Denial of Service 2021-08-31T22:00:00.000+00:00 2025-01-23T23:00:00.000+00:00
wid-sec-w-2022-1895 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen 2021-08-31T22:00:00.000+00:00 2024-06-09T22:00:00.000+00:00
wid-sec-w-2023-0004 Cacti: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2021-08-31T22:00:00.000+00:00 2023-01-01T23:00:00.000+00:00
wid-sec-w-2022-0144 Python: Schwachstelle ermöglicht Denial of Service 2021-09-07T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2023-0156 Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service 2021-09-08T22:00:00.000+00:00 2023-01-19T23:00:00.000+00:00
wid-sec-w-2023-1192 Red Hat OpenStack: Schwachstelle ermöglicht Denial of Service 2021-09-09T22:00:00.000+00:00 2023-05-10T22:00:00.000+00:00
wid-sec-w-2022-2163 ImageMagick: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-09-13T22:00:00.000+00:00 2024-08-05T22:00:00.000+00:00
wid-sec-w-2022-0222 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-09-14T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-0342 vim: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2021-09-14T22:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2022-0875 cURL: Mehrere Schwachstellen 2021-09-14T22:00:00.000+00:00 2023-07-04T22:00:00.000+00:00
wid-sec-w-2022-2329 AMD Prozessoren und Chipsätze: Schwachstelle ermöglicht Offenlegung von Informationen 2021-09-14T22:00:00.000+00:00 2022-12-14T23:00:00.000+00:00
wid-sec-w-2022-0223 Linux Kernel: Mehrere Schwachstellen 2021-09-15T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-0343 vim: Schwachstelle ermöglicht Denial of Service 2021-09-15T22:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2024-0229 OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen 2021-09-15T22:00:00.000+00:00 2024-01-28T23:00:00.000+00:00
wid-sec-w-2024-0673 Apache Tomcat: Schwachstelle ermöglicht Denial of Service 2021-09-15T22:00:00.000+00:00 2024-08-01T22:00:00.000+00:00
wid-sec-w-2022-0724 Apache HTTP Server: Mehrere Schwachstellen 2021-09-16T22:00:00.000+00:00 2025-01-29T23:00:00.000+00:00
wid-sec-w-2022-0771 Apache XML-Security for Java: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-09-19T22:00:00.000+00:00 2025-04-27T22:00:00.000+00:00
wid-sec-w-2023-1586 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-09-19T22:00:00.000+00:00 2023-06-28T22:00:00.000+00:00
wid-sec-w-2023-0009 ffmpeg: Mehrere Schwachstellen 2021-09-20T22:00:00.000+00:00 2024-06-06T22:00:00.000+00:00
wid-sec-w-2022-0725 Apache Kafka: Schwachstelle ermöglicht Privilegieneskalation 2021-09-21T22:00:00.000+00:00 2023-02-23T23:00:00.000+00:00
wid-sec-w-2024-1034 Google Chrome: Mehrere Schwachstellen 2021-09-21T22:00:00.000+00:00 2024-05-06T22:00:00.000+00:00
wid-sec-w-2023-2927 cobbler: Mehrere Schwachstellen 2021-09-22T22:00:00.000+00:00 2023-11-14T23:00:00.000+00:00
wid-sec-w-2022-0534 OpenSSH: Schwachstelle ermöglicht Privilegieneskalation 2021-09-26T22:00:00.000+00:00 2025-06-10T22:00:00.000+00:00
wid-sec-w-2023-2457 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-09-27T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-1728 Red Enterprise Linux Advanced Virtualization: Mehrere Schwachstellen 2021-09-30T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2023-1260 MediaWiki: Mehrere Schwachstellen 2021-09-30T22:00:00.000+00:00 2023-05-21T22:00:00.000+00:00
wid-sec-w-2022-0224 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-10-03T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-1579 Redis: Mehrere Schwachstellen 2021-10-04T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
ID Description Published Updated
rhsa-2004:591 Red Hat Security Advisory: squid security update 2004-10-20T19:20:00+00:00 2025-11-21T17:27:55+00:00
rhsa-2004_591 Red Hat Security Advisory: squid security update 2004-10-20T19:20:00+00:00 2024-11-21T23:16:20+00:00
rhsa-2004:480 Red Hat Security Advisory: ImageMagick security update 2004-10-20T19:37:00+00:00 2025-11-21T17:27:48+00:00
rhsa-2004_480 Red Hat Security Advisory: ImageMagick security update 2004-10-20T19:37:00+00:00 2024-11-21T23:12:30+00:00
rhsa-2004:569 Red Hat Security Advisory: mysql security update 2004-10-20T19:45:00+00:00 2025-11-21T17:27:52+00:00
rhsa-2004_569 Red Hat Security Advisory: mysql security update 2004-10-20T19:45:00+00:00 2024-11-21T23:15:34+00:00
rhsa-2004:604 Red Hat Security Advisory: gaim security update 2004-10-20T19:47:00Z 2004-10-20T00:00:00Z
rhsa-2004_604 Red Hat Security Advisory: gaim security update 2004-10-20T19:47:00Z 2004-10-20T00:00:00Z
rhsa-2004:577 Red Hat Security Advisory: libtiff security update 2004-10-22T15:04:00+00:00 2025-11-21T17:27:53+00:00
rhsa-2004_577 Red Hat Security Advisory: libtiff security update 2004-10-22T15:04:00+00:00 2024-11-21T23:16:36+00:00
rhsa-2004:543 Red Hat Security Advisory: cups security update 2004-10-22T15:06:00+00:00 2025-11-21T17:27:51+00:00
rhsa-2004_543 Red Hat Security Advisory: cups security update 2004-10-22T15:06:00+00:00 2024-11-21T23:14:36+00:00
rhsa-2004:585 Red Hat Security Advisory: xchat security update 2004-10-27T15:18:00+00:00 2025-11-21T17:27:54+00:00
rhsa-2004:611 Red Hat Security Advisory: mysql-server security update 2004-10-27T15:18:00+00:00 2025-11-21T17:27:57+00:00
rhsa-2004_585 Red Hat Security Advisory: xchat security update 2004-10-27T15:18:00+00:00 2024-11-21T23:02:33+00:00
rhsa-2004_611 Red Hat Security Advisory: mysql-server security update 2004-10-27T15:18:00+00:00 2024-11-14T10:03:21+00:00
rhsa-2004:592 Red Hat Security Advisory: xpdf security update 2004-10-27T15:21:00+00:00 2025-11-21T17:27:55+00:00
rhsa-2004_592 Red Hat Security Advisory: xpdf security update 2004-10-27T15:21:00+00:00 2024-11-21T23:14:39+00:00
rhsa-2004:562 Red Hat Security Advisory: httpd security update 2004-11-12T16:43:00+00:00 2025-11-21T17:27:52+00:00
rhsa-2004_562 Red Hat Security Advisory: httpd security update 2004-11-12T16:43:00+00:00 2024-12-08T10:33:23+00:00
rhsa-2004:615 Red Hat Security Advisory: libxml2 security update 2004-11-12T16:46:00+00:00 2025-11-21T17:27:58+00:00
rhsa-2004_615 Red Hat Security Advisory: libxml2 security update 2004-11-12T16:46:00+00:00 2024-11-21T23:17:08+00:00
rhsa-2004:609 Red Hat Security Advisory: freeradius security update 2004-11-12T16:47:00+00:00 2025-11-21T17:27:56+00:00
rhsa-2004_609 Red Hat Security Advisory: freeradius security update 2004-11-12T16:47:00+00:00 2024-11-21T23:16:58+00:00
rhsa-2004:632 Red Hat Security Advisory: samba security update 2004-11-16T17:42:00+00:00 2025-11-21T17:27:59+00:00
rhsa-2004_632 Red Hat Security Advisory: samba security update 2004-11-16T17:42:00+00:00 2024-11-21T23:17:28+00:00
rhsa-2004:537 Red Hat Security Advisory: openmotif security update 2004-12-02T09:42:00+00:00 2025-11-21T17:27:51+00:00
rhsa-2004_537 Red Hat Security Advisory: openmotif security update 2004-12-02T09:42:00+00:00 2024-11-21T23:16:59+00:00
rhsa-2004:549 Red Hat Security Advisory: kernel security update 2004-12-02T10:13:00+00:00 2025-11-21T17:27:52+00:00
rhsa-2004_549 Red Hat Security Advisory: kernel security update 2004-12-02T10:13:00+00:00 2024-11-21T23:15:11+00:00
ID Description Published Updated
icsa-19-010-01 Emerson DeltaV 2019-01-10T00:00:00.000000Z 2019-01-10T00:00:00.000000Z
icsa-19-010-02 Omron CX-One CX-Protocol 2019-01-10T00:00:00.000000Z 2019-01-10T00:00:00.000000Z
icsa-19-010-03 Pilz PNOZmulti Configurator 2019-01-10T00:00:00.000000Z 2019-01-10T00:00:00.000000Z
icsa-19-015-01 LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA 2019-01-15T00:00:00.000000Z 2019-01-15T00:00:00.000000Z
icsa-19-017-01 Omron CX-Supervisor (Update A) 2019-01-17T00:00:00.000000Z 2019-02-07T00:00:00.000000Z
icsa-19-017-02 ABB CP400 Panel Builder TextEditor 2.0 2019-01-17T00:00:00.000000Z 2019-01-17T00:00:00.000000Z
icsa-19-017-03 ControlByWeb X-320M 2019-01-17T00:00:00.000000Z 2019-01-17T00:00:00.000000Z
icsa-19-022-01 Johnson Controls Facility Explorer 2019-01-22T00:00:00.000000Z 2019-01-22T00:00:00.000000Z
icsma-19-022-01 Dräger Infinity Delta 2019-01-22T00:00:00.000000Z 2019-01-22T00:00:00.000000Z
icsa-19-024-01 Advantech WebAccess/SCADA 2019-01-24T00:00:00.000000Z 2019-01-24T00:00:00.000000Z
icsa-19-024-02 PHOENIX CONTACT FL SWITCH 2019-01-24T00:00:00.000000Z 2019-01-24T00:00:00.000000Z
icsa-19-029-01 Yokogawa License Manager Service 2019-01-29T00:00:00.000000Z 2019-01-29T00:00:00.000000Z
icsa-19-029-03 AVEVA Wonderware System Platform 2019-01-29T00:00:00.000000Z 2019-01-29T00:00:00.000000Z
icsma-19-029-01 Stryker Medical Beds 2019-01-29T00:00:00.000000Z 2019-01-29T00:00:00.000000Z
icsma-19-029-02 BD FACSLyric (Update A) 2019-01-29T00:00:00.000000Z 2019-02-05T00:00:00.000000Z
icsa-19-029-02 Mitsubishi Electric MELSEC-Q Series PLCs 2019-01-29T07:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-19-031-01 Schneider Electric EVLink Parking 2019-01-31T00:00:00.000000Z 2019-01-31T00:00:00.000000Z
icsa-19-031-02 IDenticard PremiSys (Update A) 2019-01-31T00:00:00.000000Z 2019-04-04T00:00:00.000000Z
icsa-19-036-01 AVEVA InduSoft Web Studio and InTouch Edge HMI 2019-02-05T00:00:00.000000Z 2019-02-05T00:00:00.000000Z
icsa-19-036-02 Rockwell Automation EtherNet/IP Web Server Modules 2019-02-05T00:00:00.000000Z 2019-02-05T00:00:00.000000Z
icsa-19-036-03 WECON LeviStudioU (Update A) 2019-02-05T00:00:00.000000Z 2019-09-19T00:00:00.000000Z
icsa-19-036-05 Kunbus PR100088 Modbus Gateway (Update B) 2019-02-05T00:00:00.000000Z 2019-02-28T00:00:00.000000Z
icsa-19-043-01 OSIsoft PI Vision 2019-02-12T00:00:00.000000Z 2019-02-12T00:00:00.000000Z
icsa-19-043-02 Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays 2019-02-12T00:00:00.000000Z 2019-02-12T00:00:00.000000Z
icsa-19-043-03 WIBU SYSTEMS AG WibuKey Digital Rights Management (Update D) 2019-02-12T00:00:00.000000Z 2019-05-14T00:00:00.000000Z
icsa-19-043-05 Siemens Intel Active Management Technology of SIMATIC IPCs 2019-02-12T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-19-043-06 Siemens CP1604 and CP1616 (Update A) 2019-02-12T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsa-19-045-01 Pangea Communications Internet FAX ATA 2019-02-14T00:00:00.000000Z 2019-02-14T00:00:00.000000Z
icsa-19-050-01 Intel Data Center Manager SDK 2019-02-19T00:00:00.000000Z 2019-02-19T00:00:00.000000Z
icsa-19-050-02 Delta Industrial Automation CNCSoft 2019-02-19T00:00:00.000000Z 2019-02-19T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20200102-dcnm-xml-ext-entity Cisco Data Center Network Manager XML External Entity Read Access Vulnerability 2020-01-02T16:00:00+00:00 2020-01-15T15:58:00+00:00
cisco-sa-20200108-anyconnect-hijack Cisco AnyConnect Secure Mobility Client for Android Service Hijack Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-cnca-xss Cisco Crosswork Change Automation Cross-Site Scripting Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-cvp-direct-obj-ref Cisco Unified Customer Voice Portal Insecure Direct Object Reference Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-dcaf-xss Cisco Data Center Analytics Framework Cross-Site Scripting Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-er-xss Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-finesse-xss Cisco Finesse Cross-Site Scripting Vulnerability 2020-01-08T16:00:00+00:00 2020-03-30T21:00:57+00:00
cisco-sa-20200108-ios-csrf Cisco IOS and Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability 2020-01-08T16:00:00+00:00 2020-04-28T17:46:50+00:00
cisco-sa-20200108-iphone-xss Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-ise-auth-bypass Cisco Identity Services Engine Authorization Bypass Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-mme-dos Cisco Mobility Management Entity Denial of Service Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-ucs-dir-infodis Cisco UCS Director Information Disclosure Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-vdsd-auth-bypass Cisco Vision Dynamic Signage Director Authentication Bypass Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-webex-centers-dos Cisco Webex Centers Denial of Service Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200108-webex-video Cisco Webex Video Mesh Node Command Injection Vulnerability 2020-01-08T16:00:00+00:00 2020-01-08T16:00:00+00:00
cisco-sa-20200122-cuc-info-disclosure Cisco Unified Communications Manager Information Disclosure Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-fmc-auth Cisco Firepower Management Center Lightweight Directory Access Protocol Authentication Bypass Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-hcm-f-csrf Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-ios-xr-bgp-dos Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-ios-xr-dos Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-02-19T18:42:41+00:00
cisco-sa-20200122-ios-xr-evpn Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities 2020-01-22T16:00:00+00:00 2020-02-07T16:48:01+00:00
cisco-sa-20200122-ios-xr-routes Cisco IOS XR Software BGP EVPN Operational Routes Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-01-24T16:22:50+00:00
cisco-sa-20200122-on-prem-dos Cisco Smart Software Manager On-Prem Web Interface Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-sbsms-xss Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability 2020-01-22T16:00:00+00:00 2021-02-18T22:59:12+00:00
cisco-sa-20200122-sdwan-cmd-inject Cisco SD-WAN vManage Command Injection Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-sdwan-priv-esc Cisco SD-WAN Solution Local Privilege Escalation Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-sdwan-sql-inject Cisco SD-WAN Solution SQL Injection Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-sdwan-sqlinj Cisco SD-WAN Solution SQL Injection Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-uc-xss Cisco Unity Connection Stored Cross-Site Scripting Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200122-umbrella-msi-install Cisco Umbrella Roaming Client for Windows Install Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-20268 An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls dev_map_init_map or sock_map_alloc. This flaw allows a local user to crash the system or possibly escalate their privileges. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. 2021-03-02T00:00:00.000Z 2021-03-25T00:00:00.000Z
msrc_cve-2021-20270 An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file as demonstrated by input that only contains the "exception" keyword. 2021-03-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-20271 A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package whose signature header was modified to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity confidentiality and system availability. 2021-03-02T00:00:00.000Z 2021-04-01T00:00:00.000Z
msrc_cve-2021-20286 A flaw was found in libnbd 1.7.3. An assertion failure in nbd_unlocked_opt_go in ilb/opt.c may lead to denial of service. 2021-03-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2021-21334 environment variable leak 2021-03-02T00:00:00.000Z 2021-07-16T00:00:00.000Z
msrc_cve-2021-22134 A document disclosure flaw was found in Elasticsearch versions after 7.6.0 and before 7.11.0 when Document or Field Level Security is used. Get requests do not properly apply security permissions when executing a query against a recently updated document. This affects documents that have been updated and not yet refreshed in the index. This could result in the search disclosing the existence of documents and fields the attacker should not be able to view. 2021-03-02T00:00:00.000Z 2021-12-01T00:00:00.000Z
msrc_cve-2021-23358 Arbitrary Code Injection 2021-03-02T00:00:00.000Z 2025-09-03T21:42:37.000Z
msrc_cve-2021-24032 Beginning in v1.4.1 and prior to v1.4.9 due to an incomplete fix for CVE-2021-24031 the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties. 2021-03-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2021-27291 In pygments 1.1+ fixed in 2.7.4 the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input an attacker can cause a denial of service. 2021-03-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-27363 An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem the transport's handle is available to unprivileged users via the sysfs file system at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-27364 An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-27365 An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI and has a length up to the maximum length of a Netlink message. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-27506 The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19 3.11.7 and 4.2.1. 2021-03-02T00:00:00.000Z 2021-03-25T00:00:00.000Z
msrc_cve-2021-27918 encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode DecodeElement or Skip method. 2021-03-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-27928 A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37 10.3 before 10.3.28 10.4 before 10.4.18 and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product. 2021-03-02T00:00:00.000Z 2021-03-27T00:00:00.000Z
msrc_cve-2021-28041 ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios such as unconstrained agent-socket access on a legacy operating system or the forwarding of an agent to an attacker-controlled host. 2021-03-02T00:00:00.000Z 2021-03-10T00:00:00.000Z
msrc_cve-2021-28153 An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink it incorrectly also creates the target of the symlink as an empty file which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists then the contents of that file correctly remain unchanged.) 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28361 An issue was discovered in Storage Performance Development Kit (SPDK) before 20.01.01. If a PDU is sent to the iSCSI target with a zero length (but data is expected) the iSCSI target can crash with a NULL pointer dereference. 2021-03-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2021-28375 An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages aka CID-20c40794eb85. This is a related issue to CVE-2019-2308. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28543 Varnish varnish-modules before 0.17.1 allows remote attackers to cause a denial of service (daemon restart) in some configurations. This does not affect organizations that only install the Varnish Cache product; however, it is common to install both Varnish Cache and varnish-modules. Specifically, an assertion failure or NULL pointer dereference can be triggered in Varnish Cache through the varnish-modules header.append() and header.copy() functions. For some Varnish Configuration Language (VCL) files, this gives remote clients an opportunity to cause a Varnish Cache restart. A restart reduces overall availability and performance due to an increased number of cache misses, and may cause higher load on backend servers. 2021-03-02T00:00:00.000Z 2025-10-01T23:11:09.000Z
msrc_cve-2021-28660 rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases CVE IDs are not normally used for drivers/staging/* (unfinished work); however system integrators may have situations in which a drivers/staging issue is relevant to their own customer base. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28831 decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer with a resultant invalid free or segmentation fault via malformed gzip data. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28950 An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same bad inode aka CID-775c5033a0d1. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28951 An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be waiting to park a SQPOLL thread but concurrently that SQPOLL thread is waiting for a signal to start aka CID-3ebba796fa25. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28952 An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected port ID number is encountered aka CID-1c668e1c0a0f. (This has been fixed in 5.12-rc4.) 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28957 An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28964 A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (BUG) because of a lack of locking on an extent buffer before a cloning operation aka CID-dbcc7d57bffc. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28971 In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled aka CID-d88d05a9e0b6. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-28972 In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8 the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination aka CID-cc7a0bb058b8. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29264 An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are used and NAPI is enabled aka CID-d8861bab48b6. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
ID Description Updated
var-201003-0527 Orb Networks Orb is a live streaming TV solution. Orb Networks Orb Direct Show filters ha… 2022-05-04T09:24:32.107000Z
var-201001-0326 Novatel MiFi is a small 3G wifi access device. Novatel MiFi allows users to perform certa… 2022-05-04T09:24:36.874000Z
var-202001-1251 Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insuff… 2022-05-04T09:26:12.685000Z
var-202001-1252 A vulnerability exists in the Aruba AirWave Management Platform 8.x prior to 8.2 in the m… 2022-05-04T09:26:12.722000Z
var-200312-0225 Zebra 0.93b and earlier, and quagga before 0.95, allows local users to cause a denial of … 2022-05-04T09:27:10.210000Z
var-200312-0227 The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that … 2022-05-04T09:27:10.240000Z
var-202112-2350 Certain NETGEAR devices are affected by command injection by an authenticated user. This … 2022-05-04T09:27:27.423000Z
var-202112-2480 Missing DLLs, if replaced by an insider, could allow an attacker to achieve local privile… 2022-05-04T09:27:27.309000Z
var-202112-1089 The ioLogik E1242 series are daisy-chain Ethernet switches that support the most commonly… 2022-05-04T09:27:31.098000Z
var-202108-2296 NR255G is a router of Shenzhen Leike Industrial Co., Ltd. Shenzhen Leike Industrial C… 2022-05-04T09:27:35.838000Z
var-202108-2317 PRTG Network Monitor is a computer network monitor that can monitor network computers, ro… 2022-05-04T09:27:35.827000Z
var-202108-2338 Sharp Trading (China) Co., Ltd. is a foreign-funded enterprise that distributes and whole… 2022-05-04T09:27:35.816000Z
var-202108-2359 SL-M4075FR is a printer device of Samsung (China) Investment Co., Ltd. Samsung (China… 2022-05-04T09:27:35.804000Z
var-202108-2380 Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… 2022-05-04T09:27:35.793000Z
var-202108-2401 Matsushita Electric (China) Co., Ltd. is a manufacturer mainly responsible for the sales … 2022-05-04T09:27:35.781000Z
var-202108-2422 Cisco Systems (China) Network Technology Co., Ltd., business scope: research and developm… 2022-05-04T09:27:35.768000Z
var-202108-2443 SCX-8025 is a multi-function printer of Samsung (China) Investment Co., Ltd. Samsung … 2022-05-04T09:27:35.756000Z
var-202108-2464 SCX-8123 is a multifunction printer of Samsung (China) Investment Co., Ltd. Samsung (… 2022-05-04T09:27:35.745000Z
var-202108-2485 Axis is an IT company that specializes in providing network video solutions. AXIS P55… 2022-05-04T09:27:35.736000Z
var-202108-2506 Lexmark (NYSE: LXK) is an American company that is a developer and manufacturer of laser … 2022-05-04T09:27:35.725000Z
var-202108-2527 Shenzhen Airspace Technology Co., Ltd. ("Airspace Technology" for short) is a network com… 2022-05-04T09:27:35.713000Z
var-202108-2548 Hangzhou Hikvision System Technology Co., Ltd. is a smart IoT solution provider and opera… 2022-05-04T09:27:35.702000Z
var-202108-2569 207W Network Camera is a network camera. AXIS 207W Network Camera has an unauthorized… 2022-05-04T09:27:35.688000Z
var-202107-1695 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2022-05-04T09:27:40.524000Z
var-202107-1716 Huawei HG659 is a home gateway. Huawei HG659 has arbitrary file reading vulnerabiliti… 2022-05-04T09:27:40.512000Z
var-202107-1737 P1355 is a network camera of Axis Communications AB. Axis Communications AB P1355 has… 2022-05-04T09:27:40.502000Z
var-202107-1758 Hewlett-Packard Trading (Shanghai) Co., Ltd. is a company whose business scope includes c… 2022-05-04T09:27:40.493000Z
var-202107-1779 FWB, FAC series is a router of Shenzhen Xunjie Communication Technology Co., Ltd., includ… 2022-05-04T09:27:40.482000Z
var-202107-1800 Shenzhen Huashi Meida Information Technology Co., Ltd. is a smart hotel IT service provid… 2022-05-04T09:27:40.470000Z
var-202107-1821 Razer Phone2 is a smart phone of the Razer brand series. Razer Phone2 has an informat… 2022-05-04T09:27:40.455000Z
ID Description Published Updated
jvndb-2014-000004 NeoFiler vulnerable to directory traversal 2014-01-10T14:44+09:00 2014-01-15T12:32+09:00
jvndb-2014-000005 EC-CUBE vulnerable to information alteration 2014-01-22T15:27+09:00 2014-01-27T09:51+09:00
jvndb-2014-000006 EC-CUBE vulnerable to authorization bypass 2014-01-22T15:28+09:00 2024-05-15T14:59+09:00
jvndb-2014-000007 Information disclosure vulnerability in Sleipnir Mobile for Android 2014-01-22T15:29+09:00 2014-01-27T09:47+09:00
jvndb-2014-001203 A Problem of CPU Consumption in Host Data Collector bundled with Hitachi Device Manager Software 2014-01-22T18:06+09:00 2015-03-03T16:59+09:00
jvndb-2014-000008 SimZip (Simple Zip Viewer) vulnerable to directory traversal 2014-01-24T12:34+09:00 2014-01-28T18:03+09:00
jvndb-2014-000009 OpenPNE vulnerable to PHP Object Injection 2014-01-24T12:36+09:00 2014-01-28T18:02+09:00
jvndb-2014-000010 Multiple SQL injection vulnerabilities in Cybozu Garoon 2014-01-28T14:40+09:00 2014-01-30T14:22+09:00
jvndb-2014-000011 Sanshiro Series vulnerable to arbitrary code execution 2014-01-28T14:48+09:00 2014-01-30T14:24+09:00
jvndb-2014-000013 Joyful Note vulnerable to cross-site scripting 2014-01-31T13:41+09:00 2014-02-04T17:38+09:00
jvndb-2014-000014 Opera browser for Android issue in handling intent scheme URL's 2014-02-06T12:20+09:00 2014-02-10T19:09+09:00
jvndb-2014-000015 phpMyFAQ vulnerable to cross-site scripting 2014-02-07T12:25+09:00 2014-02-20T14:00+09:00
jvndb-2014-000016 phpMyFAQ vulnerable to cross-site request forgery 2014-02-07T12:26+09:00 2014-02-20T13:58+09:00
jvndb-2014-000017 Apache Commons FileUpload vulnerable to denial-of-service (DoS) 2014-02-10T17:21+09:00 2016-12-27T11:49+09:00
jvndb-2014-000012 Blackboard Vista/CE vulnerable to cross-site scripting 2014-02-21T14:12+09:00 2014-02-25T16:40+09:00
jvndb-2014-000019 AutoCAD vulnerable to arbitrary VBScript execution 2014-02-21T14:16+09:00 2014-02-25T16:39+09:00
jvndb-2014-000020 AutoCAD may insecurely load dynamic libraries 2014-02-21T14:19+09:00 2014-02-25T16:38+09:00
jvndb-2014-000025 XooNIps vulnerable to cross-site scripting 2014-02-26T15:19+09:00 2014-03-03T18:50+09:00
jvndb-2014-000026 Norman Security Suite vulnerable to privilege escalation 2014-02-26T15:20+09:00 2014-03-03T18:47+09:00
jvndb-2014-000021 Cybozu Garoon vulnerable to session management 2014-02-26T15:21+09:00 2014-03-03T18:45+09:00
jvndb-2014-000022 Denny's App for Android. contains an issue where it fails to verify SSL server certificates 2014-02-26T15:21+09:00 2014-03-03T18:49+09:00
jvndb-2014-000023 Cybozu Garoon vulnerable to directory traversal 2014-02-26T15:22+09:00 2014-03-03T18:44+09:00
jvndb-2014-000024 Cybozu Garoon vulnerable to SQL injection 2014-02-26T15:23+09:00 2014-03-03T18:42+09:00
jvndb-2014-001593 JP1/Integrated Management - Service Support vulnerable to cross-site scripting 2014-03-11T15:54+09:00 2015-03-03T16:59+09:00
jvndb-2014-001594 JP1/File Transmission Server / FTP vulnerable to access control violation 2014-03-11T16:33+09:00 2015-03-03T16:59+09:00
jvndb-2014-000030 Demaecan for Android. contains an issue where it fails to verify SSL server certificates 2014-03-17T13:43+09:00 2014-03-19T15:14+09:00
jvndb-2014-000031 Unzipper vulnerable to directory traversal 2014-03-17T13:45+09:00 2014-03-19T15:15+09:00
jvndb-2014-000027 sp mode mail issue when accessing attachments in incoming mail 2014-03-18T14:07+09:00 2014-03-24T19:04+09:00
jvndb-2014-000028 sp mode mail issue where emails in the process of creation may be accessed 2014-03-18T14:08+09:00 2014-03-25T19:24+09:00
jvndb-2014-000029 sp mode mail vulnerability where Java methods may be executed 2014-03-18T14:09+09:00 2014-03-25T19:25+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:21104-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21123-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21124-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:4287-1 Security update for java-25-openjdk 2025-11-28T08:23:45Z 2025-11-28T08:23:45Z
suse-su-2025:4288-1 Security update for containerd 2025-11-28T08:25:49Z 2025-11-28T08:25:49Z
suse-su-2025:4289-1 Security update for cups 2025-11-28T08:50:37Z 2025-11-28T08:50:37Z
suse-su-2025:4290-1 Security update for cups 2025-11-28T09:04:34Z 2025-11-28T09:04:34Z
suse-su-2025:4291-1 Security update for libmicrohttpd 2025-11-28T09:06:47Z 2025-11-28T09:06:47Z
suse-su-2025:21162-1 Security update for java-21-openjdk 2025-11-28T09:51:39Z 2025-11-28T09:51:39Z
suse-su-2025:4297-1 Security update for python311 2025-11-28T10:03:21Z 2025-11-28T10:03:21Z
suse-su-2025:21164-1 Security update for java-17-openjdk 2025-11-28T10:42:01Z 2025-11-28T10:42:01Z
suse-su-2025:4300-1 Security update for curl 2025-11-28T12:57:53Z 2025-11-28T12:57:53Z
suse-su-2025:4301-1 Security update for the Linux Kernel 2025-11-28T12:59:04Z 2025-11-28T12:59:04Z
suse-su-2025:4302-1 Security update for the Linux Kernel (Live Patch 0 for SUSE Linux Enterprise 15 SP7) 2025-11-28T13:04:17Z 2025-11-28T13:04:17Z
suse-su-2025:4305-1 Security update for grub2 2025-11-28T13:33:43Z 2025-11-28T13:33:43Z
suse-su-2025:4306-1 Security update for the Linux Kernel (Live Patch 1 for SUSE Linux Enterprise 15 SP7) 2025-11-28T14:03:42Z 2025-11-28T14:03:42Z
suse-su-2025:4308-1 Security update for glib2 2025-11-28T15:38:47Z 2025-11-28T15:38:47Z
suse-su-2025:4309-1 Security update for curl 2025-11-28T15:40:02Z 2025-11-28T15:40:02Z
suse-su-2025:4310-1 Security update for libcryptopp 2025-11-28T15:54:32Z 2025-11-28T15:54:32Z
suse-su-2025:4311-1 Security update for the Linux Kernel (Live Patch 4 for SUSE Linux Enterprise 15 SP7) 2025-11-28T16:33:27Z 2025-11-28T16:33:27Z
suse-su-2025:4313-1 Security update for python 2025-12-01T09:29:19Z 2025-12-01T09:29:19Z
suse-su-2025:4315-1 Security update for the Linux Kernel 2025-12-01T10:12:39Z 2025-12-01T10:12:39Z
suse-su-2025:21167-1 Security update for strongswan 2025-12-02T13:13:07Z 2025-12-02T13:13:07Z
suse-su-2025:21168-1 Security update for python-cbor2 2025-12-02T13:51:54Z 2025-12-02T13:51:54Z
suse-su-2025:4319-1 Security update for cups 2025-12-03T12:34:14Z 2025-12-03T12:34:14Z
suse-su-2025:21170-1 Security update for mozjs128 2025-12-03T20:38:36Z 2025-12-03T20:38:36Z
suse-su-2025:4320-1 Security update for the Linux Kernel 2025-12-04T10:04:32Z 2025-12-04T10:04:32Z
suse-su-2025:4323-1 Security update for gnutls 2025-12-08T18:14:16Z 2025-12-08T18:14:16Z
suse-su-2025:4324-1 Security update for gimp 2025-12-08T18:18:01Z 2025-12-08T18:18:01Z
suse-su-2025:4325-1 Security update for postgresql13 2025-12-08T18:19:54Z 2025-12-08T18:19:54Z
ID Description Published Updated
cnvd-2015-01110 Adobe Reader Acrobat拒绝服务漏洞 2015-02-05 2015-02-12
cnvd-2015-00941 Adobe Flash Player存在未明空指针引用漏洞(CNVD-2015-00941) 2015-02-06 2015-02-09
cnvd-2015-00942 Adobe Flash Player存在未明堆缓冲区溢出漏洞(CNVD-2015-00942) 2015-02-06 2015-02-09
cnvd-2015-00943 Google Chrome for Android内存错误引用漏洞 2015-02-06 2015-02-09
cnvd-2015-00944 Google Chrome for Android存在未明漏洞(CNVD-2015-00944) 2015-02-06 2015-02-09
cnvd-2015-00945 Google Chrome for Android跨域绕过漏洞 2015-02-06 2015-02-09
cnvd-2015-00946 Google Chrome for Android特权提升漏洞 2015-02-06 2015-02-09
cnvd-2015-00947 Apache ActiveMQ Apollo XML外部实体注入漏洞 2015-02-06 2015-02-09
cnvd-2015-00948 Apache ActiveMQ XML外部实体注入漏洞 2015-02-06 2015-02-09
cnvd-2015-00949 Adobe Flash Player存在未明空指针引用漏洞(CNVD-2015-00949) 2015-02-06 2015-02-09
cnvd-2015-00950 Adobe Flash Player存在未明缓冲区溢出漏洞(CNVD-2015-00950) 2015-02-06 2015-02-09
cnvd-2015-00951 Adobe Flash Player存在未明空指针引用漏洞 2015-02-06 2015-02-09
cnvd-2015-00952 Adobe Flash Player存在未明堆缓冲区溢出漏洞(CNVD-2015-00952) 2015-02-06 2015-02-09
cnvd-2015-00953 Adobe Flash Player存在未明内存错误引用漏洞(CNVD-2015-00953) 2015-02-06 2015-02-09
cnvd-2015-00954 Adobe Flash Player存在未明内存破坏漏洞(CNVD-2015-00954) 2015-02-06 2015-02-09
cnvd-2015-00955 Adobe Flash Player存在未明内存错误引用漏洞(CNVD-2015-00955) 2015-02-06 2015-02-09
cnvd-2015-00956 Adobe Flash Player存在未明类型混淆漏洞(CNVD-2015-00956) 2015-02-06 2015-02-09
cnvd-2015-00957 Adobe Flash Player存在未明内存破坏漏洞(CNVD-2015-00957) 2015-02-06 2015-02-09
cnvd-2015-00958 Adobe Flash Player存在未明类型混淆漏洞 2015-02-06 2015-02-09
cnvd-2015-00959 Microsoft Internet Explorer同源策略安全绕过漏洞 2015-02-06 2015-02-09
cnvd-2015-00960 Cisco WebEx Meetings Server命令注入漏洞 2015-02-06 2015-02-09
cnvd-2015-00961 Adobe Flash Player存在未明内存破坏漏洞(CNVD-2015-00961) 2015-02-06 2015-02-09
cnvd-2015-00962 Adobe Flash Player存在未明内存错误引用漏洞(CNVD-2015-00962) 2015-02-06 2015-02-09
cnvd-2015-00963 Adobe Flash Player存在未明内存破坏漏洞(CNVD-2015-00963) 2015-02-06 2015-02-09
cnvd-2015-00964 Adobe Flash Player存在未明内存破坏漏洞(CNVD-2015-00964) 2015-02-06 2015-02-09
cnvd-2015-00965 Ektron CMS 'ServerControlWS.asmx' XML外部实体注入漏洞 2015-02-06 2015-02-09
cnvd-2015-00966 Ektron CMS XML外部实体注入漏洞 2015-02-06 2015-02-09
cnvd-2015-00967 Topline Systems Opportunity Form信息泄露漏洞 2015-02-06 2015-02-09
cnvd-2015-00968 file 'readelf.c'越界读取漏洞 2015-02-06 2015-02-09
cnvd-2015-00969 Libmspack CHM解压缩指针算术拒绝服务漏洞(CNVD-2015-00969) 2015-02-06 2015-02-09
ID Description Published Updated
CERTA-2002-AVI-237 Vulnérabilité de la pile TCP sous Solaris 2002-10-24T00:00:00.000000 2002-10-24T00:00:00.000000
certa-2002-avi-237 Vulnérabilité de la pile TCP sous Solaris 2002-10-24T00:00:00.000000 2002-10-24T00:00:00.000000
CERTA-2002-AVI-238 Problème de permissions sous Windows 2000 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
CERTA-2002-AVI-239 Vulnérabilité du protocole PPTP sous Windows 2000 et Windows XP 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
CERTA-2002-AVI-240 Multiples vulnérabilités dans Microsoft Internet Information Service (IIS) 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
CERTA-2002-AVI-241 Vulnérabilité du logiciel Web-Based Enterprise Management sous Solaris 8 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
CERTA-2002-AVI-242 Vulnérabilité dans le module d'authentification pam_ldap 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
certa-2002-avi-238 Problème de permissions sous Windows 2000 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
certa-2002-avi-239 Vulnérabilité du protocole PPTP sous Windows 2000 et Windows XP 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
certa-2002-avi-240 Multiples vulnérabilités dans Microsoft Internet Information Service (IIS) 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
certa-2002-avi-241 Vulnérabilité du logiciel Web-Based Enterprise Management sous Solaris 8 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
certa-2002-avi-242 Vulnérabilité dans le module d'authentification pam_ldap 2002-10-31T00:00:00.000000 2002-10-31T00:00:00.000000
CERTA-2002-AVI-243 uudecode ne vérifie pas les liens symboliques 2002-11-04T00:00:00.000000 2002-11-04T00:00:00.000000
certa-2002-avi-243 uudecode ne vérifie pas les liens symboliques 2002-11-04T00:00:00.000000 2002-11-04T00:00:00.000000
CERTA-2002-AVI-244 Vulnérabilité de <TT>lprng</TT> et <TT>html2ps</TT> sous Linux 2002-11-08T00:00:00.000000 2002-11-15T00:00:00.000000
certa-2002-avi-244 Vulnérabilité de <TT>lprng</TT> et <TT>html2ps</TT> sous Linux 2002-11-08T00:00:00.000000 2002-11-15T00:00:00.000000
CERTA-2002-AVI-245 Vulnérabilité sur iSQL*Plus dans Oracle 9i 2002-11-12T00:00:00.000000 2002-11-12T00:00:00.000000
certa-2002-avi-245 Vulnérabilité sur iSQL*Plus dans Oracle 9i 2002-11-12T00:00:00.000000 2002-11-12T00:00:00.000000
CERTA-2002-AVI-246 Multiples vulnérabilités sur les serveurs DNS BIND 4 et 8 2002-11-13T00:00:00.000000 2002-11-19T00:00:00.000000
certa-2002-avi-246 Multiples vulnérabilités sur les serveurs DNS BIND 4 et 8 2002-11-13T00:00:00.000000 2002-11-19T00:00:00.000000
CERTA-2002-AVI-247 Vulnérabilités de JRun et ColdFusion pour Microsoft IIS 2002-11-15T00:00:00.000000 2002-11-15T00:00:00.000000
certa-2002-avi-247 Vulnérabilités de JRun et ColdFusion pour Microsoft IIS 2002-11-15T00:00:00.000000 2002-11-15T00:00:00.000000
CERTA-2002-AVI-248 Correctif cumulatif pour Microsoft Internet Explorer 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
CERTA-2002-AVI-249 Vulnérabilité des composants <TT>MDAC</TT> sous Microsoft Windows 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
CERTA-2002-AVI-250 Multiples vulnérabilités dans le garde-barrière PIX de CISCO 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
certa-2002-avi-248 Correctif cumulatif pour Microsoft Internet Explorer 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
certa-2002-avi-249 Vulnérabilité des composants <TT>MDAC</TT> sous Microsoft Windows 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
certa-2002-avi-250 Multiples vulnérabilités dans le garde-barrière PIX de CISCO 2002-11-21T00:00:00.000000 2002-11-21T00:00:00.000000
CERTA-2002-AVI-251 Vulnérabilité dans les commutateurs Alcatel OmniSwitch 7700/7800 AOS 2002-11-22T00:00:00.000000 2002-11-22T00:00:00.000000
certa-2002-avi-251 Vulnérabilité dans les commutateurs Alcatel OmniSwitch 7700/7800 AOS 2002-11-22T00:00:00.000000 2002-11-22T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated