Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0271
N/A
read-passwd and other Lisp functions in Emacs 20 … n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.581Z
CVE-2000-0275
N/A
CRYPTOCard CryptoAdmin for PalmOS uses weak encry… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.669Z
CVE-2000-0280
N/A
Buffer overflow in the RealNetworks RealPlayer cl… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.211Z
CVE-2000-0281
N/A
Buffer overflow in the Napster client beta 5 allo… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.549Z
CVE-2000-0284
N/A
Buffer overflow in University of Washington imapd… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.137Z
CVE-2000-0286
N/A
X fontserver xfs allows local users to cause a de… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.663Z
CVE-2000-0288
N/A
Infonautics getdoc.cgi allows remote attackers to… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.103Z
CVE-2000-0291
N/A
Buffer overflow in Star Office 5.1 allows attacke… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.146Z
CVE-2000-0293
N/A
aaa_base in SuSE Linux 6.3, and cron.daily in ear… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.285Z
CVE-2000-0295
N/A
Buffer overflow in LCDproc allows remote attacker… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.563Z
CVE-2000-0299
N/A
Buffer overflow in WebObjects.exe in the WebObjec… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.270Z
CVE-2000-0300
N/A
The default encryption method of PcAnywhere 9.x u… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.165Z
CVE-2000-0317
N/A
Buffer overflow in Solaris 7 lpset allows local u… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:20.922Z
CVE-2000-0321
N/A
Buffer overflow in IC Radius package allows a rem… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.496Z
CVE-2000-0325
N/A
The Microsoft Jet database engine allows an attac… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.459Z
CVE-2000-0326
N/A
Meeting Maker uses weak encryption (a polyalphabe… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.311Z
CVE-2000-0333
N/A
tcpdump, Ethereal, and other sniffer packages all… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.442Z
CVE-2000-0343
N/A
Buffer overflow in Sniffit 0.3.x with the -L logg… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.390Z
CVE-2000-0345
N/A
The on-line help system options in Cisco routers … n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.235Z
CVE-2000-0355
N/A
pg and pb in SuSE pbpg 1.x package allows an atta… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.312Z
CVE-2000-0357
N/A
ORBit and esound in Red Hat Linux 6.1 do not use … n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.468Z
CVE-2000-0358
N/A
ORBit and gnome-session in Red Hat Linux 6.1 allo… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.419Z
CVE-2000-0364
N/A
screen and rxvt in Red Hat Linux 6.0 do not prope… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.451Z
CVE-2000-0365
N/A
Red Hat Linux 6.0 installs the /dev/pts file syst… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.505Z
CVE-1999-0031
N/A
JavaScript in Internet Explorer 3.x and 4.x, and … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:56.711Z
CVE-1999-0118
N/A
AIX infod allows local users to gain root access … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.742Z
CVE-1999-0124
N/A
Vulnerabilities in UMN gopher and gopher+ version… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.636Z
CVE-1999-0142
N/A
The Java Applet Security Manager implementation i… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.727Z
CVE-1999-0210
N/A
Automount daemon automountd allows local or remot… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:51.542Z
CVE-1999-0225
N/A
Windows NT 4.0 allows remote attackers to cause a… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:50.908Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0271
N/A
read-passwd and other Lisp functions in Emacs 20 … n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.581Z
CVE-2000-0275
N/A
CRYPTOCard CryptoAdmin for PalmOS uses weak encry… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.669Z
CVE-2000-0280
N/A
Buffer overflow in the RealNetworks RealPlayer cl… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.211Z
CVE-2000-0281
N/A
Buffer overflow in the Napster client beta 5 allo… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.549Z
CVE-2000-0284
N/A
Buffer overflow in University of Washington imapd… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.137Z
CVE-2000-0286
N/A
X fontserver xfs allows local users to cause a de… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.663Z
CVE-2000-0288
N/A
Infonautics getdoc.cgi allows remote attackers to… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.103Z
CVE-2000-0291
N/A
Buffer overflow in Star Office 5.1 allows attacke… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.146Z
CVE-2000-0293
N/A
aaa_base in SuSE Linux 6.3, and cron.daily in ear… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.285Z
CVE-2000-0295
N/A
Buffer overflow in LCDproc allows remote attacker… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:20.563Z
CVE-2000-0299
N/A
Buffer overflow in WebObjects.exe in the WebObjec… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.270Z
CVE-2000-0300
N/A
The default encryption method of PcAnywhere 9.x u… n/a
n/a
2000-04-26T04:00:00 2024-08-08T05:14:21.165Z
CVE-2000-0317
N/A
Buffer overflow in Solaris 7 lpset allows local u… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:20.922Z
CVE-2000-0321
N/A
Buffer overflow in IC Radius package allows a rem… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.496Z
CVE-2000-0325
N/A
The Microsoft Jet database engine allows an attac… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.459Z
CVE-2000-0326
N/A
Meeting Maker uses weak encryption (a polyalphabe… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.311Z
CVE-2000-0333
N/A
tcpdump, Ethereal, and other sniffer packages all… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.442Z
CVE-2000-0343
N/A
Buffer overflow in Sniffit 0.3.x with the -L logg… n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.390Z
CVE-2000-0345
N/A
The on-line help system options in Cisco routers … n/a
n/a
2000-05-18T04:00:00 2024-08-08T05:14:21.235Z
CVE-2000-0355
N/A
pg and pb in SuSE pbpg 1.x package allows an atta… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.312Z
CVE-2000-0357
N/A
ORBit and esound in Red Hat Linux 6.1 do not use … n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.468Z
CVE-2000-0358
N/A
ORBit and gnome-session in Red Hat Linux 6.1 allo… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.419Z
CVE-2000-0364
N/A
screen and rxvt in Red Hat Linux 6.0 do not prope… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.451Z
CVE-2000-0365
N/A
Red Hat Linux 6.0 installs the /dev/pts file syst… n/a
n/a
2000-05-24T04:00:00 2024-08-08T05:14:21.505Z
CVE-1999-0031
N/A
JavaScript in Internet Explorer 3.x and 4.x, and … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:56.711Z
CVE-1999-0118
N/A
AIX infod allows local users to gain root access … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.742Z
CVE-1999-0124
N/A
Vulnerabilities in UMN gopher and gopher+ version… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.636Z
CVE-1999-0142
N/A
The Java Applet Security Manager implementation i… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:27:57.727Z
CVE-1999-0210
N/A
Automount daemon automountd allows local or remot… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:51.542Z
CVE-1999-0225
N/A
Windows NT 4.0 allows remote attackers to cause a… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:50.908Z
ID Description Published Updated
fkie_cve-1999-0493 rpc.statd allows remote attackers to forward RPC calls to the local operating system via the SM_MON… 1999-06-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1496 Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbit… 1999-06-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1231 ssh 2.0.12, and possibly other versions, allows valid user names to attempt to enter the correct pa… 1999-06-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0118 The Red Hat Linux su program does not log failed password guesses if the su process is killed befor… 1999-06-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0775 Cisco Gigabit Switch routers running IOS allow remote attackers to forward unauthorized packets due… 1999-06-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1023 useradd in Solaris 7.0 does not properly interpret certain date formats as specified in the "-e" (e… 1999-06-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0713 The dtlogin program in Compaq Tru64 UNIX allows local users to gain root privileges. 1999-06-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0730 The zsoelim program in the Debian man-db package allows local users to overwrite files via a symlin… 1999-06-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0874 Buffer overflow in IIS 4.0 allows remote attackers to cause a denial of service via a malformed req… 1999-06-16T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0929 Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a den… 1999-06-16T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0742 The Debian mailman package uses weak authentication, which allows attackers to gain privileges. 1999-06-22T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0723 The Windows NT Client Server Runtime Subsystem (CSRSS) can be subjected to a denial of service when… 1999-06-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0731 The KDE klock program allows local users to unlock a session using malformed input. 1999-06-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1019 SpectroSERVER in Cabletron Spectrum Enterprise Manager 5.0 installs a directory tree with insecure … 1999-06-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0748 Buffer overflows in Red Hat net-tools package. 1999-06-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1470 Eastman Work Management 3.21 stores passwords in cleartext in the COMMON and LOCATOR registry keys,… 1999-06-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0778 Buffer overflow in Xi Graphics Accelerated-X server allows local users to gain root access via a lo… 1999-06-25T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1164 Microsoft Outlook client allows remote attackers to cause a denial of service by sending multiple e… 1999-06-25T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0733 Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable. 1999-06-26T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0938 MBone SDR Package allows remote attackers to execute commands via shell metacharacters in Session I… 1999-06-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1365 Windows NT searches a user's home directory (%systemroot% by default) before other directories to f… 1999-06-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0353 Pine 4.x allows a remote attacker to execute arbitrary commands via an index.html file which execut… 1999-06-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0916 WebTrends software stores account names and passwords in a file which does not have restricted acce… 1999-06-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0140 Denial of service in RAS/PPTP on NT systems. 1999-06-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0726 An attacker can conduct a denial of service in Windows NT by executing a program with a malformed f… 1999-06-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1348 Linuxconf on Red Hat Linux 6.0 and earlier does not properly disable PAM-based access to the shutdo… 1999-06-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0688 Buffer overflows in HP Software Distributor (SD) for HPUX 10.x and 11.x. 1999-07-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0690 HP CDE program includes the current directory in root's PATH variable. 1999-07-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0696 Buffer overflow in CDE Calendar Manager Service Daemon (rpc.cmsd). 1999-07-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0707 The default FTP configuration in HP Visualize Conference allows conference users to send a file to … 1999-07-01T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-g2pf-qjgf-6fw3
Downloads Resources over HTTP in openframe-glslviewer 2019-02-18T23:33:42Z 2021-09-16T20:41:43Z
ghsa-6jx3-rqcx-g3ww
Downloads Resources over HTTP in air-sdk 2019-02-18T23:33:48Z 2021-01-08T19:21:29Z
ghsa-wr2c-ppj9-f2fv
Downloads Resources over HTTP in webdrvr 2019-02-18T23:33:54Z 2021-01-08T01:15:00Z
ghsa-mq76-m7gv-xhfm
8.1 (3.1)
sauce-connect downloads Resources over HTTP 2019-02-18T23:34:00Z 2023-09-07T20:37:17Z
ghsa-rwvj-jgc4-fqq5
Downloads Resources over HTTP in cobalt-cli 2019-02-18T23:34:05Z 2021-01-08T01:57:44Z
ghsa-8cc8-8vvx-fhgw
8.1 (3.1)
jdf-sass downloads Resources over HTTP 2019-02-18T23:34:11Z 2023-09-13T19:09:10Z
ghsa-92qm-hc53-jjrj
8.1 (3.1)
ibapi downloads Resources over HTTP 2019-02-18T23:34:17Z 2023-09-07T20:05:24Z
ghsa-cr79-9pwf-r6f5
Downloads Resources over HTTP in prince 2019-02-18T23:34:24Z 2021-09-16T20:42:47Z
ghsa-h4mc-r4f4-hcf4
8.1 (3.1)
selenium-binaries downloads resources over HTTP 2019-02-18T23:34:37Z 2022-08-03T21:15:02Z
ghsa-rh7p-9c79-gpp8
8.1 (3.1)
Downloads Resources over HTTP in wasdk 2019-02-18T23:34:44Z 2021-09-17T18:23:51Z
ghsa-7vrq-vg6p-32fw
Downloads Resources over HTTP in libxl 2019-02-18T23:34:48Z 2021-09-16T20:44:26Z
ghsa-5m9c-634g-47vq
8.1 (3.1)
steroids downloads resources over HTTP 2019-02-18T23:35:01Z 2022-08-03T21:20:09Z
ghsa-h7pc-85cg-wmch
Downloads Resources over HTTP in kindlegen 2019-02-18T23:35:10Z 2021-01-08T18:42:35Z
ghsa-6pwf-whc8-hjf6
Downloads Resources over HTTP in baryton-saxophone 2019-02-18T23:35:18Z 2021-01-08T19:20:39Z
ghsa-mq7g-6rv4-pj95
Downloads Resources over HTTP in embedza 2019-02-18T23:35:23Z 2021-01-08T18:26:10Z
ghsa-h2r4-4xgf-3865
Downloads Resources over HTTP in product-monitor 2019-02-18T23:35:32Z 2021-01-08T18:44:26Z
ghsa-2wrq-wmqf-8vcc
Downloads Resources over HTTP in operadriver 2019-02-18T23:35:48Z 2020-08-31T18:14:19Z
ghsa-f5mh-hq6h-whxv
Directory Traversal in bitty 2019-02-18T23:38:29Z 2021-01-08T21:04:46Z
ghsa-6354-6mhv-mvv5
Regular Expression Denial of Service in jadedown 2019-02-18T23:38:38Z 2023-09-11T22:25:25Z
ghsa-g3r2-65gc-qpqc
Denial of Service in mqtt-packet 2019-02-18T23:38:45Z 2021-01-08T18:50:02Z
ghsa-xj62-87pg-vcv3
7.5 (3.1)
Regular Expression Denial of Service in jshamcrest 2019-02-18T23:38:51Z 2023-09-13T22:47:33Z
ghsa-mg8r-9g6j-hwv9
9.8 (3.1)
Authentication Bypass in hapi-auth-jwt2 2019-02-18T23:39:00Z 2021-09-15T18:58:17Z
ghsa-97gv-3p2c-xw7j
8.2 (3.1)
Denial of Service and Content Injection in i18n-node-angular 2019-02-18T23:39:06Z 2022-02-11T17:08:46Z
ghsa-rrj3-qmh8-72pf
grunt-gh-pages before 0.10.0 may allow unencrypted GitHub credentials to be written to a log file 2019-02-18T23:39:11Z 2022-08-03T23:53:09Z
ghsa-pp4v-55vr-9gxh
7.5 (3.1)
Regular Expression Denial of Service in riot-compiler 2019-02-18T23:39:13Z 2023-09-12T18:42:41Z
ghsa-xg5r-8j97-2wrj
Directory Traversal in restafary 2019-02-18T23:39:22Z 2020-08-31T18:10:25Z
ghsa-rhvc-x32h-5526
No CSRF Validation in droppy 2019-02-18T23:39:32Z 2020-08-31T18:10:30Z
ghsa-q52j-4q2q-hcj6
9.8 (3.1)
Authentication Bypass in console-io 2019-02-18T23:39:39Z 2021-09-16T19:31:28Z
ghsa-hjhr-r3gq-qvp6
Timing Attack in csrf-lite 2019-02-18T23:39:44Z 2020-08-31T18:10:37Z
ghsa-4r4m-hjwj-43p8
5.9 (3.1)
Insecure Defaults Allow MITM Over TLS in engine.io-client 2019-02-18T23:39:50Z 2023-09-07T22:50:46Z
ID Severity Description Package Published Updated
pysec-2020-306
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `d… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.260463Z
pysec-2020-307
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes a list of strings to `dlp… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.356862Z
pysec-2020-308
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` c… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.446415Z
pysec-2020-309
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.701793Z
pysec-2020-310
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation o… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.907152Z
pysec-2020-311
In Tensorflow version 2.3.0, the `SparseCountSparseOutput` and `RaggedCountSparseOutput` … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:12.960487Z
pysec-2020-312
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.010994Z
pysec-2020-313
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.097348Z
pysec-2020-314
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` does not validate that … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.149576Z
pysec-2020-315
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.201827Z
pysec-2020-316
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.253783Z
pysec-2020-317
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in T… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.455948Z
pysec-2020-318
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.671465Z
pysec-2020-319
In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:13.891462Z
pysec-2020-320
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` ar… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:14.101977Z
pysec-2020-321
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorF… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:14.366685Z
pysec-2020-322
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:14.570909Z
pysec-2020-323
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determinin… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:14.801373Z
pysec-2020-324
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, a crafted TFLit… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.002754Z
pysec-2020-325
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, if a TFLite sav… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.211180Z
pysec-2020-326
In TensorFlow Lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, saved models in… tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.416974Z
pysec-2020-327
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.513160Z
pysec-2020-328
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.598802Z
pysec-2020-329
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow-gpu 2020-09-25T19:15:00Z 2021-12-09T06:35:15.686226Z
pysec-2020-148
urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request met… urllib3 2020-09-30T18:15:00Z 2020-10-14T05:15:00Z
pysec-2020-263
A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When … djangorestframework 2020-09-30T20:15:00Z 2021-11-16T03:58:43.874175Z
pysec-2020-223
In the course of work on the open source project it was discovered that authenticated use… apache-superset 2020-09-30T21:15:00Z 2021-08-27T03:21:55.668622Z
pysec-2020-221
A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no … ansible 2020-10-05T13:15:00Z 2023-06-22T16:29:43.777510Z
pysec-2020-220
A flaw was found in Ansible Base when using the aws_ssm connection plugin as garbage coll… ansible 2020-10-05T14:15:00Z 2025-10-31T04:43:53.616247Z
pysec-2020-158
In xmpp-http-upload before version 0.4.0, when the GET method is attacked, attackers can … xmpp-http-upload 2020-10-06T19:15:00Z 2020-10-23T03:09:00Z
ID Description Updated
ID Description Published Updated
MAL-2022-6753 Malicious code in ui-extensions-dev-console-app (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
MAL-2022-7103 Malicious code in webpack-vue-config (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
MAL-2022-831 Malicious code in action-create-release-pr (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
MAL-2022-833 Malicious code in action-publish-gh-pages (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
mal-2022-1165 Malicious code in attention-editor (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
mal-2022-1411 Malicious code in babel-preset-es201 (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-1455 Malicious code in bakaman (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-2046 Malicious code in com.natw.secret_store_example (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-2171 Malicious code in contentsource-connector (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
mal-2022-2172 Malicious code in contract-metadata (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-2173 Malicious code in contributor-site (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-2530 Malicious code in discount-functions-sample-app (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
mal-2022-2861 Malicious code in eth-faucet (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
mal-2022-2869 Malicious code in ethers-js-snap (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-2908 Malicious code in example-api-routes (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
mal-2022-2910 Malicious code in example-google-analytics (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
mal-2022-2912 Malicious code in example-rust (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
mal-2022-2913 Malicious code in example-typescript (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
mal-2022-2948 Malicious code in eyeglass-embroider-app (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-3033 Malicious code in files_pdfviewer (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-3331 Malicious code in generator-connection (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
mal-2022-3587 Malicious code in heft-component-rig (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
mal-2022-3592 Malicious code in helix-rum-collector (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
mal-2022-3735 Malicious code in hydrogen-monorepo (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:05Z
mal-2022-3788 Malicious code in iframe-execution-environment (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
mal-2022-4478 Malicious code in mapray-js-monorepo (npm) 2022-06-20T07:27:56Z 2022-06-20T07:27:57Z
mal-2022-4541 Malicious code in megaman-007mega (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:07Z
mal-2022-4571 Malicious code in metamask (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
mal-2022-4572 Malicious code in metamask-docs (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:03Z
mal-2022-4573 Malicious code in metamask-state-log-explorer (npm) 2022-06-20T07:27:56Z 2022-06-20T07:28:04Z
ID Description Published Updated
wid-sec-w-2022-0877 Ruby: Mehrere Schwachstellen 2021-11-24T23:00:00.000+00:00 2025-01-08T23:00:00.000+00:00
wid-sec-w-2022-0885 libvirt: Schwachstelle ermöglicht Denial of Service 2021-11-24T23:00:00.000+00:00 2024-04-01T22:00:00.000+00:00
wid-sec-w-2022-0230 Linux Kernel: Schwachstelle ermöglicht Manipulation von Dateien 2021-11-25T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-1330 International Components for Unicode (icu): Schwachstelle ermöglicht Denial of Service 2021-11-29T23:00:00.000+00:00 2023-10-30T23:00:00.000+00:00
wid-sec-w-2025-0227 IBM QRadar SIEM: Mehrere Schwachstellen 2021-11-30T23:00:00.000+00:00 2025-01-30T23:00:00.000+00:00
wid-sec-w-2022-0047 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-12-01T23:00:00.000+00:00 2023-04-10T22:00:00.000+00:00
wid-sec-w-2022-0349 vim: Mehrere Schwachstellen 2021-12-01T23:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0810 Mozilla NSS: Schwachstelle ermöglicht Codeausführung 2021-12-01T23:00:00.000+00:00 2023-02-22T23:00:00.000+00:00
wid-sec-w-2022-0350 vim: Schwachstelle ermöglicht Denial of Service 2021-12-06T23:00:00.000+00:00 2024-08-20T22:00:00.000+00:00
wid-sec-w-2023-0876 Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-12-06T23:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-0404 Grafana: Schwachstelle ermöglicht Offenlegung von Informationen 2021-12-07T23:00:00.000+00:00 2024-02-15T23:00:00.000+00:00
wid-sec-w-2023-1578 Trustwave ModSecurity: Schwachstelle ermöglicht Denial of Service 2021-12-07T23:00:00.000+00:00 2024-05-01T22:00:00.000+00:00
wid-sec-w-2022-1002 Amazon Linux 2: Mehrere Schwachstellen 2021-12-08T23:00:00.000+00:00 2023-11-16T23:00:00.000+00:00
wid-sec-w-2022-0351 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-09T23:00:00.000+00:00 2025-02-23T23:00:00.000+00:00
wid-sec-w-2024-0103 Red Hat OpenStack: Schwachstelle ermöglicht Denial of Service 2021-12-09T23:00:00.000+00:00 2024-01-16T23:00:00.000+00:00
wid-sec-w-2025-0436 Hitachi Energy Relion: Schwachstelle ermöglicht Privilegieneskalation 2021-12-09T23:00:00.000+00:00 2025-02-25T23:00:00.000+00:00
wid-sec-w-2022-0405 Grafana: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2021-12-12T23:00:00.000+00:00 2024-02-15T23:00:00.000+00:00
wid-sec-w-2023-1352 TLS Implementierungen: Schwachstelle ermöglicht Denial of Service 2021-12-13T23:00:00.000+00:00 2024-04-22T22:00:00.000+00:00
wid-sec-w-2022-0231 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen 2021-12-14T23:00:00.000+00:00 2024-06-24T22:00:00.000+00:00
wid-sec-w-2022-0352 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-14T23:00:00.000+00:00 2025-02-23T23:00:00.000+00:00
wid-sec-w-2023-0192 X.Org X11 Server: Mehrere Schwachstellen 2021-12-14T23:00:00.000+00:00 2023-07-26T22:00:00.000+00:00
wid-sec-w-2024-0958 OpenSSL: Schwachstelle ermöglicht Denial of Service 2021-12-14T23:00:00.000+00:00 2024-11-25T23:00:00.000+00:00
wid-sec-w-2022-0520 Apache log4j: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode 2021-12-15T23:00:00.000+00:00 2024-05-14T22:00:00.000+00:00
wid-sec-w-2022-1124 binutils: Schwachstelle ermöglicht Denial of Service 2021-12-15T23:00:00.000+00:00 2023-06-13T22:00:00.000+00:00
wid-sec-w-2023-1259 MediaWiki: Mehrere Schwachstellen 2021-12-15T23:00:00.000+00:00 2023-05-21T22:00:00.000+00:00
wid-sec-w-2022-0572 Logback: Schwachstelle ermöglicht Codeausführung 2021-12-16T23:00:00.000+00:00 2024-05-16T22:00:00.000+00:00
wid-sec-w-2022-0967 Red Hat Enterprise Linux (go-toolset): Mehrere Schwachstellen 2021-12-16T23:00:00.000+00:00 2024-05-30T22:00:00.000+00:00
wid-sec-w-2024-3347 Apache Sling: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-12-16T23:00:00.000+00:00 2024-11-05T23:00:00.000+00:00
wid-sec-w-2022-0353 vim: Schwachstelle ermöglicht Codeausführung 2021-12-19T23:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2022-0727 Apache HTTP Server: Mehrere Schwachstellen 2021-12-19T23:00:00.000+00:00 2023-04-10T22:00:00.000+00:00
ID Description Published Updated
rhsa-2005:013 Red Hat Security Advisory: cups security update 2005-01-12T18:47:00+00:00 2025-11-21T17:28:10+00:00
rhsa-2005_013 Red Hat Security Advisory: cups security update 2005-01-12T18:47:00+00:00 2024-11-21T23:23:08+00:00
rhsa-2005:014 Red Hat Security Advisory: nfs-utils security update 2005-01-12T18:48:00+00:00 2025-11-21T17:28:10+00:00
rhsa-2005_014 Red Hat Security Advisory: nfs-utils security update 2005-01-12T18:48:00+00:00 2024-11-21T23:16:17+00:00
rhsa-2005:019 Red Hat Security Advisory: libtiff security update 2005-01-13T13:21:00+00:00 2025-11-21T17:28:12+00:00
rhsa-2005_019 Red Hat Security Advisory: libtiff security update 2005-01-13T13:21:00+00:00 2024-11-21T23:22:21+00:00
rhsa-2005:038 Red Hat Security Advisory: mozilla security update 2005-01-13T13:38:00Z 2005-01-13T00:00:00Z
rhsa-2005_038 Red Hat Security Advisory: mozilla security update 2005-01-13T13:38:00Z 2005-01-13T00:00:00Z
rhsa-2005:043 Red Hat Security Advisory: kernel security update 2005-01-18T23:52:00+00:00 2025-11-21T17:28:18+00:00
rhsa-2005_043 Red Hat Security Advisory: kernel security update 2005-01-18T23:52:00+00:00 2024-11-21T23:27:44+00:00
rhsa-2005:031 Red Hat Security Advisory: php security update 2005-01-19T18:46:00+00:00 2025-11-21T17:28:15+00:00
rhsa-2005_031 Red Hat Security Advisory: php security update 2005-01-19T18:46:00+00:00 2024-11-14T10:03:19+00:00
rhsa-2005:012 Red Hat Security Advisory: krb5 security update 2005-01-19T18:51:00+00:00 2025-11-21T17:28:08+00:00
rhsa-2005_012 Red Hat Security Advisory: krb5 security update 2005-01-19T18:51:00+00:00 2024-11-21T23:20:04+00:00
rhsa-2005:016 Red Hat Security Advisory: kernel security update 2005-01-21T15:37:00+00:00 2025-11-21T17:28:11+00:00
rhsa-2005_016 Red Hat Security Advisory: kernel security update 2005-01-21T15:37:00+00:00 2024-11-21T23:27:36+00:00
rhsa-2005:017 Red Hat Security Advisory: kernel security update 2005-01-21T15:41:00+00:00 2025-11-21T17:28:11+00:00
rhsa-2005_017 Red Hat Security Advisory: kernel security update 2005-01-21T15:41:00+00:00 2024-11-21T23:27:40+00:00
rhsa-2005:059 Red Hat Security Advisory: xpdf security update 2005-01-26T15:38:00+00:00 2025-11-21T17:28:20+00:00
rhsa-2005_059 Red Hat Security Advisory: xpdf security update 2005-01-26T15:38:00+00:00 2024-11-21T23:24:31+00:00
rhsa-2005:068 Red Hat Security Advisory: less security update 2005-01-26T15:40:00+00:00 2025-11-21T17:28:22+00:00
rhsa-2005_068 Red Hat Security Advisory: less security update 2005-01-26T15:40:00+00:00 2024-11-21T23:25:20+00:00
rhsa-2005:039 Red Hat Security Advisory: enscript security update 2005-02-01T14:43:00+00:00 2025-11-21T17:28:17+00:00
rhsa-2005_039 Red Hat Security Advisory: enscript security update 2005-02-01T14:43:00+00:00 2024-11-21T23:23:43+00:00
rhsa-2005:049 Red Hat Security Advisory: cups security update 2005-02-01T14:46:00+00:00 2025-11-21T17:28:18+00:00
rhsa-2005_049 Red Hat Security Advisory: cups security update 2005-02-01T14:46:00+00:00 2024-11-21T23:24:19+00:00
rhsa-2005:069 Red Hat Security Advisory: perl security update 2005-02-01T14:49:00+00:00 2025-11-21T17:28:22+00:00
rhsa-2005_069 Red Hat Security Advisory: perl security update 2005-02-01T14:49:00+00:00 2024-11-21T23:25:34+00:00
rhsa-2005:011 Red Hat Security Advisory: ethereal security update 2005-02-02T12:07:00+00:00 2025-11-21T17:28:08+00:00
rhsa-2005_011 Red Hat Security Advisory: ethereal security update 2005-02-02T12:07:00+00:00 2024-11-21T23:19:54+00:00
ID Description Published Updated
icsa-19-162-03 Siemens LOGO!8 Devices 2019-06-11T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-19-162-04 Siemens SCALANCE X (Update B) 2019-06-11T00:00:00.000000Z 2021-02-09T00:00:00.000000Z
icsa-19-164-01 Johnson Controls exacqVision Enterprise System Manager 2019-06-13T00:00:00.000000Z 2019-06-13T00:00:00.000000Z
icsa-19-164-02 WAGO Industrial Managed Switches 852-303, 852-1305, and 852-1505 2019-06-13T00:00:00.000000Z 2019-06-13T00:00:00.000000Z
icsma-19-164-01 BD Alaris Gateway Workstation 2019-06-13T00:00:00.000000Z 2019-06-13T00:00:00.000000Z
icsa-19-171-01 PHOENIX CONTACT Automation Worx Software Suite 2019-06-20T00:00:00.000000Z 2019-06-20T00:00:00.000000Z
icsa-19-178-01 ABB PB610 Panel Builder 600 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsa-19-178-02 ABB CP651 HMI 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsa-19-178-03 ABB CP635 HMI 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsa-19-178-04 SICK MSC800 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsa-19-178-05 Advantech WebAccess/SCADA 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsma-19-178-01 Medtronic MiniMed 508 and Paradigm Series Insulin Pumps 2019-06-27T00:00:00.000000Z 2019-06-27T00:00:00.000000Z
icsa-19-183-01 Schneider Electric Modicon Controllers 2019-07-02T00:00:00.000000Z 2019-07-02T00:00:00.000000Z
icsa-19-183-02 Quest KACE Systems Management Appliance 2019-07-02T00:00:00.000000Z 2019-07-02T00:00:00.000000Z
icsa-19-190-01 Emerson DeltaV Distributed Control System 2019-07-09T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsa-19-190-02 Rockwell Automation PanelView 5510 2019-07-09T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsa-19-190-03 Schneider Electric Zelio Soft 2 2019-07-09T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsa-19-190-04 Siemens Spectrum Power (Update A) 2019-07-09T00:00:00.000000Z 2019-08-13T00:00:00.000000Z
icsa-19-190-05 Siemens SIPROTEC 5 and DIGSI 5 (Update C) 2019-07-09T00:00:00.000000Z 2020-05-12T00:00:00.000000Z
icsa-19-192-02 ICSA-19-192-02 Siemens SIMATIC WinCC and PCS7 (Update C) 2019-07-09T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-19-192-03 ICSA-19-192-03 Siemens TIA Administrator (TIA Portal) 2019-07-09T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsa-19-192-04 ICSA-19-192-04 Siemens SIMATIC RF6XXR 2019-07-09T00:00:00.000000Z 2019-07-09T00:00:00.000000Z
icsma-19-190-01 GE Aestiva and Aespire Anesthesia (Update A) 2019-07-09T00:00:00.000000Z 2019-07-23T00:00:00.000000Z
icsa-19-192-01 Delta Industrial Automation CNCSoft ScreenEditor 2019-07-11T00:00:00.000000Z 2019-07-11T00:00:00.000000Z
icsa-19-192-05 AVEVA Vijeo Citect and Citect SCADA Floating License Manager 2019-07-11T00:00:00.000000Z 2019-07-11T00:00:00.000000Z
icsa-19-192-06 Schneider Electric Interactive Graphical SCADA System 2019-07-11T00:00:00.000000Z 2019-07-11T00:00:00.000000Z
icsa-19-192-07 Schneider Electric Floating License Manager 2019-07-11T00:00:00.000000Z 2019-07-11T00:00:00.000000Z
icsma-19-192-01 Philips Holter 2010 Plus 2019-07-11T00:00:00.000000Z 2019-07-11T00:00:00.000000Z
icsa-19-199-01 Johnson Controls exacqVision Server 2019-07-18T00:00:00.000000Z 2019-07-18T00:00:00.000000Z
icsa-19-204-01 Mitsubishi Electric FR Configurator2 2019-07-23T00:00:00.000000Z 2019-07-23T00:00:00.000000Z
ID Description Published Updated
cisco-sa-webex-info-disc-ohqg982 Cisco Webex Meetings Client for MacOS Information Disclosure Vulnerability 2020-03-04T16:00:00+00:00 2020-03-04T16:00:00+00:00
cisco-sa-20200318-vmanage-cypher-inject Cisco SD-WAN Solution vManage SQL Injection Vulnerability 2020-03-18T16:00:00+00:00 2020-03-18T16:00:00+00:00
cisco-sa-20200318-vmanage-xss Cisco SD-WAN Solution vManage Stored Cross-Site Scripting Vulnerability 2020-03-18T16:00:00+00:00 2020-03-18T16:22:51+00:00
cisco-sa-sdwanbo-qkcabns2 Cisco SD-WAN Solution Buffer Overflow Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:22:48+00:00
cisco-sa-sdwclici-cvrqph9v Cisco SD-WAN Solution Command Injection Vulnerability 2020-03-18T16:00:00+00:00 2020-03-18T16:00:00+00:00
cisco-sa-sdwpresc-ysjgve9 Cisco SD-WAN Solution Privilege Escalation Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:09:31+00:00
cisco-sa-airo-wpa-dos-5zls6esz Cisco Aironet Series Access Points Client Packet Processing Denial of Service Vulnerability 2020-04-15T16:00:00+00:00 2020-04-15T16:00:00+00:00
cisco-sa-cucm-taps-path-trav-pfsfo93r Cisco Unified Communications Manager Path Traversal Vulnerability 2020-04-15T16:00:00+00:00 2020-04-15T16:00:00+00:00
cisco-sa-iot-coap-dos-wtbu6ytq Cisco IoT Field Network Director Denial of Service Vulnerability 2020-04-15T16:00:00+00:00 2020-04-15T16:00:00+00:00
cisco-sa-mob-exp-csrf-b8tfec24 Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability 2020-04-15T16:00:00+00:00 2020-04-20T15:36:14+00:00
cisco-sa-ucsd-mult-vulns-unfpdw4e Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data 2020-04-15T16:00:00+00:00 2020-04-17T19:27:24+00:00
cisco-sa-voip-phones-rce-dos-rb6eerxs Cisco IP Phones Web Server Remote Code Execution and Denial of Service Vulnerability 2020-04-15T16:00:00+00:00 2020-04-16T15:57:25+00:00
cisco-sa-webex-player-q7rtgvby Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerability 2020-04-15T16:00:00+00:00 2020-04-23T16:14:34+00:00
cisco-sa-wlc-capwap-dos-y2sd9uew Cisco Wireless LAN Controller CAPWAP Denial of Service Vulnerability 2020-04-15T16:00:00+00:00 2020-04-20T15:41:54+00:00
cisco-sa-wlc-gas-dos-8fse3awh Cisco Wireless LAN Controller 802.11 Generic Advertisement Service Denial of Service Vulnerability 2020-04-15T16:00:00+00:00 2020-04-20T15:38:49+00:00
cisco-sa-xesdwcinj-acq5mxcn Cisco IOS XE SD-WAN Software Command Injection Vulnerability 2020-04-29T16:00:00+00:00 2020-04-29T16:00:00+00:00
cisco-asa-kerberos-bypass-96gghe2ss Cisco Adaptive Security Appliance Software Kerberos Authentication Bypass Vulnerability 2020-05-06T16:00:00+00:00 2020-05-07T14:39:34+00:00
cisco-sa-alfo-thwfdmte Cisco Firepower Management Center Arbitrary Log File Write Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-asa-dos-bqyfrjt9 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-asa-dos-p43gce5j Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software BGP Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-asa-ftd-ospf-dos-rhmqy8qx Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Malformed OSPF Packets Processing Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T20:50:55+00:00
cisco-sa-asa-ftd-ospf-memleak-dhpsgfnv Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T20:45:05+00:00
cisco-sa-asa-ssl-vpn-dos-qy7bhpjn Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T20:36:50+00:00
cisco-sa-asaftd-dos-qk8ctglz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DHCP Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-asaftd-info-disclose-9ejtycmb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability 2020-05-06T16:00:00+00:00 2024-02-21T15:57:20+00:00
cisco-sa-asaftd-ipv6-67pa658k Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPv6 DNS Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T21:07:35+00:00
cisco-sa-asaftd-mgcp-suqb8vkh Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Media Gateway Control Protocol Denial of Service Vulnerabilities 2020-05-06T16:00:00+00:00 2020-06-02T21:04:05+00:00
cisco-sa-asaftd-path-je3azww43 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T21:18:00+00:00
cisco-sa-fdmfo-hvpwkxde Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-fmc-webredirect-tcfgd42y Cisco Firepower Management Center Open Redirect Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-2301 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-2304 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-2305 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-2307 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N). 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-2308 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-23133 Linux Kernel sctp_destroy_sock race condition 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-25214 A broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly 2021-04-02T00:00:00.000Z 2021-05-13T00:00:00.000Z
msrc_cve-2021-25215 An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself 2021-04-02T00:00:00.000Z 2021-05-10T00:00:00.000Z
msrc_cve-2021-25216 A second vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack 2021-04-02T00:00:00.000Z 2021-05-13T00:00:00.000Z
msrc_cve-2021-26291 block repositories using http by default 2021-04-02T00:00:00.000Z 2025-05-14T00:00:00.000Z
msrc_cve-2021-28875 In the standard library in Rust before 1.50.0 read_to_end() does not validate the return value from Read in an unsafe context. This bug could lead to a buffer overflow. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-28876 In the standard library in Rust before 1.52.0 the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-28877 In the standard library in Rust before 1.51.0 the Zip implementation calls __iterator_get_unchecked() for the same index more than once when nested. This bug can lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-28878 In the standard library in Rust before 1.52.0 the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together. This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-28879 In the standard library in Rust before 1.52.0 the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-28965 The REXML gem before 3.2.5 in Ruby before 2.6.7 2.7.x before 2.7.3 and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29154 BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29155 An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically for sequences of pointer arithmetic operations the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29457 Heap buffer overflow in Exiv2::Jp2Image::doWriteMetadata 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-29458 Out-of-bounds read in Exiv2::Internal::CrwMap::encode 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-29463 Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-29464 Heap buffer overflow in Exiv2::Jp2Image::encodeJp2Header 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-29470 Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-29473 Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-30002 An issue was discovered in the Linux kernel before 5.11.3 when a webcam device exists. video_usercopy in drivers/media/v4l2-core/v4l2-ioctl.c has a memory leak for large arguments aka CID-fb18802a338b. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-30004 In wpa_supplicant and hostapd 2.9 forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-30178 An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context aka CID-919f4ebc5987. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-31162 In the standard library in Rust before 1.52.0 a double free can occur in the Vec::from_iter function if freeing the element panics. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-31879 GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin a related issue to CVE-2018-1000007. 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface dnsmasq uses a fixed port while forwarding queries. An attacker on the network able to find the outgoing port used by dnsmasq only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
ID Description Updated
var-202009-1676 Tenda G3 is a 200-person enterprise-level AP management router with a machine, which prov… 2022-05-04T09:27:59.904000Z
var-202008-1274 Zhengzhi (Shanghai) Intelligent Technology Co., Ltd. (hereinafter referred to as "Zhengzh… 2022-05-04T09:28:01.848000Z
var-202008-1295 Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… 2022-05-04T09:28:01.837000Z
var-202008-1316 Chengdu Feiyuxing Technology Co., Ltd. is a company dedicated to providing intelligent an… 2022-05-04T09:28:01.825000Z
var-202007-1107 SAP NetWeaver (ABAP Server) and ABAP Platform, versions 731, 740, 750, allows an attacker… 2022-05-04T09:28:03.312000Z
var-202007-1483 Advantech WebAccessNode is a HMI/SCADA monitoring software based entirely on IE browser. … 2022-05-04T09:28:03.038000Z
var-202006-1573 Dell Client Consumer and Commercial platforms include an improper authorization vulnerabi… 2022-05-04T09:28:07.312000Z
var-202006-1888 Huawei Honor Smart Screen is a large-screen product that uses Huawei's Harmony OS (Harmon… 2022-05-04T09:28:07.076000Z
var-202006-1909 Haiwell cloud configuration software Cloud SCADA is a .NET Framework-based industrial aut… 2022-05-04T09:28:07.066000Z
var-202006-1930 The Schneider Electric Modicon Quantum is a large programmable logic controller (PLC) for… 2022-05-04T09:28:07.052000Z
var-202004-2234 Taiwan Yonghong Motor Co., Ltd. was founded in Taiwan by a group of engineers engaged in … 2022-05-04T09:28:10.152000Z
var-202004-2255 The Jinwei mobile shopping mall system is suitable for Wechat customers with a public acc… 2022-05-04T09:28:10.141000Z
var-202003-1818 NETGEAR R6400v2 is a smart WiFi router. NETGEAR R6400v2 has a command execution vulne… 2022-05-04T09:28:12.605000Z
var-202002-1686 PEMS-6806AD/T is a high-performance 32-bit ARM processor independently developed by Shiji… 2022-05-04T09:28:17.383000Z
var-202002-1707 Omron PLC is a compact PLC with complete functions that can provide high value-added mach… 2022-05-04T09:28:17.372000Z
var-202001-1964 ZTE ZXR10 1800-2S router is a multi-service intelligent router produced by ZTE Corporatio… 2022-05-04T09:28:18.927000Z
var-202001-1985 ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… 2022-05-04T09:28:18.916000Z
var-201912-2008 Xiaomi AI speaker is a smart speaker product produced by Xiaomi. There is a denial of se… 2022-05-04T09:28:23.722000Z
var-201910-1860 Hunan Santang Information Technology Co., Ltd. takes the IT operation and maintenance int… 2022-05-04T09:28:27.559000Z
var-201909-1667 Shenzhen Long Brother Digital Lock Co., Ltd. is a modern enterprise integrating R & D, pr… 2022-05-04T09:28:29.010000Z
var-201908-2191 Xiaomi Bracelet 4NFC is a smart bracelet produced by Xiaomi Technology Co., Ltd. Xiaomi … 2022-05-04T09:28:33.679000Z
var-201906-1349 Kaikaiwulian Intelligent Street Light Controller is a new-generation lighting controller … 2022-05-04T09:28:37.597000Z
var-201905-1048 A CWE-255 Credentials Management vulnerability exists in Modicon Quantum with firmware ve… 2022-05-04T09:28:41.887000Z
var-201905-1430 Xiaomi Xiaoai MINI Smart Speaker is a smart speaker product produced by Xiaomi Technology… 2022-05-04T09:28:41.599000Z
var-201902-0926 Tenda AC9 router is a router produced by Shenzhen Lucky Tenda Technology Co., Ltd. The T… 2022-05-04T09:28:46.059000Z
var-201901-1695 ShopsN single merchant b2c mall system is an open source online shop system developed usi… 2022-05-04T09:28:49.724000Z
var-201812-0850 An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previou… 2022-05-04T09:28:51.808000Z
var-201810-1597 FCN-500 controller is a controller used by Yokogawa Electric (China) Co., Ltd. for indust… 2022-05-04T09:28:53.207000Z
var-201810-1618 Pelco Sarix Pro is a video surveillance device from Schneider Electric. A command inject… 2022-05-04T09:28:53.197000Z
var-201809-1339 HP LaserJet Professional P1600 is a printer series developed by Hewlett-Packard Company. … 2022-05-04T09:28:54.725000Z
ID Description Published Updated
jvndb-2014-000095 Shutter vulnerable to SQL injection 2014-08-15T13:24+09:00 2015-01-15T17:47+09:00
jvndb-2014-000096 Shutter vulnerable to cross-site scripting 2014-08-15T13:27+09:00 2014-08-19T16:27+09:00
jvndb-2014-000100 Cakifo vulnerable to cross-site scripting 2014-08-18T13:32+09:00 2014-08-20T16:30+09:00
jvndb-2014-000099 Advance-Flow vulnerable to SQL injection 2014-08-19T12:35+09:00 2014-08-20T16:26+09:00
jvndb-2014-000101 MailPoet Newsletters vulnerable to cross-site request forgery 2014-08-26T13:33+09:00 2014-08-28T18:13+09:00
jvndb-2014-000102 Kindle App for Android fails to verify SSL server certificates 2014-08-29T13:38+09:00 2014-09-03T18:25+09:00
jvndb-2014-000103 EmFTP may insecurely load executable files 2014-09-04T16:36+09:00 2014-09-09T15:15+09:00
jvndb-2014-000084 WisePoint vulnerable to session fixation 2014-09-04T16:46+09:00 2014-09-09T15:02+09:00
jvndb-2014-000104 Movable Type vulnerable to cross-site scripting 2014-09-09T15:02+09:00 2014-09-11T16:56+09:00
jvndb-2014-000105 Help Page in multiple Adobe products vulnerable to cross-site scripting 2014-09-12T14:00+09:00 2014-09-29T11:42+09:00
jvndb-2014-000106 365 Links series vulnerable to cross-site scripting 2014-09-17T15:23+09:00 2014-09-19T13:33+09:00
jvndb-2014-000113 FileMaker Pro vulnerable to cross-site scripting 2014-09-18T20:36+09:00 2015-05-22T11:37+09:00
jvndb-2014-000114 FileMaker Pro fails to verify SSL server certificates 2014-09-18T20:36+09:00 2014-09-24T18:47+09:00
jvndb-2014-000109 Bump for Android vulnerable in handling of implicit intents 2014-09-19T13:41+09:00 2014-09-25T17:44+09:00
jvndb-2014-000110 Dotclear vulnerable to cross-site scripting 2014-09-19T13:42+09:00 2014-09-25T17:52+09:00
jvndb-2014-000111 Yuko Yuko App for Android fails to verify SSL server certificates 2014-09-22T13:50+09:00 2014-09-22T13:50+09:00
jvndb-2014-000107 SLFileManager for Android vulnerable to directory traversal 2014-09-25T14:52+09:00 2015-07-31T16:30+09:00
jvndb-2014-000108 jigbrowser+ for iOS same origin policy bypass 2014-09-25T14:52+09:00 2014-09-29T11:47+09:00
jvndb-2014-000112 N-Media file uploader vulnerability in handling uploaded files 2014-09-25T14:53+09:00 2014-09-29T11:39+09:00
jvndb-2014-000116 Yahoo! Japan Box for Android issue where it fails to verify SSL server certificates 2014-09-25T14:54+09:00 2014-09-25T14:54+09:00
jvndb-2014-004316 Safari issue in handling application cache 2014-09-25T14:54+09:00 2014-09-25T14:54+09:00
jvndb-2014-000119 Huawei E5332 vulnerable to denial-of-service (DoS) 2014-10-10T14:02+09:00 2014-10-21T15:15+09:00
jvndb-2014-000120 Huawei E5332 vulnerable to denial-of-service (DoS) 2014-10-10T14:03+09:00 2014-10-21T15:11+09:00
jvndb-2014-000121 BirdBlog vulnerable to cross-site scripting 2014-10-16T13:26+09:00 2014-10-16T13:26+09:00
jvndb-2014-000122 Aflax vulnerable to cross-site scripting 2014-10-16T13:35+09:00 2014-10-24T18:32+09:00
jvndb-2014-000123 GIGAPOD vulnerable to denial-of-service (DoS) 2014-10-16T13:51+09:00 2024-05-13T18:10+09:00
jvndb-2014-000125 SumaHo for Android fails to verify SSL/TLS server certificates 2014-10-23T13:43+09:00 2018-03-07T14:24+09:00
jvndb-2014-000126 QNAP QTS vulnerable to OS command injection 2014-10-28T14:39+09:00 2015-12-25T13:47+09:00
jvndb-2014-000129 OpenAM vulnerable to denial-of-service (DoS) 2014-11-10T14:23+09:00 2014-11-20T10:09+09:00
jvndb-2014-000130 Multiple Cybozu products vulnerable to buffer overflow 2014-11-11T13:36+09:00 2014-11-25T17:52+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4517-1 Security update for the Linux Kernel 2025-12-23T16:28:51Z 2025-12-23T16:28:51Z
suse-su-2025:4518-1 Security update for apache2 2025-12-23T19:07:45Z 2025-12-23T19:07:45Z
suse-su-2025:4520-1 Security update for mariadb 2025-12-24T09:19:47Z 2025-12-24T09:19:47Z
suse-su-2025:4521-1 Security update for the Linux Kernel 2025-12-24T12:42:49Z 2025-12-24T12:42:49Z
suse-su-2025:4522-1 Security update for python39 2025-12-26T10:35:01Z 2025-12-26T10:35:01Z
suse-su-2025:4523-1 Security update for qemu 2025-12-26T10:45:48Z 2025-12-26T10:45:48Z
suse-su-2025:4525-1 Security update for gnutls 2025-12-26T12:19:11Z 2025-12-26T12:19:11Z
suse-su-2025:4526-1 Security update for buildah 2025-12-26T12:24:16Z 2025-12-26T12:24:16Z
suse-su-2025:4527-1 Security update for webkit2gtk3 2025-12-26T14:49:08Z 2025-12-26T14:49:08Z
suse-su-2025:4528-1 Security update for webkit2gtk3 2025-12-26T14:52:35Z 2025-12-26T14:52:35Z
suse-su-2025:4530-1 Security update for the Linux Kernel 2025-12-29T10:48:23Z 2025-12-29T10:48:23Z
suse-su-2025:4532-1 Security update for apache2-mod_auth_openidc 2025-12-29T13:53:59Z 2025-12-29T13:53:59Z
suse-su-2026:0005-1 Security update for rsync 2026-01-02T12:30:51Z 2026-01-02T12:30:51Z
suse-su-2026:0010-1 Security update for python-tornado6 2026-01-05T10:26:32Z 2026-01-05T10:26:32Z
suse-su-2026:0011-1 Security update for ImageMagick 2026-01-05T10:28:55Z 2026-01-05T10:28:55Z
suse-su-2026:0012-1 Security update for xen 2026-01-05T10:31:27Z 2026-01-05T10:31:27Z
suse-su-2026:0013-1 Security update for ImageMagick 2026-01-05T10:36:11Z 2026-01-05T10:36:11Z
suse-su-2026:0014-1 Security update for buildah 2026-01-05T10:39:01Z 2026-01-05T10:39:01Z
suse-su-2026:0015-1 Security update for pgadmin4 2026-01-05T10:40:59Z 2026-01-05T10:40:59Z
suse-su-2026:0016-1 Security update for pgadmin4 2026-01-05T10:48:08Z 2026-01-05T10:48:08Z
suse-su-2026:0017-1 Security update for libsoup 2026-01-05T10:52:01Z 2026-01-05T10:52:01Z
suse-su-2026:0018-1 Security update for glib2 2026-01-05T10:52:26Z 2026-01-05T10:52:26Z
suse-su-2026:0019-1 Security update for apache2 2026-01-05T11:08:00Z 2026-01-05T11:08:00Z
suse-su-2026:0020-1 Security update for apache2 2026-01-05T11:08:42Z 2026-01-05T11:08:42Z
suse-su-2026:0021-1 Security update for webkit2gtk3 2026-01-05T11:12:33Z 2026-01-05T11:12:33Z
suse-su-2026:0022-1 Security update for qemu 2026-01-05T11:18:23Z 2026-01-05T11:18:23Z
suse-su-2026:0023-1 Security update for erlang26 2026-01-05T12:06:04Z 2026-01-05T12:06:04Z
suse-su-2026:0024-1 Security update for python313 2026-01-05T12:10:23Z 2026-01-05T12:10:23Z
suse-su-2026:0025-1 Security update for python312 2026-01-05T12:11:09Z 2026-01-05T12:11:09Z
suse-su-2026:0027-1 Security update for python3 2026-01-05T12:47:16Z 2026-01-05T12:47:16Z
ID Description Published Updated
cnvd-2015-01025 Apache Tomcat全系报请求漏洞 2015-02-10 2015-02-11
cnvd-2015-01026 powerpc-utils远程代码执行漏洞 2015-02-10 2015-02-11
cnvd-2015-01027 Byzanz GIF Encoding缓冲区溢出漏洞 2015-02-10 2015-02-11
cnvd-2015-01028 PHP wdsl Extension存在未明漏洞 2015-02-10 2015-02-11
cnvd-2015-01031 eFront 'administrator.php'存在多个跨站请求伪造漏洞 2015-02-10 2015-02-11
cnvd-2015-01032 Lynx 'HTParse.c'拒绝服务漏洞 2015-02-10 2015-02-11
cnvd-2015-01035 WordPress Holding Pattern Theme任意文件上传漏洞 2015-02-10 2015-02-11
cnvd-2015-01036 D-Bus本地拒绝服务漏洞 2015-02-10 2015-02-11
cnvd-2015-01037 LG On-Screen Phone安全绕过漏洞 2015-02-10 2015-02-11
cnvd-2015-01038 PostgreSQL 'to_char()' 函数缓冲区溢出漏洞 2015-02-10 2015-02-11
cnvd-2015-01039 PostgreSQL 'pgcrypto'模块缓冲区溢出漏洞 2015-02-10 2015-02-11
cnvd-2015-01040 PostgreSQL安全绕过漏洞(CNVD-2015-01040) 2015-02-10 2015-02-11
cnvd-2015-01042 Cisco Prime Infrastructure存在多个跨站脚本漏洞 2015-02-11 2015-02-12
cnvd-2015-01043 Cisco IOS Software拒绝服务漏洞 2015-02-11 2015-02-12
cnvd-2015-01052 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01052) 2015-02-11 2015-02-12
cnvd-2015-01053 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01053) 2015-02-11 2015-02-12
cnvd-2015-01054 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01054) 2015-02-11 2015-02-12
cnvd-2015-01055 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01055) 2015-02-11 2015-02-12
cnvd-2015-01056 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01056) 2015-02-11 2015-02-12
cnvd-2015-01057 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01057) 2015-02-11 2015-02-12
cnvd-2015-01058 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01058) 2015-02-11 2015-02-12
cnvd-2015-01059 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01059) 2015-02-11 2015-02-12
cnvd-2015-01060 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01060) 2015-02-11 2015-02-12
cnvd-2015-01061 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01061) 2015-02-11 2015-02-12
cnvd-2015-01062 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01062) 2015-02-11 2015-02-12
cnvd-2015-01063 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01063) 2015-02-11 2015-02-12
cnvd-2015-01064 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01064) 2015-02-11 2015-02-12
cnvd-2015-01065 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01065) 2015-02-11 2015-02-12
cnvd-2015-01066 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01066) 2015-02-11 2015-02-12
cnvd-2015-01067 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01067) 2015-02-11 2015-02-12
ID Description Published Updated
certa-2002-avi-281 Multiples vulnérabilités dans Oracle 9i Application Server 2002-12-26T00:00:00.000000 2002-12-26T00:00:00.000000
certa-2002-avi-282 Vulnérabilité de RPC sous Solaris 2002-12-26T00:00:00.000000 2002-12-26T00:00:00.000000
CERTA-2002-AVI-283 Vulnérabilité de Winamp 2002-12-27T00:00:00.000000 2002-12-27T00:00:00.000000
certa-2002-avi-283 Vulnérabilité de Winamp 2002-12-27T00:00:00.000000 2002-12-27T00:00:00.000000
CERTA-2002-AVI-284 Vulnérabilité dans KDE 2002-12-30T00:00:00.000000 2002-12-30T00:00:00.000000
certa-2002-avi-284 Vulnérabilité dans KDE 2002-12-30T00:00:00.000000 2002-12-30T00:00:00.000000
CERTA-2003-AVI-001 Vulnérabilité sur pdftops 2003-01-03T00:00:00.000000 2003-02-07T00:00:00.000000
CERTA-2003-AVI-002 Vulnérabilité dans DHCPCD 2003-01-03T00:00:00.000000 2003-01-13T00:00:00.000000
certa-2003-avi-001 Vulnérabilité sur pdftops 2003-01-03T00:00:00.000000 2003-02-07T00:00:00.000000
certa-2003-avi-002 Vulnérabilité dans DHCPCD 2003-01-03T00:00:00.000000 2003-01-13T00:00:00.000000
CERTA-2003-AVI-003 Vulnérabilité dans la bibliothèque libpng 2003-01-14T00:00:00.000000 2003-01-21T00:00:00.000000
certa-2003-avi-003 Vulnérabilité dans la bibliothèque libpng 2003-01-14T00:00:00.000000 2003-01-21T00:00:00.000000
CERTA-2003-AVI-004 Vulnérabilité dans OpenLDAP 2003-01-16T00:00:00.000000 2003-02-07T00:00:00.000000
CERTA-2003-AVI-005 Vulnérabilité dans ISC DHCPD 2003-01-16T00:00:00.000000 2003-01-21T00:00:00.000000
CERTA-2003-AVI-006 Vulnérabilité des interpréteurs XML sous de multiples systèmes et applications 2003-01-16T00:00:00.000000 2003-01-16T00:00:00.000000
certa-2003-avi-004 Vulnérabilité dans OpenLDAP 2003-01-16T00:00:00.000000 2003-02-07T00:00:00.000000
certa-2003-avi-005 Vulnérabilité dans ISC DHCPD 2003-01-16T00:00:00.000000 2003-01-21T00:00:00.000000
certa-2003-avi-006 Vulnérabilité des interpréteurs XML sous de multiples systèmes et applications 2003-01-16T00:00:00.000000 2003-01-16T00:00:00.000000
CERTA-2003-AVI-007 Vulnérabilité de utmp_update sous Solaris 2003-01-21T00:00:00.000000 2003-01-21T00:00:00.000000
CERTA-2003-AVI-008 Vulnérabilité de CVS 2003-01-21T00:00:00.000000 2003-02-07T00:00:00.000000
certa-2003-avi-007 Vulnérabilité de utmp_update sous Solaris 2003-01-21T00:00:00.000000 2003-01-21T00:00:00.000000
certa-2003-avi-008 Vulnérabilité de CVS 2003-01-21T00:00:00.000000 2003-02-07T00:00:00.000000
CERTA-2003-AVI-009 Vulnérabilité dans "Microsoft Locator Service" 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
CERTA-2003-AVI-010 Vulnérabilités dans les pilotes d'impression de Linux Mandrake 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
CERTA-2003-AVI-011 Vulnérabilité de Microsoft Outlook 2002 associé au protocole de sécurisation V1 Exchange Server 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
CERTA-2003-AVI-012 Vulnérabilité dans Microsoft Content Management Server 2001 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
certa-2003-avi-009 Vulnérabilité dans "Microsoft Locator Service" 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
certa-2003-avi-010 Vulnérabilités dans les pilotes d'impression de Linux Mandrake 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
certa-2003-avi-011 Vulnérabilité de Microsoft Outlook 2002 associé au protocole de sécurisation V1 Exchange Server 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
certa-2003-avi-012 Vulnérabilité dans Microsoft Content Management Server 2001 2003-01-23T00:00:00.000000 2003-01-23T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated