Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0068
N/A
CGI PHP mylog script allows an attacker to read a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.006Z
CVE-1999-0069
8.4 (3.1)
Solaris ufsrestore buffer overflow. n/a
n/a
1999-09-29T04:00:00 2024-08-01T19:55:25.041Z
CVE-1999-0070
N/A
test-cgi program allows an attacker to list files… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.060Z
CVE-1999-0071
N/A
Apache httpd cookie buffer overflow for versions … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.435Z
CVE-1999-0072
N/A
Buffer overflow in AIX xdat gives root access to … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.351Z
CVE-1999-0073
N/A
Telnet allows a remote client to specify environm… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.179Z
CVE-1999-0074
N/A
Listening TCP ports are sequentially allocated, a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.456Z
CVE-1999-0075
N/A
PASV core dump in wu-ftpd daemon when attacker us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.161Z
CVE-1999-0077
N/A
Predictable TCP sequence numbers allow spoofing. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.297Z
CVE-1999-0079
N/A
Remote attackers can cause a denial of service in… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.393Z
CVE-1999-0080
N/A
Certain configurations of wu-ftp FTP server 2.4 u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.629Z
CVE-1999-0081
N/A
wu-ftp allows files to be overwritten via the rnf… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.447Z
CVE-1999-0082
N/A
CWD ~root command in ftpd allows root access. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.389Z
CVE-1999-0083
N/A
getcwd() file descriptor leak in FTP. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.516Z
CVE-1999-0084
8.4 (3.1)
Certain NFS servers allow users to use mknod to g… n/a
n/a
1999-09-29T04:00:00 2024-08-01T20:39:56.806Z
CVE-1999-0085
N/A
Buffer overflow in rwhod on AIX and other operati… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.512Z
CVE-1999-0087
N/A
Denial of service in AIX telnet can freeze a syst… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.215Z
CVE-1999-0090
N/A
Buffer overflow in AIX rcp command allows local u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.503Z
CVE-1999-0091
N/A
Buffer overflow in AIX writesrv command allows lo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.421Z
CVE-1999-0093
N/A
AIX nslookup command allows local users to obtain… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.325Z
CVE-1999-0094
N/A
AIX piodmgrsu command allows local users to gain … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.474Z
CVE-1999-0095
N/A
The debug command in Sendmail is enabled, allowin… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.441Z
CVE-1999-0096
N/A
Sendmail decode alias can be used to overwrite se… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.448Z
CVE-1999-0097
N/A
The AIX FTP client can be forced to execute comma… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.531Z
CVE-1999-0099
N/A
Buffer overflow in syslog utility allows local or… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.521Z
CVE-1999-0100
N/A
Remote access in AIX innd 1.5.1, using control me… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.375Z
CVE-1999-0102
N/A
Buffer overflow in SLmail 3.x allows attackers to… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.535Z
CVE-1999-0103
N/A
Echo and chargen, or other combinations of UDP se… n/a
n/a
1999-09-29T04:00:00.000Z 2025-03-17T15:03:10.094Z
CVE-1999-0108
N/A
The printers program in IRIX has a buffer overflo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.505Z
CVE-1999-0109
N/A
Buffer overflow in ffbconfig in Solaris 2.5.1. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.326Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0068
N/A
CGI PHP mylog script allows an attacker to read a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.006Z
CVE-1999-0069
8.4 (3.1)
Solaris ufsrestore buffer overflow. n/a
n/a
1999-09-29T04:00:00 2024-08-01T19:55:25.041Z
CVE-1999-0070
N/A
test-cgi program allows an attacker to list files… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.060Z
CVE-1999-0071
N/A
Apache httpd cookie buffer overflow for versions … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.435Z
CVE-1999-0072
N/A
Buffer overflow in AIX xdat gives root access to … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.351Z
CVE-1999-0073
N/A
Telnet allows a remote client to specify environm… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.179Z
CVE-1999-0074
N/A
Listening TCP ports are sequentially allocated, a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.456Z
CVE-1999-0075
N/A
PASV core dump in wu-ftpd daemon when attacker us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.161Z
CVE-1999-0077
N/A
Predictable TCP sequence numbers allow spoofing. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.297Z
CVE-1999-0079
N/A
Remote attackers can cause a denial of service in… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.393Z
CVE-1999-0080
N/A
Certain configurations of wu-ftp FTP server 2.4 u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.629Z
CVE-1999-0081
N/A
wu-ftp allows files to be overwritten via the rnf… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.447Z
CVE-1999-0082
N/A
CWD ~root command in ftpd allows root access. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.389Z
CVE-1999-0083
N/A
getcwd() file descriptor leak in FTP. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.516Z
CVE-1999-0084
8.4 (3.1)
Certain NFS servers allow users to use mknod to g… n/a
n/a
1999-09-29T04:00:00 2024-08-01T20:39:56.806Z
CVE-1999-0085
N/A
Buffer overflow in rwhod on AIX and other operati… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.512Z
CVE-1999-0087
N/A
Denial of service in AIX telnet can freeze a syst… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.215Z
CVE-1999-0090
N/A
Buffer overflow in AIX rcp command allows local u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.503Z
CVE-1999-0091
N/A
Buffer overflow in AIX writesrv command allows lo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.421Z
CVE-1999-0093
N/A
AIX nslookup command allows local users to obtain… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.325Z
CVE-1999-0094
N/A
AIX piodmgrsu command allows local users to gain … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.474Z
CVE-1999-0095
N/A
The debug command in Sendmail is enabled, allowin… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.441Z
CVE-1999-0096
N/A
Sendmail decode alias can be used to overwrite se… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.448Z
CVE-1999-0097
N/A
The AIX FTP client can be forced to execute comma… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.531Z
CVE-1999-0099
N/A
Buffer overflow in syslog utility allows local or… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.521Z
CVE-1999-0100
N/A
Remote access in AIX innd 1.5.1, using control me… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.375Z
CVE-1999-0102
N/A
Buffer overflow in SLmail 3.x allows attackers to… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.535Z
CVE-1999-0103
N/A
Echo and chargen, or other combinations of UDP se… n/a
n/a
1999-09-29T04:00:00.000Z 2025-03-17T15:03:10.094Z
CVE-1999-0108
N/A
The printers program in IRIX has a buffer overflo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.505Z
CVE-1999-0109
N/A
Buffer overflow in ffbconfig in Solaris 2.5.1. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.326Z
ID Description Published Updated
fkie_cve-1999-0211 Extra long export lists over 256 characters in some mount daemons allows NFS directories to be moun… 1994-02-14T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0338 AIX Licensed Program Product performance tools allow local users to gain root access. 1994-02-24T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0120 Sun/Solaris utmp file allows local users to gain root access if it is writable by users other than root. 1994-03-21T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1135 Vulnerability in VUE 3.0 in HP 9.x allows local users to gain root privileges, as fixed by PHSS_499… 1994-04-20T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1146 Vulnerability in Glance and gpm programs in GlancePlus for HP-UX 9.x and earlier allows local users… 1994-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1388 passwd in SunOS 4.1.x allows local users to overwrite arbitrary files via a symlink attack and the … 1994-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1134 Vulnerability in Vue 3.0 in HP 9.x allows local users to gain root privileges, as fixed by PHSS_403… 1994-05-18T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0113 Some implementations of rlogin allow root access if given a -froot parameter. 1994-05-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0423 Vulnerability in hpterm on HP-UX 10.20 allows local users to gain additional privileges. 1994-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0337 AIX batch queue (bsh) allows local and remote users to gain additional privileges when network prin… 1994-06-03T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0207 Remote attacker can execute commands through Majordomo using the Reply-To field and a "lists" command. 1994-06-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1239 HP-UX 9.x does not properly enable the Xauthority mechanism in certain conditions, which could allo… 1994-07-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1552 dpsexec (DPS Server) when running under XDM in IBM AIX 3.2.5 and earlier does not properly check pr… 1994-07-20T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1494 colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files… 1994-08-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1219 Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows lo… 1994-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1238 Vulnerability in CORE-DIAG fileset in HP message catalog in HP-UX 9.05 and earlier allows local use… 1994-09-21T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1022 serial_ports administrative program in IRIX 4.x and 5.x trusts the user's PATH environmental variab… 1994-10-02T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1310 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1022. Reason: This candid… 1994-11-04T05:00:00.000 2023-11-07T01:55:08.250
fkie_cve-1999-1248 Vulnerability in Support Watch (aka SupportWatch) in HP-UX 8.0 through 9.0 allows local users to ga… 1994-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1302 Unspecified vulnerability in pt_chmod in SCO UNIX 4.2 and earlier allows local users to gain root access. 1994-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1303 Vulnerability in prwarn in SCO UNIX 4.2 and earlier allows local users to gain root access. 1994-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1304 Vulnerability in login in SCO UNIX 4.2 and earlier allows local users to gain root access. 1994-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1305 Vulnerability in "at" program in SCO UNIX 4.2 and earlier allows local users to gain root access. 1994-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0508 rpc.lockd in Red Hat Linux 6.1 and 6.2 allows remote attackers to cause a denial of service via a m… 1994-12-19T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0077 Predictable TCP sequence numbers allow spoofing. 1995-01-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0232 Buffer overflow in NCSA WebServer (version 1.5c) gives remote access. 1995-02-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0235 Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access. 1995-02-17T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0242 Remote attackers can access mail files via POP3 in some Linux systems that are using shadow passwords. 1995-03-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1098 Vulnerability in BSD Telnet client with encryption and Kerberos 4 authentication allows remote atta… 1995-03-03T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1243 SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for… 1995-03-03T05:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-jjv7-qpx3-h62q
Denial-of-Service Memory Exhaustion in qs 2017-10-24T18:33:36Z 2021-09-14T19:46:47Z
ghsa-m46p-ggm5-5j83
Rails vulnerable to Cross-site Scripting 2017-10-24T18:33:36Z 2023-07-05T20:33:59Z
ghsa-mhwp-qhpc-h3jm
SQL Injection in Active Record 2017-10-24T18:33:36Z 2025-03-31T17:07:56Z
ghsa-mx9f-w8qq-q5jf
rest-client allows local users to obtain sensitive information by reading the log 2017-10-24T18:33:36Z 2023-01-23T21:26:28Z
ghsa-p65m-qr5x-rrqq
Webbynode Code Injection vulnerability 2017-10-24T18:33:36Z 2023-01-26T21:22:44Z
ghsa-p692-7mm3-3fxg
3.7 (3.1)
actionpack is vulnerable to remote bypass authentication 2017-10-24T18:33:36Z 2023-07-31T20:59:11Z
ghsa-q4qq-fm7q-cwp5
6.1 (3.1)
Multiple XSS Filter Bypasses in validator 2017-10-24T18:33:36Z 2021-09-16T19:30:36Z
ghsa-q5pq-pgrv-fh89
dns-sync command injection vulnerability 2017-10-24T18:33:36Z 2023-09-05T23:30:40Z
ghsa-q86f-fmqf-qrf6
6.1 (3.1)
Mail Gem CRLF Injection vulnerability 2017-10-24T18:33:36Z 2023-09-05T21:08:32Z
ghsa-qpjp-7rp2-9c3f
6.1 (3.1)
Moderate severity vulnerability that affects validator 2017-10-24T18:33:36Z 2021-09-16T20:03:05Z
ghsa-r8fh-hq2p-7qhq
Active Record contains SQL Injection via improper range quoting 2017-10-24T18:33:36Z 2023-03-14T22:03:04Z
ghsa-r9c2-cr39-c8g6
6.1 (3.1)
rails-html-sanitizer Cross-site Scripting vulnerability 2017-10-24T18:33:36Z 2023-01-24T14:56:23Z
ghsa-rgr4-9jh5-j4j6
Rack vulnerable to Denial of Service via large parameter depth request 2017-10-24T18:33:36Z 2023-03-14T21:47:07Z
ghsa-rh6c-q938-3r9q
6.1 (3.1)
Moderate severity vulnerability that affects validator 2017-10-24T18:33:36Z 2021-09-17T18:17:08Z
ghsa-v3rr-cph9-2g2q
5.3 (4.0)
rack-ssl Cross-site Scripting vulnerability 2017-10-24T18:33:36Z 2025-04-13T23:03:25Z
ghsa-v633-x5vv-hqwc
6.1 (3.1)
Cross-Site Scripting in serve-index 2017-10-24T18:33:36Z 2021-09-20T15:12:25Z
ghsa-vm28-mrm7-fpjq
sfpagent Command Injection vulnerability 2017-10-24T18:33:36Z 2025-04-13T23:28:09Z
ghsa-vxp4-25qp-86qh
Moderate severity vulnerability that affects ember 2017-10-24T18:33:36Z 2020-06-17T15:15:14Z
ghsa-vxvp-4xwc-jpp6
activesupport Cross-site Scripting vulnerability 2017-10-24T18:33:36Z 2025-11-04T20:42:18Z
ghsa-w37c-q653-qg95
actionpack Cross-site Scripting vulnerability 2017-10-24T18:33:36Z 2023-07-26T18:41:29Z
ghsa-w3w8-37jv-2c58
6.1 (3.1)
Cross-Site Scripting in mustache 2017-10-24T18:33:36Z 2021-09-20T22:34:08Z
ghsa-wpw7-wxjm-cw8r
actionpack allows bypass of database-query restrictions 2017-10-24T18:33:36Z 2023-08-25T19:25:00Z
ghsa-ww79-8xwv-932x
rbovirt uses the rest-client gem with SSL verification disabled 2017-10-24T18:33:36Z 2023-08-28T16:11:35Z
ghsa-x6fg-f45m-jf5q
7.5 (3.1)
Regular Expression Denial of Service in semver 2017-10-24T18:33:36Z 2021-09-21T22:15:35Z
ghsa-xqg8-cv3h-xppv
SQL Injection in sequelize 2017-10-24T18:33:36Z 2021-09-22T15:12:11Z
ghsa-xrr6-3pc4-m447
5.3 (3.1)
Active Record Improper Access Control 2017-10-24T18:33:36Z 2023-08-25T23:37:47Z
ghsa-xwg4-93c6-3h42
Directory Traversal in send 2017-10-24T18:33:36Z 2021-09-22T17:58:56Z
ghsa-xwr3-fmgj-mmfr
Exposure of Sensitive Information in bio-basespace-sdk 2017-10-24T18:33:36Z 2023-08-25T20:12:12Z
ghsa-3crr-9vmg-864v
Active Record Improper Input Validation 2017-10-24T18:33:37Z 2023-08-25T23:15:31Z
ghsa-3pxh-h8hw-mj8w
Rack rubygems receiving excessively long lines triggers out-of-memory error 2017-10-24T18:33:37Z 2023-08-28T12:50:30Z
ID Severity Description Package Published Updated
pysec-2010-22
pyftpdlib before 0.1.1 does not choose a random value for the port associated with the PA… pyftpdlib 2010-10-19T20:00:00Z 2010-10-20T04:00:00Z
pysec-2010-23
FTPServer.py in pyftpdlib before 0.2.0 allows remote attackers to cause a denial of servi… pyftpdlib 2010-10-19T20:00:00Z 2010-10-20T04:00:00Z
pysec-2010-24
The ftp_STOU function in FTPServer.py in pyftpdlib before 0.2.0 does not limit the number… pyftpdlib 2010-10-19T20:00:00Z 2010-10-20T04:00:00Z
pysec-2010-25
The ftp_PORT function in FTPServer.py in pyftpdlib before 0.2.0 does not prevent TCP conn… pyftpdlib 2010-10-19T20:00:00Z 2010-10-20T04:00:00Z
pysec-2010-27
Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allow… zodb3 2010-10-19T20:00:00Z 2021-07-16T01:31:36.925737Z
pysec-2010-4
Multiple directory traversal vulnerabilities in FTPServer.py in pyftpdlib before 0.3.0 al… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.654243Z
pysec-2010-5
ftpserver.py in pyftpdlib before 0.5.0 does not delay its response after receiving an inv… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.685476Z
pysec-2010-6
The ftp_QUIT function in ftpserver.py in pyftpdlib before 0.5.0 allows remote authenticat… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.722786Z
pysec-2010-7
Race condition in the FTPHandler class in ftpserver.py in pyftpdlib before 0.5.1 allows r… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.754790Z
pysec-2010-8
Race condition in the FTPHandler class in ftpserver.py in pyftpdlib before 0.5.2 allows r… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.787287Z
pysec-2010-9
ftpserver.py in pyftpdlib before 0.5.2 does not require the l permission for the MLST com… pyftpdlib 2010-10-19T20:00:00Z 2021-07-05T00:01:24.817551Z
pysec-2010-29
Multiple cross-site scripting (XSS) vulnerabilities in the paste.httpexceptions implement… paste 2010-11-06T00:00:00Z 2021-08-27T03:22:10.125815Z
pysec-2011-8
The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before… django 2011-01-10T20:00:00Z 2021-07-15T02:22:08.091343Z
pysec-2011-9
The password reset functionality in django.contrib.auth in Django before 1.1.3, 1.2.x bef… django 2011-01-10T20:00:00Z 2021-07-15T02:22:08.187235Z
pysec-2011-13
Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly … plone 2011-02-03T17:00:00Z 2021-07-25T23:34:43.059075Z
pysec-2011-10
Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests… django 2011-02-14T21:00:00Z 2021-07-15T02:22:08.278158Z
pysec-2011-11
Cross-site scripting (XSS) vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.… django 2011-02-14T21:00:00Z 2021-07-15T02:22:08.384566Z
pysec-2011-12
Directory traversal vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 on … django 2011-02-14T21:00:00Z 2021-07-15T02:22:08.473566Z
pysec-2011-6
Cross-site scripting (XSS) vulnerability in the reStructuredText (rst) parser in parser/t… moin 2011-02-22T18:00:00Z 2021-07-05T00:01:22.907058Z
pysec-2011-7
Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler… pywebdav 2011-03-14T19:55:00Z 2021-07-05T00:01:25.487912Z
pysec-2011-18
Cross-site scripting (XSS) vulnerability in feedparser.py in Universal Feed Parser (aka f… feedparser 2011-04-11T18:55:00Z 2021-08-27T03:22:03.724216Z
pysec-2011-19
feedparser.py in Universal Feed Parser (aka feedparser or python-feedparser) before 5.0.1… feedparser 2011-04-11T18:55:00Z 2021-08-27T03:22:03.762667Z
pysec-2011-20
Cross-site scripting (XSS) vulnerability in feedparser.py in Universal Feed Parser (aka f… feedparser 2011-04-11T18:55:00Z 2021-08-27T03:22:03.796807Z
pysec-2011-21
Cross-site scripting (XSS) vulnerability in feedparser.py in Universal Feed Parser (aka f… feedparser 2011-04-11T18:55:00Z 2021-08-27T03:22:03.831291Z
pysec-2011-14
Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers… plone 2011-06-06T19:55:00Z 2021-07-25T23:34:43.114497Z
pysec-2011-15
Cross-site scripting (XSS) vulnerability in the safe_html filter in Products.PortalTransf… plone 2011-06-06T19:55:00Z 2021-07-25T23:34:43.166940Z
pysec-2011-16
plone.app.users in Plone 4.0 and 4.1 allows remote authenticated users to modify the prop… plone 2011-06-06T19:55:00Z 2021-07-25T23:34:43.220669Z
pysec-2011-25
Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as … Plone 2011-07-19T20:55:00Z 2024-11-25T22:26:05.519360Z
pysec-2011-24
libcloud before 0.4.1 does not verify SSL certificates for HTTPS connections, which allow… apache-libcloud 2011-09-12T12:41:00Z 2021-11-16T21:20:27.993612Z
pysec-2011-26
Unspecified vulnerability in Zope 2.12.x and 2.13.x, as used in Plone 4.0.x through 4.0.9… products-plonehotfix20110928 2011-10-10T10:55:00Z 2024-11-21T14:22:59.154748Z
ID Description Updated
ID Description Published Updated
mal-2022-3279 Malicious code in gatsby-plugin-added-by-parent-theme (npm) 2022-05-16T06:47:08Z 2022-05-16T06:47:09Z
mal-2022-3502 Malicious code in gulp-browserify-thin (npm) 2022-05-16T06:47:08Z 2022-05-16T06:47:15Z
MAL-2022-2020 Malicious code in colors-update (npm) 2022-05-16T07:05:12Z 2022-05-16T07:06:31Z
mal-2022-2020 Malicious code in colors-update (npm) 2022-05-16T07:05:12Z 2022-05-16T07:06:31Z
MAL-2022-230 Malicious code in @epc-apps/alert-servie (npm) 2022-05-16T07:13:06Z 2022-05-16T07:13:06Z
MAL-2022-232 Malicious code in @epc-apps/api-ingestor (npm) 2022-05-16T07:13:06Z 2022-05-16T07:13:06Z
mal-2022-230 Malicious code in @epc-apps/alert-servie (npm) 2022-05-16T07:13:06Z 2022-05-16T07:13:06Z
mal-2022-232 Malicious code in @epc-apps/api-ingestor (npm) 2022-05-16T07:13:06Z 2022-05-16T07:13:06Z
MAL-2022-234 Malicious code in @epc-apps/api-outages (npm) 2022-05-16T07:13:11Z 2022-05-16T07:13:12Z
MAL-2022-243 Malicious code in @epc-infra/users-stack (npm) 2022-05-16T07:13:11Z 2022-05-16T07:13:12Z
mal-2022-234 Malicious code in @epc-apps/api-outages (npm) 2022-05-16T07:13:11Z 2022-05-16T07:13:12Z
mal-2022-243 Malicious code in @epc-infra/users-stack (npm) 2022-05-16T07:13:11Z 2022-05-16T07:13:12Z
MAL-2022-231 Malicious code in @epc-apps/api-generic-plan (npm) 2022-05-16T07:13:13Z 2022-05-16T07:13:14Z
MAL-2022-238 Malicious code in @epc-infra/clinstestpackage (npm) 2022-05-16T07:13:13Z 2022-05-16T07:13:14Z
mal-2022-231 Malicious code in @epc-apps/api-generic-plan (npm) 2022-05-16T07:13:13Z 2022-05-16T07:13:14Z
mal-2022-238 Malicious code in @epc-infra/clinstestpackage (npm) 2022-05-16T07:13:13Z 2022-05-16T07:13:14Z
MAL-2022-239 Malicious code in @epc-infra/dns-stack (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
MAL-2022-240 Malicious code in @epc-infra/dynamo-stack (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
MAL-2022-241 Malicious code in @epc-infra/region-only-policy (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
MAL-2022-242 Malicious code in @epc-infra/stack-config (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
MAL-2022-244 Malicious code in @epc-libraries/cdk-custom-resources (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
mal-2022-239 Malicious code in @epc-infra/dns-stack (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
mal-2022-240 Malicious code in @epc-infra/dynamo-stack (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
mal-2022-241 Malicious code in @epc-infra/region-only-policy (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
mal-2022-242 Malicious code in @epc-infra/stack-config (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
mal-2022-244 Malicious code in @epc-libraries/cdk-custom-resources (npm) 2022-05-16T07:13:33Z 2022-05-16T07:13:33Z
MAL-2022-233 Malicious code in @epc-apps/api-management-plan (npm) 2022-05-16T07:13:34Z 2022-05-16T07:13:35Z
mal-2022-233 Malicious code in @epc-apps/api-management-plan (npm) 2022-05-16T07:13:34Z 2022-05-16T07:13:35Z
MAL-2022-245 Malicious code in @epc-libraries/data-api-versions (npm) 2022-05-16T07:14:57Z 2022-05-16T07:14:57Z
mal-2022-245 Malicious code in @epc-libraries/data-api-versions (npm) 2022-05-16T07:14:57Z 2022-05-16T07:14:57Z
ID Description Published Updated
wid-sec-w-2024-3232 International Components for Unicode (ICU): Schwachstelle ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten 2015-05-11T22:00:00.000+00:00 2024-10-17T22:00:00.000+00:00
wid-sec-w-2025-0479 PostgreSQL: Mehrere Schwachstellen 2015-05-25T22:00:00.000+00:00 2025-03-03T23:00:00.000+00:00
wid-sec-w-2023-1393 Perl: Schwachstelle ermöglicht Offenlegung von Informationen 2015-06-28T22:00:00.000+00:00 2023-07-03T22:00:00.000+00:00
wid-sec-w-2025-1180 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2015-07-07T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2025-0619 libxml2: Schwachstelle ermöglicht Denial of Service 2015-07-21T22:00:00.000+00:00 2025-03-20T23:00:00.000+00:00
wid-sec-w-2025-0046 expat: Schwachstelle ermöglicht Denial of Service 2015-07-26T22:00:00.000+00:00 2025-01-12T23:00:00.000+00:00
wid-sec-w-2025-1181 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2015-07-28T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2024-0285 RSA BSAFE: Mehrere Schwachstellen 2015-08-20T22:00:00.000+00:00 2024-02-04T23:00:00.000+00:00
wid-sec-w-2025-1182 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2015-09-02T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2024-1039 Apache HttpComponents: Schwachstelle ermöglicht Denial of Service 2015-10-05T22:00:00.000+00:00 2024-09-17T22:00:00.000+00:00
wid-sec-w-2024-1483 Oracle MySQL: Mehrere Schwachstellen gefährden die Integrität, Vertraulichkeit und Verfügbarkeit 2015-10-20T22:00:00.000+00:00 2024-06-30T22:00:00.000+00:00
wid-sec-w-2025-0618 libxml2: Schwachstelle ermöglicht Denial of Service 2015-10-21T22:00:00.000+00:00 2025-03-20T23:00:00.000+00:00
wid-sec-w-2024-1960 libpng: Schwachstelle ermöglicht Offenlegung von Informationen 2015-10-26T23:00:00.000+00:00 2024-09-01T22:00:00.000+00:00
wid-sec-w-2025-0617 libxml2: Schwachstelle ermöglicht Denial of Service 2015-11-02T23:00:00.000+00:00 2025-03-20T23:00:00.000+00:00
wid-sec-w-2023-1215 Jenkins: Mehrere Schwachstellen 2015-11-11T23:00:00.000+00:00 2023-05-14T22:00:00.000+00:00
wid-sec-w-2024-1959 libpng: Schwachstelle ermöglicht Denial of Service 2015-11-12T23:00:00.000+00:00 2024-09-01T22:00:00.000+00:00
wid-sec-w-2024-3390 libxml2: Mehrere Schwachstellen 2015-11-18T23:00:00.000+00:00 2025-03-20T23:00:00.000+00:00
wid-sec-w-2024-3166 OpenLDAP: Schwachstelle ermöglicht Manipulation von Daten 2015-11-19T23:00:00.000+00:00 2024-10-14T22:00:00.000+00:00
wid-sec-w-2024-3389 libxml2: Mehrere Schwachstellen 2015-11-22T23:00:00.000+00:00 2025-03-20T23:00:00.000+00:00
wid-sec-w-2025-2440 Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2015-11-22T23:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2023-1320 Xen: Schwachstelle ermöglicht Privilegieneskalation 2015-11-30T23:00:00.000+00:00 2023-05-30T22:00:00.000+00:00
wid-sec-w-2023-1392 PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen 2015-12-02T23:00:00.000+00:00 2024-01-24T23:00:00.000+00:00
wid-sec-w-2023-0175 libpng: Schwachstelle ermöglicht Denial of Service 2015-12-13T23:00:00.000+00:00 2024-09-01T22:00:00.000+00:00
wid-sec-w-2025-1183 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2015-12-15T23:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2024-0655 libTIFF: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten 2015-12-27T23:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2023-0428 Verschiedene TLS-Implementierungen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2016-01-06T23:00:00.000+00:00 2024-09-01T22:00:00.000+00:00
wid-sec-w-2024-1055 OpenSSH: Mehrere Schwachstellen 2016-01-14T23:00:00.000+00:00 2024-05-13T22:00:00.000+00:00
wid-sec-w-2023-0974 GNU libc: Mehrere Schwachstellen 2016-01-19T23:00:00.000+00:00 2023-04-16T22:00:00.000+00:00
wid-sec-w-2024-0153 Linux Kernel: Mehrere Schwachstellen 2016-01-19T23:00:00.000+00:00 2024-01-17T23:00:00.000+00:00
wid-sec-w-2024-1482 Oracle MySQL: Mehrere Schwachstellen gefährden die Integrität, Vertraulichkeit und Verfügbarkeit 2016-01-19T23:00:00.000+00:00 2024-06-30T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0277 Kwetsbaarheid verholpen in Juniper JunOS 2024-07-03T07:16:21.498075Z 2024-07-03T07:16:21.498075Z
ncsc-2024-0278 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-07-03T07:21:50.013074Z 2024-07-03T07:21:50.013074Z
ncsc-2024-0279 Kwetsbaarheden verholpen in Microsoft Windows 2024-07-09T18:40:21.043319Z 2024-07-09T18:40:21.043319Z
ncsc-2024-0280 Kwetsbaarheid verholpen in Microsoft Dynamics 2024-07-09T18:40:31.321704Z 2024-07-09T18:40:31.321704Z
ncsc-2024-0281 Kwetsbaarheden verholpen in Microsoft Windows SQL Server 2024-07-09T18:40:47.989197Z 2024-07-09T18:40:47.989197Z
ncsc-2024-0282 Kwetsbaarheden verholpen in Siemens Producten 2024-07-09T18:40:57.534939Z 2024-07-09T18:40:57.534939Z
ncsc-2024-0283 Kwetsbaarheden verholpen in Microsoft Developer Tools 2024-07-09T18:46:27.237285Z 2024-07-09T18:46:27.237285Z
ncsc-2024-0284 Kwetsbaarheden verholpen in Microsoft Office 2024-07-09T19:37:26.015768Z 2024-07-09T19:37:26.015768Z
ncsc-2024-0285 Kwetsbaarheden verholpen in Microsoft Azure 2024-07-09T19:38:21.052004Z 2024-07-09T19:38:21.052004Z
ncsc-2024-0286 Kwetsbaarheid verholpen in Microsoft System Center Defender for IoT 2024-07-09T19:39:17.911628Z 2024-07-09T19:39:17.911628Z
ncsc-2024-0287 Kwetsbaarheden verholpen in Fortinet 2024-07-10T08:27:35.622919Z 2024-07-10T08:27:35.622919Z
ncsc-2024-0288 Kwetsbaarheden verholpen in Citrix Workspace, NetScaler ADC en NetScaler Gateway 2024-07-10T13:54:21.933605Z 2024-07-11T15:05:36.608570Z
ncsc-2024-0289 Kwetsbaarheid verholpen in GitLab CE/EE 2024-07-11T08:22:44.417794Z 2024-07-11T08:22:44.417794Z
ncsc-2024-0290 Kwetsbaarheden verholpen in Juniper Junos OS en Junos OS Evolved 2024-07-12T11:43:27.625950Z 2024-07-12T11:43:27.625950Z
ncsc-2024-0291 Kwetsbaarheden verholpen in Oracle Database Server 2024-07-17T13:51:54.185475Z 2024-07-17T13:51:54.185475Z
ncsc-2024-0292 Kwetsbaarheden verholpen in Oracle Essbase 2024-07-17T13:52:18.885359Z 2024-07-17T13:52:18.885359Z
ncsc-2024-0293 Kwetsbaarheden verholpen in Oracle Communications Applications 2024-07-17T13:52:33.045762Z 2024-07-17T13:52:33.045762Z
ncsc-2024-0294 Kwetsbaarheden verholpen in Oracle Communications 2024-07-17T13:52:53.293003Z 2024-07-17T13:52:53.293003Z
ncsc-2024-0295 Kwetsbaarheden verholpen in Oracle E-Business Suite 2024-07-17T13:53:22.662201Z 2024-07-17T13:53:22.662201Z
ncsc-2024-0296 Kwetsbaarheden verholpen in Oracle Enterprise Manager 2024-07-17T13:53:28.440252Z 2024-07-17T13:53:28.440252Z
ncsc-2024-0297 Kwetsbaarheden verholpen in Oracle Financial Services Applications 2024-07-17T13:53:54.655859Z 2024-07-17T13:53:54.655859Z
ncsc-2024-0298 Kwetsbaarheden verholpen in Oracle Fusion Middleware 2024-07-17T13:54:00.411174Z 2024-07-17T13:54:00.411174Z
ncsc-2024-0299 Kwetsbaarheden verholpen in Oracle Analytics 2024-07-17T13:54:03.545073Z 2024-07-17T13:54:03.545073Z
ncsc-2024-0300 Kwetsbaarheid verholpen in Oracle Hyperion 2024-07-17T13:54:07.536172Z 2024-07-17T13:54:07.536172Z
ncsc-2024-0301 Kwetsbaarheden verholpen in Oracle Java SE 2024-07-17T13:54:46.188033Z 2024-07-17T13:54:46.188033Z
ncsc-2024-0302 Kwetsbaarheden verholpen in Oracle JD Edwards 2024-07-17T13:54:52.031796Z 2024-07-17T13:54:52.031796Z
ncsc-2024-0303 Kwetsbaarheden verholpen in Oracle MySQL 2024-07-17T13:54:56.036488Z 2024-07-17T13:54:56.036488Z
ncsc-2024-0304 Kwetsbaarheden verholpen in Oracle PeopleSoft 2024-07-17T13:55:12.225033Z 2024-07-17T13:55:12.225033Z
ncsc-2024-0305 Kwetsbaarheden verholpen in Oracle Siebel CRM 2024-07-17T13:55:31.923970Z 2024-07-17T13:55:31.923970Z
ncsc-2024-0306 Kwetsbaarheden verholpen in Oracle Supply Chain 2024-07-17T13:55:37.062720Z 2024-07-17T13:55:37.062720Z
ID Description Published Updated
ssa-936080 SSA-936080: Multiple Vulnerabilities in Third-Party Component libcurl 2021-03-09T00:00:00Z 2021-09-14T00:00:00Z
ssa-979775 SSA-979775: Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices 2021-03-09T00:00:00Z 2021-04-13T00:00:00Z
ssa-163226 SSA-163226: CELL File Parsing Vulnerability in Tecnomatix RobotExpert 2021-04-13T00:00:00Z 2021-04-13T00:00:00Z
ssa-185699 SSA-185699: Out of Bounds Write Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-187092 SSA-187092: Several Buffer-Overflow Vulnerabilities in Web Server of SCALANCE X-200 2021-04-13T00:00:00Z 2021-09-14T00:00:00Z
ssa-201384 SSA-201384: Predictable UDP Port Number Vulnerability (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-248289 SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS 2021-04-13T00:00:00Z 2025-03-11T00:00:00Z
ssa-292794 SSA-292794: Multiple Denial-of-Service Vulnerabilities in SINEMA Remote Connect Server 2021-04-13T00:00:00Z 2021-04-13T00:00:00Z
ssa-497656 SSA-497656: Multiple NTP Vulnerabilities in TIM 4R-IE Devices 2021-04-13T00:00:00Z 2025-06-10T00:00:00Z
ssa-574442 SSA-574442: Multiple PAR and DFT File Parsing Vulnerabilities in Solid Edge 2021-04-13T00:00:00Z 2021-06-08T00:00:00Z
ssa-669158 SSA-669158: DNS Client Vulnerabilities in SIMOTICS CONNECT 400 2021-04-13T00:00:00Z 2022-03-08T00:00:00Z
ssa-705111 SSA-705111: Multiple Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-761844 SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) 2021-04-13T00:00:00Z 2024-01-09T00:00:00Z
ssa-788287 SSA-788287: Disclosure of Private Data 2021-04-13T00:00:00Z 2021-04-13T00:00:00Z
ssa-853866 SSA-853866: User Credentials Disclosure Vulnerability in Siveillance Video Open Network Bridge (ONVIF) 2021-04-13T00:00:00Z 2021-04-13T00:00:00Z
ssa-983300 SSA-983300: Vulnerabilities in LOGO! Soft Comfort 2021-04-13T00:00:00Z 2023-12-12T00:00:00Z
ssa-875726 SSA-875726: Privilege Escalation Vulnerability in Mendix 2021-04-14T00:00:00Z 2021-04-14T00:00:00Z
ssa-116379 SSA-116379: Denial-of-Service Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ssa-286838 SSA-286838: Multiple Vulnerabilities in SINAMICS Medium Voltage Products 2021-05-11T00:00:00Z 2021-08-10T00:00:00Z
ssa-324955 SSA-324955: SAD DNS Attack in Linux Based Products 2021-05-11T00:00:00Z 2023-03-14T00:00:00Z
ssa-501073 SSA-501073: Vulnerabilities in Controllers CPU 1518 MFP using Intel CPUs (November 2020) 2021-05-11T00:00:00Z 2022-03-08T00:00:00Z
ssa-538778 SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products 2021-05-11T00:00:00Z 2021-10-12T00:00:00Z
ssa-594364 SSA-594364: Denial-of-Service Vulnerability in SNMP Implementation of WinCC Runtime 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ssa-676775 SSA-676775: Denial-of-Service Vulnerability in SIMATIC NET CP 343-1 Devices 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ssa-678983 SSA-678983: Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020) 2021-05-11T00:00:00Z 2022-12-13T00:00:00Z
ssa-723417 SSA-723417: Multiple Vulnerabilities in SCALANCE W1750D 2021-05-11T00:00:00Z 2021-10-12T00:00:00Z
ssa-752103 SSA-752103: Telnet Authentication Vulnerability in SINAMICS Medium Voltage Products 2021-05-11T00:00:00Z 2021-08-10T00:00:00Z
ssa-854248 SSA-854248: Information Disclosure Vulnerability in Mendix Excel Importer Module 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ssa-919955 SSA-919955: Information Disclosure Vulnerability in Mendix Database Replication Module 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ssa-940818 SSA-940818: UltraVNC Vulnerabilities in SIMATIC HMIs/WinCC Products 2021-05-11T00:00:00Z 2021-05-11T00:00:00Z
ID Description Published Updated
rhsa-2002:103 Red Hat Security Advisory: : : : Updated Apache packages fix chunked encoding issue 2002-06-19T23:57:00+00:00 2025-11-21T17:24:50+00:00
rhsa-2002_103 Red Hat Security Advisory: : : : Updated Apache packages fix chunked encoding issue 2002-06-19T23:57:00+00:00 2024-11-21T22:23:16+00:00
rhsa-2002:118 Red Hat Security Advisory: apache security update for Stronghold 2002-06-20T13:22:00+00:00 2025-11-21T17:24:50+00:00
rhsa-2002_118 Red Hat Security Advisory: apache security update for Stronghold 2002-06-20T13:22:00+00:00 2024-11-21T22:23:23+00:00
rhsa-2002:129 Red Hat Security Advisory: php security update 2002-06-26T00:00:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_129 Red Hat Security Advisory: php security update 2002-06-26T00:00:00+00:00 2024-11-21T22:23:14+00:00
rhsa-2002:101 Red Hat Security Advisory: : Updated mailman packages available 2002-06-27T08:29:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_101 Red Hat Security Advisory: : Updated mailman packages available 2002-06-27T08:29:00+00:00 2024-11-21T22:23:09+00:00
rhsa-2002:127 Red Hat Security Advisory: : : : Updated OpenSSH packages fix various security issues 2002-06-27T21:45:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_127 Red Hat Security Advisory: : : : Updated OpenSSH packages fix various security issues 2002-06-27T21:45:00+00:00 2024-11-21T22:24:24+00:00
rhsa-2002:117 Red Hat Security Advisory: : : : Updated secureweb packages fix chunked encoding issue 2002-06-30T15:23:00+00:00 2025-11-21T17:24:50+00:00
rhsa-2002_117 Red Hat Security Advisory: : : : Updated secureweb packages fix chunked encoding issue 2002-06-30T15:23:00+00:00 2024-11-21T22:23:19+00:00
rhsa-2001:164 Red Hat Security Advisory: : Updated secureweb packages available 2002-07-01T10:35:00+00:00 2025-11-21T17:24:43+00:00
rhsa-2001_164 Red Hat Security Advisory: : Updated secureweb packages available 2002-07-01T10:35:00+00:00 2024-11-21T22:11:29+00:00
rhsa-2002:051 Red Hat Security Advisory: : : : New Squid packages available 2002-07-04T02:44:00+00:00 2025-11-21T17:24:46+00:00
rhsa-2002_051 Red Hat Security Advisory: : : : New Squid packages available 2002-07-04T02:44:00+00:00 2024-11-21T22:19:44+00:00
rhsa-2002:131 Red Hat Security Advisory: openssh security update 2002-07-12T22:37:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_131 Red Hat Security Advisory: openssh security update 2002-07-12T22:37:00+00:00 2024-11-21T22:24:28+00:00
rhsa-2002:130 Red Hat Security Advisory: squid security update 2002-07-12T22:58:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_130 Red Hat Security Advisory: squid security update 2002-07-12T22:58:00+00:00 2024-11-21T22:19:48+00:00
rhsa-2002:125 Red Hat Security Advisory: mailman security update 2002-07-12T22:59:00+00:00 2025-11-21T17:24:53+00:00
rhsa-2002_125 Red Hat Security Advisory: mailman security update 2002-07-12T22:59:00+00:00 2024-11-21T22:23:12+00:00
rhsa-2002:126 Red Hat Security Advisory: apache security update 2002-07-12T23:00:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_126 Red Hat Security Advisory: apache security update 2002-07-12T23:00:00+00:00 2024-11-21T22:23:26+00:00
rhsa-2002:128 Red Hat Security Advisory: Updated kernel with information security fixes, bug fixes, and updated drivers 2002-07-16T15:57:00+00:00 2025-11-21T17:24:52+00:00
rhsa-2002_128 Red Hat Security Advisory: Updated kernel with information security fixes, bug fixes, and updated drivers 2002-07-16T15:57:00+00:00 2024-11-21T22:24:30+00:00
rhsa-2002:134 Red Hat Security Advisory: : Updated mod_ssl packages available 2002-07-16T19:23:00+00:00 2025-11-21T17:24:55+00:00
rhsa-2002_134 Red Hat Security Advisory: : Updated mod_ssl packages available 2002-07-16T19:23:00+00:00 2024-11-21T22:26:32+00:00
rhsa-2002:136 Red Hat Security Advisory: mod_ssl security update 2002-07-16T21:35:00+00:00 2025-11-21T17:24:54+00:00
rhsa-2002_136 Red Hat Security Advisory: mod_ssl security update 2002-07-16T21:35:00+00:00 2024-11-21T22:26:38+00:00
ID Description Published Updated
icsa-12-129-01 WellinTech KingSCADA Insecure Password Encryption 2012-02-09T07:00:00.000000Z 2025-06-06T21:45:26.636405Z
icsa-12-131-01 Progea Movicon Memory Corruption Vulnerability 2012-02-11T07:00:00.000000Z 2025-06-06T22:37:24.554697Z
icsa-12-131-02 GE Intelligent Platforms Proficy HTML Help Vulnerabilities 2012-02-11T07:00:00.000000Z 2025-06-05T21:50:21.057143Z
icsa-12-137-02 Advantech Studio ISSymbol ActiveX Buffer Overflow 2012-02-17T07:00:00.000000Z 2025-06-06T22:37:31.006003Z
icsa-12-138-01 Emerson DeltaV Multiple Vulnerabilities 2012-02-18T07:00:00.000000Z 2025-06-17T15:45:47.164093Z
icsa-12-145-01 Measuresoft ScadaPro DLL Hijack 2012-02-25T07:00:00.000000Z 2025-06-05T21:58:16.398215Z
icsa-12-145-02 xArrow Multiple Vulnerabilities 2012-02-25T07:00:00.000000Z 2025-06-25T18:57:03.441531Z
icsa-12-146-01a RuggedCom Weak Cryptography for Password Vulnerability 2012-02-26T07:00:00.000000Z 2025-06-17T15:46:18.307459Z
icsa-12-150-01 Honeywell HMIWeb Browser Buffer Overflow Vulnerability 2012-03-02T07:00:00.000000Z 2025-06-17T15:46:24.572627Z
icsa-12-158-01 Siemens WinCC Multiple Vulnerabilities 2012-03-10T07:00:00.000000Z 2025-06-05T21:48:16.105605Z
icsa-12-167-01 Innominate MGuard Weak HTTPS and SSH Keys 2012-03-19T06:00:00.000000Z 2025-06-06T22:37:37.465622Z
icsa-12-171-01 Wonderware SuiteLink Unallocated Unicode String Vulnerability 2012-03-23T06:00:00.000000Z 2025-06-05T21:50:39.771574Z
icsa-12-177-02 Invensys Wonderware InTouch 10 DLL Hijack 2012-03-29T06:00:00.000000Z 2025-06-06T22:37:43.923140Z
icsa-12-179-01 Pro-Face Pro-Server EX Vulnerabilities 2012-03-31T06:00:00.000000Z 2025-06-05T21:48:47.262805Z
icsa-12-185-01 WellinTech KingView Multiple Vulnerabilities 2012-04-06T06:00:00.000000Z 2025-06-06T22:37:50.390140Z
icsa-12-201-01 OSIsoft PI OPC DA Interface Buffer Overflow 2012-04-22T06:00:00.000000Z 2025-06-05T21:50:46.020053Z
icsa-12-205-01 Siemens WinCC Insecure SQL Server Authentication 2012-04-26T06:00:00.000000Z 2025-06-05T21:58:53.729851Z
icsa-12-205-02 Siemens SIMATIC STEP 7 DLL Vulnerability 2012-04-26T06:00:00.000000Z 2025-06-06T22:38:22.736168Z
icsa-12-212-01 ICONICS GENESIS32/BizViz Security Configurator Authentication Bypass Vulnerability 2012-05-03T06:00:00.000000Z 2025-06-05T21:55:33.425172Z
icsa-12-212-02 Siemens SIMATIC S7-400 PN CPU DoS 2012-05-03T06:00:00.000000Z 2025-06-05T21:57:57.435398Z
icsa-12-213-01a Sielco Sistemi Winlog Multiple Vulnerabilities 2012-05-04T06:00:00.000000Z 2025-06-05T21:45:39.994092Z
icsa-12-214-01 Siemens Synco OZW Default Password 2012-05-05T06:00:00.000000Z 2025-06-05T21:55:39.640975Z
icsa-12-227-01 Siemens COMOS Database Privilege Escalation Vulnerability 2012-05-18T06:00:00.000000Z 2025-06-05T21:54:24.813649Z
icsa-12-228-01a Tridium Niagara Vulnerabilities 2012-05-19T06:00:00.000000Z 2025-06-18T19:04:29.046428Z
icsa-12-234-01 GE Intelligent Platforms Proficy Real-Time Information Portal Vulnerabilities 2012-05-25T06:00:00.000000Z 2025-06-05T21:52:26.050859Z
icsa-12-243-01 GarrettCom - Use of Hard-Coded Password 2012-06-03T06:00:00.000000Z 2025-06-05T21:55:08.385462Z
icsa-12-249-01 Arbiter Systems Power Sentinel Denial-of-Service Vulnerability 2012-06-09T06:00:00.000000Z 2025-06-05T21:58:03.958858Z
icsa-12-249-02 WAGO IO 758 Default Linux Credentials 2012-06-09T06:00:00.000000Z 2025-06-05T21:55:14.635429Z
icsa-12-249-03 InduSoft ISSymbol ActiveX Control Buffer Overflow 2012-06-09T06:00:00.000000Z 2025-06-18T19:04:35.253383Z
icsa-12-251-01 RealFlex RealWinDemo DLL Hijack 2012-06-11T06:00:00.000000Z 2025-06-05T21:58:22.608280Z
ID Description Published Updated
cisco-sa-20180117-ntr Cisco D9800 Network Transport Receiver OS Command Injection Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-nx-os Cisco NX-OS Software Pong Packet Denial of Service Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-nxos Cisco NX-OS System Software Management Interface Denial of Service Vulnerability 2018-01-17T16:00:00+00:00 2018-01-19T21:29:00+00:00
cisco-sa-20180117-nxos1 Cisco NX-OS System Software Unauthorized User Account Deletion Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-prime-infrastructure Cisco Prime Infrastructure Open Redirect Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-psc Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-staros Cisco StarOS CLI Command Injection Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-ucs Cisco UCS Central Software IPv6 Denial of Service Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wap Cisco WAP150 Wireless Cross-Site Scripting Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wms Cisco WebEx Meetings Server Information Disclosure Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wms1 Cisco WebEx Meetings Server Information Disclosure Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wms2 Cisco WebEx Meetings Server Remote Account Disabling Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wms3 Cisco WebEx Meetings Server Information Disclosure Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180117-wsa1 Cisco Web Security Appliance Reflected Cross-Site Scripting Vulnerability 2018-01-17T16:00:00+00:00 2018-01-17T16:00:00+00:00
cisco-sa-20180129-asa1 Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability 2018-01-29T17:00:00+00:00 2018-05-17T17:52:00+00:00
cisco-sa-20180131-ipv6 Cisco Aggregation Services Router 9000 Series IPv6 Fragment Header Denial of Service Vulnerability 2018-01-31T16:00:00+00:00 2018-01-31T16:00:00+00:00
cisco-sa-20180207-asr Cisco StarOS for Cisco ASR 5000 Series Aggregation Services Routers File Overwrite Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-cpn Cisco Prime Network TCP Denial of Service Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-cps Cisco Policy Suite RADIUS Authentication Bypass Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-cps1 Cisco Policy Suite RADIUS Authentication Information Disclosure Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-cucm Cisco Unified Communications Manager SQL Injection Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-dcaf Cisco Data Center Analytics Framework Stored Cross-Site Scripting Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-dcaf1 Cisco Data Center Analytics Framework Reflected Cross-Site Scripting Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-esacsm Cisco Email Security Appliance and Cisco Content Security Management Appliance Spam Quarantine Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-fss Cisco Firepower System Software BitTorrent File Policy Bypass Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-ios Cisco IOS XE Software Diagnostic Shell Path Traversal Vulnerability 2018-02-07T16:00:00+00:00 2018-02-12T13:57:00+00:00
cisco-sa-20180207-iosxr Cisco IOS XR Software Routing and Forwarding Inconsistency Denial of Service Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-rv13x Cisco RV132W and RV134W Remote Code Execution and Denial of Service Vulnerability 2018-02-07T16:00:00+00:00 2022-12-15T22:19:52+00:00
cisco-sa-20180207-rv13x_2 Cisco RV132W and RV134W Wireless VPN Routers Unauthenticated Information Disclosure Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
cisco-sa-20180207-spark Cisco Spark Information Disclosure Vulnerability 2018-02-07T16:00:00+00:00 2018-02-07T16:00:00+00:00
ID Description Published Updated
msrc_cve-2011-3045 Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026. 2012-03-02T00:00:00.000Z 2025-06-13T00:00:00.000Z
msrc_cve-2012-0883 envvars (aka envvars-std) in the Apache HTTP Server before 2.4.2 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse DSO in the current working directory during execution of apachectl. 2012-04-02T00:00:00.000Z 2025-09-03T20:26:28.000Z
msrc_cve-2011-3048 The png_set_text_2 function in pngset.c in libpng 1.0.x before 1.0.59, 1.2.x before 1.2.49, 1.4.x before 1.4.11, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted text chunk in a PNG image file, which triggers a memory allocation failure that is not properly handled, leading to a heap-based buffer overflow. 2012-05-02T00:00:00.000Z 2025-09-03T22:14:56.000Z
msrc_cve-2012-2653 arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary groups, which might allow attackers to gain root privileges by leveraging other vulnerabilities in the daemon. 2012-07-02T00:00:00.000Z 2025-10-01T23:10:52.000Z
msrc_cve-2012-2677 Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool 2012-07-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2012-3381 sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. 2012-08-02T00:00:00.000Z 2025-10-01T23:10:53.000Z
msrc_cve-2012-3425 The png_push_read_zTXt function allows remote attackers to cause a denial of service 2012-08-02T00:00:00.000Z 2025-04-16T00:00:00.000Z
msrc_cve-2011-0433 Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642. 2012-11-02T00:00:00.000Z 2025-10-01T23:10:51.000Z
msrc_cve-2011-5244 Multiple off-by-one errors in the (1) token and (2) linetoken functions in backend/dvi/mdvi-lib/afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, different vulnerabilities than CVE-2010-2642 and CVE-2011-0433. 2012-11-02T00:00:00.000Z 2025-10-01T23:10:52.000Z
msrc_cve-2012-4575 The add_database function in objects.c in the pgbouncer pooler 1.5.2 for PostgreSQL allows remote attackers to cause a denial of service (daemon outage) via a long database name in a request. 2012-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2011-4966 modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password. 2013-03-02T00:00:00.000Z 2025-10-01T23:10:52.000Z
msrc_cve-2011-4969 Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. 2013-03-02T00:00:00.000Z 2025-09-03T21:57:55.000Z
msrc_cve-2013-2094 The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type which allows local users to gain privileges via a crafted perf_event_open system call. 2013-05-02T00:00:00.000Z 2025-02-05T00:00:00.000Z
msrc_cve-2012-5627 Oracle MySQL and MariaDB 5.5.x before 5.5.29 5.3.x before 5.3.12 and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks. 2013-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2013-4342 xinetd does not enforce the user and group configuration directives for TCPMUX services which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service. 2013-10-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2013-0221 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the sort command when using the (1) -d or (2) -M switch which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0222 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the uniq command which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0223 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command when using the -i switch which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-4416 The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and 4.3.x allows local guest domains to cause a denial of service (domain shutdown) via a large message reply. 2013-11-02T00:00:00.000Z 2025-09-03T23:21:14.000Z
msrc_cve-2013-6381 Buffer overflow in the qeth_snmp_command function in drivers/s390/net/qeth_core_main.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service or possibly have unspecified other impact via an SNMP ioctl call with a length value that is incompatible with the command-buffer size. 2013-11-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2011-2519 Xen in the Linux kernel when running a guest on a host without hardware assisted paging (HAP) allows guest users to cause a denial of service (invalid pointer dereference and hypervisor crash) via the SAHF instruction. 2013-12-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0340 expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function which allows remote attackers to cause a denial of service (resource consumption) send HTTP requests to intranet servers or read arbitrary files via a crafted XML document aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion the responsibility for resolving this issue lies with application developers; according to this argument this entry should be REJECTed and each affected application would need its own CVE. 2014-01-02T00:00:00.000Z 2021-12-01T00:00:00.000Z
msrc_cve-2010-4226 cpio, as used in build 2007.05.10, 2010.07.28, and possibly other versions, allows remote attackers to overwrite arbitrary files via a symlink within an RPM package archive. 2014-02-02T00:00:00.000Z 2025-09-03T20:26:05.000Z
msrc_cve-2013-4420 Multiple directory traversal vulnerabilities in the (1) tar_extract_glob and (2) tar_extract_all functions in libtar 1.2.20 and earlier allow remote attackers to overwrite arbitrary files via a .. (dot dot) in a crafted tar file. 2014-02-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2014-0069 The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel through 3.13.5 does not properly handle uncached write operations that copy fewer than the requested number of bytes which allows local users to obtain sensitive information from kernel memory cause a denial of service (memory corruption and system crash) or possibly gain privileges via a writev system call with a crafted pointer. 2014-02-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2013-6418 PyWBEM 0.7 and earlier uses a separate connection to validate X.509 certificates, which allows man-in-the-middle attackers to spoof a peer via an arbitrary certificate. 2014-05-02T00:00:00.000Z 2025-09-03T23:39:48.000Z
msrc_cve-2014-3185 Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response. 2014-09-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2014-3618 Heap-based buffer overflow in formisc.c in formail in procmail 3.22 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted email header related to "unbalanced quotes." 2014-09-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2014-5461 Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through 5.2.x before 5.2.3 allows context-dependent attackers to cause a denial of service (crash) via a small number of arguments to a function with a large number of fixed arguments. 2014-09-02T00:00:00.000Z 2025-09-03T21:01:20.000Z
msrc_cve-2014-7204 jscript.c in Exuberant Ctags 5.8 allows remote attackers to cause a denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file. 2014-10-02T00:00:00.000Z 2021-07-30T00:00:00.000Z
ID Description Updated
var-202112-1879 DIAEnergie Version 1.7.5 and prior is vulnerable to stored cross-site scripting when an u… 2022-03-29T07:41:37.597000Z
var-202112-1880 DIAEnergie Version 1.7.5 and prior is vulnerable to stored cross-site scripting when an u… 2022-03-29T08:00:40.703000Z
var-202103-0922 A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Sol… 2022-05-04T06:52:37.767000Z
var-202106-0350 Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 1… 2022-05-04T06:52:37.371000Z
var-202103-1585 A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Sol… 2022-05-04T06:53:34.594000Z
var-202107-0308 A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exist… 2022-05-04T06:53:42.999000Z
var-202001-0210 IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS client connecting to a Queue Manager could ca… 2022-05-04T07:01:18.851000Z
var-202103-1345 A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Po… 2022-05-04T07:08:42.064000Z
var-202109-1119 A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … 2022-05-04T07:11:04.202000Z
var-202109-1121 A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … 2022-05-04T07:11:58.756000Z
var-202109-1122 A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … 2022-05-04T07:14:16.268000Z
var-200709-0225 bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of … 2022-05-04T07:17:23.402000Z
var-201204-0162 The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message b… 2022-05-04T07:19:31.075000Z
var-202103-1342 A remote execution of arbitrary commands vulnerability was discovered in some Aruba Insta… 2022-05-04T07:20:21.551000Z
var-202109-1825 A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge … 2022-05-04T07:23:12.491000Z
var-202109-0606 A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Softwar… 2022-05-04T07:26:21.074000Z
var-202103-1343 A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… 2022-05-04T07:28:09.168000Z
var-202103-0054 A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point … 2022-05-04T07:36:43.554000Z
var-202106-0128 Improper initialization in the firmware for some Intel(R) Processors may allow a privileg… 2022-05-04T07:37:47.598000Z
var-202103-1335 A remote execution of arbitrary commands vulnerability was discovered in some Aruba Insta… 2022-05-04T07:46:36.400000Z
var-202109-1120 A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … 2022-05-04T07:48:29.675000Z
var-200905-0194 The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a de… 2022-05-04T07:50:34.944000Z
var-202109-1792 A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 198… 2022-05-04T07:50:56.011000Z
var-202110-1663 A remote denial of service vulnerability was discovered in Aruba Instant version(s): Arub… 2022-05-04T07:54:35.747000Z
var-202103-1334 A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Ac… 2022-05-04T07:54:37.771000Z
var-202103-1586 A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Sol… 2022-05-04T07:56:49.363000Z
var-202103-1347 A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… 2022-05-04T08:02:44.712000Z
var-202105-0832 SAP NetWeaver AS ABAP, versions - 700, 701, 702, 730, 731, allow a high privileged attack… 2022-05-04T08:07:07.551000Z
var-202106-0341 Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.1… 2022-05-04T08:07:35.391000Z
var-202103-1340 A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… 2022-05-04T08:08:57.961000Z
ID Description Published Updated
jvndb-2005-000775 Vulnerability involving security zone handling in applications using Internet Explorer components 2008-05-21T00:00+09:00 2010-10-12T16:44+09:00
jvndb-2005-000776 Java Cryptography Extension 1.2.1 (JCE 1.2.1) will no longer function properly after July 28, 2005 due to the expiration of its digital certificate 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000777 tDiary cross-site request forgery vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000778 QRcode Perl CGI & PHP script vulnerable to denial of service attack 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000779 Hiki cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000780 Hiki cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000781 Common Management Agent 3.x vulnerable to information leakage 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000782 WirelessIP5000 has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000783 WirelessIP5000 has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000784 WirelessIP5000 has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000785 WirelessIP5000 has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000786 WirelessIP5000 has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000787 Pochy denial-of-service (DoS) vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000788 FreeStyleWiki command injection vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000789 Hyper NIKKI System cross-site request forgery vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000791 Cross-site scripting vulnerability in the Unicode version of msearch 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000792 eBASEweb SQL injection vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000793 Hyper Estraier directory traversal/denial of service vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000794 Kent Web PostMail vulnerable to third party mail relay 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000795 HTTPD-User-Manage cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000796 Multiple vulnerabilities in FreeStyleWiki including cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000797 Multiple vulnerabilities in FreeStyleWiki including cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000798 MitakeSearch cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000799 Problem with referer header handling on mobile phone web browsers 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000800 Opera bookmark function vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000801 WebNote Clip vulnerable to OS command injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000802 BBSNote cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000804 Tomcat vulnerable in request processing 2008-05-21T00:00+09:00 2008-07-07T18:04+09:00
jvndb-2005-000805 nProtect Netizen has multiple vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2005-000864 XOOPS cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20442-1 Security update for iputils 2025-06-20T14:28:28Z 2025-06-20T14:28:28Z
suse-su-2025:20444-1 Security update for gpg2 2025-06-23T13:33:24Z 2025-06-23T13:33:24Z
suse-su-2025:20445-1 Security update for python-tornado6 2025-06-24T08:53:22Z 2025-06-24T08:53:22Z
suse-su-2025:20446-1 Security update for libsoup 2025-06-25T08:16:32Z 2025-06-25T08:16:32Z
suse-su-2025:20457-1 Security update for helm 2025-06-28T06:00:42Z 2025-06-28T06:00:42Z
suse-su-2025:20458-1 Security update for gpg2 2025-06-30T08:30:22Z 2025-06-30T08:30:22Z
suse-ru-2025:20460-1 Recommended update for gpg2 2025-07-01T11:27:44Z 2025-07-01T11:27:44Z
suse-su-2025:20459-1 Security update for containerd 2025-07-01T11:27:44Z 2025-07-01T11:27:44Z
suse-su-2025:20462-1 Security update for python-setuptools 2025-07-02T08:15:01Z 2025-07-02T08:15:01Z
suse-su-2025:20463-1 Security update for python-cryptography 2025-07-02T08:19:47Z 2025-07-02T08:19:47Z
suse-su-2025:20468-1 Security update for stalld 2025-07-04T09:22:50Z 2025-07-04T09:22:50Z
suse-su-2025:20471-1 Security update for glib2 2025-07-07T11:10:43Z 2025-07-07T11:10:43Z
suse-su-2025:20472-1 Security update for gpg2 2025-07-08T16:15:17Z 2025-07-08T16:15:17Z
suse-su-2025:20475-1 Security update for the Linux Kernel 2025-07-11T13:43:10Z 2025-07-11T13:43:10Z
suse-ru-2025:20479-1 Recommended update for pam_pkcs11 2025-07-15T14:48:39Z 2025-07-15T14:48:39Z
suse-su-2025:20483-1 Security update for the Linux Kernel 2025-07-18T09:48:24Z 2025-07-18T09:48:24Z
suse-su-2025:20487-1 Security update for salt 2025-07-23T13:41:40Z 2025-07-23T13:41:40Z
suse-su-2025:20531-1 Security update for python-requests 2025-07-24T11:31:36Z 2025-07-24T11:31:36Z
suse-su-2025:20532-1 Security update for perl 2025-07-28T14:33:40Z 2025-07-28T14:33:40Z
suse-su-2025:20533-1 Security update for pam-config 2025-07-28T14:34:42Z 2025-07-28T14:34:42Z
suse-su-2025:20535-1 Security update for docker 2025-07-29T14:02:30Z 2025-07-29T14:02:30Z
suse-su-2025:2554-1 Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer 2025-07-30T16:48:54Z 2025-07-30T16:48:54Z
suse-su-2025:20538-1 Security update for libgcrypt 2025-07-31T09:38:25Z 2025-07-31T09:38:25Z
suse-su-2025:20539-1 Security update for python311 2025-08-01T10:21:35Z 2025-08-01T10:21:35Z
suse-su-2025:20590-1 Security update for xz 2025-08-08T10:26:17Z 2025-08-08T10:26:17Z
suse-su-2025:20591-1 Security update for jq 2025-08-08T10:28:21Z 2025-08-08T10:28:21Z
suse-su-2025:20593-1 Security update for openssl-3 2025-08-14T10:09:46Z 2025-08-14T10:09:46Z
suse-su-2025:20594-1 Security update for libarchive 2025-08-14T10:12:37Z 2025-08-14T10:12:37Z
suse-su-2025:20596-1 Security update for libssh 2025-08-14T10:14:25Z 2025-08-14T10:14:25Z
suse-su-2025:20595-1 Security update for helm 2025-08-14T10:15:33Z 2025-08-14T10:15:33Z
ID Description Published Updated
opensuse-su-2025:15675-1 coreboot-utils-25.09-2.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15676-1 dovecot24-2.4.2-1.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15677-1 kea-3.0.2-1.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15678-1 libmozjs-115-0-115.15.0-6.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15679-1 libmozjs-128-0-128.14.0-2.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15680-1 ongres-scram-3.2-7.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15681-1 strongswan-6.0.3-1.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15682-1 libtiff-devel-32bit-4.7.1-3.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15683-1 xorg-x11-server-21.1.15-7.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:15684-1 xwayland-24.1.8-4.1 on GA media 2025-10-29T00:00:00Z 2025-10-29T00:00:00Z
opensuse-su-2025:16751-1 gomuks-0.3.1-2.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16752-1 java-11-openj9-11.0.29.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16753-1 java-17-openj9-17.0.17.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16754-1 java-1_8_0-openj9-1.8.0.472-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16755-1 java-21-openj9-21.0.9.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16756-1 java-25-openj9-25.0.1.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:15697-1 kumactl-2.12.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15698-1 redis-8.2.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15699-1 python311-djangorestframework-simplejwt-5.5.1-1.1 on GA media 2025-11-03T00:00:00Z 2025-11-03T00:00:00Z
opensuse-su-2025:15705-1 runc-1.3.3-1.1 on GA media 2025-11-05T00:00:00Z 2025-11-05T00:00:00Z
opensuse-su-2025:15709-1 google-osconfig-agent-20251028.00-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15710-1 govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15711-1 opentofu-1.10.7-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15712-1 python311-Django-5.2.8-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15713-1 python315-3.15.0~a1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15714-1 libshibsp-lite12-3.5.1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15715-1 squid-7.3-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15716-1 tomcat-9.0.111-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15717-1 tomcat10-10.1.48-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15718-1 tomcat11-11.0.13-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
ID Description Published Updated
cnvd-2014-09221 IBM DB2拒绝服务漏洞(CNVD-2014-09221) 2014-12-26 2014-12-30
cnvd-2014-09222 OTRS Help Desk安全机制绕过漏洞 2014-12-26 2014-12-30
cnvd-2014-09228 WordPress WP Symposium插件'tray' SQL注入漏洞 2014-12-26 2014-12-30
cnvd-2014-09229 WordPress WP Symposium插件存在多个跨站脚本漏洞 2014-12-26 2014-12-30
cnvd-2014-09238 IBM Security AppScan Enterprise信息泄露漏洞(CNVD-2014-09238) 2014-12-26 2014-12-31
cnvd-2014-09239 IBM Security AppScan Enterprise任意命令执行漏洞 2014-12-26 2014-12-31
cnvd-2014-09240 IBM Security AppScan Enterprise跨站脚本漏洞 2014-12-26 2014-12-31
cnvd-2014-09241 IBM Security AppScan Enterprise任意代码执行漏洞 2014-12-26 2014-12-31
cnvd-2014-09242 MODX Revolution-pl跨站脚本漏洞 2014-12-26 2014-12-31
cnvd-2014-09243 Revive Adserver存在多个跨站请求伪造漏洞 2014-12-26 2014-12-31
cnvd-2014-09227 Huawei Tecal RH Series存在多个漏洞 2014-12-28 2014-12-30
cnvd-2014-09237 IDA Pro存在多个漏洞(CNVD-2014-09237) 2014-12-28 2014-12-31
cnvd-2014-09223 Info-ZIP UnZip远程堆缓冲区溢出漏洞 2014-12-29 2014-12-30
cnvd-2014-09224 Huawei USG9560/9520/9580 Main Processing Unit (MPU)内存泄露漏洞 2014-12-29 2014-12-30
cnvd-2014-09225 Huawei WS318预测随机数发生器漏洞 2014-12-29 2014-12-30
cnvd-2014-09226 Huawei Tecal E9000 Chassis IPMICommand处理权限提升漏洞 2014-12-29 2014-12-30
cnvd-2014-09230 Linux Kernel本地信息泄露漏洞(CNVD-2014-09230) 2014-12-30 2014-12-31
cnvd-2014-09231 libsndfile 'file_io.c' Divide-By-Zero拒绝服务漏洞 2014-12-30 2014-12-31
cnvd-2014-09232 libsndfile 'src/sd2.c'存在多个缓冲区溢出漏洞 2014-12-30 2014-12-31
cnvd-2014-09233 OpenStack Neutron存在多个安全绕过漏洞 2014-12-30 2014-12-31
cnvd-2014-09234 Koha存在多个跨站脚本漏洞 2014-12-30 2014-12-31
cnvd-2014-09235 elfutils '/libelf/elf_begin.c'目录遍历漏洞 2014-12-30 2014-12-31
cnvd-2014-09236 PHP Double Free拒绝服务漏洞 2014-12-30 2014-12-31
cnvd-2015-00001 Apache HTTP Server安全绕过漏洞 2014-12-31 2015-01-04
cnvd-2015-00005 RSA BSAFE Micro Edition Suite/SSL-J安全绕过漏洞 2014-12-31 2015-01-04
cnvd-2015-00009 EMC Replication Manager/AppSync本地权限提升漏洞 2014-12-31 2015-01-04
cnvd-2015-00010 Ex Libris Patron Directory Services跨站脚本漏洞 2014-12-31 2015-01-04
cnvd-2015-00011 PHP 'apprentice.c'拒绝服务漏洞 2014-12-31 2015-01-04
cnvd-2015-00012 Contenido CMS 'front_content.php'存在多个跨站脚本漏洞 2014-12-31 2015-01-04
cnvd-2015-00013 Netcore(Netis)路由器53413/UDP后门服务漏洞 2014-12-31 2015-01-04
ID Description Published Updated
certa-2000-avi-030 Vulnérabilité sous Internet Information Server 5.0 2000-08-17T00:00:00.000000 2000-08-17T00:00:00.000000
certa-2000-avi-031 Faille dans la commande newgrp sous HP-UX 2000-08-17T00:00:00.000000 2000-08-17T00:00:00.000000
CERTA-2000-AVI-032 Vulnérabilité dans la machine virtuelle Java de Microsoft 2000-08-22T00:00:00.000000 2000-08-22T00:00:00.000000
CERTA-2000-AVI-033 Vulnérabilité dans GNOME Updater 2000-08-22T00:00:00.000000 2000-08-22T00:00:00.000000
certa-2000-avi-032 Vulnérabilité dans la machine virtuelle Java de Microsoft 2000-08-22T00:00:00.000000 2000-08-22T00:00:00.000000
certa-2000-avi-033 Vulnérabilité dans GNOME Updater 2000-08-22T00:00:00.000000 2000-08-22T00:00:00.000000
CERTA-2000-AVI-034 Faille dans le serveur Internet Java de SUN 2000-08-23T00:00:00.000000 2000-08-23T00:00:00.000000
certa-2000-avi-034 Faille dans le serveur Internet Java de SUN 2000-08-23T00:00:00.000000 2000-08-23T00:00:00.000000
CERTA-2000-AVI-035 Vulnérabilité dans Microsoft Information Server 2000-08-28T00:00:00.000000 2000-08-28T00:00:00.000000
certa-2000-avi-035 Vulnérabilité dans Microsoft Information Server 2000-08-28T00:00:00.000000 2000-08-28T00:00:00.000000
CERTA-2000-AVI-036 Cheval de Troie : Troj/qaz 2000-08-29T00:00:00.000000 2000-08-29T00:00:00.000000
CERTA-2000-AVI-037 Vulnérabilité sous Windows 2000 dans la politique de sécurité locale 2000-08-29T00:00:00.000000 2000-08-29T00:00:00.000000
certa-2000-avi-036 Cheval de Troie : Troj/qaz 2000-08-29T00:00:00.000000 2000-08-29T00:00:00.000000
certa-2000-avi-037 Vulnérabilité sous Windows 2000 dans la politique de sécurité locale 2000-08-29T00:00:00.000000 2000-08-29T00:00:00.000000
CERTA-2000-AVI-038 Vulnérabilité sous ISS REAL SECURE 2000-08-30T00:00:00.000000 2000-08-30T00:00:00.000000
CERTA-2000-AVI-039 vulnérabilités de RPC.statd sous Unix 2000-08-30T00:00:00.000000 2000-08-30T00:00:00.000000
certa-2000-avi-038 Vulnérabilité sous ISS REAL SECURE 2000-08-30T00:00:00.000000 2000-08-30T00:00:00.000000
certa-2000-avi-039 vulnérabilités de RPC.statd sous Unix 2000-08-30T00:00:00.000000 2000-08-30T00:00:00.000000
CERTA-2000-AVI-040 Vulnérabilité sous PGP 5.5.x à 6.5.3 2000-08-31T00:00:00.000000 2000-08-31T00:00:00.000000
CERTA-2000-AVI-041 Ver sous Windows : W32/Apology 2000-08-31T00:00:00.000000 2000-08-31T00:00:00.000000
certa-2000-avi-040 Vulnérabilité sous PGP 5.5.x à 6.5.3 2000-08-31T00:00:00.000000 2000-08-31T00:00:00.000000
certa-2000-avi-041 Ver sous Windows : W32/Apology 2000-08-31T00:00:00.000000 2000-08-31T00:00:00.000000
CERTA-2000-AVI-042 Vulnérabilité dans les extensions de fichiers sous Windows 2000-09-04T00:00:00.000000 2000-09-04T00:00:00.000000
CERTA-2000-AVI-043 Vulnérabilité dans mgetty sous Unix 2000-09-04T00:00:00.000000 2000-09-04T00:00:00.000000
certa-2000-avi-042 Vulnérabilité dans les extensions de fichiers sous Windows 2000-09-04T00:00:00.000000 2000-09-04T00:00:00.000000
certa-2000-avi-043 Vulnérabilité dans mgetty sous Unix 2000-09-04T00:00:00.000000 2000-09-04T00:00:00.000000
CERTA-2000-AVI-044 Vulnérabilité de Windows NT4.0 affectant Internet Information Server 2000-09-07T00:00:00.000000 2000-09-07T00:00:00.000000
CERTA-2000-AVI-045 Note concernant les correctifs ou mises à jour 2000-09-07T00:00:00.000000 2000-09-07T00:00:00.000000
certa-2000-avi-044 Vulnérabilité de Windows NT4.0 affectant Internet Information Server 2000-09-07T00:00:00.000000 2000-09-07T00:00:00.000000
certa-2000-avi-045 Note concernant les correctifs ou mises à jour 2000-09-07T00:00:00.000000 2000-09-07T00:00:00.000000
ID Description Published Updated
CERTA-2001-ALE-015 Exploitation massive d'une ancienne vulnérabilité de SSH 2001-11-19T00:00:00.000000 2001-11-19T00:00:00.000000
certa-2001-ale-015 Exploitation massive d'une ancienne vulnérabilité de SSH 2001-11-19T00:00:00.000000 2001-11-19T00:00:00.000000
CERTA-2001-ALE-016 Propagation du ver badtrans - variante B 2001-11-27T00:00:00.000000 2001-11-27T00:00:00.000000
certa-2001-ale-016 Propagation du ver badtrans - variante B 2001-11-27T00:00:00.000000 2001-11-27T00:00:00.000000
CERTA-2002-ALE-001 Exploitation massive d'une faille de CDE 2002-01-24T00:00:00.000000 2002-01-24T00:00:00.000000
certa-2002-ale-001 Exploitation massive d'une faille de CDE 2002-01-24T00:00:00.000000 2002-01-24T00:00:00.000000
CERTA-2002-ALE-002 Exploitation d'une faille de wu-ftpd 2002-01-28T00:00:00.000000 2002-01-28T00:00:00.000000
certa-2002-ale-002 Exploitation d'une faille de wu-ftpd 2002-01-28T00:00:00.000000 2002-01-28T00:00:00.000000
CERTA-2002-ALE-003 Propagation importante du virus « W32.Myparty@mm » 2002-01-29T00:00:00.000000 2002-01-29T00:00:00.000000
certa-2002-ale-003 Propagation importante du virus « W32.Myparty@mm » 2002-01-29T00:00:00.000000 2002-01-29T00:00:00.000000
CERTA-2002-ALE-004 Multiples implémentations de SNMP V1 vulnérables 2002-02-13T00:00:00.000000 2002-02-13T00:00:00.000000
certa-2002-ale-004 Multiples implémentations de SNMP V1 vulnérables 2002-02-13T00:00:00.000000 2002-02-13T00:00:00.000000
CERTA-2002-ALE-005 Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 2002-02-20T00:00:00.000000 2002-02-20T00:00:00.000000
certa-2002-ale-005 Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 2002-02-20T00:00:00.000000 2002-02-20T00:00:00.000000
CERTA-2002-ALE-006 Propagation du ver Spida (Microsoft SQL Server) 2002-05-22T00:00:00.000000 2002-06-04T00:00:00.000000
certa-2002-ale-006 Propagation du ver Spida (Microsoft SQL Server) 2002-05-22T00:00:00.000000 2002-06-04T00:00:00.000000
CERTA-2002-ALE-007 Cédérom Pages Pro 2002-09-04T00:00:00.000000 2002-09-04T00:00:00.000000
certa-2002-ale-007 Cédérom Pages Pro 2002-09-04T00:00:00.000000 2002-09-04T00:00:00.000000
CERTA-2003-ALE-001 Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF 2003-06-23T00:00:00.000000 2003-07-04T00:00:00.000000
certa-2003-ale-001 Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF 2003-06-23T00:00:00.000000 2003-07-04T00:00:00.000000
CERTA-2003-ALE-002 Exploitation d'une faille de Windows RPC 2003-08-01T00:00:00.000000 2003-08-19T00:00:00.000000
certa-2003-ale-002 Exploitation d'une faille de Windows RPC 2003-08-01T00:00:00.000000 2003-08-19T00:00:00.000000
CERTA-2003-ALE-003 Exploitation massive de la vulnérabilité « include PHP » 2003-09-09T00:00:00.000000 2003-09-09T00:00:00.000000
certa-2003-ale-003 Exploitation massive de la vulnérabilité « include PHP » 2003-09-09T00:00:00.000000 2003-09-09T00:00:00.000000
CERTA-2003-ALE-004 Vulnérabilité d'Internet Explorer 2003-09-10T00:00:00.000000 2003-10-06T00:00:00.000000
certa-2003-ale-004 Vulnérabilité d'Internet Explorer 2003-09-10T00:00:00.000000 2003-10-06T00:00:00.000000
CERTA-2003-ALE-005 Vulnérabilité de sadmind sur Solaris 2003-09-19T00:00:00.000000 2003-09-19T00:00:00.000000
certa-2003-ale-005 Vulnérabilité de sadmind sur Solaris 2003-09-19T00:00:00.000000 2003-09-19T00:00:00.000000
CERTA-2003-ALE-006 Vulnérabilité dans l'affichage des adresses réticulaires 2003-12-19T00:00:00.000000 2004-02-03T00:00:00.000000
certa-2003-ale-006 Vulnérabilité dans l'affichage des adresses réticulaires 2003-12-19T00:00:00.000000 2004-02-03T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated