Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0961
N/A
HPUX sysdiag allows local users to gain root priv… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.380Z
CVE-1999-1008
N/A
xsoldier program allows local users to gain root … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.389Z
CVE-2000-0044
N/A
Macros in War FTP 1.70 and 1.67b2 allow local or … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.907Z
CVE-2000-0052
N/A
Red Hat userhelper program in the usermode packag… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.530Z
CVE-2000-0053
N/A
Microsoft Commercial Internet System (MCIS) IMAP … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:52.943Z
CVE-2000-0057
N/A
Cold Fusion CFCACHE tag places temporary cache fi… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.927Z
CVE-2000-0062
N/A
The DTML implementation in the Z Object Publishin… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.919Z
CVE-2000-0073
N/A
Buffer overflow in Microsoft Rich Text Format (RT… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.004Z
CVE-2000-0083
N/A
HP asecure creates the Audio Security File audio.… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.960Z
CVE-2000-0091
N/A
Buffer overflow in vchkpw/vpopmail POP authentica… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.915Z
CVE-2000-0095
N/A
The PMTU discovery procedure used by HP-UX 10.30 … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.855Z
CVE-2000-0099
N/A
Buffer overflow in UnixWare ppptalk command allow… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.083Z
CVE-2000-0100
N/A
The SMS Remote Control program is installed with … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.732Z
CVE-2000-0107
N/A
Linux apcd program allows local attackers to modi… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.579Z
CVE-2000-0131
N/A
Buffer overflow in War FTPd 1.6x allows users to … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.912Z
CVE-2000-0140
N/A
Internet Anywhere POP3 Mail Server allows remote … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.079Z
CVE-2000-0144
N/A
Axis 700 Network Scanner does not properly restri… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.004Z
CVE-2000-0159
N/A
HP Ignite-UX does not save /etc/passwd when it cr… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.072Z
CVE-2000-0183
N/A
Buffer overflow in ircII 4.4 IRC client allows re… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.072Z
CVE-1999-0203
N/A
In Sendmail, attackers can gain root privileges v… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:27:57.940Z
CVE-1999-0780
N/A
KDE klock allows local users to kill arbitrary pr… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.971Z
CVE-1999-0781
N/A
KDE allows local users to execute arbitrary comma… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:38.136Z
CVE-1999-0782
N/A
KDE kppp allows local users to create a directory… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.807Z
CVE-1999-0803
N/A
The fwluser script in AIX eNetwork Firewall allow… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.995Z
CVE-1999-0824
N/A
A Windows NT user can use SUBST to map a drive le… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:38.105Z
CVE-1999-0889
N/A
Cisco 675 routers running CBOS allow remote attac… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:28.974Z
CVE-1999-0895
N/A
Firewall-1 does not properly restrict access to L… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.065Z
CVE-1999-0897
N/A
iChat ROOMS Webserver allows remote attackers to … n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:28.907Z
CVE-1999-0950
N/A
Buffer overflow in WFTPD FTP server allows remote… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.399Z
CVE-1999-0957
N/A
MajorCool mj_key_cache program allows local users… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.318Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0961
N/A
HPUX sysdiag allows local users to gain root priv… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.380Z
CVE-1999-1008
N/A
xsoldier program allows local users to gain root … n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.389Z
CVE-2000-0044
N/A
Macros in War FTP 1.70 and 1.67b2 allow local or … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.907Z
CVE-2000-0052
N/A
Red Hat userhelper program in the usermode packag… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.530Z
CVE-2000-0053
N/A
Microsoft Commercial Internet System (MCIS) IMAP … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:52.943Z
CVE-2000-0057
N/A
Cold Fusion CFCACHE tag places temporary cache fi… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.927Z
CVE-2000-0062
N/A
The DTML implementation in the Z Object Publishin… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.919Z
CVE-2000-0073
N/A
Buffer overflow in Microsoft Rich Text Format (RT… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.004Z
CVE-2000-0083
N/A
HP asecure creates the Audio Security File audio.… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.960Z
CVE-2000-0091
N/A
Buffer overflow in vchkpw/vpopmail POP authentica… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.915Z
CVE-2000-0095
N/A
The PMTU discovery procedure used by HP-UX 10.30 … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.855Z
CVE-2000-0099
N/A
Buffer overflow in UnixWare ppptalk command allow… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.083Z
CVE-2000-0100
N/A
The SMS Remote Control program is installed with … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.732Z
CVE-2000-0107
N/A
Linux apcd program allows local attackers to modi… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.579Z
CVE-2000-0131
N/A
Buffer overflow in War FTPd 1.6x allows users to … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:53.912Z
CVE-2000-0140
N/A
Internet Anywhere POP3 Mail Server allows remote … n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.079Z
CVE-2000-0144
N/A
Axis 700 Network Scanner does not properly restri… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.004Z
CVE-2000-0159
N/A
HP Ignite-UX does not save /etc/passwd when it cr… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.072Z
CVE-2000-0183
N/A
Buffer overflow in ircII 4.4 IRC client allows re… n/a
n/a
2000-04-18T04:00:00 2024-08-08T05:05:54.072Z
CVE-1999-0203
N/A
In Sendmail, attackers can gain root privileges v… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:27:57.940Z
CVE-1999-0780
N/A
KDE klock allows local users to kill arbitrary pr… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.971Z
CVE-1999-0781
N/A
KDE allows local users to execute arbitrary comma… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:38.136Z
CVE-1999-0782
N/A
KDE kppp allows local users to create a directory… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.807Z
CVE-1999-0803
N/A
The fwluser script in AIX eNetwork Firewall allow… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:37.995Z
CVE-1999-0824
N/A
A Windows NT user can use SUBST to map a drive le… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:48:38.105Z
CVE-1999-0889
N/A
Cisco 675 routers running CBOS allow remote attac… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:28.974Z
CVE-1999-0895
N/A
Firewall-1 does not properly restrict access to L… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.065Z
CVE-1999-0897
N/A
iChat ROOMS Webserver allows remote attackers to … n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:28.907Z
CVE-1999-0950
N/A
Buffer overflow in WFTPD FTP server allows remote… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.399Z
CVE-1999-0957
N/A
MajorCool mj_key_cache program allows local users… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.318Z
ID Description Published Updated
fkie_cve-1999-1418 ICQ99 ICQ web server build 1701 with "Active Homepage" enabled generates allows remote attackers to… 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1553 Buffer overflow in XCmail 0.99.6 with autoquote enabled allows remote attackers to execute arbitrar… 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0412 The gnapster and knapster clients for Napster do not properly restrict access only to MP3 files, wh… 1999-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1012 SMTP component of Lotus Domino 4.6.1 on AS/400, and possibly other operating systems, allows a remo… 1999-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1097 Microsoft NetMeeting 2.1 allows one client to read the contents of another client's clipboard via a… 1999-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1195 NAI VirusScan NT 4.0.2 does not properly modify the scan.dat virus definition file during an update… 1999-05-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1079 Vulnerability in ptrace in AIX 4.3 allows local users to gain privileges by attaching to a setgid p… 1999-05-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1241 Internet Explorer, with a security setting below Medium, allows remote attackers to execute arbitra… 1999-05-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1367 Internet Explorer 5.0 does not properly reset the username/password cache for Web sites that do not… 1999-05-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0686 Denial of service in Netscape Enterprise Server (NES) in HP Virtual Vault (VVOS) via a long URL. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0717 A remote attacker can disable the virus warning mechanism in Microsoft Excel 97. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0736 The showcode.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0737 The viewcode.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0738 The code.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0739 The codebrws.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. 1999-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1566 Buffer overflow in iParty server 1.2 and earlier allows remote attackers to cause a denial of servi… 1999-05-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0806 Buffer overflow in Solaris dtprintinfo program. 1999-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0754 The INN inndstart program allows local users to gain privileges by specifying an alternate configur… 1999-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0773 Buffer overflow in Solaris lpset program allows local users to gain root access. 1999-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0785 The INN inndstart program allows local users to gain root privileges via the "pathrun" parameter in… 1999-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1033 Microsoft Outlook Express before 4.72.3612.1700 allows a malicious user to send a message that cont… 1999-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1520 A configuration problem in the Ad Server Sample directory (AdSamples) in Microsoft Site Server 3.0 … 1999-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0229 Denial of service in Windows NT IIS server using ..\.. 1999-05-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0776 Alibaba HTTP server allows remote attackers to read files via a .. (dot dot) attack. 1999-05-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1368 AV Option for MS Exchange Server option for InoculateIT 4.53, and possibly other versions, only sca… 1999-05-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1029 SSH server (sshd2) before 2.0.12 does not properly record login attempts if the connection is close… 1999-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1366 Pegasus e-mail client 3.0 and earlier uses weak encryption to store POP3 passwords in the pmail.ini… 1999-05-15T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0489 MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to paste a file name into the file upl… 1999-05-17T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0716 Buffer overflow in Windows NT 4.0 help file utility via a malformed help file. 1999-05-17T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1156 BisonWare FTP Server 4.1 and earlier allows remote attackers to cause a denial of service via a mal… 1999-05-17T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-2f9x-5v75-3qv4
5.3 (3.1)
2.7 (4.0)
Django Denial-of-service possibility in truncatechars_html and truncatewords_html template filters 2019-01-04T17:50:00Z 2024-11-18T16:26:06Z
ghsa-r28v-mw67-m5p9
5.3 (3.1)
6.9 (4.0)
Django denial-of-service possibility in urlize and urlizetrunc template filters 2019-01-04T17:50:07Z 2024-09-18T19:45:18Z
ghsa-h4hv-m4h4-mhwg
6.1 (3.1)
5.3 (4.0)
Django open redirect 2019-01-04T17:50:17Z 2024-09-18T14:44:05Z
ghsa-37hp-765x-j95x
6.1 (3.1)
5.3 (4.0)
Django open redirect and possible XSS attack via user-supplied numeric redirect URLs 2019-01-04T17:50:26Z 2024-09-18T16:08:51Z
ghsa-9r8w-6x8c-6jr9
6.1 (3.1)
5.3 (4.0)
Django vulnerable to XSS on 500 pages 2019-01-04T17:50:34Z 2024-09-18T15:51:10Z
ghsa-mvjj-gqq2-p4hw
6.1 (3.1)
Cross-Site Scripting in react-dom 2019-01-04T19:05:35Z 2023-09-13T19:45:25Z
ghsa-645p-88qh-w398
9.8 (3.1)
Arbitrary Code Execution in jackson-databind 2019-01-04T19:06:55Z 2023-09-14T14:00:55Z
ghsa-f9hv-mg5h-xcw9
9.8 (3.1)
Deserialization of Untrusted Data in jackson-databind due to polymorphic deserialization 2019-01-04T19:06:57Z 2023-06-12T22:34:10Z
ghsa-mx9v-gmh4-mgqw
9.8 (3.1)
Deserialization of Untrusted Data in jackson-databind 2019-01-04T19:07:01Z 2022-09-14T22:31:36Z
ghsa-c8hm-7hpq-7jhg
9.8 (3.1)
com.fasterxml.jackson.core:jackson-databind vulnerable to Deserialization of Untrusted Data 2019-01-04T19:07:03Z 2024-03-15T01:11:21Z
ghsa-9mxf-g3x6-wv74
10.0 (3.1)
Server-Side Request Forgery (SSRF) in jackson-databind 2019-01-04T19:07:06Z 2022-09-14T22:31:12Z
ghsa-x2w5-5m2g-7h5m
9.8 (3.1)
XML External Entity Reference (XXE) in jackson-databind 2019-01-04T19:09:46Z 2023-06-12T22:34:49Z
ghsa-4gq5-ch57-c2mg
9.8 (3.1)
Arbitrary Code Execution in jackson-databind 2019-01-04T19:09:49Z 2023-09-13T18:31:09Z
ghsa-j88m-953w-8r2c
6.1 (3.1)
rendertron XSS vulnerability 2019-01-07T19:14:21Z 2023-09-06T20:07:11Z
ghsa-q485-j897-qc27
9.8 (3.1)
XML External Entity Reference in mchange:c3p0 2019-01-07T19:14:34Z 2022-09-14T22:34:12Z
ghsa-chj8-5xgw-wcvj
6.5 (3.1)
Moderate severity vulnerability that affects org.apache.karaf:apache-karaf 2019-01-07T19:14:46Z 2021-09-09T18:04:45Z
ghsa-92wj-x78c-m4fx
9.8 (3.1)
XML External Entity Reference in Apache Karaf 2019-01-07T19:14:49Z 2023-09-11T22:40:24Z
ghsa-cq9c-55r7-455x
8.1 (3.1)
Improper Authentication in Apache Karaf 2019-01-07T19:14:51Z 2022-09-14T22:34:31Z
ghsa-7qqv-r2q4-jxhm
7.5 (3.1)
8.7 (4.0)
privacyIDEA Improper Input Validation vulnerability 2019-01-14T16:19:31Z 2024-10-18T21:59:13Z
ghsa-mc23-976p-j42x
8.8 (3.1)
xterm vulnerable to remote code execution 2019-01-14T16:19:55Z 2022-12-18T23:44:26Z
ghsa-337x-4q8g-prc5
6.5 (3.1)
7.1 (4.0)
Improper Input Validation in Django 2019-01-14T16:20:05Z 2024-11-18T16:26:06Z
ghsa-jhjh-ghwx-6h7r
9.8 (3.1)
9.3 (4.0)
modulemd uses an unsafe function for processing externally provided data 2019-01-17T13:56:18Z 2024-09-24T20:48:00Z
ghsa-vx85-mj8c-4qm6
6.5 (3.1)
Apache Thrift Node.js static web server sandbox escape 2019-01-17T13:56:33Z 2023-09-11T18:30:27Z
ghsa-wjxj-f8rg-99wx
7.5 (3.1)
Improper Input Validation in Apache Thrift 2019-01-17T13:56:40Z 2024-03-04T20:36:08Z
ghsa-4p24-vmcr-4gqj
6.1 (3.1)
Bootstrap Cross-site Scripting vulnerability 2019-01-17T13:57:27Z 2024-08-05T16:29:11Z
ghsa-3mgp-fx93-9xv5
6.1 (3.1)
XSS vulnerability that affects bootstrap 2019-01-17T13:57:34Z 2024-08-05T16:32:49Z
ghsa-ph58-4vrj-w6hr
6.1 (3.1)
bootstrap Cross-site Scripting vulnerability 2019-01-17T13:57:56Z 2024-08-05T16:31:26Z
ghsa-6qvp-r6r3-9p7h
7.5 (3.1)
Nokogiri NULL Pointer Dereference 2019-01-17T14:05:03Z 2025-12-04T16:20:45Z
ghsa-wr5r-m8pc-85j9
Improper Restriction of XML External Entity Reference in org.springframework.integration:spring-int… 2019-01-25T16:18:49Z 2024-03-04T23:42:26Z
ghsa-8222-6fc8-mhvf
9.8 (3.1)
Vulnerability that affects org.springframework.ws:spring-ws and org.springframework.ws:spring-xml 2019-01-25T16:18:52Z 2021-06-15T16:59:20Z
ID Severity Description Package Published Updated
pysec-2020-145
Python TUF (The Update Framework) reference implementation before version 0.12 it will in… tuf 2020-09-09T18:15:00Z 2020-09-15T17:35:00Z
pysec-2020-3
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri m… ansible 2020-09-11T18:15:00Z 2021-10-11T15:32:06.056476Z
pysec-2020-4
A flaw was found in the Ansible Engine when using module_args. Tasks executed with check … ansible 2020-09-11T18:15:00Z 2020-09-21T12:33:00Z
pysec-2020-29
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … brotli 2020-09-15T10:15:00Z 2020-12-02T12:15:00Z
pysec-2020-222
While investigating a bug report on Apache Superset, it was determined that an authentica… apache-superset 2020-09-17T13:15:00Z 2021-08-27T03:21:55.635305Z
pysec-2020-19
In Apache Airflow < 1.10.12, the "origin" parameter passed to some of the endpoints like … apache-airflow 2020-09-17T14:15:00Z 2021-05-04T00:15:00Z
pysec-2020-93
A heap overflow in Sqreen PyMiniRacer (aka Python Mini Racer) before 0.3.0 allows remote … py-mini-racer 2020-09-17T18:15:00Z 2020-09-24T13:39:00Z
pysec-2020-227
All versions of package cabot are vulnerable to Cross-site Scripting (XSS) via the Endpoi… cabot 2020-09-22T08:15:00Z 2021-08-27T03:21:56.574917Z
pysec-2020-209
A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible… ansible 2020-09-23T13:15:00Z 2021-07-02T02:41:35.012028Z
pysec-2020-113
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `tf.raw_ops.Swit… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-114
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `d… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:32.360913Z
pysec-2020-115
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes a list of strings to `dlp… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:32.462320Z
pysec-2020-116
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` c… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:32.562362Z
pysec-2020-117
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… tensorflow 2020-09-25T19:15:00Z 2020-12-23T18:33:00Z
pysec-2020-118
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation o… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-119
In Tensorflow version 2.3.0, the `SparseCountSparseOutput` and `RaggedCountSparseOutput` … tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.034745Z
pysec-2020-120
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.096342Z
pysec-2020-121
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.154302Z
pysec-2020-122
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` does not validate that … tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.217572Z
pysec-2020-123
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.281926Z
pysec-2020-124
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow 2020-09-25T19:15:00Z 2021-09-01T08:19:33.344299Z
pysec-2020-125
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in T… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-126
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-127
In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not … tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-128
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` ar… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-129
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorF… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-130
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-131
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determinin… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-132
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, a crafted TFLit… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-133
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, if a TFLite sav… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
ID Description Updated
ID Description Published Updated
mal-2022-6885 Malicious code in v3-monorepo (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-7039 Malicious code in wallet-options (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-7075 Malicious code in web-scripts-monorepo (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-7076 Malicious code in web-sdk-mono-repo (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-7222 Malicious code in workers-airtable-form (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:55Z
mal-2022-7223 Malicious code in workers-airtable-form-handler (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-7224 Malicious code in workers.cloudflare.com (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-7225 Malicious code in workerskv.gui (npm) 2022-06-20T07:27:55Z 2022-06-20T07:27:56Z
mal-2022-7246 Malicious code in wwi-app (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:03Z
mal-2022-7292 Malicious code in xp-ui (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
mal-2022-834 Malicious code in action-require-additional-reviewer (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:04Z
mal-2022-946 Malicious code in alpaca-oas (npm) 2022-06-20T07:27:55Z 2022-06-20T07:28:02Z
MAL-2022-1165 Malicious code in attention-editor (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
MAL-2022-1411 Malicious code in babel-preset-es201 (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-1455 Malicious code in bakaman (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-2046 Malicious code in com.natw.secret_store_example (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-2171 Malicious code in contentsource-connector (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
MAL-2022-2172 Malicious code in contract-metadata (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-2173 Malicious code in contributor-site (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-2530 Malicious code in discount-functions-sample-app (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
MAL-2022-2861 Malicious code in eth-faucet (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
MAL-2022-2869 Malicious code in ethers-js-snap (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-2908 Malicious code in example-api-routes (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
MAL-2022-2910 Malicious code in example-google-analytics (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
MAL-2022-2912 Malicious code in example-rust (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
MAL-2022-2913 Malicious code in example-typescript (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
MAL-2022-2948 Malicious code in eyeglass-embroider-app (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-3033 Malicious code in files_pdfviewer (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
MAL-2022-3331 Malicious code in generator-connection (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
MAL-2022-3587 Malicious code in heft-component-rig (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
ID Description Published Updated
wid-sec-w-2023-1124 docker: Mehrere Schwachstellen 2021-10-04T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2022-0401 Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-10-05T22:00:00.000+00:00 2024-01-23T23:00:00.000+00:00
wid-sec-w-2022-1714 Samba: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-05T22:00:00.000+00:00 2022-11-27T23:00:00.000+00:00
wid-sec-w-2023-0432 Jenkins: Mehrere Schwachstellen 2021-10-06T22:00:00.000+00:00 2023-02-20T23:00:00.000+00:00
wid-sec-w-2022-0093 Node.js: Mehrere Schwachstellen ermöglichen "HTTP request smuggling" 2021-10-12T22:00:00.000+00:00 2025-05-18T22:00:00.000+00:00
wid-sec-w-2024-3587 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-10-12T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-0314 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-10-13T22:00:00.000+00:00 2024-02-07T23:00:00.000+00:00
wid-sec-w-2022-1121 Apache Tomcat: Schwachstelle ermöglicht Denial of Service 2021-10-14T22:00:00.000+00:00 2024-03-20T23:00:00.000+00:00
wid-sec-w-2025-0911 Nagios Enterprises Nagios XI: Mehrere Schwachstellen 2021-10-14T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2022-0344 vim: Schwachstelle ermöglicht Codeausführung 2021-10-17T22:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2024-1024 strongSwan: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-18T22:00:00.000+00:00 2024-05-05T22:00:00.000+00:00
wid-sec-w-2022-0196 Oracle Java SE: Mehrere Schwachstellen 2021-10-19T22:00:00.000+00:00 2025-01-21T23:00:00.000+00:00
wid-sec-w-2022-0345 vim: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-10-19T22:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0809 OpenJDK: Mehrere Schwachstellen 2021-10-19T22:00:00.000+00:00 2023-07-02T22:00:00.000+00:00
wid-sec-w-2022-0586 PHP: Schwachstelle ermöglicht Privilegieneskalation 2021-10-21T22:00:00.000+00:00 2023-05-23T22:00:00.000+00:00
wid-sec-w-2022-1307 OpenSC: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-21T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-0682 Red Hat Enterprise Linux (xstream): Mehrere Schwachstellen 2021-10-24T22:00:00.000+00:00 2023-06-27T22:00:00.000+00:00
wid-sec-w-2024-1372 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-10-24T22:00:00.000+00:00 2025-01-26T23:00:00.000+00:00
wid-sec-w-2022-0095 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Dateien 2021-10-26T22:00:00.000+00:00 2024-03-20T23:00:00.000+00:00
wid-sec-w-2023-0804 Apple iOS und iPadOS: Mehrere Schwachstellen 2021-10-26T22:00:00.000+00:00 2023-03-30T22:00:00.000+00:00
wid-sec-w-2022-0226 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-10-27T22:00:00.000+00:00 2024-06-24T22:00:00.000+00:00
wid-sec-w-2022-2280 Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-10-27T22:00:00.000+00:00 2024-01-15T23:00:00.000+00:00
wid-sec-w-2023-0335 Cisco Firepower und Snort: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-27T22:00:00.000+00:00 2023-02-12T23:00:00.000+00:00
wid-sec-w-2025-1088 Fluentd: Schwachstelle ermöglicht Denial of Service 2021-10-28T22:00:00.000+00:00 2025-05-18T22:00:00.000+00:00
wid-sec-w-2022-0346 vim: Schwachstelle ermöglicht Denial of Service 2021-10-31T23:00:00.000+00:00 2024-11-11T23:00:00.000+00:00
wid-sec-w-2022-1198 Unicode Standards: Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismem 2021-10-31T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1446 Red Hat Enterprise Linux und Oracle Linux: Schwachstelle ermöglicht Privilegieneskalation 2021-11-01T23:00:00.000+00:00 2023-06-08T22:00:00.000+00:00
wid-sec-w-2022-1729 jQuery: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2021-11-01T23:00:00.000+00:00 2023-10-05T22:00:00.000+00:00
wid-sec-w-2022-0096 Red Hat Enterprise Linux: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2021-11-02T23:00:00.000+00:00 2023-01-10T23:00:00.000+00:00
wid-sec-w-2022-0402 Grafana: Schwachstelle ermöglicht Cross-Site Scripting 2021-11-03T23:00:00.000+00:00 2024-01-23T23:00:00.000+00:00
ID Description Published Updated
rhsa-2004:636 Red Hat Security Advisory: ImageMagick security update 2004-12-08T19:06:00+00:00 2025-11-21T17:27:59+00:00
rhsa-2004_636 Red Hat Security Advisory: ImageMagick security update 2004-12-08T19:06:00+00:00 2024-11-21T23:12:38+00:00
rhsa-2004:651 Red Hat Security Advisory: imlib security update 2004-12-10T16:42:00+00:00 2025-11-21T17:28:02+00:00
rhsa-2004_651 Red Hat Security Advisory: imlib security update 2004-12-10T16:42:00+00:00 2024-11-21T23:18:19+00:00
rhsa-2004:635 Red Hat Security Advisory: ruby security update 2004-12-13T18:53:00+00:00 2025-11-21T17:28:03+00:00
rhsa-2004_635 Red Hat Security Advisory: ruby security update 2004-12-13T18:53:00+00:00 2024-11-21T23:17:43+00:00
rhsa-2004:600 Red Hat Security Advisory: apache, mod_ssl security update 2004-12-13T19:26:00+00:00 2025-11-21T17:27:56+00:00
rhsa-2004_600 Red Hat Security Advisory: apache, mod_ssl security update 2004-12-13T19:26:00+00:00 2024-12-08T10:33:27+00:00
rhsa-2004:536 Red Hat Security Advisory: ncompress security update 2004-12-13T19:31:00+00:00 2026-01-08T09:18:10+00:00
rhsa-2004_536 Red Hat Security Advisory: ncompress security update 2004-12-13T19:31:00+00:00 2024-11-21T23:14:18+00:00
rhsa-2004:505 Red Hat Security Advisory: Updated kernel packages fix security vulnerability 2004-12-13T20:06:00+00:00 2025-11-21T17:27:50+00:00
rhsa-2004_505 Red Hat Security Advisory: Updated kernel packages fix security vulnerability 2004-12-13T20:06:00+00:00 2024-11-21T23:15:08+00:00
rhsa-2004:504 Red Hat Security Advisory: Updated Itanium kernel packages resolve security issues 2004-12-13T20:17:00+00:00 2025-11-21T17:27:50+00:00
rhsa-2004_504 Red Hat Security Advisory: Updated Itanium kernel packages resolve security issues 2004-12-13T20:17:00+00:00 2024-11-21T23:15:04+00:00
rhsa-2004:634 Red Hat Security Advisory: zip security update 2004-12-16T20:49:00+00:00 2025-11-21T17:27:58+00:00
rhsa-2004_634 Red Hat Security Advisory: zip security update 2004-12-16T20:49:00+00:00 2024-11-21T23:17:34+00:00
rhsa-2004:650 Red Hat Security Advisory: libxml security update 2004-12-16T20:52:00+00:00 2025-11-21T17:28:01+00:00
rhsa-2004_650 Red Hat Security Advisory: libxml security update 2004-12-16T20:52:00+00:00 2024-11-21T23:17:12+00:00
rhsa-2004:670 Red Hat Security Advisory: samba security update 2004-12-16T21:08:00+00:00 2025-11-21T17:28:04+00:00
rhsa-2004_670 Red Hat Security Advisory: samba security update 2004-12-16T21:08:00+00:00 2024-11-21T23:18:42+00:00
rhsa-2004:638 Red Hat Security Advisory: gd security update 2004-12-17T09:54:00+00:00 2025-11-21T17:28:03+00:00
rhsa-2004_638 Red Hat Security Advisory: gd security update 2004-12-17T09:54:00+00:00 2024-11-21T23:17:56+00:00
rhsa-2004:610 Red Hat Security Advisory: XFree86 security update 2004-12-20T09:38:00+00:00 2025-11-21T17:27:57+00:00
rhsa-2004_610 Red Hat Security Advisory: XFree86 security update 2004-12-20T09:38:00+00:00 2024-11-21T23:17:03+00:00
rhsa-2004:653 Red Hat Security Advisory: apache, mod_ssl security update for Stronghold 2004-12-20T16:40:00+00:00 2025-11-21T17:28:02+00:00
rhsa-2004_653 Red Hat Security Advisory: apache, mod_ssl security update for Stronghold 2004-12-20T16:40:00+00:00 2024-12-08T10:33:31+00:00
rhsa-2004:489 Red Hat Security Advisory: rh-postgresql security update 2004-12-20T17:54:00+00:00 2025-11-21T17:27:48+00:00
rhsa-2004_489 Red Hat Security Advisory: rh-postgresql security update 2004-12-20T17:54:00+00:00 2024-11-21T23:13:04+00:00
rhsa-2004:583 Red Hat Security Advisory: nfs-utils security update 2004-12-20T17:57:00+00:00 2025-11-21T17:27:54+00:00
rhsa-2004_583 Red Hat Security Advisory: nfs-utils security update 2004-12-20T17:57:00+00:00 2024-11-21T23:16:12+00:00
ID Description Published Updated
icsa-19-050-03 Horner Automation Cscape 2019-02-19T00:00:00.000000Z 2019-02-19T00:00:00.000000Z
icsa-19-050-04 Rockwell Automation Allen-Bradley PowerMonitor 1000 (Update A) 2019-02-19T00:00:00.000000Z 2019-09-05T00:00:00.000000Z
icsa-19-057-01 Moxa IKS, EDS (Update A) 2019-02-26T00:00:00.000000Z 2019-10-24T00:00:00.000000Z
icsa-19-059-01 PSI GridConnect Telecontrol 2019-02-28T00:00:00.000000Z 2019-02-28T00:00:00.000000Z
icsa-19-064-01 Rockwell Automation RSLinx Classic 2019-03-05T00:00:00.000000Z 2019-03-05T00:00:00.000000Z
icsa-19-085-01 Siemens SCALANCE X (Update D) 2019-03-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-19-073-01 LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA ELS Files 2019-03-14T00:00:00.000000Z 2019-03-14T00:00:00.000000Z
icsa-19-073-02 Gemalto Sentinel UltraPro 2019-03-14T00:00:00.000000Z 2019-03-14T00:00:00.000000Z
icsa-19-073-03 PEPPERL+FUCHS WirelessHART-Gateways 2019-03-14T00:00:00.000000Z 2019-03-14T00:00:00.000000Z
icsa-19-078-01 AVEVA InduSoft Web Studio and InTouch Edge HMI 2019-03-19T00:00:00.000000Z 2019-03-19T00:00:00.000000Z
icsa-19-078-02 Columbia Weather Systems MicroServer 2019-03-19T00:00:00.000000Z 2019-03-19T00:00:00.000000Z
icsma-19-080-01 Medtronic Conexus Radio Frequency Telemetry Protocol (Update C) 2019-03-21T00:00:00.000000Z 2021-04-08T00:00:00.000000Z
icsa-19-085-02 PHOENIX CONTACT RAD-80211-XD 2019-03-26T00:00:00.000000Z 2019-03-26T00:00:00.000000Z
icsa-19-085-03 ENTTEC Lighting Controllers 2019-03-26T00:00:00.000000Z 2019-03-26T00:00:00.000000Z
icsa-19-087-01 Rockwell Automation PowerFlex 525 AC Drives 2019-03-28T00:00:00.000000Z 2019-03-28T00:00:00.000000Z
icsa-19-092-01 Advantech WebAccess/SCADA 2019-04-02T00:00:00.000000Z 2019-04-02T00:00:00.000000Z
icsa-19-094-01 Omron CX-Programmer 2019-04-04T00:00:00.000000Z 2019-04-04T00:00:00.000000Z
icsa-19-094-02 Rockwell Automation Stratix 5400/5410/5700 and ArmorStratix 5700 2019-04-04T00:00:00.000000Z 2019-04-04T00:00:00.000000Z
icsa-19-094-03 Rockwell Automation Stratix 5400/5410/5700/8000/8300 and ArmorStratix 5700 2019-04-04T00:00:00.000000Z 2019-04-04T00:00:00.000000Z
icsa-19-094-04 Rockwell Automation Stratix 5950 2019-04-04T00:00:00.000000Z 2019-04-04T00:00:00.000000Z
icsa-19-099-01 Siemens SIMOCODE pro V EIP 2019-04-09T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-19-099-02 Siemens Spectrum Power 4.7 2019-04-09T00:00:00.000000Z 2019-04-09T00:00:00.000000Z
icsa-19-099-03 Siemens Industrial Products with OPC UA (Update H) 2019-04-09T00:00:00.000000Z 2022-04-14T00:00:00.000000Z
icsa-19-099-04 Siemens SINEMA Remote Connect (Update A) 2019-04-09T00:00:00.000000Z 2021-03-09T00:00:00.000000Z
icsa-19-099-05 Siemens RUGGEDCOM ROX II 2019-04-09T00:00:00.000000Z 2019-04-09T00:00:00.000000Z
icsa-19-099-06 Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update I) 2019-04-09T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-19-134-09 Siemens SIMATIC Panels and WinCC (TIA Portal) 2019-04-09T00:00:00.000000Z 2022-08-09T00:00:00.000000Z
icsa-19-106-01 ICSA-19-106-01_Delta Industrial Automation CNCSoft 2019-04-16T00:00:00.000000Z 2019-04-16T00:00:00.000000Z
icsa-19-106-02 WAGO Series 750-88x and 750-87x 2019-04-16T00:00:00.000000Z 2019-04-16T00:00:00.000000Z
icsa-19-106-03 PLC Cycle Time Influences (Update A) 2019-04-16T00:00:00.000000Z 2019-12-12T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20200122-wsa-sma-header-inject Cisco Web Security Appliance and Cisco Content Security Management Appliance HTTP Header Injection Vulnerability 2020-01-22T16:00:00+00:00 2020-02-03T16:50:10+00:00
cisco-sa-cuc-dirtrv-m9hpnme4 Cisco Unity Connection Directory Traversal Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-email-sec-xss-ebjxuxwp Cisco Email Security Appliance Cross-Site Scripting Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-esa-bypass-5cdv2hma Cisco Email Security Appliance Content Filter Bypass Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-esa-dos-87mbkc8n Cisco Email Security Appliance Zip Decompression Engine Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-iptable-bypass-gxw88xjl Cisco Application Policy Infrastructure Controller Out Of Band Management IP Tables Bypass Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-jabber-guest-xss-6urxhkqv Cisco Jabber Guest Cross-Site Scripting Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-sd-wan-cred-evgsf259 Cisco IOS XE SD-WAN Software Default Credentials Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-telepresence-path-tr-wdrnyezz Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Path Traversal Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T20:52:27+00:00
cisco-sa-ucm-csrf-nbhztxl Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-webex-cards-dos-fwzncxpq Cisco Webex Teams Adaptive Cards Denial of Service Vulnerability 2020-01-22T16:00:00+00:00 2020-01-22T16:00:00+00:00
cisco-sa-20200124-webex-unauthjoin Cisco Webex Meetings Suite and Cisco Webex Meetings Online Unauthenticated Meeting Join Vulnerability 2020-01-24T16:00:00+00:00 2020-01-24T19:21:30+00:00
cisco-sa-20200129-smlbus-switch-disclos Cisco Small Business Switches Information Disclosure Vulnerability 2020-01-29T16:00:00+00:00 2021-02-18T22:53:27+00:00
cisco-sa-smlbus-switch-dos-r6vqus2u Cisco Small Business Switches Denial of Service Vulnerability 2020-01-29T16:00:00+00:00 2020-01-29T16:00:00+00:00
cisco-sa-20190205-dnac-xss Cisco Digital Network Architecture Center Stored Cross-Site Scripting Vulnerability 2020-02-05T16:00:00+00:00 2020-02-05T16:00:00+00:00
cisco-sa-20200205-fxnxos-iosxr-cdp-dos Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability 2020-02-05T16:00:00+00:00 2020-02-21T20:46:35+00:00
cisco-sa-20200205-iosxr-cdp-rce Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability 2020-02-05T16:00:00+00:00 2020-10-20T18:23:29+00:00
cisco-sa-20200205-ipcameras-rce-dos Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerability 2020-02-05T16:00:00+00:00 2020-02-05T16:00:00+00:00
cisco-sa-20200205-nxos-cdp-rce Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability 2020-02-05T16:00:00+00:00 2020-02-14T20:08:04+00:00
cisco-sa-20200205-voip-phones-rce-dos Cisco IP Phone Remote Code Execution and Denial of Service Vulnerability 2020-02-05T16:00:00+00:00 2020-02-25T13:47:32+00:00
cisco-sa-ise-xss-dxjsrwrx Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability 2020-02-05T16:00:00+00:00 2020-02-05T16:00:00+00:00
cisco-sa-20200219-dcnm-csrf Cisco Data Center Network Manager Cross-Site Request Forgery Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-20200219-dcnm-priv-esc Cisco Data Center Network Manager Privilege Escalation Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-20200219-dcnm-xss Cisco Data Center Network Manager Stored Cross-Site Scripting Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-20200219-esa-dos Cisco Email Security Appliance Denial of Service Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-20200219-esa-sma-dos Cisco Email Security Appliance and Cisco Content Security Management Appliance Denial of Service Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-20200219-ucs-boot-bypass Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability 2020-02-19T16:00:00+00:00 2020-06-01T13:56:07+00:00
cisco-sa-ac-win-path-traverse-qo4hwbsj Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability 2020-02-19T16:00:00+00:00 2022-10-25T13:31:56+00:00
cisco-sa-cms-xmpp-dos-ptfgusbx Cisco Meeting Server Extensible Messaging and Presence Protocol Denial of Service Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
cisco-sa-cws-inject-6ytdx7ao Cisco Cloud Web Security SQL Injection Vulnerability 2020-02-19T16:00:00+00:00 2020-02-19T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-29265 An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status aka CID-9380afd6df70. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29266 An issue was discovered in the Linux kernel before 5.11.9. drivers/vhost/vdpa.c has a use-after-free because v->config_ctx has an invalid value upon re-opening a character device aka CID-f6bbf0010ba0. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29646 An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes aka CID-0217ed2848e8. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29647 An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure aka CID-50535249f624. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29648 An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF) which can cause a system crash upon an unexpected access attempt (in map_create in kernel/bpf/syscall.c or check_btf_info in kernel/bpf/verifier.c) aka CID-350a5c4dd245. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29649 An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c aka CID-f60a85cad677. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29650 An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value aka CID-175e476b8cdf. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-3392 A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service. Versions between 2.10.0 and 5.2.0 are potentially affected. 2021-03-02T00:00:00.000Z 2021-03-30T00:00:00.000Z
msrc_cve-2021-3409 The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host resulting in a denial of service or potential code execution. QEMU up to (including) 5.2.0 is affected by this. 2021-03-02T00:00:00.000Z 2021-03-30T00:00:00.000Z
msrc_cve-2021-3411 A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. 2021-03-02T00:00:00.000Z 2021-03-13T00:00:00.000Z
msrc_cve-2021-3416 A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. 2021-03-02T00:00:00.000Z 2021-03-26T00:00:00.000Z
msrc_cve-2021-3418 If certificates that signed grub are installed into db grub can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in secureboot mode and will implement lockdown yet it could have been tampered. This flaw is a reintroduction of CVE-2020-15705 and only affects grub2 versions prior to 2.06 and upstream and distributions using the shim_lock mechanism. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3443 A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3444 Linux kernel bpf verifier incorrect mod32 truncation 2021-03-02T00:00:00.000Z 2021-03-25T00:00:00.000Z
msrc_cve-2021-3467 A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3470 A heap overflow issue was found in Redis in versions before 5.0.10 before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc leading to potential out of bound write or process crash. Effectively this flaw does not affect the vast majority of users who use jemalloc or glibc malloc. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-18032 Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component. 2021-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-36317 In the standard library in Rust before 1.49.0 String::retain() function has a panic safety problem. It allows creation of a non-UTF-8 Rust string when the provided closure panics. This bug could result in a memory safety violation when other string APIs assume that UTF-8 encoding is used on the same string. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36318 In the standard library in Rust before 1.49.0 VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36323 In the standard library in Rust before 1.52.0 there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36325 An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs when a programmer fails to follow the API specification 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-1252 Clam AntiVirus (ClamAV) Excel XLM Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1386 Cisco Advanced Malware Protection for Endpoints Windows Connector ClamAV for Windows and Immunet DLL Hijacking Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1404 Clam AntiVirus (ClamAV) Email Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1405 Clam AntiVirus (ClamAV) PDF Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-20208 A flaw was found in cifs-utils in versions before 6.13. A user when mounting a krb5 CIFS file system from within a container can use Kerberos credentials of the host. The highest threat from this vulnerability is to data confidentiality and integrity. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-20228 A flaw was found in the Ansible Engine 2.9.18 where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality. 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-20266 A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability is to system availability. 2021-04-02T00:00:00.000Z 2021-05-13T00:00:00.000Z
msrc_cve-2021-20294 A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality integrity and availability. 2021-04-02T00:00:00.000Z 2021-05-10T00:00:00.000Z
msrc_cve-2021-20305 A flaw was found in Nettle in versions before 3.7.2 where several Nettle signature verification functions (GOST DSA EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers possibly resulting in incorrect results. This flaw allows an attacker to force an invalid signature causing an assertion failure or possible validation. The highest threat to this vulnerability is to confidentiality integrity as well as system availability. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
ID Description Updated
var-202107-1842 TRENDnet is one of the world's major data network professional manufacturers, headquarter… 2022-05-04T09:27:40.444000Z
var-202107-1863 HP LaserJet Pro M706n is a printer of Hewlett-Packard Trading (Shanghai) Co., Ltd. Th… 2022-05-04T09:27:40.433000Z
var-202107-1884 Axis is an IT company that specializes in providing network video solutions. AXIS 241… 2022-05-04T09:27:40.420000Z
var-202107-1905 Seiko Cloud MES is mainly aimed at on-site management of small and medium-sized manufactu… 2022-05-04T09:27:40.408000Z
var-202106-2004 Shenzhen Xunjie Communication Technology Co., Ltd. (hereinafter referred to as FAST) is a… 2022-05-04T09:27:41.714000Z
var-202106-2025 FAST 300M is a wireless broadband router. Shenzhen Xunjie Communication Technology Co… 2022-05-04T09:27:41.704000Z
var-202106-2046 Archer C9 is a wireless router product. TP-LINK Archer C9 has a weak password vulnera… 2022-05-04T09:27:41.689000Z
var-202106-2067 D-Link DIR-816 is a wireless router. D-Link DIR-816 has a denial of service vulnerabi… 2022-05-04T09:27:41.677000Z
var-202106-2088 Panabit's four to seven-layer smart gateways are specially customized for small and mediu… 2022-05-04T09:27:41.665000Z
var-202106-2109 Avaya, formerly known as the Lucent Technology Enterprise Network Department, is headquar… 2022-05-04T09:27:41.656000Z
var-202106-2130 NETGEAR WNR2200 is a wireless router device. NETGEAR WNR2200 has a weak password vuln… 2022-05-04T09:27:41.645000Z
var-202106-2151 The NETGEAR WNDR3700v4 router is a wireless router device. The NETGEAR WNDR3700v4 rou… 2022-05-04T09:27:41.634000Z
var-202106-2172 WRT1900ACS is a router product of Belkin Company. Belkin's WRT1900ACS has a weak pass… 2022-05-04T09:27:41.622000Z
var-202106-2193 Axis is an IT company that specializes in providing network video solutions. AXIS M11… 2022-05-04T09:27:41.607000Z
var-202106-2214 TP-LINK is the world's leading supplier of network communication equipment. The TD-W8… 2022-05-04T09:27:41.595000Z
var-202106-2235 TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… 2022-05-04T09:27:41.585000Z
var-202106-2256 Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… 2022-05-04T09:27:41.573000Z
var-202106-2277 The business scope of Bosch (China) Investment Co., Ltd. includes investment in machinery… 2022-05-04T09:27:41.562000Z
var-202106-2298 The business of Anhui Saida Technology Co., Ltd. focuses on the smart cloud video industr… 2022-05-04T09:27:41.551000Z
var-202106-2319 SuperE32 L601 RTU is an integrated RTU of security technology, suitable for SCADA system.… 2022-05-04T09:27:41.539000Z
var-202105-1572 WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… 2022-05-04T09:27:42.481000Z
var-202105-1593 AC11 router is a dual-band wireless router developed by Shenzhen Jixiang Tengda Technolog… 2022-05-04T09:27:42.467000Z
var-202105-1614 WX3520H is an enterprise-level operating wireless controller. New H3C Technology Co.,… 2022-05-04T09:27:42.457000Z
var-202105-1635 D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… 2022-05-04T09:27:42.447000Z
var-202105-1656 AC9 is a 1200M 11AC wireless router with Gigabit Ethernet port launched by Shenzhen Jixia… 2022-05-04T09:27:42.435000Z
var-202105-1677 ER6300 is a high-performance all-gigabit dedicated router for Internet cafes launched by … 2022-05-04T09:27:42.424000Z
var-202105-1698 AutoThink is a professional PLC programming software for Hollysys le series. Hollysys… 2022-05-04T09:27:42.413000Z
var-202104-1991 AC9 is a 1200M 11AC wireless router with Gigabit Ethernet port launched by Shenzhen Jixia… 2022-05-04T09:27:43.063000Z
var-202104-2012 Mi Router 4A Gigabit Edition is a gigabit router of Xiaomi Technology Co., Ltd. Mi Ro… 2022-05-04T09:27:43.051000Z
var-202104-2033 ZXHN F460 is the optical modem of ZTE's EPON mode. A command execution vulnerability … 2022-05-04T09:27:43.042000Z
ID Description Published Updated
jvndb-2014-000032 Silex vulnerable to cross-site scripting 2014-03-20T14:02+09:00 2014-03-24T18:27+09:00
jvndb-2014-000033 ES File Explorer vulnerable to directory traversal 2014-03-20T14:05+09:00 2014-03-24T18:50+09:00
jvndb-2014-000035 SD Card Manager vulnerable to directory traversal 2014-04-11T13:43+09:00 2014-04-16T18:22+09:00
jvndb-2014-000036 Content Provider in CamiApp for Android fails to restrict access permissions 2014-04-14T13:45+09:00 2014-04-21T18:34+09:00
jvndb-2014-000041 Redmine vulnerable to open redirect 2014-04-16T15:06+09:00 2014-04-16T15:06+09:00
jvndb-2014-000037 AndExplorer vulnerable to directory traversal 2014-04-18T12:39+09:00 2014-04-28T18:12+09:00
jvndb-2014-000040 Cybozu Remote Service Manager vulnerable to session fixation 2014-04-18T13:35+09:00 2014-04-28T18:14+09:00
jvndb-2014-000039 Cybozu Remote Service Manager vulnerable to denial-of-service (DoS) 2014-04-18T13:40+09:00 2014-04-28T18:13+09:00
jvndb-2014-000038 TOSHIBA TEC e-Studio series vulnerable to cross-site request forgery 2014-04-18T14:30+09:00 2014-04-28T18:11+09:00
jvndb-2014-000045 Apache Struts vulnerable to ClassLoader manipulation 2014-04-25T15:37+09:00 2015-05-08T18:01+09:00
jvndb-2014-000043 Cybozu Garoon API access restriction bypass vulnerability 2014-04-30T15:08+09:00 2014-05-08T18:06+09:00
jvndb-2014-000042 Cybozu Garoon Phone Messages vulnerable to denial-of-service (DoS) 2014-04-30T15:14+09:00 2014-05-14T10:50+09:00
jvndb-2014-000044 intra-mart vulnerable to open redirect 2014-05-08T12:46+09:00 2014-05-12T17:45+09:00
jvndb-2014-000047 SOY CMS vulnerable to cross-site scripting 2014-06-04T14:32+09:00 2014-06-06T18:34+09:00
jvndb-2014-000046 CN8000 vulnerable to denial-of-service (DoS) 2014-06-04T14:37+09:00 2014-06-06T18:35+09:00
jvndb-2014-000048 OpenSSL improper handling of Change Cipher Spec message 2014-06-06T13:48+09:00 2016-12-27T11:49+09:00
jvndb-2014-000053 JustSystems Online Update Program bundled with JustSystems products vulnerable to arbitrary code execution 2014-06-11T12:22+09:00 2014-06-17T16:25+09:00
jvndb-2014-000051 C-BOARD Moyuku vulnerable to cross-site scripting 2014-06-11T14:22+09:00 2014-06-17T16:22+09:00
jvndb-2014-002800 Multiple Vulnerabilities in Hitachi Tuning Manager and JP1/Performance Management - Manager Web Option 2014-06-12T11:43+09:00 2015-03-03T16:59+09:00
jvndb-2014-002802 Xml eXternal Entity Vulnerability in XML link function of Hitachi COBOL2002 2014-06-12T11:43+09:00 2015-03-03T16:59+09:00
jvndb-2014-000054 Spring Framework vulnerable to directory traversal 2014-06-13T12:40+09:00 2016-06-23T13:45+09:00
jvndb-2014-000055 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-06-13T12:44+09:00 2014-06-17T16:11+09:00
jvndb-2014-000049 050 plus for Android information management vulnerability 2014-06-17T14:50+09:00 2014-06-23T11:03+09:00
jvndb-2014-000056 TERASOLUNA Server Framework for Java(Web) vulnerable to ClassLoader manipulation 2014-06-17T15:01+09:00 2015-01-22T15:50+09:00
jvndb-2014-000050 JR East Japan App for Android. contains an issue where it fails to verify SSL server certificates 2014-06-18T14:57+09:00 2014-06-23T11:06+09:00
jvndb-2014-000057 Usermin vulnerable to OS command injection 2014-06-20T13:56+09:00 2014-06-24T13:44+09:00
jvndb-2014-000058 Usermin vulnerable to cross-site scripting 2014-06-20T13:56+09:00 2014-07-23T10:59+09:00
jvndb-2014-000059 Webmin vulnerable to cross-site scripting 2014-06-20T13:58+09:00 2014-07-23T10:59+09:00
jvndb-2014-000060 Webmin vulnerable to cross-site scripting 2014-06-20T13:58+09:00 2014-07-23T11:00+09:00
jvndb-2014-000061 Sophos Disk Encryption vulnerable to authentication bypass 2014-06-24T14:21+09:00 2014-06-26T17:46+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4330-1 Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container 2025-12-09T11:33:55Z 2025-12-09T11:33:55Z
suse-su-2025:4333-1 Security update for gegl 2025-12-09T14:42:10Z 2025-12-09T14:42:10Z
suse-su-2025:21189-1 Security update for openexr 2025-12-09T16:32:45Z 2025-12-09T16:32:45Z
suse-su-2025:4334-1 Security update for postgresql13 2025-12-09T18:17:22Z 2025-12-09T18:17:22Z
suse-su-2025:4335-1 Security update for gegl 2025-12-09T18:19:44Z 2025-12-09T18:19:44Z
suse-su-2025:4336-1 Security update for go1.25 2025-12-09T23:50:12Z 2025-12-09T23:50:12Z
suse-su-2025:4337-1 Security update for go1.24 2025-12-09T23:51:31Z 2025-12-09T23:51:31Z
suse-su-2025:21197-1 Security update for binutils 2025-12-10T10:02:25Z 2025-12-10T10:02:25Z
suse-su-2025:1004-2 Security update for python-Jinja2 2025-12-10T10:34:31Z 2025-12-10T10:34:31Z
suse-su-2025:4346-1 Security update for gnutls 2025-12-10T10:39:49Z 2025-12-10T10:39:49Z
suse-su-2025:4347-1 Security update for glib2 2025-12-10T13:02:34Z 2025-12-10T13:02:34Z
suse-su-2025:4352-1 Security update for python310 2025-12-10T17:18:21Z 2025-12-10T17:18:21Z
suse-su-2025:4353-1 Security update for fontforge 2025-12-10T18:03:31Z 2025-12-10T18:03:31Z
suse-su-2025:4363-1 Security update for postgresql17, postgresql18 2025-12-11T10:10:24Z 2025-12-11T10:10:24Z
suse-su-2025:4364-1 Security update for postgresql17, postgresql18 2025-12-11T10:12:26Z 2025-12-11T10:12:26Z
suse-su-2025:4368-1 Security update for python3 2025-12-11T15:12:31Z 2025-12-11T15:12:31Z
suse-su-2025:4370-1 Security update for postgresql14 2025-12-11T19:03:37Z 2025-12-11T19:03:37Z
suse-su-2025:4371-1 Security update for postgresql14 2025-12-11T19:04:45Z 2025-12-11T19:04:45Z
suse-su-2025:4372-1 Security update for postgresql15 2025-12-11T19:06:38Z 2025-12-11T19:06:38Z
suse-su-2025:21192-1 Security update for go1.25 2025-12-12T07:24:50Z 2025-12-12T07:24:50Z
suse-su-2025:21193-1 Security update for go1.24 2025-12-12T07:45:36Z 2025-12-12T07:45:36Z
suse-su-2025:4373-1 Security update for container-suseconnect 2025-12-12T09:05:38Z 2025-12-12T09:05:38Z
suse-su-2025:21194-1 Security update for keylime 2025-12-12T09:45:03Z 2025-12-12T09:45:03Z
suse-su-2025:4380-1 Security update for kubernetes-client 2025-12-12T10:18:54Z 2025-12-12T10:18:54Z
suse-su-2025:4381-1 Security update for kubernetes-client 2025-12-12T10:19:11Z 2025-12-12T10:19:11Z
suse-su-2025:4382-1 Security update for gegl 2025-12-12T13:06:54Z 2025-12-12T13:06:54Z
suse-su-2025:4383-1 Security update for libpng12 2025-12-12T13:13:47Z 2025-12-12T13:13:47Z
suse-su-2025:4384-1 Security update for python-Django 2025-12-12T13:28:27Z 2025-12-12T13:28:27Z
suse-su-2025:4386-1 Security update for postgresql16 2025-12-12T13:34:19Z 2025-12-12T13:34:19Z
suse-su-2025:4387-1 Security update for postgresql16 2025-12-12T13:35:46Z 2025-12-12T13:35:46Z
ID Description Published Updated
cnvd-2015-00970 Libmspack CHM解压缩指针算术拒绝服务漏洞(CNVD-2015-00970) 2015-02-06 2015-02-09
cnvd-2015-00971 Libmspack CHM解压缩除零拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00972 Libmspack CHM Decompression拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00973 Libmspack 'mspack/lzxd.c'内存破坏漏洞 2015-02-06 2015-02-09
cnvd-2015-00974 Libmspack 'mspack/chmd.c'远程拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00975 Libmspack mspack/lzxd.c越界读拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00976 Libmspack mspack/mszipd.c越界读拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00977 PHP 'var_push_dtor()'函数空指针拒绝服务漏洞 2015-02-06 2015-02-09
cnvd-2015-00978 PHP libmagick 'src/softmagic.c'越界读漏洞 2015-02-06 2015-02-09
cnvd-2015-00979 glibc存在未明漏洞 2015-02-06 2015-02-10
cnvd-2015-00980 glibc 'stdio-common/vfscanf.c'缓冲区溢出漏洞 2015-02-06 2015-02-10
cnvd-2015-01033 WordPress插件FancyBox for WordPress存在未明漏洞 2015-02-06 2015-02-11
cnvd-2015-01041 Moodle 'min_get_slash_argument()'信息泄露漏洞 2015-02-06 2015-02-11
cnvd-2015-01111 MIT krb5 kadmind非法XDR数据处理代码执行漏洞 2015-02-06 2015-02-12
cnvd-2015-01112 MIT krb5 kadmind libgssrpc服务应用信息泄露漏洞 2015-02-06 2015-02-12
cnvd-2015-01113 Apache ActiveMQ LDAP验证绕过漏洞 2015-02-06 2015-02-12
cnvd-2015-01114 Apache ActiveMQ存在多个跨站脚本漏洞 2015-02-06 2015-02-12
cnvd-2015-01115 EMC Documentum D2信息泄露漏洞 2015-02-06 2015-02-12
cnvd-2015-01116 EMC Documentum D2远程特权提升漏洞 2015-02-06 2015-02-12
cnvd-2015-00981 FreeType 'tt_face_load_ker'函数拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00982 FreeType 'tt_face_load_hdmx'函数拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00983 FreeType 'tt_sbit_decoder_load_image'函数整数溢出漏洞 2015-02-09 2015-02-10
cnvd-2015-00984 FreeType 'woff_open_font'函数拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00985 FreeType 'sfnt/ttcmap.c'存在多个整数溢出漏洞 2015-02-09 2015-02-10
cnvd-2015-00986 FreeType 'pcf_get_encodings'存在多个整数溢出漏洞 2015-02-09 2015-02-10
cnvd-2015-00987 FreeType 'pcf_get_properties'拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00988 FreeType 'base/ftmac.c'拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00989 FreeType 'Mac_Read_POST_Resource'函数整数符号错误漏洞 2015-02-09 2015-02-10
cnvd-2015-00990 FreeType 'Mac_Read_POST_Resource'函数拒绝服务漏洞 2015-02-09 2015-02-10
cnvd-2015-00991 FreeType 'bdf/bdflib.c'安全绕过漏洞 2015-02-09 2015-02-10
ID Description Published Updated
CERTA-2002-AVI-252 Vulnérabilité de Samba 2002-11-25T00:00:00.000000 2002-12-13T00:00:00.000000
certa-2002-avi-252 Vulnérabilité de Samba 2002-11-25T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-253 Vulnérabilité de XFS (XWindow Font Server) 2002-11-27T00:00:00.000000 2004-01-20T00:00:00.000000
certa-2002-avi-253 Vulnérabilité de XFS (XWindow Font Server) 2002-11-27T00:00:00.000000 2004-01-20T00:00:00.000000
CERTA-2002-AVI-254 Vulnérabilités dans le lecteur RealPlayer 2002-12-02T00:00:00.000000 2002-12-02T00:00:00.000000
CERTA-2002-AVI-255 Vulnérabilité de kdelibs 2002-12-02T00:00:00.000000 2002-12-06T00:00:00.000000
CERTA-2002-AVI-256 Vulnérabilité du client de messagerie Pine 2002-12-02T00:00:00.000000 2003-01-13T00:00:00.000000
CERTA-2002-AVI-257 Multiples vulnérabilités dans les pare-feux Netscreen 2002-12-02T00:00:00.000000 2002-12-02T00:00:00.000000
certa-2002-avi-254 Vulnérabilités dans le lecteur RealPlayer 2002-12-02T00:00:00.000000 2002-12-02T00:00:00.000000
certa-2002-avi-255 Vulnérabilité de kdelibs 2002-12-02T00:00:00.000000 2002-12-06T00:00:00.000000
certa-2002-avi-256 Vulnérabilité du client de messagerie Pine 2002-12-02T00:00:00.000000 2003-01-13T00:00:00.000000
certa-2002-avi-257 Multiples vulnérabilités dans les pare-feux Netscreen 2002-12-02T00:00:00.000000 2002-12-02T00:00:00.000000
CERTA-2002-AVI-258 Vulnérabilités sur Sybase Adaptive Server 2002-12-04T00:00:00.000000 2002-12-04T00:00:00.000000
certa-2002-avi-258 Vulnérabilités sur Sybase Adaptive Server 2002-12-04T00:00:00.000000 2002-12-04T00:00:00.000000
CERTA-2002-AVI-259 Vulnérabilité dans Microsoft Outlook 2002-12-05T00:00:00.000000 2002-12-05T00:00:00.000000
CERTA-2002-AVI-260 Vulnérabilité d'Internet Explorer 5.5 et 6.0 2002-12-05T00:00:00.000000 2002-12-05T00:00:00.000000
certa-2002-avi-259 Vulnérabilité dans Microsoft Outlook 2002-12-05T00:00:00.000000 2002-12-05T00:00:00.000000
certa-2002-avi-260 Vulnérabilité d'Internet Explorer 5.5 et 6.0 2002-12-05T00:00:00.000000 2002-12-05T00:00:00.000000
CERTA-2002-AVI-261 Vulnérabilité de FreeS/WAN sous Debian 2002-12-06T00:00:00.000000 2002-12-06T00:00:00.000000
certa-2002-avi-261 Vulnérabilité de FreeS/WAN sous Debian 2002-12-06T00:00:00.000000 2002-12-06T00:00:00.000000
CERTA-2002-AVI-262 Vulnérabilité de priocntl sous Solaris 2002-12-11T00:00:00.000000 2002-12-11T00:00:00.000000
certa-2002-avi-262 Vulnérabilité de priocntl sous Solaris 2002-12-11T00:00:00.000000 2002-12-11T00:00:00.000000
CERTA-2002-AVI-263 Vulnérabilité de wget 2002-12-12T00:00:00.000000 2002-12-13T00:00:00.000000
certa-2002-avi-263 Vulnérabilité de wget 2002-12-12T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-264 Vulnérabilité dans le traitement des messages WM_TIMER sous Windows 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-265 Multiples vulnérabilités de la Machine Virtuelle de Microsoft 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-266 Vulnérabilité dans SMB (Service Message Block) de Microsoft 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-267 Vulnérabilité du serveur Sun Cobalt RaQ 4 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
CERTA-2002-AVI-268 Vulnérabilité de tcpdump 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
certa-2002-avi-264 Vulnérabilité dans le traitement des messages WM_TIMER sous Windows 2002-12-13T00:00:00.000000 2002-12-13T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated