Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0155 |
N/A
|
The ghostscript command with the -dSAFER option a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.844Z |
| CVE-1999-0157 |
N/A
|
Cisco PIX firewall and CBAC IP fragmentation atta… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.674Z |
| CVE-1999-0158 |
N/A
|
Cisco PIX firewall manager (PFM) on Windows NT al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.695Z |
| CVE-1999-0159 |
3.5 (3.1)
|
Attackers can crash a Cisco IOS router or device,… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-08-27T18:38:54.613Z |
| CVE-1999-0160 |
N/A
|
Some classic Cisco IOS devices have a vulnerabili… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.678Z |
| CVE-1999-0161 |
N/A
|
In Cisco IOS 10.3, with the tacacs-ds or tacacs k… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.691Z |
| CVE-1999-0162 |
N/A
|
The "established" keyword in some Cisco IOS softw… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.705Z |
| CVE-1999-0164 |
N/A
|
A race condition in the Solaris ps command allows… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.761Z |
| CVE-1999-0166 |
N/A
|
NFS allows users to use a "cd .." command to acce… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.683Z |
| CVE-1999-0167 |
N/A
|
In SunOS, NFS file handles could be guessed, givi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.741Z |
| CVE-1999-0168 |
N/A
|
The portmapper may act as a proxy and redirect se… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.737Z |
| CVE-1999-0170 |
N/A
|
Remote attackers can mount an NFS file system in … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.719Z |
| CVE-1999-0172 |
N/A
|
FormMail CGI program allows remote execution of c… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.720Z |
| CVE-1999-0173 |
N/A
|
FormMail CGI program can be used by web servers o… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.869Z |
| CVE-1999-0174 |
N/A
|
The view-source CGI program allows remote attacke… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.740Z |
| CVE-1999-0175 |
N/A
|
The convert.bas program in the Novell web server … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.805Z |
| CVE-1999-0176 |
N/A
|
The Webgais program allows a remote user to execu… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.802Z |
| CVE-1999-0177 |
N/A
|
The uploader program in the WebSite web server al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.753Z |
| CVE-1999-0178 |
N/A
|
Buffer overflow in the win-c-sample program (win-… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.717Z |
| CVE-1999-0179 |
N/A
|
Windows NT crashes or locks up when a Samba clien… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.932Z |
| CVE-1999-0180 |
N/A
|
in.rshd allows users to login with a NULL usernam… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.854Z |
| CVE-1999-0181 |
N/A
|
The wall daemon can be used for denial of service… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.764Z |
| CVE-1999-0182 |
N/A
|
Samba has a buffer overflow which allows a remote… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.839Z |
| CVE-1999-0183 |
N/A
|
Linux implementations of TFTP would allow access … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.865Z |
| CVE-1999-0184 |
N/A
|
When compiled with the -DALLOW_UPDATES option, bi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.928Z |
| CVE-1999-0185 |
N/A
|
In SunOS or Solaris, a remote user could connect … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.775Z |
| CVE-1999-0188 |
N/A
|
The passwd command in Solaris can be subjected to… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.791Z |
| CVE-1999-0190 |
N/A
|
Solaris rpcbind can be exploited to overwrite arb… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.935Z |
| CVE-1999-0191 |
N/A
|
IIS newdsn.exe CGI script allows remote users to … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.921Z |
| CVE-1999-0192 |
N/A
|
Buffer overflow in telnet daemon tgetent routing … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.939Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0155 |
N/A
|
The ghostscript command with the -dSAFER option a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.844Z |
| CVE-1999-0157 |
N/A
|
Cisco PIX firewall and CBAC IP fragmentation atta… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.674Z |
| CVE-1999-0158 |
N/A
|
Cisco PIX firewall manager (PFM) on Windows NT al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.695Z |
| CVE-1999-0159 |
3.5 (3.1)
|
Attackers can crash a Cisco IOS router or device,… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-08-27T18:38:54.613Z |
| CVE-1999-0160 |
N/A
|
Some classic Cisco IOS devices have a vulnerabili… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.678Z |
| CVE-1999-0161 |
N/A
|
In Cisco IOS 10.3, with the tacacs-ds or tacacs k… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.691Z |
| CVE-1999-0162 |
N/A
|
The "established" keyword in some Cisco IOS softw… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.705Z |
| CVE-1999-0164 |
N/A
|
A race condition in the Solaris ps command allows… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.761Z |
| CVE-1999-0166 |
N/A
|
NFS allows users to use a "cd .." command to acce… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.683Z |
| CVE-1999-0167 |
N/A
|
In SunOS, NFS file handles could be guessed, givi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.741Z |
| CVE-1999-0168 |
N/A
|
The portmapper may act as a proxy and redirect se… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.737Z |
| CVE-1999-0170 |
N/A
|
Remote attackers can mount an NFS file system in … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.719Z |
| CVE-1999-0172 |
N/A
|
FormMail CGI program allows remote execution of c… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.720Z |
| CVE-1999-0173 |
N/A
|
FormMail CGI program can be used by web servers o… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.869Z |
| CVE-1999-0174 |
N/A
|
The view-source CGI program allows remote attacke… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.740Z |
| CVE-1999-0175 |
N/A
|
The convert.bas program in the Novell web server … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.805Z |
| CVE-1999-0176 |
N/A
|
The Webgais program allows a remote user to execu… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.802Z |
| CVE-1999-0177 |
N/A
|
The uploader program in the WebSite web server al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.753Z |
| CVE-1999-0178 |
N/A
|
Buffer overflow in the win-c-sample program (win-… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.717Z |
| CVE-1999-0179 |
N/A
|
Windows NT crashes or locks up when a Samba clien… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.932Z |
| CVE-1999-0180 |
N/A
|
in.rshd allows users to login with a NULL usernam… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.854Z |
| CVE-1999-0181 |
N/A
|
The wall daemon can be used for denial of service… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.764Z |
| CVE-1999-0182 |
N/A
|
Samba has a buffer overflow which allows a remote… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.839Z |
| CVE-1999-0183 |
N/A
|
Linux implementations of TFTP would allow access … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.865Z |
| CVE-1999-0184 |
N/A
|
When compiled with the -DALLOW_UPDATES option, bi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.928Z |
| CVE-1999-0185 |
N/A
|
In SunOS or Solaris, a remote user could connect … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.775Z |
| CVE-1999-0188 |
N/A
|
The passwd command in Solaris can be subjected to… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.791Z |
| CVE-1999-0190 |
N/A
|
Solaris rpcbind can be exploited to overwrite arb… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.935Z |
| CVE-1999-0191 |
N/A
|
IIS newdsn.exe CGI script allows remote users to … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.921Z |
| CVE-1999-0192 |
N/A
|
Buffer overflow in telnet daemon tgetent routing … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.939Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0078 | pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary command… | 1996-04-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0019 | Delete or create a file via rpc.statd, due to invalid information. | 1996-04-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1314 | Vulnerability in union file system in FreeBSD 2.2 and earlier, and possibly other operating systems… | 1996-05-17T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1313 | Manual page reader (man) in FreeBSD 2.2 and earlier allows local users to gain privileges via a seq… | 1996-05-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0522 | The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate. | 1996-05-28T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0509 | Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, wh… | 1996-05-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1205 | nettune in HP-UX 10.01 and 10.00 is installed setuid root, which allows local users to cause a deni… | 1996-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1253 | Vulnerability in a kernel error handling routine in SCO OpenServer 5.0.2 and earlier, and SCO Inter… | 1996-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0138 | The suidperl and sperl program do not give up root privileges when changing UIDs back to the origin… | 1996-06-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0175 | The convert.bas program in the Novell web server allows a remote attackers to read any file on the … | 1996-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0022 | Local user gains root privileges via buffer overflow in rdist, via expstr() function. | 1996-07-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0137 | The dip program on many Linux systems allows local users to gain root access via a buffer overflow. | 1996-07-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1301 | A design flaw in the Z-Modem protocol allows the remote sender of a file to execute arbitrary progr… | 1996-07-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1572 | cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask w… | 1996-07-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0023 | Local user gains root privileges via buffer overflow in rdist, via lookup() function. | 1996-07-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0135 | admintool in Solaris allows a local user to write to arbitrary files and gain root access. | 1996-07-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0136 | Kodak Color Management System (KCMS) on Solaris allows a local user to write to arbitrary files and… | 1996-07-31T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0335 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidat… | 1996-08-01T04:00:00.000 | 2023-11-07T01:54:57.050 |
| fkie_cve-1999-1413 | Solaris 2.4 before kernel jumbo patch -35 allows set-gid programs to dump core even if the real use… | 1996-08-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0134 | vold in Solaris 2.x allows local users to gain root access. | 1996-08-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0133 | fm_fls license server for Adobe Framemaker allows local users to overwrite arbitrary files and gain… | 1996-08-14T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0132 | Expreserve, as used in vi and ex, allows local users to overwrite arbitrary files and gain root access. | 1996-08-15T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0085 | Buffer overflow in rwhod on AIX and other operating systems allows remote attackers to execute arbi… | 1996-08-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1187 | Pine before version 3.94 allows local users to gain privileges via a symlink attack on a lockfile t… | 1996-08-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1309 | Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) co… | 1996-08-30T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0324 | ppl program in HP-UX allows local users to create root files through symlinks. | 1996-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1252 | Vulnerability in a certain system call in SCO UnixWare 2.0.x and 2.1.0 allows local users to access… | 1996-09-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0131 | Buffer overflow and denial of service in Sendmail 8.7.5 and earlier through GECOS field gives root … | 1996-09-11T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1383 | (1) bash before 1.14.7, and (2) tcsh 6.05 allow local users to gain privileges via directory names … | 1996-09-13T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1295 | Transarc DCE Distributed File System (DFS) 1.1 for Solaris 2.4 and 2.5 does not properly initialize… | 1996-09-17T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-jg4m-q6w8-vrjp |
|
rgpg Code Injection vulnerability | 2017-10-24T18:33:37Z | 2023-01-26T21:04:14Z |
| ghsa-jmgw-6vjg-jjwg |
|
actionpack Improper Input Validation vulnerability | 2017-10-24T18:33:37Z | 2023-02-15T22:22:59Z |
| ghsa-jxhw-mg8m-2pj8 |
|
Devise does not properly perform type conversion when performing database queries | 2017-10-24T18:33:37Z | 2023-01-23T21:20:12Z |
| ghsa-jxx8-v83v-rhw3 |
|
Spree Improper Input Validation vulnerability | 2017-10-24T18:33:37Z | 2023-08-29T09:24:34Z |
| ghsa-m6f7-46hw-grcj |
|
Creme Fraiche contains OS Command Injection | 2017-10-24T18:33:37Z | 2023-03-14T20:44:40Z |
| ghsa-m7fq-cf8q-35q7 |
|
crack does not properly restrict casts of string values | 2017-10-24T18:33:37Z | 2023-01-23T21:21:34Z |
| ghsa-mgx3-27hr-mfgp |
|
HTTParty does not restrict casts of string values | 2017-10-24T18:33:37Z | 2023-03-14T20:47:11Z |
| ghsa-mpxf-gcw2-pw5q |
|
actionpack Improper Input Validation vulnerability | 2017-10-24T18:33:37Z | 2023-07-31T18:14:44Z |
| ghsa-p463-639r-q9g9 |
|
Dragonfly Code Injection vulnerability | 2017-10-24T18:33:37Z | 2025-04-14T21:47:15Z |
| ghsa-p673-hjf2-pwfr |
|
Shell command injection in command_wrap | 2017-10-24T18:33:37Z | 2023-07-03T23:38:02Z |
| ghsa-pchc-949f-53m5 |
|
Improper Input Validation in multi_xml | 2017-10-24T18:33:37Z | 2023-02-13T17:01:58Z |
| ghsa-q44r-f2hm-v76v |
|
Pupper does not properly restrict characters in Common Name field of Certificate Signing Request | 2017-10-24T18:33:37Z | 2023-05-12T17:21:34Z |
| ghsa-q6cw-2553-7837 |
|
newrelic_rpm Gem Discloses Sensitive Information | 2017-10-24T18:33:37Z | 2023-08-29T13:38:38Z |
| ghsa-q759-hwvc-m3jg |
|
actionpack Cross-site Scripting vulnerability | 2017-10-24T18:33:37Z | 2023-08-25T20:06:33Z |
| ghsa-qqxp-xp9v-vvx6 |
|
jquery-ui Tooltip widget vulnerable to XSS | 2017-10-24T18:33:37Z | 2025-04-14T21:53:44Z |
| ghsa-qrgf-jqqm-x7xv |
|
Code injection in dragonfly gem | 2017-10-24T18:33:37Z | 2023-01-24T14:54:19Z |
| ghsa-r23g-3qw4-gfh2 |
|
RedCloth Cross-site Scripting vulnerability | 2017-10-24T18:33:37Z | 2023-08-28T19:55:45Z |
| ghsa-r5hc-9xx5-97rw |
|
i18n gem Cross-site Scripting vulnerability | 2017-10-24T18:33:37Z | 2023-07-04T00:12:42Z |
| ghsa-rfmf-rx8w-935w |
|
Sounder Contains Arbitrary Command Execution Vulnerability | 2017-10-24T18:33:37Z | 2023-07-03T21:20:17Z |
| ghsa-rg5m-3fqp-6px8 |
|
actionmailer email address processing causes Denial of service | 2017-10-24T18:33:37Z | 2023-07-04T00:18:31Z |
| ghsa-rprj-g6xc-p5gq |
|
Wicked gem contains Path traversal vulnerability | 2017-10-24T18:33:37Z | 2025-04-13T22:44:33Z |
| ghsa-v2r9-c84j-v7xm |
|
RDoc contains XSS vulnerability | 2017-10-24T18:33:37Z | 2023-07-05T20:39:56Z |
| ghsa-w248-xr37-jx8m |
|
fastreader Gem for Ruby URI Handling Arbitrary Command Injection | 2017-10-24T18:33:37Z | 2023-08-28T13:51:43Z |
| ghsa-w6rc-q387-vpgq |
|
insecure temporary directory usage in passenger | 2017-10-24T18:33:37Z | 2023-06-09T20:17:24Z |
| ghsa-w754-gq8r-pf5f |
|
MiniMagick Gem for Ruby URI Handling Arbitrary Command Injection | 2017-10-24T18:33:37Z | 2023-08-29T14:01:28Z |
| ghsa-x457-cw4h-hq5f |
|
JSON gem has Improper Input Validation vulnerability | 2017-10-24T18:33:37Z | 2023-06-01T19:55:21Z |
| ghsa-xgr2-v94m-rc9g |
|
activesupport in Rails vulnerable to incorrect data conversion | 2017-10-24T18:33:37Z | 2023-08-25T20:10:51Z |
| ghsa-xxvw-45rp-3mj2 |
|
Deserialization Code Execution in js-yaml | 2017-10-24T18:33:37Z | 2021-09-22T18:27:56Z |
| ghsa-24fg-p96v-hxh8 |
|
actionpack Cross-Site Request Forgery vulnerability | 2017-10-24T18:33:38Z | 2023-05-26T17:41:44Z |
| ghsa-2xjj-5x6h-8vmf |
|
Cross-site Scripting in actionpack | 2017-10-24T18:33:38Z | 2023-08-25T20:14:16Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2012-34 |
|
OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenS… | keystone | 2012-07-31T10:45:00Z | 2024-11-21T14:22:52.344123Z |
| pysec-2012-2 |
|
The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirec… | django | 2012-07-31T17:55:00Z | 2021-07-05T00:01:18.211806Z |
| pysec-2012-3 |
|
The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x bef… | django | 2012-07-31T17:55:00Z | 2021-07-05T00:01:18.288820Z |
| pysec-2012-4 |
|
The get_image_dimensions function in the image-handling functionality in Django before 1.… | django | 2012-07-31T17:55:00Z | 2021-07-05T00:01:18.369979Z |
| pysec-2012-21 |
|
virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before F… | nova | 2012-08-20T18:55:00+00:00 | 2023-11-07T20:24:25.753827+00:00 |
| pysec-2012-11 |
|
Buffer overflow in the fribidi_utf8_to_unicode function in PyFriBidi before 0.11.0 allows… | pyfribidi | 2012-08-26T20:55:00Z | 2021-07-25T23:34:50.398385Z |
| pysec-2012-13 |
|
Elixir 0.8.0 uses Blowfish in CFB mode without constructing a unique initialization vecto… | elixir | 2012-08-26T21:55:00Z | 2021-08-27T03:22:03.583910Z |
| pysec-2012-18 |
|
Open redirect vulnerability in views/auth_forms.py in OpenStack Dashboard (Horizon) Essex… | horizon | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.109703+00:00 |
| pysec-2012-19 |
|
OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (20… | keystone | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.208233+00:00 |
| pysec-2012-10 |
|
security/__init__.py in MoinMoin 1.9 through 1.9.4 does not properly handle group names t… | moin | 2012-09-10T22:55:00Z | 2021-07-25T23:34:40.223243Z |
| pysec-2012-1 |
|
Beaker before 1.6.4, when using PyCrypto to encrypt sessions, uses AES in ECB cipher mode… | beaker | 2012-09-15T17:55:00Z | 2021-07-05T00:01:17.212849Z |
| pysec-2012-12 |
|
Apache Libcloud before 0.11.1 uses an incorrect regular expression during verification of… | apache-libcloud | 2012-11-04T22:55:00Z | 2021-08-27T03:21:55.557676Z |
| pysec-2012-17 |
|
Tweepy does not verify that the server hostname matches a domain name in the subject's Co… | tweepy | 2012-11-04T22:55:00Z | 2021-08-27T03:22:49.526995Z |
| pysec-2012-29 |
|
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.054769Z |
| pysec-2012-30 |
|
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.113933Z |
| pysec-2012-7 |
|
The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x befo… | django | 2012-11-18T23:55:00Z | 2021-07-15T02:22:08.562601Z |
| pysec-2012-8 |
|
Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords fo… | keyring | 2012-11-30T22:55:00Z | 2021-07-15T02:22:15.253541Z |
| pysec-2012-20 |
|
OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token… | keystone | 2012-12-18T01:55:00+00:00 | 2023-11-07T20:24:25.260316+00:00 |
| pysec-2012-35 |
|
OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens… | keystone | 2012-12-18T01:55:00Z | 2024-11-21T14:22:52.404569Z |
| pysec-2012-41 |
|
OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM b… | nova | 2012-12-26T22:55:00Z | 2024-11-21T14:22:56.616552Z |
| pysec-2013-23 |
|
Cross-site scripting (XSS) vulnerability in the rsslink function in theme/__init__.py in … | moin | 2013-01-03T01:55:00Z | 2021-07-25T23:34:40.266603Z |
| pysec-2013-5 |
|
Directory traversal vulnerability in the _do_attachment_move function in the AttachFile a… | moin | 2013-01-03T01:55:00Z | 2021-07-05T00:01:22.941193Z |
| pysec-2013-6 |
|
Multiple unrestricted file upload vulnerabilities in the (1) twikidraw (action/twikidraw.… | moin | 2013-01-03T01:55:00Z | 2021-07-05T00:01:22.974248Z |
| pysec-2013-7 |
|
Multiple directory traversal vulnerabilities in the (1) twikidraw (action/twikidraw.py) a… | moin | 2013-01-03T01:55:00Z | 2021-07-05T00:01:23.010630Z |
| pysec-2013-36 |
|
The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | freeipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:50.474073Z |
| pysec-2013-38 |
|
The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | ipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:51.898526Z |
| pysec-2013-37 |
|
store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and G… | glance | 2013-02-24T21:55:00Z | 2024-11-21T14:22:51.177765Z |
| pysec-2013-39 |
|
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keysto… | keystone | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-43 |
|
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authe… | nova | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-44 |
|
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly i… | nova | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-1991 | Malicious code in coldstone-sls (npm) | 2022-05-16T07:40:54Z | 2022-05-16T07:40:54Z |
| mal-2022-4291 | Malicious code in lexical-website-new (npm) | 2022-05-16T07:40:54Z | 2022-05-16T07:41:02Z |
| MAL-2022-579 | Malicious code in @seller-ui/products (npm) | 2022-05-17T05:53:38Z | 2022-05-17T05:53:49Z |
| mal-2022-579 | Malicious code in @seller-ui/products (npm) | 2022-05-17T05:53:38Z | 2022-05-17T05:53:49Z |
| MAL-2022-2826 | Malicious code in eslint-plugin-seller-ui-eslint-plugin (npm) | 2022-05-17T05:53:39Z | 2022-05-17T05:53:49Z |
| MAL-2022-580 | Malicious code in @seller-ui/settings (npm) | 2022-05-17T05:53:39Z | 2022-05-17T05:53:49Z |
| mal-2022-2826 | Malicious code in eslint-plugin-seller-ui-eslint-plugin (npm) | 2022-05-17T05:53:39Z | 2022-05-17T05:53:49Z |
| mal-2022-580 | Malicious code in @seller-ui/settings (npm) | 2022-05-17T05:53:39Z | 2022-05-17T05:53:49Z |
| MAL-2022-7036 | Malicious code in wakakaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| MAL-2022-7278 | Malicious code in xiawaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| MAL-2022-7306 | Malicious code in yadanga (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| MAL-2022-7415 | Malicious code in zuanshi (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:09Z |
| MAL-2022-940 | Malicious code in alimaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-7036 | Malicious code in wakakaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-7278 | Malicious code in xiawaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-7306 | Malicious code in yadanga (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-7415 | Malicious code in zuanshi (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:09Z |
| mal-2022-940 | Malicious code in alimaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| MAL-2022-6399 | Malicious code in systemuser (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:57Z |
| MAL-2022-6508 | Malicious code in testapp00009 (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| MAL-2022-6560 | Malicious code in threatresponse (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| mal-2022-6399 | Malicious code in systemuser (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:57Z |
| mal-2022-6508 | Malicious code in testapp00009 (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| mal-2022-6560 | Malicious code in threatresponse (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| MAL-2022-1540 | Malicious code in bfx-hf-func-data (npm) | 2022-05-17T06:50:44Z | 2022-05-17T06:50:44Z |
| mal-2022-1540 | Malicious code in bfx-hf-func-data (npm) | 2022-05-17T06:50:44Z | 2022-05-17T06:50:44Z |
| MAL-2022-5915 | Malicious code in sameethinghere101 (npm) | 2022-05-17T06:55:46Z | 2022-05-17T06:56:31Z |
| mal-2022-5915 | Malicious code in sameethinghere101 (npm) | 2022-05-17T06:55:46Z | 2022-05-17T06:56:31Z |
| MAL-2022-2565 | Malicious code in dontblowthisoff (npm) | 2022-05-17T06:55:51Z | 2022-05-17T06:56:31Z |
| mal-2022-2565 | Malicious code in dontblowthisoff (npm) | 2022-05-17T06:55:51Z | 2022-05-17T06:56:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0644 | Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 2016-06-22T22:00:00.000+00:00 | 2023-03-16T23:00:00.000+00:00 |
| wid-sec-w-2024-0144 | Linux Kernel: Mehrere Schwachstellen | 2016-06-26T22:00:00.000+00:00 | 2024-01-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0044 | expat: Schwachstelle ermöglicht Codeausführung | 2016-07-04T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2022-2193 | DNS Server: Schwachstelle ermöglicht Denial of Service | 2016-07-06T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0450 | OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2016-07-17T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-2192 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-07-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0118 | Perl: Schwachstelle ermöglicht Privilegieneskalation | 2016-07-25T22:00:00.000+00:00 | 2025-01-19T23:00:00.000+00:00 |
| wid-sec-w-2023-0449 | OpenSSH: Mehrere Schwachstellen | 2016-08-01T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2024-0212 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2016-08-01T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0211 | OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-08-25T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0666 | ImageMagick: Mehrere Schwachstellen | 2016-08-25T22:00:00.000+00:00 | 2024-03-19T23:00:00.000+00:00 |
| wid-sec-w-2022-1955 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2016-08-28T22:00:00.000+00:00 | 2025-04-10T22:00:00.000+00:00 |
| wid-sec-w-2024-0426 | Python: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-09-15T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0210 | OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-09-18T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0209 | OpenSSL: Mehrere Schwachstellen | 2016-09-22T22:00:00.000+00:00 | 2025-04-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1186 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-09-27T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3616 | Red Hat JBoss Fuse: Mehrere Schwachstellen | 2016-10-06T22:00:00.000+00:00 | 2024-12-05T23:00:00.000+00:00 |
| wid-sec-w-2024-1052 | OpenSSH: Schwachstelle ermöglicht Denial of Service | 2016-10-19T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1187 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-11-01T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1652 | cURL: Mehrere Schwachstellen | 2016-11-02T23:00:00.000+00:00 | 2023-12-13T23:00:00.000+00:00 |
| wid-sec-w-2024-0208 | OpenSSL: Mehrere Schwachstellen | 2016-11-10T23:00:00.000+00:00 | 2024-01-29T23:00:00.000+00:00 |
| wid-sec-w-2023-2488 | Nginx: Schwachstelle ermöglicht Privilegieneskalation | 2016-11-16T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-3382 | libxml2: Schwachstelle ermöglicht Offenlegung von Informationen | 2016-11-16T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-0215 | Apache Tomcat: Mehrere Schwachstellen | 2016-11-22T23:00:00.000+00:00 | 2025-01-29T23:00:00.000+00:00 |
| wid-sec-w-2024-3381 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-12-07T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3295 | GNOME: Schwachstelle ermöglicht Denial of Service | 2016-12-08T23:00:00.000+00:00 | 2024-10-29T23:00:00.000+00:00 |
| wid-sec-w-2024-1103 | Nagios: Mehrere Schwachstellen | 2016-12-15T23:00:00.000+00:00 | 2024-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-1362 | Squid: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2016-12-18T23:00:00.000+00:00 | 2023-06-08T22:00:00.000+00:00 |
| wid-sec-w-2023-1996 | OpenSSH: Mehrere Schwachstellen | 2016-12-19T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-1651 | libcurl: Schwachstelle ermöglicht Codeausführung | 2016-12-22T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0337 | Kwetsbaarheden verholpen in Microsoft Office | 2024-08-13T18:21:45.385690Z | 2024-08-13T18:21:45.385690Z |
| ncsc-2024-0338 | Kwetsbaarheden verholpen in Microsoft Dynamics | 2024-08-13T18:22:21.160613Z | 2024-08-13T18:22:21.160613Z |
| ncsc-2024-0339 | Kwetsbaarheden verholpen in Microsoft Mariner | 2024-08-13T18:23:22.271316Z | 2024-08-13T18:23:22.271316Z |
| ncsc-2024-0340 | Kwetsbaarheid verholpen in Ivanti Virtual Traffic Manager | 2024-08-14T09:48:46.175634Z | 2024-09-03T11:19:00.763993Z |
| ncsc-2024-0341 | Kwetsbaarheden verholpen in Ivanti Neurons for ITSM | 2024-08-14T09:54:26.701111Z | 2024-08-14T09:54:26.701111Z |
| ncsc-2024-0342 | Kwetsbaarheden verholpen in Ivanti Avalanche | 2024-08-14T09:56:40.653912Z | 2024-08-14T09:56:40.653912Z |
| ncsc-2024-0343 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-08-14T12:38:58.918490Z | 2024-08-14T12:38:58.918490Z |
| ncsc-2024-0344 | Kwetsbaarheden verholpen in Adobe Dimension | 2024-08-14T12:42:00.097800Z | 2024-08-14T12:42:00.097800Z |
| ncsc-2024-0345 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-08-14T12:44:49.541083Z | 2024-08-14T12:44:49.541083Z |
| ncsc-2024-0346 | Kwetsbaarheden verholpen in Adobe InDesign | 2024-08-14T12:47:08.240249Z | 2024-08-14T12:47:08.240249Z |
| ncsc-2024-0347 | Kwetsbaarheden verholpen in Adobe Acrobat en Acrobat Reader | 2024-08-14T12:52:29.316273Z | 2024-08-14T12:52:29.316273Z |
| ncsc-2024-0348 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2024-08-14T12:58:38.046219Z | 2024-08-14T12:58:38.046219Z |
| ncsc-2024-0349 | Kwetsbaarheid verholpen in Kubernetes | 2024-08-19T11:37:30.925578Z | 2024-08-19T11:37:30.925578Z |
| ncsc-2024-0350 | Kwetsbaarheden verholpen in GitHub Enterprise Server | 2024-08-22T11:40:38.472495Z | 2024-08-22T11:40:38.472495Z |
| ncsc-2024-0351 | Kwetsbaarheden verholpen in Google Chrome, Chromium & Microsoft Edge | 2024-08-22T11:42:49.629133Z | 2024-08-23T12:59:41.787815Z |
| ncsc-2024-0352 | Kwetsbaarheden verholpen in Solarwinds Web Helpdesk | 2024-08-22T13:05:56.658579Z | 2024-08-22T13:05:56.658579Z |
| ncsc-2024-0353 | Kwetsbaarheid verholpen in Sonicwall SonicOS | 2024-08-27T12:45:37.679365Z | 2024-09-10T12:34:18.650826Z |
| ncsc-2024-0354 | Kwetsbaarheden verholpen in Progress WS_FTP server | 2024-08-30T13:42:50.517100Z | 2024-08-30T13:42:50.517100Z |
| ncsc-2024-0355 | Kwetsbaarheden verholpen in Progress WhatsUp Gold | 2024-08-30T13:44:34.239519Z | 2024-09-02T11:51:17.688561Z |
| ncsc-2024-0356 | Kwetsbaarheid verholpen in Zyxel Access Points en Secure Routers | 2024-09-03T09:45:01.012004Z | 2024-09-03T09:45:01.012004Z |
| ncsc-2024-0357 | Kwetsbaarheden verholpen in Zyxel Flex en USG Firewalls | 2024-09-03T09:51:27.134213Z | 2024-09-03T09:51:27.134213Z |
| ncsc-2024-0358 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-09-05T12:02:20.203769Z | 2024-09-05T12:02:20.203769Z |
| ncsc-2024-0359 | Kwetsbaarheden verholpen in diverse producten van Veeam. | 2024-09-06T08:01:04.558202Z | 2024-10-11T09:18:53.784374Z |
| ncsc-2024-0360 | Kwetsbaarheid verholpen in Kemp LoadMaster | 2024-09-06T08:02:25.414309Z | 2024-09-06T08:02:25.414309Z |
| ncsc-2024-0361 | Kwetsbaarheden verholpen in QNAP QTS en QTS Hero | 2024-09-10T10:56:51.207746Z | 2024-09-10T10:56:51.207746Z |
| ncsc-2024-0362 | Kwetsbaarheden verholpen in Siemens producten | 2024-09-10T18:20:41.668720Z | 2024-09-10T18:20:41.668720Z |
| ncsc-2024-0363 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-09-10T18:21:28.305189Z | 2024-09-10T18:21:28.305189Z |
| ncsc-2024-0364 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2024-09-10T18:22:18.355522Z | 2024-09-10T18:22:18.355522Z |
| ncsc-2024-0365 | Kwetsbaarheden verholpen in Microsoft Office | 2024-09-10T18:23:10.239728Z | 2024-09-10T18:23:10.239728Z |
| ncsc-2024-0366 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-09-10T18:27:15.880741Z | 2024-09-10T18:27:15.880741Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-789208 | SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices | 2021-08-04T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-158827 | SSA-158827: Denial-of-Service Vulnerability in Automation License Manager | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-309571 | SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) | 2021-08-10T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-365397 | SSA-365397: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.1 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-553445 | SSA-553445: DNS "Name:Wreck" Vulnerabilities in Multiple Siemens Energy AGT and SGT solutions | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-679335 | SSA-679335: Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules | 2021-08-10T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-756744 | SSA-756744: OS Command Injection Vulnerability in SINEC NMS | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-818688 | SSA-818688: Multiple Vulnerabilities in Solid Edge before SE2021MP7 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-830194 | SSA-830194: Missing Authentication Vulnerability in S7-1200 Devices | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-865327 | SSA-865327: Incorrect Authorization Vulnerability in Industrial Products | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-938030 | SSA-938030: DGN and PAR File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.2 | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-816035 | SSA-816035: Code Execution Vulnerability in SINEMA Remote Connect Client | 2021-08-19T00:00:00Z | 2021-08-19T00:00:00Z |
| ssa-109294 | SSA-109294: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-150692 | SSA-150692: Multiple Vulnerabilities in RUGGEDCOM ROX | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-208530 | SSA-208530: File parsing vulnerabilities in IFC adapter in NX | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-288459 | SSA-288459: Heap Overflow Vulnerability in RFID terminals | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-316383 | SSA-316383: NumberJack Vulnerability in LOGO! CMR and SIMATIC RTU 3000 devices | 2021-09-14T00:00:00Z | 2022-02-08T00:00:00Z |
| ssa-330339 | SSA-330339: Web Vulnerabilities in SINEC NMS | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-334944 | SSA-334944: Vulnerability in SINEMA Remote Connect Server | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-413407 | SSA-413407: Path Traversal Vulnerability in Teamcenter Active Workspace | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-453715 | SSA-453715: Deserialization Vulnerability in CCOM Communication Component of Desigo CC Family | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-500748 | SSA-500748: Denial-of-Service Vulnerabilities in SIPROTEC 5 Devices | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-535380 | SSA-535380: Command Injection Vulnerability in Siveillance OIS Affecting Several Building Management Systems | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-535997 | SSA-535997: Cleartext Storage of Sensitive Information in Multiple SIMATIC Products | 2021-09-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-549234 | SSA-549234: Denial-of-Service Vulnerability in SIMATIC NET CP Modules | 2021-09-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-676336 | SSA-676336: OpenSSH Vulnerabilities in SCALANCE X-200 and X-300/X408 Switches | 2021-09-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-692317 | SSA-692317: Authorization Bypass Vulnerability in Industrial Edge | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-756638 | SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family | 2021-09-14T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-835377 | SSA-835377: Missing Authentication Vulnerability in SINEMA Server | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-847986 | SSA-847986: Denial-of-Service Vulnerabilities in SIPROTEC 5 relays | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2002:124 | Red Hat Security Advisory: xchat security update | 2002-08-05T21:04:00+00:00 | 2025-11-21T17:24:51+00:00 |
| rhsa-2002_124 | Red Hat Security Advisory: xchat security update | 2002-08-05T21:04:00+00:00 | 2024-11-21T22:22:52+00:00 |
| rhsa-2002:167 | Red Hat Security Advisory: glibc security update | 2002-08-06T07:25:00+00:00 | 2025-11-21T17:24:59+00:00 |
| rhsa-2002_167 | Red Hat Security Advisory: glibc security update | 2002-08-06T07:25:00+00:00 | 2024-11-21T22:26:50+00:00 |
| rhsa-2002:160 | Red Hat Security Advisory: : Updated openssl packages fix protocol parsing bugs | 2002-08-06T07:34:00+00:00 | 2025-11-21T17:24:57+00:00 |
| rhsa-2002_160 | Red Hat Security Advisory: : Updated openssl packages fix protocol parsing bugs | 2002-08-06T07:34:00+00:00 | 2024-11-21T22:26:57+00:00 |
| rhsa-2002:163 | Red Hat Security Advisory: openssl, mm security update for Stronghold | 2002-08-08T09:20:00+00:00 | 2025-11-21T17:24:59+00:00 |
| rhsa-2002_163 | Red Hat Security Advisory: openssl, mm security update for Stronghold | 2002-08-08T09:20:00+00:00 | 2024-11-21T22:26:42+00:00 |
| rhsa-2002:133 | Red Hat Security Advisory: : Updated bind packages fix buffer overflow in resolver library | 2002-08-09T16:23:00+00:00 | 2025-11-21T17:24:53+00:00 |
| rhsa-2002_133 | Red Hat Security Advisory: : Updated bind packages fix buffer overflow in resolver library | 2002-08-09T16:23:00+00:00 | 2024-11-21T22:26:45+00:00 |
| rhsa-2002:172 | Red Hat Security Advisory: : : : Updated krb5 packages fix remote buffer overflow | 2002-08-15T21:01:00+00:00 | 2025-11-21T17:25:00+00:00 |
| rhsa-2002_172 | Red Hat Security Advisory: : : : Updated krb5 packages fix remote buffer overflow | 2002-08-15T21:01:00+00:00 | 2024-11-21T22:26:53+00:00 |
| rhsa-2002:120 | Red Hat Security Advisory: LPRng security update | 2002-08-19T07:48:00+00:00 | 2025-11-21T17:24:50+00:00 |
| rhsa-2002_120 | Red Hat Security Advisory: LPRng security update | 2002-08-19T07:48:00+00:00 | 2024-11-21T22:22:06+00:00 |
| rhsa-2002:151 | Red Hat Security Advisory: : Updated libpng packages fix buffer overflow | 2002-08-19T08:21:00+00:00 | 2025-11-21T17:24:57+00:00 |
| rhsa-2002_151 | Red Hat Security Advisory: : Updated libpng packages fix buffer overflow | 2002-08-19T08:21:00+00:00 | 2024-11-21T22:25:32+00:00 |
| rhsa-2002:184 | Red Hat Security Advisory: openssl security update for Stronghold | 2002-08-19T14:40:00+00:00 | 2025-11-21T17:25:04+00:00 |
| rhsa-2002_184 | Red Hat Security Advisory: openssl security update for Stronghold | 2002-08-19T14:40:00+00:00 | 2024-11-21T22:26:48+00:00 |
| rhsa-2002:123 | Red Hat Security Advisory: ghostscript security update | 2002-08-20T18:57:00+00:00 | 2025-11-21T17:24:51+00:00 |
| rhsa-2002_123 | Red Hat Security Advisory: ghostscript security update | 2002-08-20T18:57:00+00:00 | 2024-11-21T22:21:42+00:00 |
| rhsa-2002:176 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-23T17:05:00+00:00 | 2025-11-21T17:25:01+00:00 |
| rhsa-2002_176 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-23T17:05:00+00:00 | 2024-11-21T22:27:10+00:00 |
| rhsa-2002:177 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-23T17:08:00+00:00 | 2025-11-21T17:25:02+00:00 |
| rhsa-2002_177 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-23T17:08:00+00:00 | 2024-11-21T22:27:14+00:00 |
| rhsa-2002:178 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-27T13:58:00+00:00 | 2025-11-21T17:25:07+00:00 |
| rhsa-2002_178 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerability | 2002-08-27T13:58:00+00:00 | 2024-11-21T22:27:18+00:00 |
| rhsa-2002:181 | Red Hat Security Advisory: mailman security update | 2002-08-28T09:40:00+00:00 | 2025-11-21T17:25:03+00:00 |
| rhsa-2002_181 | Red Hat Security Advisory: mailman security update | 2002-08-28T09:40:00+00:00 | 2024-11-21T22:27:21+00:00 |
| rhsa-2002:169 | Red Hat Security Advisory: : Updated ethereal packages are available | 2002-08-29T14:41:00+00:00 | 2025-11-21T17:25:00+00:00 |
| rhsa-2002_169 | Red Hat Security Advisory: : Updated ethereal packages are available | 2002-08-29T14:41:00+00:00 | 2024-11-21T22:18:52+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-025-02a | 7-Technologies Termis DLL Hijacking | 2012-10-28T06:00:00.000000Z | 2025-06-05T21:58:10.182246Z |
| icsa-12-030-01a | Siemens SIMATIC WinCC Vulnerabilities | 2012-11-02T06:00:00.000000Z | 2025-06-09T16:35:39.943110Z |
| icsa-12-032-01 | GE Proficy Historian ihDataArchiver | 2012-11-04T06:00:00.000000Z | 2025-06-06T21:44:02.422128Z |
| icsa-12-032-02 | GE Intelligent Platforms Proficy Plant Applications Memory Corruption Vulnerabilities | 2012-11-04T06:00:00.000000Z | 2025-06-06T21:44:08.900302Z |
| icsa-12-032-03 | GE Intelligent Platforms Proficy Real-Time Information Portal Directory Traversal | 2012-11-04T06:00:00.000000Z | 2025-06-18T19:03:51.787688Z |
| icsa-12-047-01a | Advantech WebAccess Vulnerabilities | 2012-11-19T07:00:00.000000Z | 2025-06-17T15:46:30.792399Z |
| icsa-12-059-01 | ABB Robot Communications Runtime Buffer Overflow | 2012-12-01T07:00:00.000000Z | 2025-06-17T15:45:21.808130Z |
| icsa-12-062-01 | Wonderware Information Server Multiple Vulnerabilities | 2012-12-04T07:00:00.000000Z | 2025-06-17T15:45:28.468819Z |
| icsa-12-079-01 | Microsoft Remote Desktop Protocol Memory Corruption Vulnerability | 2012-12-21T07:00:00.000000Z | 2025-06-18T19:03:45.218685Z |
| icsa-12-081-01 | Wonderware System Platform Buffer Overflows | 2012-12-23T07:00:00.000000Z | 2025-06-05T21:47:07.576830Z |
| icsa-12-083-01 | Ecava IntegraXor ActiveX Directory Traversal | 2012-12-25T07:00:00.000000Z | 2025-06-06T21:44:28.588784Z |
| icsa-12-088-01a | Rockwell Automation FactoryTalk RNADiagReceiver | 2012-12-30T07:00:00.000000Z | 2025-06-06T21:44:35.026913Z |
| icsa-13-091-01 | Wind River VxWorks SSH and Web Server and General Electric D20MX | 2013-01-03T07:00:00.000000Z | 2025-06-06T16:05:33.422392Z |
| icsa-13-095-01 | Cogent Real-Time Systems Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:05:01.099460Z |
| icsa-13-095-02a | Rockwell Automation FactoryTalk and RSLinx Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:00:35.472533Z |
| icsa-13-098-01 | Canary Labs Inc Trend Link Insecure ActiveX Control Method | 2013-01-10T07:00:00.000000Z | 2025-06-06T15:59:42.692019Z |
| icsa-13-100-01 | Schneider Electric MiCOM S1 Studio Improper Authorization Vulnerability | 2013-01-12T07:00:00.000000Z | 2025-06-06T16:05:26.967911Z |
| icsa-13-106-01 | MatrikonOPC Multiple Product Vulnerabilities | 2013-01-18T07:00:00.000000Z | 2025-06-06T16:04:09.184522Z |
| icsa-13-113-01 | Wonderware Information Server Vulnerabilities | 2013-01-25T07:00:00.000000Z | 2025-06-12T18:45:02.717561Z |
| icsa-13-116-01 | Galil RIO-47100 Improper Input Validation | 2013-01-28T07:00:00.000000Z | 2025-06-06T22:54:21.910443Z |
| icsa-13-136-01 | TURCK BL20 and BL67 Programmable Gateway Hard-Coded User Accounts | 2013-02-17T07:00:00.000000Z | 2025-06-06T22:54:28.354036Z |
| icsa-13-140-01 | Mitsubishi Electric Automation MX Component V3 ActiveX Vulnerability | 2013-02-21T07:00:00.000000Z | 2025-06-25T21:45:13.353340Z |
| icsa-13-142-01 | 3S CODESYS Gateway Use After Free | 2013-02-23T07:00:00.000000Z | 2025-06-06T22:54:41.230556Z |
| icsa-13-161-01 | IOServer DNP3 Improper Input Validation | 2013-03-13T06:00:00.000000Z | 2025-06-06T16:06:25.315778Z |
| icsa-13-169-01 | Siemens Scalance X200 IRT Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:44.607249Z |
| icsa-13-169-02 | Siemens WinCC 7.2 Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:07:03.931759Z |
| icsa-13-169-03 | Siemens COMOS Permissions, Privileges, and Access Controls | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:57.517659Z |
| icsa-13-170-01 | GE Proficy HMI/SCADA CIMPLICITY WebView Improper Input Validation | 2013-03-22T06:00:00.000000Z | 2025-06-06T16:06:31.741308Z |
| icsa-13-184-01 | Alstom Grid S1 Agile Improper Authorization | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:06:38.167917Z |
| icsa-13-184-02 | Monroe Electronics DASDEC Compromised Root SSH Key | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:03:30.265909Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180307-ise6 | Cisco Identity Services Engine Command Injection to Underlying Operating System Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-pdcnm | Cisco Prime Data Center Network Manager Cross-Site Scripting Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-res | Cisco Registered Envelope Service Cross-Site Scripting Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-sm | Cisco Security Manager DesktopServlet Reflected Cross-Site Scripting Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-staros | Cisco StarOS CLI Command Injection Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-staros1 | Cisco StarOS CLI Command Injection Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-ucs | Cisco UCS Director Cross-Site Scripting Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-val | Cisco Videoscape AnyRes Live Cross-Site Scripting Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180307-wsa | Cisco Web Security Appliance FTP Authentication Bypass Vulnerability | 2018-03-07T16:00:00+00:00 | 2018-03-07T16:00:00+00:00 |
| cisco-sa-20180316-umb | Cisco Umbrella Dashboard Session Expiration Issue | 2018-03-16T16:00:00+00:00 | 2018-03-16T16:00:00+00:00 |
| cisco-sa-20180328-bfd | Cisco IOS and IOS XE Software Bidirectional Forwarding Detection Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:42+00:00 |
| cisco-sa-20180328-cmdinj | Cisco IOS XE Software CLI Command Injection Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-dhcpr1 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Heap Overflow Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:52+00:00 |
| cisco-sa-20180328-dhcpr2 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Reply Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:44+00:00 |
| cisco-sa-20180328-dhcpr3 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:57+00:00 |
| cisco-sa-20180328-dos | Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:54+00:00 |
| cisco-sa-20180328-dot1x | Cisco IOS Software 802.1x Multiple-Authentication Port Authentication Bypass Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-fib-dos | Cisco IOS and IOS XE Software Forwarding Information Base Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-fwip | Cisco IOS XE Software Zone-Based Firewall IP Fragmentation Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-igmp | Cisco IOS XE Software Internet Group Management Protocol Memory Leak Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-ike | Cisco IOS and IOS XE Software Internet Key Exchange Memory Leak Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:48+00:00 |
| cisco-sa-20180328-ike-dos | Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:56+00:00 |
| cisco-sa-20180328-ipv4 | Cisco IOS XE Software for Cisco Catalyst Switches IPv4 Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-lldp | Cisco IOS, IOS XE, and IOS XR Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:45+00:00 |
| cisco-sa-20180328-opendns-dos | Cisco IOS XE Software with Cisco Umbrella Integration Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc1 | Cisco IOS XE Software User EXEC Mode Root Shell Access Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc2 | Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc3 | Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers Privileged EXEC Mode Root Shell Access Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-qos | Cisco IOS and IOS XE Software Quality of Service Remote Code Execution Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-04-27T21:15:00+00:00 |
| cisco-sa-20180328-rest | Cisco IOS XE Software REST API Authorization Bypass Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2015-7511 | Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations. | 2016-04-02T00:00:00.000Z | 2025-09-04T00:25:12.000Z |
| msrc_cve-2015-8863 | Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number which triggers a heap-based buffer overflow. | 2016-05-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2016-3959 | The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries. | 2016-05-02T00:00:00.000Z | 2025-09-03T21:31:16.000Z |
| msrc_cve-2016-4074 | The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. This issue has been fixed in jq 1.6_rc1-r0. | 2016-05-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2016-3189 | Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file related to block ends set to before the start of the block. | 2016-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2016-3697 | libcontainer/user/user.go in runC before 0.1.0 as used in Docker before 1.11.2 improperly treats a numeric UID as a potential username which allows local users to gain privileges via a numeric username in the password file in a container. | 2016-06-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-5738 | The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS) makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack. | 2016-07-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2016-5386 | The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. | 2016-07-02T00:00:00.000Z | 2025-09-03T23:29:37.000Z |
| msrc_cve-2016-7161 | Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet. | 2016-10-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2016-9296 | A null pointer dereference bug affects the 16.02 and many old versions of p7zip. A lack of null pointer check for the variable folders.PackPositions in function CInArchive::ReadAndDecodePackedStreams in CPP/7zip/Archive/7z/7zIn.cpp as used in the 7z.so library and in 7z applications will cause a crash and a denial of service when decoding malformed 7z files. | 2016-11-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2016-6664 | mysqld_safe in Oracle MySQL through 5.5.51 5.6.x through 5.6.32 and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2 5.6.x before 5.6.32-78-1 and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0 5.6.x before 5.6.32-25.17 and 5.7.x before 5.7.14-26.17 when using file-based logging allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files. | 2016-12-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2016-9179 | It was found that Lynx doesn't parse the authority component of the URL correctly | 2016-12-02T00:00:00.000Z | 2025-09-03T19:35:59.000Z |
| msrc_cve-2014-9913 | Buffer overflow in the list_files function in list.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via vectors related to the compression method. | 2017-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2016-10087 | The libpng 0.71 allows context-dependent attackers to cause a NULL pointer dereference vectors | 2017-01-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2016-7567 | Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string. | 2017-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2016-7798 | The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the IV is set before the key which makes it easier for context-dependent attackers to bypass the encryption protection mechanism. | 2017-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2016-9795 | The casrvc program in CA Common Services as used in CA Client Automation 12.8 12.9 and 14.0; CA SystemEDGE 5.8.2 and 5.9; CA Systems Performance for Infrastructure Managers 12.8 and 12.9; CA Universal Job Management Agent 11.2; CA Virtual Assurance for Infrastructure Managers 12.8 and 12.9; CA Workload Automation AE 11 11.3 11.3.5 and 11.3.6 on AIX HP-UX Linux and Solaris allows local users to modify arbitrary files and consequently gain root privileges via vectors related to insufficient validation. | 2017-01-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2016-9844 | Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header. | 2017-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2016-2568 | pkexec, when used with --user nonpriv, allows local users to escape to the parent session | 2017-02-02T00:00:00.000Z | 2025-10-01T23:10:54.000Z |
| msrc_cve-2016-2781 | chroot in GNU coreutils when used with --userspec allows local users to escape to the parent session via a crafted TIOCSTI ioctl call which pushes characters to the terminal's input buffer. | 2017-02-02T00:00:00.000Z | 2025-06-13T00:00:00.000Z |
| msrc_cve-2016-6210 | sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided. | 2017-02-02T00:00:00.000Z | 2025-09-04T00:05:57.000Z |
| msrc_cve-2016-8681 | The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file. | 2017-02-02T00:00:00.000Z | 2025-09-03T20:19:35.000Z |
| msrc_cve-2015-4645 | Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input which triggers a stack-based buffer overflow. | 2017-03-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2016-4912 | The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:54.000Z |
| msrc_cve-2017-5834 | The parse_dict_node function in bplist.c in libplist allows attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:56.000Z |
| msrc_cve-2017-5835 | libplist allows attackers to cause a denial of service (large memory allocation and crash) via vectors involving an offset size of zero. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:56.000Z |
| msrc_cve-2017-5836 | The plist_free_data function libplist allows attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:56.000Z |
| msrc_cve-2017-5931 | Integer overflow in hw/virtio/virtio-crypto.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code on the host via a crafted virtio-crypto request which triggers a heap-based buffer overflow. | 2017-03-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2017-5974 | Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file. | 2017-03-02T00:00:00.000Z | 2025-05-15T00:00:00.000Z |
| msrc_cve-2017-6827 | Heap-based buffer overflow in audiofile allows remote attackers to have unspecified impact via a crafted audio file | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:56.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202107-1747 | Sapido Technology Inc is a branded technology company invested by Taiwan Iron and Steel G… | 2022-05-04T08:32:54.925000Z |
| var-202107-1768 | Eastern Goldman Sachs is a leading Chinese technology company integrating hardware produc… | 2022-05-04T08:32:54.915000Z |
| var-202107-1789 | HG220G-U is a fiber optic modem of China United Network Communications Group Co., Ltd. … | 2022-05-04T08:32:54.904000Z |
| var-202107-1810 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T08:32:54.892000Z |
| var-202107-1831 | Belkin Corporation is a global leader in peripheral products, providing users of computer… | 2022-05-04T08:32:54.876000Z |
| var-202107-1852 | Matsushita Electric (China) was established in 1994 and is mainly responsible for the sal… | 2022-05-04T08:32:54.864000Z |
| var-202107-1873 | Axis is an IT company that specializes in providing network video solutions. AXIS M31… | 2022-05-04T08:32:54.854000Z |
| var-202107-1894 | Axis is an IT company that specializes in providing network video solutions. AXIS P13… | 2022-05-04T08:32:54.844000Z |
| var-202106-2012 | Shenzhen Airspace Technology Co., Ltd. is a network communication equipment supplier, ded… | 2022-05-04T08:32:59.184000Z |
| var-202106-2052 | Shenzhen Yichen Technology Co., Ltd. is a manufacturer and operator of network and commun… | 2022-05-04T08:32:59.174000Z |
| var-202106-2073 | NBR1000G is a router launched by Ruijie Networks Co., Ltd. Ruijie Networks Co., Ltd. … | 2022-05-04T08:32:59.165000Z |
| var-202106-2094 | EDIMAX Wireless is a 2.4G and 5G dual-band wireless router of Xunzhou Technology Co., Ltd… | 2022-05-04T08:32:59.154000Z |
| var-202106-2115 | Ruckus T504 is a wireless access point of Ruckus Wireless. Ruckus Wireless Ruckus T50… | 2022-05-04T08:32:59.144000Z |
| var-202106-2136 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a denial of servic… | 2022-05-04T08:32:59.134000Z |
| var-202106-2157 | NETGEAR WNR2000v2 router is a wireless router device. The NETGEAR WNR2000v2 router ha… | 2022-05-04T08:32:59.123000Z |
| var-202106-2178 | EA6100 is a router product of Belkin Company. Belkin's EA6100 has a weak password vul… | 2022-05-04T08:32:59.111000Z |
| var-202106-2199 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T08:32:59.102000Z |
| var-202106-2220 | Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… | 2022-05-04T08:32:59.091000Z |
| var-202106-2241 | DocuPrint is an all-in-one printer. Fujifilm Business Innovation (China) Co., Ltd. Do… | 2022-05-04T08:32:59.081000Z |
| var-202106-2262 | ICG 1000 is a gateway specially launched by H3C for small businesses. H3C ICG 1000 ha… | 2022-05-04T08:32:59.071000Z |
| var-202106-2283 | Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 as a high-tech enterprise … | 2022-05-04T08:32:59.060000Z |
| var-202106-2285 | The business scope of Bosch (China) Investment Co., Ltd. includes investment in machinery… | 2022-05-04T08:32:59.049000Z |
| var-202106-2306 | The Lenovo K5pro mobile phone is a very low-priced mass model released by Lenovo in mid-O… | 2022-05-04T08:32:59.038000Z |
| var-202106-2327 | China Consumer Cloud Technology Co., Ltd. is an enterprise that invests in the constructi… | 2022-05-04T08:32:59.027000Z |
| var-202105-1574 | WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… | 2022-05-04T08:33:00.671000Z |
| var-202105-1595 | Tenda AC15 is a wireless router product. Tenda AC15 has a binary vulnerability, which… | 2022-05-04T08:33:00.656000Z |
| var-202105-1616 | SecPath U200-A is a new generation of UTM (United Threat Management) equipment designed b… | 2022-05-04T08:33:00.644000Z |
| var-202105-1637 | Youku Roubao is a smart router. Youku Lubao has an unauthorized access vulnerability,… | 2022-05-04T08:33:00.632000Z |
| var-202105-1658 | ER5200G2, ER3100G2, and ER3260G2 are a new generation of high-performance enterprise-clas… | 2022-05-04T08:33:00.618000Z |
| var-202105-1679 | TL-WR940N is a wireless router. The TL-WR940N of Universal Technology Co., Ltd. has a… | 2022-05-04T08:33:00.606000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2006-000626 | dotProject cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000627 | Phorum cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000628 | Wiki clone products vulnerable to denial of service attacks | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000629 | Wiki clone products vulnerable to denial of service attacks | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000630 | Wiki clone products vulnerable to denial of service attacks | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000631 | ACollab SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000632 | ATutor cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000633 | ServerView cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000634 | ServerView directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000635 | Geeklog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000636 | Loudblog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000637 | QwikiWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000638 | Dokeos cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000640 | Drupal cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000641 | Kiri directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000642 | 04WebServer cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000643 | 04WebServer directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000644 | NetCommons cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000646 | Owl SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000647 | Owl cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000648 | mail f/w system vulnerable to allow unauthorized email transmissionk | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000649 | Cybozu Office 6 information disclosure vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000650 | Cybozu products vulnerable to directory traversal | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000651 | Cybozu products vulnerable to directory traversal | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000652 | MDPro cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000653 | Movable Type vulnerabile to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000654 | SugarCRM cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000665 | TeraStation HD-HTGL series cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000695 | Kmail CGI authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000734 | Ichitaro buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20766-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| suse-su-2025:20767-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| suse-su-2025:20781-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-11T15:47:02Z | 2025-09-11T15:47:02Z |
| suse-su-2025:20782-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-11T15:47:54Z | 2025-09-11T15:47:54Z |
| suse-su-2025:20746-1 | Security update for google-osconfig-agent | 2025-09-12T09:02:40Z | 2025-09-12T09:02:40Z |
| suse-su-2025:20747-1 | Security update for net-tools | 2025-09-16T06:28:45Z | 2025-09-16T06:28:45Z |
| suse-su-2025:20748-1 | Security update for gdk-pixbuf | 2025-09-16T06:29:08Z | 2025-09-16T06:29:08Z |
| suse-su-2025:20749-1 | Security update for python311 | 2025-09-16T06:57:40Z | 2025-09-16T06:57:40Z |
| suse-su-2025:20717-1 | Security update for rust-keylime | 2025-09-16T07:50:08Z | 2025-09-16T07:50:08Z |
| suse-su-2025:20750-1 | Security update for pam | 2025-09-17T11:31:17Z | 2025-09-17T11:31:17Z |
| suse-su-2025:20783-1 | Security update for sevctl | 2025-09-17T11:34:38Z | 2025-09-17T11:34:38Z |
| suse-su-2025:03266-1 | Security update for avahi | 2025-09-18T10:35:27Z | 2025-09-18T10:35:27Z |
| suse-su-2025:03267-1 | Security update for curl | 2025-09-18T11:06:28Z | 2025-09-18T11:06:28Z |
| suse-su-2025:03268-1 | Security update for curl | 2025-09-18T11:08:43Z | 2025-09-18T11:08:43Z |
| suse-su-2025:03269-1 | Security update for bluez | 2025-09-18T11:09:45Z | 2025-09-18T11:09:45Z |
| suse-su-2025:03270-1 | Security update for krb5 | 2025-09-18T11:18:08Z | 2025-09-18T11:18:08Z |
| suse-su-2025:02844-1 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| suse-su-2025:02844-2 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| suse-su-2025:03272-1 | Security update for the Linux Kernel | 2025-09-18T18:51:32Z | 2025-09-18T18:51:32Z |
| suse-su-2025:20718-1 | Security update for udisks2 | 2025-09-19T07:44:21Z | 2025-09-19T07:44:21Z |
| suse-su-2025:03273-1 | Security update for python-h2 | 2025-09-19T12:12:03Z | 2025-09-19T12:12:03Z |
| suse-su-2025:03275-1 | Security update for mariadb | 2025-09-19T12:16:08Z | 2025-09-19T12:16:08Z |
| suse-su-2025:03277-1 | Security update for bluez | 2025-09-19T12:18:50Z | 2025-09-19T12:18:50Z |
| suse-su-2025:03278-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-09-19T13:42:08Z | 2025-09-19T13:42:08Z |
| suse-su-2025:03280-1 | Security update for cairo | 2025-09-19T17:43:21Z | 2025-09-19T17:43:21Z |
| suse-su-2025:03283-1 | Security update for the Linux Kernel | 2025-09-19T17:49:42Z | 2025-09-19T17:49:42Z |
| suse-su-2025:03285-1 | Security update for mybatis, ognl | 2025-09-21T09:18:07Z | 2025-09-21T09:18:07Z |
| suse-su-2025:20751-1 | Security update for gstreamer-plugins-base | 2025-09-22T08:21:44Z | 2025-09-22T08:21:44Z |
| suse-su-2025:20719-1 | Security update for krb5 | 2025-09-22T08:44:49Z | 2025-09-22T08:44:49Z |
| suse-su-2025:20721-1 | Security update for git | 2025-09-22T09:07:57Z | 2025-09-22T09:07:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15571-1 | tor-0.4.8.18-1.1 on GA media | 2025-09-22T00:00:00Z | 2025-09-22T00:00:00Z |
| opensuse-su-2025:15572-1 | bird3-3.1.4-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15573-1 | expat-2.7.2-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15574-1 | govulncheck-vulndb-0.0.20250922T204835-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15575-1 | avahi-0.8-40.1 on GA media | 2025-09-24T00:00:00Z | 2025-09-24T00:00:00Z |
| opensuse-su-2025:15576-1 | govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media | 2025-09-25T00:00:00Z | 2025-09-25T00:00:00Z |
| opensuse-su-2025:15577-1 | krita-5.2.13-1.1 on GA media | 2025-09-25T00:00:00Z | 2025-09-25T00:00:00Z |
| opensuse-su-2025:15578-1 | chromedriver-140.0.7339.207-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15579-1 | openbao-2.4.1-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15580-1 | postgresql17-17.6-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15581-1 | traefik2-2.11.29-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15582-1 | tree-sitter-ruby-0.23.1-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15583-1 | cJSON-devel-1.7.19-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15584-1 | gimp-3.0.4-3.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15585-1 | kernel-devel-6.16.9-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15586-1 | kubecolor-0.5.2-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15587-1 | ruby3.4-rubygem-rack-2.2-2.2.18-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15588-1 | afterburn-5.9.0.git21.a73f509-2.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15589-1 | docker-stable-24.0.9_ce-15.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15590-1 | curl-8.16.0-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15591-1 | jupyter-jupyterlab-4.4.9-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15592-1 | libsuricata8_0_1-8.0.1-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15593-1 | MozillaFirefox-143.0.3-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15594-1 | azure-storage-azcopy-10.30.1-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15595-1 | libvmtools-devel-13.0.5-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15596-1 | python311-Django4-4.2.25-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15597-1 | logback-1.2.13-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15598-1 | python311-Django-5.2.7-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15599-1 | haproxy-3.2.6+git0.81568b2d1-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15600-1 | redis-8.2.2-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00037 | Microsoft Windows 'AhcVerifyAdminContext'本地权限提升漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00038 | RubyGems Doorkeeper跨站请求伪造漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00039 | DBMail 'dm_db.c' CRAM-MD5验证绕过漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00040 | Info-ZIP UnZip越界拒绝服务漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00041 | Serendipity HTML注入漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00042 | Libmspack 'qtmd.c'无限循环拒绝服务漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00043 | VideoLAN VLC media player堆缓冲区溢出漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00044 | VideoLAN VLC Media Player栈缓冲区溢出漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00045 | VideoLAN VLC Media Player缓冲区溢出漏洞(CNVD-2015-00045) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00046 | VideoLAN VLC media player拒绝服务漏洞(CNVD-2015-00046) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00047 | VideoLAN VLC Media Player缓冲区溢出漏洞(CNVD-2015-00047) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00048 | VideoLAN VLC media player缓冲区溢出漏洞(CNVD-2015-00048) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00049 | Facebook HipHop Virtual Machine CRLF注入漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00050 | Facebook HipHop Virtual Machine预期访问限制绕过漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00051 | Facebook HipHop Virtual Machine crypgraphic保护机制绕过漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00053 | Facebook HipHop Virtual Machine信息泄露漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00054 | DFLabs PTK跨站请求伪造漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00055 | amCharts Flash存在多个跨站脚本漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00056 | amMap存在多个跨站脚本漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00057 | Ipswitch WhatsUp Gold目录遍历漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00058 | Redmine插件redmine_git_hosting任意命令执行漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00059 | phpMyAdmin存在多个跨站脚本漏洞(CNVD-2015-00059) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00060 | phpMyAdmin存在多个跨站脚本漏洞(CNVD-2015-00060) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00061 | libssh双重释放漏洞 | 2015-01-04 | 2015-01-05 |
| cnvd-2015-00062 | Google Chrome整数溢出漏洞(CNVD-2015-00062) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00063 | Google Chrome内存错误引用漏洞(CNVD-2015-00063) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00077 | Google Chrome拒绝服务漏洞(CNVD-2015-00077) | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00078 | WordPress插件W3 Total Cache跨站请求伪造漏洞 | 2015-01-04 | 2015-01-06 |
| cnvd-2015-00107 | real.c任意代码执行漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00108 | Claroline存在多个跨站脚本漏洞(CNVD-2015-00108) | 2015-01-04 | 2015-01-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2000-AVI-061 | Vulnérabilité dans Internet Information Server sous Windows NT et 2000 | 2000-10-17T00:00:00.000000 | 2000-10-17T00:00:00.000000 |
| certa-2000-avi-061 | Vulnérabilité dans Internet Information Server sous Windows NT et 2000 | 2000-10-17T00:00:00.000000 | 2000-10-17T00:00:00.000000 |
| CERTA-2000-AVI-062 | Vulnérabilités dans lpspool et ftpd sous HP-UX | 2000-10-19T00:00:00.000000 | 2000-10-19T00:00:00.000000 |
| CERTA-2000-AVI-063 | Vulnérabilités dans les composants de Microsoft Windows | 2000-10-19T00:00:00.000000 | 2000-10-19T00:00:00.000000 |
| certa-2000-avi-062 | Vulnérabilités dans lpspool et ftpd sous HP-UX | 2000-10-19T00:00:00.000000 | 2000-10-19T00:00:00.000000 |
| certa-2000-avi-063 | Vulnérabilités dans les composants de Microsoft Windows | 2000-10-19T00:00:00.000000 | 2000-10-19T00:00:00.000000 |
| CERTA-2000-AVI-064 | Vol de cookies sous HTTPS avec les serveurs Microsoft Internet Information Server | 2000-10-24T00:00:00.000000 | 2000-10-24T00:00:00.000000 |
| certa-2000-avi-064 | Vol de cookies sous HTTPS avec les serveurs Microsoft Internet Information Server | 2000-10-24T00:00:00.000000 | 2000-10-24T00:00:00.000000 |
| CERTA-2000-AVI-065 | Vulnérabilité dans la Machine Virtuelle Java de Microsoft | 2000-10-27T00:00:00.000000 | 2000-10-27T00:00:00.000000 |
| certa-2000-avi-065 | Vulnérabilité dans la Machine Virtuelle Java de Microsoft | 2000-10-27T00:00:00.000000 | 2000-10-27T00:00:00.000000 |
| CERTA-2000-AVI-066 | Vulnérabilité de Microsoft Exchange | 2000-11-02T00:00:00.000000 | 2000-11-02T00:00:00.000000 |
| CERTA-2000-AVI-067 | Vulnérabilité de Netmon sous Windows NT server et Windows 2000 server | 2000-11-02T00:00:00.000000 | 2000-11-02T00:00:00.000000 |
| certa-2000-avi-066 | Vulnérabilité de Microsoft Exchange | 2000-11-02T00:00:00.000000 | 2000-11-02T00:00:00.000000 |
| certa-2000-avi-067 | Vulnérabilité de Netmon sous Windows NT server et Windows 2000 server | 2000-11-02T00:00:00.000000 | 2000-11-02T00:00:00.000000 |
| CERTA-2000-AVI-068 | Vulnérabilité dans un contrôle ActiveX de Windows 2000 | 2000-11-03T00:00:00.000000 | 2000-11-03T00:00:00.000000 |
| certa-2000-avi-068 | Vulnérabilité dans un contrôle ActiveX de Windows 2000 | 2000-11-03T00:00:00.000000 | 2000-11-03T00:00:00.000000 |
| CERTA-2000-AVI-069 | Vulnérabilité sous HP UX (dtterm) | 2000-11-06T00:00:00.000000 | 2000-11-06T00:00:00.000000 |
| certa-2000-avi-069 | Vulnérabilité sous HP UX (dtterm) | 2000-11-06T00:00:00.000000 | 2000-11-06T00:00:00.000000 |
| CERTA-2000-AVI-070 | Vulnérabilité sous Microsoft Windows NT4.0 Terminal Server | 2000-11-09T00:00:00.000000 | 2000-11-09T00:00:00.000000 |
| certa-2000-avi-070 | Vulnérabilité sous Microsoft Windows NT4.0 Terminal Server | 2000-11-09T00:00:00.000000 | 2000-11-09T00:00:00.000000 |
| CERTA-2000-AVI-071 | Multiples vulnérabilités de BIND | 2000-11-14T00:00:00.000000 | 2000-11-14T00:00:00.000000 |
| certa-2000-avi-071 | Multiples vulnérabilités de BIND | 2000-11-14T00:00:00.000000 | 2000-11-14T00:00:00.000000 |
| CERTA-2000-AVI-072 | Vulnérabilité de Microsoft Exchange 2000 | 2000-11-17T00:00:00.000000 | 2000-11-17T00:00:00.000000 |
| certa-2000-avi-072 | Vulnérabilité de Microsoft Exchange 2000 | 2000-11-17T00:00:00.000000 | 2000-11-17T00:00:00.000000 |
| CERTA-2000-AVI-073 | Vulnérabilité sous HP-UX du script auto_parms | 2000-11-21T00:00:00.000000 | 2000-11-21T00:00:00.000000 |
| certa-2000-avi-073 | Vulnérabilité sous HP-UX du script auto_parms | 2000-11-21T00:00:00.000000 | 2000-11-21T00:00:00.000000 |
| CERTA-2000-AVI-074 | Vulnérabilité sous Windows 2000 dans l'authentification NTLM | 2000-11-22T00:00:00.000000 | 2000-11-22T00:00:00.000000 |
| CERTA-2000-AVI-075 | Vulnérabilité du logiciel InPerson sous IRIX | 2000-11-22T00:00:00.000000 | 2000-11-22T00:00:00.000000 |
| certa-2000-avi-074 | Vulnérabilité sous Windows 2000 dans l'authentification NTLM | 2000-11-22T00:00:00.000000 | 2000-11-22T00:00:00.000000 |
| certa-2000-avi-075 | Vulnérabilité du logiciel InPerson sous IRIX | 2000-11-22T00:00:00.000000 | 2000-11-22T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2005-ALE-002 | Exploitation d'une vulnérabilité dans Oracle Database Server | 2005-04-28T00:00:00.000000 | 2005-04-28T00:00:00.000000 |
| certa-2005-ale-002 | Exploitation d'une vulnérabilité dans Oracle Database Server | 2005-04-28T00:00:00.000000 | 2005-04-28T00:00:00.000000 |
| CERTA-2005-ALE-003 | Multiples vulnérabilités de Firefox | 2005-05-09T00:00:00.000000 | 2005-05-12T00:00:00.000000 |
| certa-2005-ale-003 | Multiples vulnérabilités de Firefox | 2005-05-09T00:00:00.000000 | 2005-05-12T00:00:00.000000 |
| CERTA-2005-ALE-004 | Propagation du ver MYTOB | 2005-06-03T00:00:00.000000 | 2005-06-03T00:00:00.000000 |
| certa-2005-ale-004 | Propagation du ver MYTOB | 2005-06-03T00:00:00.000000 | 2005-06-03T00:00:00.000000 |
| CERTA-2005-ALE-005 | Vulnérabilité d'Internet Explorer | 2005-07-02T00:00:00.000000 | 2005-07-13T00:00:00.000000 |
| certa-2005-ale-005 | Vulnérabilité d'Internet Explorer | 2005-07-02T00:00:00.000000 | 2005-07-13T00:00:00.000000 |
| CERTA-2005-ALE-006 | Vulnérabilité du protocole RDP de Microsoft | 2005-07-18T00:00:00.000000 | 2005-08-10T00:00:00.000000 |
| certa-2005-ale-006 | Vulnérabilité du protocole RDP de Microsoft | 2005-07-18T00:00:00.000000 | 2005-08-10T00:00:00.000000 |
| CERTA-2005-ALE-007 | Exploitation de la faille MS05-039 | 2005-08-16T00:00:00.000000 | 2005-08-16T00:00:00.000000 |
| certa-2005-ale-007 | Exploitation de la faille MS05-039 | 2005-08-16T00:00:00.000000 | 2005-08-16T00:00:00.000000 |
| CERTA-2005-ALE-008 | Possible vulnérabilité de la bibliothèque msdds.dll | 2005-08-19T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| certa-2005-ale-008 | Possible vulnérabilité de la bibliothèque msdds.dll | 2005-08-19T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| CERTA-2005-ALE-009 | Vulnérabilité dans Mozilla Thunderbird | 2005-09-23T00:00:00.000000 | 2005-09-23T00:00:00.000000 |
| certa-2005-ale-009 | Vulnérabilité dans Mozilla Thunderbird | 2005-09-23T00:00:00.000000 | 2005-09-23T00:00:00.000000 |
| CERTA-2005-ALE-010 | Vulnérabilité dans Qpopper | 2005-09-27T00:00:00.000000 | 2005-09-27T00:00:00.000000 |
| CERTA-2005-ALE-011 | Vulnérabilité de HelixPlayer et RealPlayer | 2005-09-27T00:00:00.000000 | 2005-10-10T00:00:00.000000 |
| CERTA-2005-ALE-012 | Vulnérabilité de Netscape 8 | 2005-09-27T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| certa-2005-ale-010 | Vulnérabilité dans Qpopper | 2005-09-27T00:00:00.000000 | 2005-09-27T00:00:00.000000 |
| certa-2005-ale-011 | Vulnérabilité de HelixPlayer et RealPlayer | 2005-09-27T00:00:00.000000 | 2005-10-10T00:00:00.000000 |
| certa-2005-ale-012 | Vulnérabilité de Netscape 8 | 2005-09-27T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| CERTA-2005-ALE-013 | Vulnérabilité dans Citrix Metaframe Presentation | 2005-10-07T00:00:00.000000 | 2013-06-06T00:00:00.000000 |
| certa-2005-ale-013 | Vulnérabilité dans Citrix Metaframe Presentation | 2005-10-07T00:00:00.000000 | 2013-06-06T00:00:00.000000 |
| CERTA-2005-ALE-014 | Vulnérabilité d'un grand nombre d'antivirus | 2005-10-11T00:00:00.000000 | 2005-10-11T00:00:00.000000 |
| certa-2005-ale-014 | Vulnérabilité d'un grand nombre d'antivirus | 2005-10-11T00:00:00.000000 | 2005-10-11T00:00:00.000000 |
| CERTA-2005-ALE-016 | Vulnérabilité de Microsoft Windows RPC | 2005-11-18T00:00:00.000000 | 2005-11-18T00:00:00.000000 |
| certa-2005-ale-016 | Vulnérabilité de Microsoft Windows RPC | 2005-11-18T00:00:00.000000 | 2005-11-18T00:00:00.000000 |
| CERTA-2005-ALE-017 | Vulnérabilité de Microsoft Internet Explorer | 2005-11-21T00:00:00.000000 | 2005-12-14T00:00:00.000000 |
| certa-2005-ale-017 | Vulnérabilité de Microsoft Internet Explorer | 2005-11-21T00:00:00.000000 | 2005-12-14T00:00:00.000000 |