Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0194 |
N/A
|
Denial of service in in.comsat allows attackers t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.881Z |
| CVE-1999-0196 |
N/A
|
websendmail in Webgais 1.0 allows a remote user t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.784Z |
| CVE-1999-0201 |
N/A
|
A quote cwd command on FTP servers can reveal the… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.874Z |
| CVE-1999-0202 |
N/A
|
The GNU tar command, when used in FTP sessions, m… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.936Z |
| CVE-1999-0204 |
N/A
|
Sendmail 8.6.9 allows remote attackers to execute… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.921Z |
| CVE-1999-0206 |
N/A
|
MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.892Z |
| CVE-1999-0207 |
N/A
|
Remote attacker can execute commands through Majo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.904Z |
| CVE-1999-0208 |
N/A
|
rpc.ypupdated (NIS) allows remote users to execut… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.915Z |
| CVE-1999-0209 |
N/A
|
The SunView (SunTools) selection_svc facility all… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.726Z |
| CVE-1999-0214 |
N/A
|
Denial of service by sending forged ICMP unreacha… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.621Z |
| CVE-1999-0215 |
N/A
|
Routed allows attackers to append data to files. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.766Z |
| CVE-1999-0217 |
N/A
|
Malicious option settings in UDP packets could fo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.865Z |
| CVE-1999-0218 |
N/A
|
Livingston portmaster machines could be rebooted … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.895Z |
| CVE-1999-0219 |
N/A
|
Buffer overflow in FTP Serv-U 2.5 allows remote a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.571Z |
| CVE-1999-0221 |
N/A
|
Denial of service of Ascend routers through port … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.726Z |
| CVE-1999-0224 |
N/A
|
Denial of service in Windows NT messenger service… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.647Z |
| CVE-1999-0227 |
N/A
|
Access violation in LSASS.EXE (LSA/LSARPC) progra… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.918Z |
| CVE-1999-0228 |
N/A
|
Denial of service in RPCSS.EXE program (RPC Locat… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.505Z |
| CVE-1999-0230 |
N/A
|
Buffer overflow in Cisco 7xx routers through the … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.562Z |
| CVE-1999-0234 |
N/A
|
Bash treats any character with a value of 255 as … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.903Z |
| CVE-1999-0236 |
N/A
|
ScriptAlias directory in NCSA and Apache httpd al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.858Z |
| CVE-1999-0237 |
N/A
|
Remote execution of arbitrary commands through Gu… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.883Z |
| CVE-1999-0239 |
N/A
|
Netscape FastTrack Web server lists files when a … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.836Z |
| CVE-1999-0244 |
N/A
|
Livingston RADIUS code has a buffer overflow whic… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.546Z |
| CVE-1999-0245 |
N/A
|
Some configurations of NIS+ in Linux allowed atta… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.874Z |
| CVE-1999-0251 |
N/A
|
Denial of service in talk program allows remote a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.687Z |
| CVE-1999-0252 |
N/A
|
Buffer overflow in listserv allows arbitrary comm… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.727Z |
| CVE-1999-0256 |
N/A
|
Buffer overflow in War FTP allows remote executio… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.870Z |
| CVE-1999-0260 |
N/A
|
The jj CGI program allows command execution via s… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.846Z |
| CVE-1999-0262 |
N/A
|
Hylafax faxsurvey CGI script on Linux allows remo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.890Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0194 |
N/A
|
Denial of service in in.comsat allows attackers t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.881Z |
| CVE-1999-0196 |
N/A
|
websendmail in Webgais 1.0 allows a remote user t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.784Z |
| CVE-1999-0201 |
N/A
|
A quote cwd command on FTP servers can reveal the… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.874Z |
| CVE-1999-0202 |
N/A
|
The GNU tar command, when used in FTP sessions, m… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.936Z |
| CVE-1999-0204 |
N/A
|
Sendmail 8.6.9 allows remote attackers to execute… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.921Z |
| CVE-1999-0206 |
N/A
|
MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.892Z |
| CVE-1999-0207 |
N/A
|
Remote attacker can execute commands through Majo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.904Z |
| CVE-1999-0208 |
N/A
|
rpc.ypupdated (NIS) allows remote users to execut… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.915Z |
| CVE-1999-0209 |
N/A
|
The SunView (SunTools) selection_svc facility all… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.726Z |
| CVE-1999-0214 |
N/A
|
Denial of service by sending forged ICMP unreacha… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.621Z |
| CVE-1999-0215 |
N/A
|
Routed allows attackers to append data to files. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.766Z |
| CVE-1999-0217 |
N/A
|
Malicious option settings in UDP packets could fo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.865Z |
| CVE-1999-0218 |
N/A
|
Livingston portmaster machines could be rebooted … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.895Z |
| CVE-1999-0219 |
N/A
|
Buffer overflow in FTP Serv-U 2.5 allows remote a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.571Z |
| CVE-1999-0221 |
N/A
|
Denial of service of Ascend routers through port … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.726Z |
| CVE-1999-0224 |
N/A
|
Denial of service in Windows NT messenger service… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.647Z |
| CVE-1999-0227 |
N/A
|
Access violation in LSASS.EXE (LSA/LSARPC) progra… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.918Z |
| CVE-1999-0228 |
N/A
|
Denial of service in RPCSS.EXE program (RPC Locat… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.505Z |
| CVE-1999-0230 |
N/A
|
Buffer overflow in Cisco 7xx routers through the … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.562Z |
| CVE-1999-0234 |
N/A
|
Bash treats any character with a value of 255 as … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:50.903Z |
| CVE-1999-0236 |
N/A
|
ScriptAlias directory in NCSA and Apache httpd al… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.858Z |
| CVE-1999-0237 |
N/A
|
Remote execution of arbitrary commands through Gu… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.883Z |
| CVE-1999-0239 |
N/A
|
Netscape FastTrack Web server lists files when a … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.836Z |
| CVE-1999-0244 |
N/A
|
Livingston RADIUS code has a buffer overflow whic… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.546Z |
| CVE-1999-0245 |
N/A
|
Some configurations of NIS+ in Linux allowed atta… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.874Z |
| CVE-1999-0251 |
N/A
|
Denial of service in talk program allows remote a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.687Z |
| CVE-1999-0252 |
N/A
|
Buffer overflow in listserv allows arbitrary comm… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.727Z |
| CVE-1999-0256 |
N/A
|
Buffer overflow in War FTP allows remote executio… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.870Z |
| CVE-1999-0260 |
N/A
|
The jj CGI program allows command execution via s… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.846Z |
| CVE-1999-0262 |
N/A
|
Hylafax faxsurvey CGI script on Linux allows remo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:34:51.890Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0116 | Denial of service when an attacker sends many SYN packets to create multiple connections without ev… | 1996-09-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0961 | HPUX sysdiag allows local users to gain root privileges via a symlink attack during log file creation. | 1996-09-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0206 | MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 gives root access. | 1996-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0246 | HP Remote Watch allows a remote user to gain root access. | 1996-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0308 | HP-UX gwind program allows users to modify arbitrary files. | 1996-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0319 | Buffer overflow in xmcd 2.1 allows local users to gain access through a user resource setting. | 1996-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0234 | Bash treats any character with a value of 255 as a command separator. | 1996-10-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0075 | PASV core dump in wu-ftpd daemon when attacker uses a QUOTE PASV command after specifying a usernam… | 1996-10-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0032 | Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute… | 1996-10-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0277 | The WorkMan program can be used to overwrite any file to get root access. | 1996-10-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1384 | Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows l… | 1996-10-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0311 | fpkg2swpk in HP-UX allows local users to gain root access. | 1996-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0336 | Buffer overflow in mstm in HP-UX allows local users to gain root access. | 1996-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1161 | Vulnerability in ppl in HP-UX 10.x and earlier allows local users to gain root privileges by forcin… | 1996-11-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0130 | Local users can start Sendmail in daemon mode and gain root privileges. | 1996-11-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1221 | dxchpwd in Digital Unix (OSF/1) 3.x allows local users to modify arbitrary files via a symlink atta… | 1996-11-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1099 | Kerberos 4 allows remote attackers to obtain sensitive information via a malformed UDP packet that … | 1996-11-22T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1240 | Buffer overflow in cddbd CD database server allows remote attackers to execute arbitrary commands v… | 1996-11-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0050 | Buffer overflow in HP-UX newgrp program. | 1996-12-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0044 | fsdump command in IRIX allows local users to obtain root access by modifying sensitive files. | 1996-12-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0129 | Sendmail allows local users to write to a file and gain group permissions via a .forward or :includ… | 1996-12-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0043 | Command execution via shell metachars in INN daemon (innd) 1.5 using "newgroup" and "rmgroup" contr… | 1996-12-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1401 | Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for… | 1996-12-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0045 | List of arbitrary files on Web host via nph-test-cgi script. | 1996-12-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0096 | Sendmail decode alias can be used to overwrite sensitive files. | 1996-12-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0101 | Buffer overflow in AIX and Solaris "gethostbyname" library call allows root access through corrupt … | 1996-12-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0297 | Buffer overflow in Vixie Cron library up to version 3.0 allows local users to obtain root access vi… | 1996-12-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1089 | Buffer overflow in chfn command in HP-UX 9.X through 10.20 allows local users to gain privileges vi… | 1996-12-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0128 | Oversized ICMP ping packets can result in a denial of service, aka Ping o' Death. | 1996-12-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0127 | swinstall and swmodify commands in SD-UX package in HP-UX systems allow local users to create or ov… | 1996-12-19T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-3vfw-7rcp-3xgm |
|
actionpack Improper Input Validation vulnerability | 2017-10-24T18:33:38Z | 2023-05-12T15:20:04Z |
| ghsa-4ww3-3rxj-8v6q |
|
actionpack allows remote attackers to bypass intended access restrictions | 2017-10-24T18:33:38Z | 2023-05-12T15:23:22Z |
| ghsa-6mq2-37j5-w6r6 |
|
WEBrick Improper Input Validation vulnerability | 2017-10-24T18:33:38Z | 2025-05-22T16:55:39Z |
| ghsa-6x46-7rrv-m4h8 |
|
sqlite3-ruby uses weak permissions for unspecified files, which allows local users to gain privileges | 2017-10-24T18:33:38Z | 2023-05-12T16:04:23Z |
| ghsa-75w6-p6mg-vh8j |
|
Rails actionpack gem vulnerable to Cross-site Scripting | 2017-10-24T18:33:38Z | 2023-05-26T16:09:49Z |
| ghsa-76wq-xw4h-f8wj |
|
activerecord vulnerable to SQL Injection | 2017-10-24T18:33:38Z | 2025-01-21T15:12:23Z |
| ghsa-8fqx-7pv4-3jwm |
|
Improper Input Validation in actionpack | 2017-10-24T18:33:38Z | 2023-05-26T16:54:58Z |
| ghsa-8qrh-h9m2-5fvf |
|
Cross site scripting that affects rails | 2017-10-24T18:33:38Z | 2025-04-09T19:51:09Z |
| ghsa-92w9-2pqw-rhjj |
|
actionpack Improper Authentication vulnerability | 2017-10-24T18:33:38Z | 2025-01-22T15:09:51Z |
| ghsa-9fh3-vh3h-q4g3 |
|
activesupport Cross-site Scripting vulnerability | 2017-10-24T18:33:38Z | 2023-05-12T17:06:32Z |
| ghsa-9p3v-wf2w-v29c |
|
Moderate severity vulnerability that affects rails | 2017-10-24T18:33:38Z | 2025-04-09T19:53:05Z |
| ghsa-9wrq-xvmp-xjc8 |
|
Rails Denial of Service vulnerability | 2017-10-24T18:33:38Z | 2025-04-03T14:26:59Z |
| ghsa-c5qq-g673-5p49 |
|
Puppet allows local users to overwrite arbitrary files via a symlink attack | 2017-10-24T18:33:38Z | 2023-05-12T17:08:19Z |
| ghsa-cj92-c4fj-w9c5 |
|
Mail Gem Path Traversal vulnerability | 2017-10-24T18:33:38Z | 2023-09-05T21:10:15Z |
| ghsa-cpjc-p7fc-j9xh |
|
Mail Improper Input Validation vulnerability | 2017-10-24T18:33:38Z | 2023-01-23T21:15:08Z |
| ghsa-fcqf-h4h4-695m |
|
actionpack CRLF injection vulnerability | 2017-10-24T18:33:38Z | 2023-07-19T18:42:54Z |
| ghsa-fg9w-g6m4-557j |
|
actionpack and activesupport vulnerable to information leaks | 2017-10-24T18:33:38Z | 2023-05-26T17:12:19Z |
| ghsa-fh39-v733-mxfr |
|
Active Record vulnerable to SQL Injection via nested query parameters | 2017-10-24T18:33:38Z | 2023-03-14T22:18:13Z |
| ghsa-fjfg-q662-gm6j |
|
Moderate severity vulnerability that affects rails | 2017-10-24T18:33:38Z | 2025-05-01T18:12:56Z |
| ghsa-gjxw-5w2q-7grf |
|
Rails activerecord gem has Improper Input Validation vulnerability | 2017-10-24T18:33:38Z | 2023-05-26T16:50:51Z |
| ghsa-gm25-fpmr-43fj |
|
Moderate severity vulnerability that affects rails | 2017-10-24T18:33:38Z | 2025-04-09T15:18:55Z |
| ghsa-h6w6-xmqv-7q78 |
|
activerecord vulnerable to SQL Injection | 2017-10-24T18:33:38Z | 2025-11-03T13:56:05Z |
| ghsa-hgpp-pp89-4fgf |
|
Action Pack contains database-query restrictions bypass | 2017-10-24T18:33:38Z | 2025-01-22T15:18:25Z |
| ghsa-j24p-r6wx-r79w |
|
High severity vulnerability that affects thin | 2017-10-24T18:33:38Z | 2021-09-14T18:09:44Z |
| ghsa-jmgf-p46x-982h |
|
rails is vulnerable to CRLF injection | 2017-10-24T18:33:38Z | 2025-04-09T16:49:45Z |
| ghsa-jmm9-2p29-vh2w |
|
activerecord vulnerable to SQL Injection | 2017-10-24T18:33:38Z | 2023-05-12T17:17:16Z |
| ghsa-jwhv-rgqc-fqj5 |
|
Session fixation vulnerability in Rails | 2017-10-24T18:33:38Z | 2025-04-09T15:20:58Z |
| ghsa-p4c6-77gc-694x |
|
session fixation protection mechanism in cgi_process.rb in Rails | 2017-10-24T18:33:38Z | 2025-04-09T15:21:26Z |
| ghsa-q34c-48gc-m9g8 |
|
actionpack allows remote attackers to bypass database-query restrictions, perform NULL checks via c… | 2017-10-24T18:33:38Z | 2025-01-20T16:29:10Z |
| ghsa-qv8p-v9qw-wc7g |
|
activesupport Cross-site Scripting vulnerability | 2017-10-24T18:33:38Z | 2023-01-23T18:01:41Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2013-16 |
|
The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 b… | django | 2013-05-02T14:55:00Z | 2021-07-15T02:22:08.650123Z |
| pysec-2013-17 |
|
The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release… | django | 2013-05-02T14:55:00Z | 2021-07-15T02:22:08.748982Z |
| pysec-2013-40 |
|
OpenStack Identity (Keystone) Grizzly 2013.1.1, when DEBUG mode logging is enabled, logs … | keystone | 2013-05-21T18:55:00Z | 2024-11-21T14:22:52.515884Z |
| pysec-2013-41 |
|
OpenStack Identity (Keystone) Folsom 2012.2.4 and earlier, Grizzly before 2013.1.1, and H… | keystone | 2013-05-21T18:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-10 |
|
pyshop before 0.7.1 uses HTTP to retrieve packages from the PyPI repository, and does not… | pyshop | 2013-08-06T02:52:00Z | 2021-07-05T00:01:25.257414Z |
| pysec-2013-22 |
|
easy_install in setuptools before 0.7 uses HTTP to retrieve packages from the PyPI reposi… | setuptools | 2013-08-06T02:52:00Z | 2021-07-15T02:22:20.324113Z |
| pysec-2013-8 |
|
pip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perf… | pip | 2013-08-06T02:52:00Z | 2021-07-05T00:01:24.339020Z |
| pysec-2013-30 |
|
bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in Mo… | pymongo | 2013-08-15T17:55:00Z | 2021-08-27T03:22:17.455260Z |
| pysec-2013-9 |
|
pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a … | pip | 2013-08-17T06:54:00Z | 2021-07-05T00:01:24.378636Z |
| pysec-2013-25 |
|
The Python client in Apache Qpid before 2.2 does not verify that the server hostname matc… | qpid-python | 2013-08-23T16:55:00Z | 2021-07-25T23:34:52.564224Z |
| pysec-2013-11 |
|
The Python client library for Glance (python-glanceclient) before 0.10.0 does not properl… | python-glanceclient | 2013-08-28T21:55:00Z | 2021-07-05T00:01:25.393576Z |
| pysec-2013-1 |
|
runner/connection_plugins/ssh.py in Ansible before 1.2.3, when using ControlPersist, allo… | ansible | 2013-09-16T19:14:00Z | 2021-07-02T02:41:32.926386Z |
| pysec-2013-2 |
|
lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not ru… | ansible | 2013-09-16T19:14:00Z | 2021-07-02T02:41:32.973358Z |
| pysec-2013-20 |
|
Directory traversal vulnerability in Django 1.4.x before 1.4.7, 1.5.x before 1.5.3, and 1… | django | 2013-09-16T19:14:00Z | 2021-07-15T02:22:08.994909Z |
| pysec-2013-35 |
|
The clear_volume function in LVMVolumeDriver driver in OpenStack Cinder 2013.1.1 through … | cinder | 2013-09-16T19:14:00Z | 2024-11-25T18:33:04.123836Z |
| pysec-2013-18 |
|
The authentication framework (django.contrib.auth) in Django 1.4.x before 1.4.8, 1.5.x be… | django | 2013-09-23T20:55:00Z | 2021-07-15T02:22:08.840916Z |
| pysec-2013-32 |
|
cache.py in Suds 0.4, when tempdir is set to None, allows local users to redirect SOAP qu… | suds | 2013-09-23T20:55:00Z | 2022-09-08T23:05:05.113905Z |
| pysec-2013-33 |
|
cache.py in Suds 0.4, when tempdir is set to None, allows local users to redirect SOAP qu… | suds-py3 | 2013-09-23T20:55:00Z | 2021-08-27T03:22:21.834987Z |
| pysec-2013-42 |
|
The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.… | keystone | 2013-09-23T20:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-3 |
|
The renderLocalView function in render/views.py in graphite-web in Graphite 0.9.5 through… | graphite-web | 2013-09-27T10:08:00Z | 2021-07-05T00:01:21.746777Z |
| pysec-2013-34 |
|
Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote… | graphite-web | 2013-09-27T10:08:00Z | 2021-11-16T21:20:28.715114Z |
| pysec-2013-4 |
|
Multiple cross-site scripting (XSS) vulnerabilities in Graphite before 0.9.11 allow remot… | graphite-web | 2013-09-27T10:08:00Z | 2021-07-05T00:01:21.777451Z |
| pysec-2013-31 |
|
The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in… | pyopenssl | 2013-09-30T21:55:00Z | 2021-08-27T03:22:17.495539Z |
| pysec-2013-24 |
|
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new pa… | python-keystoneclient | 2013-10-01T20:55:00Z | 2021-07-25T23:34:51.897352Z |
| pysec-2013-19 |
|
Cross-site scripting (XSS) vulnerability in the AdminURLFieldWidget widget in contrib/adm… | django | 2013-10-04T17:55:00Z | 2021-07-15T02:22:08.907870Z |
| pysec-2013-21 |
|
The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.… | django | 2013-10-04T17:55:00Z | 2021-07-15T02:22:09.088856Z |
| pysec-2013-29 |
|
The Crypto.Random.atfork function in PyCrypto before 2.6.1 does not properly reseed the p… | pycrypto | 2013-10-26T17:55:00Z | 2021-08-27T03:22:16.634811Z |
| pysec-2013-12 |
|
Salt (aka SaltStack) 0.15.0 through 0.17.0 allows remote authenticated users who are usin… | salt | 2013-11-05T18:55:00Z | 2021-07-05T00:01:25.968572Z |
| pysec-2013-13 |
|
Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute arbitrary YAML code… | salt | 2013-11-05T18:55:00Z | 2021-07-05T00:01:26.005200Z |
| pysec-2013-14 |
|
Salt (aka SaltStack) before 0.15.0 through 0.17.0 allows remote authenticated minions to … | salt | 2013-11-05T18:55:00Z | 2021-07-05T00:01:26.068729Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-6550 | Malicious code in theremontada12 (npm) | 2022-05-17T06:56:25Z | 2022-05-17T06:56:31Z |
| mal-2022-6550 | Malicious code in theremontada12 (npm) | 2022-05-17T06:56:25Z | 2022-05-17T06:56:31Z |
| MAL-2022-4897 | Malicious code in nodefreaksolivan (npm) | 2022-05-17T06:56:56Z | 2022-05-17T06:56:56Z |
| mal-2022-4897 | Malicious code in nodefreaksolivan (npm) | 2022-05-17T06:56:56Z | 2022-05-17T06:56:56Z |
| MAL-2022-6904 | Malicious code in venzuela-oil (npm) | 2022-05-17T06:57:58Z | 2022-05-17T06:57:59Z |
| mal-2022-6904 | Malicious code in venzuela-oil (npm) | 2022-05-17T06:57:58Z | 2022-05-17T06:57:59Z |
| MAL-2022-2573 | Malicious code in dortmond22 (npm) | 2022-05-17T06:59:36Z | 2022-05-17T06:59:36Z |
| mal-2022-2573 | Malicious code in dortmond22 (npm) | 2022-05-17T06:59:36Z | 2022-05-17T06:59:36Z |
| MAL-2022-6905 | Malicious code in venzuella333 (npm) | 2022-05-17T07:00:03Z | 2022-05-17T07:00:04Z |
| mal-2022-6905 | Malicious code in venzuella333 (npm) | 2022-05-17T07:00:03Z | 2022-05-17T07:00:04Z |
| MAL-2022-6213 | Malicious code in somewhereinbetween (npm) | 2022-05-17T07:00:36Z | 2022-05-17T07:00:36Z |
| mal-2022-6213 | Malicious code in somewhereinbetween (npm) | 2022-05-17T07:00:36Z | 2022-05-17T07:00:36Z |
| MAL-2022-7416 | Malicious code in zureexplorer2 (npm) | 2022-05-17T07:01:45Z | 2022-05-17T07:01:49Z |
| mal-2022-7416 | Malicious code in zureexplorer2 (npm) | 2022-05-17T07:01:45Z | 2022-05-17T07:01:49Z |
| MAL-2022-3366 | Malicious code in girolv (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:50Z |
| MAL-2022-997 | Malicious code in angieslist-composed-components (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:59Z |
| mal-2022-3366 | Malicious code in girolv (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:50Z |
| mal-2022-997 | Malicious code in angieslist-composed-components (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:59Z |
| MAL-2022-5260 | Malicious code in pco_api (npm) | 2022-05-18T06:05:21Z | 2022-05-18T06:05:21Z |
| mal-2022-5260 | Malicious code in pco_api (npm) | 2022-05-18T06:05:21Z | 2022-05-18T06:05:21Z |
| MAL-2022-5312 | Malicious code in pg-ng-popover (npm) | 2022-05-18T06:06:27Z | 2022-05-18T06:06:28Z |
| mal-2022-5312 | Malicious code in pg-ng-popover (npm) | 2022-05-18T06:06:27Z | 2022-05-18T06:06:28Z |
| MAL-2022-180 | Malicious code in @commercialsalesandmarketing/contact-search (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| MAL-2022-6917 | Malicious code in videojs-vtt (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| mal-2022-180 | Malicious code in @commercialsalesandmarketing/contact-search (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| mal-2022-6917 | Malicious code in videojs-vtt (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| MAL-2022-2467 | Malicious code in diff-dom-2 (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| MAL-2022-2560 | Malicious code in dom-diff-exporter (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| mal-2022-2467 | Malicious code in diff-dom-2 (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| mal-2022-2560 | Malicious code in dom-diff-exporter (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-1650 | libcurl: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2016-12-26T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2025-0716 | Perl: Schwachstelle ermöglicht Codeausführung | 2017-01-04T23:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2024-0961 | Ansible: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-01-11T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1188 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2017-01-11T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0715 | Perl: Mehrere Schwachstellen | 2017-01-15T23:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2022-1914 | OpenSSL: Mehrere Schwachstellen | 2017-01-26T23:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0042 | libarchive: Schwachstelle ermöglicht Denial of Service | 2017-01-29T23:00:00.000+00:00 | 2023-01-30T23:00:00.000+00:00 |
| wid-sec-w-2023-2070 | GStreamer: Mehrere Schwachstellen | 2017-02-01T23:00:00.000+00:00 | 2023-08-15T22:00:00.000+00:00 |
| wid-sec-w-2024-0327 | libTIFF: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2017-02-01T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2024-2030 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes oder Denial of Service | 2017-02-07T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1189 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2017-02-08T23:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0029 | vim: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2017-02-12T23:00:00.000+00:00 | 2023-01-04T23:00:00.000+00:00 |
| wid-sec-w-2022-2008 | GNU libc: mehrere Schwachstellen | 2017-02-14T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-2029 | QEMU: Mehrere Schwachstellen | 2017-02-15T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1441 | Python-crypto: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2017-02-19T23:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2024-2028 | QEMU: Schwachstelle ermöglicht Denial of Service | 2017-02-19T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-1649 | cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2017-02-21T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2024-2027 | QEMU: Schwachstelle ermöglicht Denial of Service | 2017-02-22T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-2407 | vim: Schwachstelle ermöglicht Denial of Service | 2017-02-27T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2406 | vim: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2017-03-02T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0117 | Linux Kernel: Mehrere Schwachstellen | 2017-03-07T23:00:00.000+00:00 | 2025-01-19T23:00:00.000+00:00 |
| wid-sec-w-2023-0461 | Apache Struts: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-03-08T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1873 | Mozilla Firefox: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-03-19T23:00:00.000+00:00 | 2024-01-31T23:00:00.000+00:00 |
| wid-sec-w-2025-0660 | tigervnc: Mehrere Schwachstellen | 2017-04-02T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-1190 | Internet Systems Consortium BIND: Schwachstellen ermöglichen Denial of Service | 2017-04-12T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1277 | Oracle Fusion Middleware: Mehrere Schwachstellen | 2017-04-18T22:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2024-2026 | QEMU: Mehrere Schwachstellen | 2017-04-19T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0240 | Apache ActiveMQ: Schwachstelle ermöglicht Denial of Service | 2017-04-24T22:00:00.000+00:00 | 2024-01-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1233 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-24T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-2025 | QEMU: Mehrere Schwachstellen ermöglichen Denial of Service | 2017-04-25T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0367 | Kwetsbaarheden verholpen in Microsoft Dynamics | 2024-09-10T18:28:04.110959Z | 2024-09-10T18:28:04.110959Z |
| ncsc-2024-0368 | Kwetsbaarheden verholpen in Adobe producten | 2024-09-11T09:31:21.515977Z | 2024-09-11T09:31:21.515977Z |
| ncsc-2024-0369 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-09-11T09:39:20.224400Z | 2024-09-13T17:00:35.302643Z |
| ncsc-2024-0370 | Kwetsbaarheden verholpen in Solarwinds Access Rights Manager | 2024-09-13T08:30:38.806820Z | 2024-09-13T08:30:38.806820Z |
| ncsc-2024-0371 | Kwetsbaarheden verholpen in Cisco IOS XR | 2024-09-13T08:40:26.656280Z | 2024-09-13T08:40:26.656280Z |
| ncsc-2024-0372 | Kwetsbaarheden verholpen in Citrix Workspace App for Windows | 2024-09-13T08:42:05.882665Z | 2024-09-13T08:42:05.882665Z |
| ncsc-2024-0373 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-09-13T08:44:24.003809Z | 2024-09-13T08:44:24.003809Z |
| ncsc-2024-0374 | Kwetsbaarheid verholpen in Rockwell Automation ThinManager | 2024-09-13T08:46:33.745410Z | 2024-09-13T08:46:33.745410Z |
| ncsc-2024-0375 | Kwetsbaarheid verholpen in Rockwell Automation FactoryTalk View Site | 2024-09-13T08:52:23.143943Z | 2024-09-13T08:52:23.143943Z |
| ncsc-2024-0376 | Kwetsbaarheden verholpen in Docker Desktop | 2024-09-18T11:25:01.116345Z | 2024-09-18T11:25:01.116345Z |
| ncsc-2024-0377 | Kwetsbaarheden verholpen in VMware vCenter Server | 2024-09-18T11:28:43.103000Z | 2024-11-19T09:56:16.772512Z |
| ncsc-2024-0378 | Kwetsbaarheden verholpen in SAP producten | 2024-09-19T11:37:39.757598Z | 2024-09-19T11:37:39.757598Z |
| ncsc-2024-0379 | Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance | 2024-09-20T07:57:16.737952Z | 2024-09-20T07:57:16.737952Z |
| ncsc-2024-0380 | Kwetsbaarheid verholpen in pgAdmin | 2024-09-24T06:36:30.438686Z | 2024-09-24T07:31:32.768856Z |
| ncsc-2024-0381 | Kwetsbaarheden verholpen in Apple MacOS | 2024-09-26T08:48:34.451990Z | 2024-09-26T08:48:34.451990Z |
| ncsc-2024-0382 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-09-26T08:52:21.805564Z | 2024-09-26T08:52:21.805564Z |
| ncsc-2024-0383 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-09-26T09:00:05.136774Z | 2024-09-26T09:00:05.136774Z |
| ncsc-2024-0384 | Kwetsbaarheden ontdekt in CUPS | 2024-09-27T08:45:53.798141Z | 2024-10-02T08:45:09.718543Z |
| ncsc-2024-0385 | Kwetsbaarheden verholpen in Foxit PDF Editor en PDF Reader | 2024-09-30T09:41:20.295003Z | 2024-09-30T09:41:20.295003Z |
| ncsc-2024-0386 | Kwetsbaarheden verholpen in Zimbra | 2024-10-02T07:02:43.365395Z | 2024-10-10T12:50:25.238470Z |
| ncsc-2024-0387 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-10-02T09:07:21.241299Z | 2024-10-02T09:07:21.241299Z |
| ncsc-2024-0388 | Kwetsbaarheden verholpen in Draytek Vigor routers | 2024-10-04T09:52:41.945864Z | 2024-10-04T09:52:41.945864Z |
| ncsc-2024-0389 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-10-04T10:11:42.963861Z | 2024-10-04T10:11:42.963861Z |
| ncsc-2024-0390 | Kwetsbaarheden verholpen in Siemens producten | 2024-10-08T13:49:37.486004Z | 2024-10-08T13:49:37.486004Z |
| ncsc-2024-0391 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-10-08T13:55:56.095947Z | 2024-10-08T13:55:56.095947Z |
| ncsc-2024-0392 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-10-08T19:55:28.028805Z | 2024-10-08T19:55:28.028805Z |
| ncsc-2024-0393 | Kwetsbaarheden verholpen in Microsoft Azure componenten | 2024-10-08T19:57:08.426643Z | 2024-10-08T19:57:08.426643Z |
| ncsc-2024-0394 | Kwetsbaarheden verholpen in Microsoft SQL Server Power BI Report Server | 2024-10-08T19:58:15.839568Z | 2024-10-08T19:58:15.839568Z |
| ncsc-2024-0395 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-10-08T19:59:28.385237Z | 2024-10-08T19:59:28.385237Z |
| ncsc-2024-0396 | Kwetsbaarheden verholpen in Microsoft Office | 2024-10-08T20:00:57.142744Z | 2024-10-08T20:00:57.142744Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-944498 | SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-987403 | SSA-987403: Multiple Vulnerabilities in Teamcenter | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-997732 | SSA-997732: Modfem File Parsing Vulnerability in Simcenter Femap before V2021.2 | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-728618 | SSA-728618: Multiple Vulnerabilities in Solid Edge before SE2021MP8 | 2021-09-28T00:00:00Z | 2021-09-28T00:00:00Z |
| ssa-163251 | SSA-163251: Multiple Vulnerabilities in SINEC NMS | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-173565 | SSA-173565: Denial-of-Service Vulnerability in RUGGEDCOM ROX Devices | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-178380 | SSA-178380: Denial-of-Service Vulnerability in SINUMERIK Controllers | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-280624 | SSA-280624: Multiple Vulnerabilities in SCALANCE W1750D | 2021-10-12T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-766247 | SSA-766247: Authentication Vulnerability in SIMATIC Process Historian | 2021-10-12T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-044112 | SSA-044112: Multiple Vulnerabilities (NUCLEUS:13) in the TCP/IP Stack of Nucleus RTOS | 2021-11-09T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-114589 | SSA-114589: Multiple Vulnerabilities in Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2021-11-09T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-145157 | SSA-145157: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager before V2.12 | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-328042 | SSA-328042: File Parsing Vulnerabilities in OBJ Translator in NX | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-338732 | SSA-338732: Information Disclosure Vulnerability in Mendix | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-537983 | SSA-537983: Local Code Execution Vulnerability in SENTRON powermanager V3 | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-703715 | SSA-703715: Information Disclosure Vulnerability in Climatix POL909 (AWM and AWB) | 2021-11-09T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-740908 | SSA-740908: File Parsing Vulnerabilities in JT Translator in NX | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-755517 | SSA-755517: Path Traversal Vulnerability in Siveillance Video DLNA Server | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-779699 | SSA-779699: Two Incorrect Authorization Vulnerabilities in Mendix | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-840188 | SSA-840188: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products | 2021-11-09T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-917476 | SSA-917476: Multiple Vulnerabilities in SCALANCE W1750D | 2021-11-09T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-133772 | SSA-133772: Zip Path Traversal Vulnerability in Teamcenter Active Workspace | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-160202 | SSA-160202: Multiple Access Control Vulnerabilities in SiPass Integrated | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-161331 | SSA-161331: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer before V2021.3.1 | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-199605 | SSA-199605: Arbitrary File Download Vulnerability in SIMATIC eaSie PCS 7 Skill Package | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-352143 | SSA-352143: Multiple File Parsing Vulnerabilities in JTTK before V11.0.3.0 and JT Utilities before V13.0.3.0 | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-390195 | SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-396621 | SSA-396621: Multiple File Parsing Vulnerabilities in JTTK before V10.8.1.1 and JT Utilities before V12.8.1.1 | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ssa-400332 | SSA-400332: Insufficient Design IP Protection in IEEE 1735 Recommended Practice - Impact to Questa and ModelSim | 2021-12-14T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-463116 | SSA-463116: Multiple Access Control Vulnerabilities in Siveillance Identity before V1.6.284.0 | 2021-12-14T00:00:00Z | 2021-12-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2002:162 | Red Hat Security Advisory: : PXE server crashes from certain DHCP packets | 2002-08-30T13:16:00+00:00 | 2025-11-21T17:24:58+00:00 |
| rhsa-2002_162 | Red Hat Security Advisory: : PXE server crashes from certain DHCP packets | 2002-08-30T13:16:00+00:00 | 2024-11-21T22:26:18+00:00 |
| rhsa-2002:165 | Red Hat Security Advisory: pxe security update | 2002-08-30T14:35:00+00:00 | 2025-11-21T17:25:01+00:00 |
| rhsa-2002_165 | Red Hat Security Advisory: pxe security update | 2002-08-30T14:35:00+00:00 | 2024-11-21T22:26:21+00:00 |
| rhsa-2002:193 | Red Hat Security Advisory: openssl security update for Stronghold | 2002-09-02T12:10:00+00:00 | 2025-11-21T17:25:09+00:00 |
| rhsa-2002_193 | Red Hat Security Advisory: openssl security update for Stronghold | 2002-09-02T12:10:00+00:00 | 2024-11-21T22:26:49+00:00 |
| rhsa-2002:173 | Red Hat Security Advisory: krb5 security update | 2002-09-05T07:34:00+00:00 | 2025-11-21T17:25:00+00:00 |
| rhsa-2002_173 | Red Hat Security Advisory: krb5 security update | 2002-09-05T07:34:00+00:00 | 2024-11-21T22:26:56+00:00 |
| rhsa-2002:191 | Red Hat Security Advisory: gaim security update | 2002-09-09T17:37:00+00:00 | 2025-11-21T17:25:04+00:00 |
| rhsa-2002_191 | Red Hat Security Advisory: gaim security update | 2002-09-09T17:37:00+00:00 | 2024-11-21T22:27:41+00:00 |
| rhsa-2002:189 | Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability | 2002-09-10T08:59:00+00:00 | 2025-11-21T17:25:04+00:00 |
| rhsa-2002_189 | Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability | 2002-09-10T08:59:00+00:00 | 2024-11-21T22:27:32+00:00 |
| rhsa-2002:190 | Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability | 2002-09-10T09:00:00+00:00 | 2025-11-21T17:25:04+00:00 |
| rhsa-2002_190 | Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability | 2002-09-10T09:00:00+00:00 | 2024-11-21T22:27:37+00:00 |
| rhsa-2002:170 | Red Hat Security Advisory: ethereal security update | 2002-09-13T14:23:00+00:00 | 2025-11-21T17:25:00+00:00 |
| rhsa-2002_170 | Red Hat Security Advisory: ethereal security update | 2002-09-13T14:23:00+00:00 | 2024-11-21T22:22:05+00:00 |
| rhsa-2002:036 | Red Hat Security Advisory: : Updated ethereal packages available | 2002-09-13T19:09:00+00:00 | 2025-11-21T17:24:45+00:00 |
| rhsa-2002_036 | Red Hat Security Advisory: : Updated ethereal packages available | 2002-09-13T19:09:00+00:00 | 2024-11-21T22:21:58+00:00 |
| rhsa-2002:096 | Red Hat Security Advisory: : : : Updated unzip and tar packages fix vulnerabilities | 2002-09-29T08:40:00+00:00 | 2025-11-21T17:24:48+00:00 |
| rhsa-2002_096 | Red Hat Security Advisory: : : : Updated unzip and tar packages fix vulnerabilities | 2002-09-29T08:40:00+00:00 | 2024-11-21T22:22:37+00:00 |
| rhsa-2002:138 | Red Hat Security Advisory: unzip security update | 2002-10-02T18:44:00+00:00 | 2025-11-21T17:24:54+00:00 |
| rhsa-2002_138 | Red Hat Security Advisory: unzip security update | 2002-10-02T18:44:00+00:00 | 2024-11-21T22:22:41+00:00 |
| rhsa-2002:197 | Red Hat Security Advisory: : Updated glibc packages fix vulnerabilities in resolver | 2002-10-04T06:17:00+00:00 | 2025-11-21T17:25:06+00:00 |
| rhsa-2002_197 | Red Hat Security Advisory: : Updated glibc packages fix vulnerabilities in resolver | 2002-10-04T06:17:00+00:00 | 2024-11-21T22:28:20+00:00 |
| rhsa-2002:175 | Red Hat Security Advisory: : Updated nss_ldap packages fix buffer overflow | 2002-10-04T07:19:00+00:00 | 2025-11-21T17:25:01+00:00 |
| rhsa-2002_175 | Red Hat Security Advisory: : Updated nss_ldap packages fix buffer overflow | 2002-10-04T07:19:00+00:00 | 2024-11-21T22:27:06+00:00 |
| rhsa-2002:180 | Red Hat Security Advisory: nss_ldap ecurity update | 2002-10-04T07:20:00+00:00 | 2025-11-21T17:25:03+00:00 |
| rhsa-2002_180 | Red Hat Security Advisory: nss_ldap ecurity update | 2002-10-04T07:20:00+00:00 | 2024-11-21T22:27:10+00:00 |
| rhsa-2002:215 | Red Hat Security Advisory: : Updated fetchmail packages fix vulnerabilities | 2002-10-07T20:29:00+00:00 | 2025-11-21T17:25:08+00:00 |
| rhsa-2002_215 | Red Hat Security Advisory: : Updated fetchmail packages fix vulnerabilities | 2002-10-07T20:29:00+00:00 | 2024-11-21T22:29:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-189-01 | QNX Multiple Vulnerabilities | 2013-04-10T06:00:00.000000Z | 2025-06-06T16:06:12.410332Z |
| icsa-13-189-02 | Triangle Research Nano 10 PLC Denial of Service | 2013-04-10T06:00:00.000000Z | 2025-06-06T18:38:30.225993Z |
| icsa-13-213-01 | Siemens Scalance W-7xx Product Family Multiple Vulnerabilities | 2013-05-04T06:00:00.000000Z | 2025-06-06T22:54:47.674263Z |
| icsa-13-213-02 | Siemens WinCC TIA Portal Vulnerabilities | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:37.068310Z |
| icsa-13-213-03 | IOServer Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:49.972335Z |
| icsa-13-213-04a | MatrikonOPC SCADA DNP3 Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:56.423839Z |
| icsa-13-217-01 | MOXA Weak Entropy in DSA Keys Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:02.876567Z |
| icsa-13-217-02 | Schneider Electric Vijeo Citect, CitectSCADA, PowerLogic SCADA Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:09.378557Z |
| icsa-13-219-01 | Schweitzer Engineering Laboratories Improper Input Validation | 2013-05-10T06:00:00.000000Z | 2025-06-12T18:44:12.073139Z |
| icsa-13-225-01 | Advantech WebAccess Cross-Site Scripting | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:15.819001Z |
| icsa-13-225-02 | OSIsoft Multiple Vulnerabilities | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:22.284357Z |
| icsa-13-226-01 | Kepware Technologies Improper Input Validation Vulnerability | 2013-05-17T06:00:00.000000Z | 2025-06-06T18:39:35.172067Z |
| icsa-13-231-01b | Sixnet Universal Protocol Undocumented Function Codes (Update B) | 2013-05-22T06:00:00.000000Z | 2025-06-06T18:39:41.836043Z |
| icsa-13-233-01 | Siemens COMOS Privilege Escalation Vulnerability | 2013-05-24T06:00:00.000000Z | 2025-06-06T18:39:48.283414Z |
| icsa-13-234-01 | Schneider Electric Trio J-Series Radio Encryption | 2013-05-25T06:00:00.000000Z | 2025-06-06T18:39:54.739781Z |
| icsa-13-234-02 | Top Server OPC Improper Input Validation Vulnerability | 2013-05-25T06:00:00.000000Z | 2025-06-06T18:40:01.237007Z |
| icsa-13-240-01 | Triangle MicroWorks Improper Input Validation | 2013-05-31T06:00:00.000000Z | 2025-06-06T18:40:07.718354Z |
| icsa-13-248-01 | ProSoft Technology RadioLinx ControlScape PRNG Vulnerability | 2013-06-08T06:00:00.000000Z | 2025-06-06T18:40:20.749066Z |
| icsa-13-252-01 | SUBNET Solutions Inc. SubSTATION Server DNP3 Outstation Improper Input Validation | 2013-06-12T06:00:00.000000Z | 2025-06-06T18:40:27.160098Z |
| icsa-13-254-01 | Siemens SCALANCE X-200 Web Hijack Vulnerability | 2013-06-14T06:00:00.000000Z | 2025-06-25T21:45:19.939275Z |
| icsa-13-259-01a | Emerson ROC800 Multiple Vulnerabilities (Update A) | 2013-06-19T06:00:00.000000Z | 2025-06-06T18:40:40.005036Z |
| icsa-13-259-01b | Emerson ROC800 Multiple Vulnerabilities (Update B) | 2013-06-19T06:00:00.000000Z | 2025-06-06T18:41:12.361598Z |
| icsa-13-274-01 | Siemens SCALANCE X-200 Authentication Bypass Vulnerability | 2013-07-04T06:00:00.000000Z | 2025-06-06T18:41:44.564454Z |
| icsa-13-276-01 | Invensys Wonderware InTouch Improper Input Validation Vulnerability | 2013-07-06T06:00:00.000000Z | 2025-06-06T18:41:51.044803Z |
| icsa-13-277-01 | Philips Xper Buffer Overflow Vulnerability | 2013-07-07T06:00:00.000000Z | 2025-06-06T18:41:57.477223Z |
| icsa-13-282-01a | Alstom e-Terracontrol DNP3 Master Improper Input Validation (Update A) | 2013-07-12T06:00:00.000000Z | 2025-06-06T18:42:03.985605Z |
| icsa-13-295-01 | WellinTech KingView ActiveX Vulnerabilities | 2013-07-25T06:00:00.000000Z | 2025-06-06T18:42:17.056042Z |
| icsa-13-297-01 | Catapult Software DNP3 Driver Improper Input Validation | 2013-07-27T06:00:00.000000Z | 2025-06-06T18:42:29.914784Z |
| icsa-13-297-02 | GE Proficy DNP3 Improper Input Validation | 2013-07-27T06:00:00.000000Z | 2025-06-06T18:42:42.774163Z |
| icsa-13-329-01 | Triangle Research Nano-10 PLC Improper Input Validation | 2013-08-28T06:00:00.000000Z | 2025-06-06T18:42:55.702902Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180328-sisf | Cisco IOS XE Software Switch Integrated Security Features IPv6 Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-slogin | Cisco IOS Software Login Enhancements Login Block Denial of Service Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:49+00:00 |
| cisco-sa-20180328-smi | Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:43+00:00 |
| cisco-sa-20180328-smi2 | Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability | 2018-03-28T16:00:00+00:00 | 2025-08-20T14:26:26+00:00 |
| cisco-sa-20180328-snmp | Cisco IOS Software Simple Network Management Protocol GET MIB Object ID Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:51+00:00 |
| cisco-sa-20180328-snmp-dos | Cisco IOS XE Software Simple Network Management Protocol Double-Free Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-webuixss | Cisco IOS XE Software Web UI Cross-Site Scripting Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-wfw | Cisco IOS XE Software Arbitrary File Write Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-xepriv | Cisco IOS XE Software Web UI Remote Access Privilege Escalation Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-xesc | Cisco IOS XE Software Static Credential Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-09-19T16:00:00+00:00 |
| cisco-sa-20180418-amp | Cisco AMP for Endpoints macOS Connector DMG File Malware Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asa1 | Cisco Adaptive Security Appliance Virtual Private Network SSL Client Certificate Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-27T15:46:00+00:00 |
| cisco-sa-20180418-asa2 | Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-23T16:41:00+00:00 |
| cisco-sa-20180418-asa3 | Cisco Adaptive Security Appliance TLS Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asa_inspect | Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerabilities | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asaanyconnect | Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-10-05T16:12:00+00:00 |
| cisco-sa-20180418-asawvpn | Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-20T12:43:00+00:00 |
| cisco-sa-20180418-asawvpn2 | Cisco Adaptive Security Appliance Clientless SSL VPN Cross-Site Scripting Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-cbr8 | Cisco cBR Series Converged Broadband Routers High CPU Usage Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-dna1 | Cisco DNA Center Cross Origin Resource Sharing Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-firepower | Cisco Firepower Threat Defense SSL Engine High CPU Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fp2100 | Cisco Firepower 2100 Series Security Appliances IP Fragmentation Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fpsnort | Cisco Firepower Detection Engine Secure Sockets Layer Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2020-05-18T15:38:13+00:00 |
| cisco-sa-20180418-fss | Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fss1 | Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fss2 | Cisco Firepower System Software Intelligent Application Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-iess | Cisco Industrial Ethernet Switches Device Manager Cross-Site Request Forgery Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-iosxr | Cisco IOS XR Software UDP Broadcast Forwarding Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-ise | Cisco Identity Services Engine Shell Access Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-26T16:26:00+00:00 |
| cisco-sa-20180418-mate | Cisco MATE Collector Cross-Site Request Forgery Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2017-6828 | Heap-based buffer overflow in audiofile allows remote attackers to have unspecified impact | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:57.000Z |
| msrc_cve-2017-6829 | The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:57.000Z |
| msrc_cve-2017-6830 | Heap-based buffer overflow in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:57.000Z |
| msrc_cve-2017-6831 | Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:57.000Z |
| msrc_cve-2017-6832 | Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:58.000Z |
| msrc_cve-2017-6833 | Vulnerability in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:58.000Z |
| msrc_cve-2017-6834 | Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:58.000Z |
| msrc_cve-2017-6835 | Vulnerability in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:58.000Z |
| msrc_cve-2017-6836 | Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:59.000Z |
| msrc_cve-2017-6837 | WAVE.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:59.000Z |
| msrc_cve-2017-6838 | Integer overflow in sfcommands/sfconvert.c in Audio File Library | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:59.000Z |
| msrc_cve-2017-6839 | Integer overflow in modules/MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2017-03-02T00:00:00.000Z | 2025-10-01T23:10:59.000Z |
| msrc_cve-2015-4646 | (1) unsquash-1.c (2) unsquash-2.c (3) unsquash-3.c and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input. | 2017-04-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2017-3604 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3605 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3606 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3607 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3608 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3609 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3610 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3611 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3612 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3613 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3614 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3615 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3616 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-3617 | Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | 2017-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2017-7718 | hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions. | 2017-04-02T00:00:00.000Z | 2025-09-04T02:42:31.000Z |
| msrc_cve-2017-8361 | The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file. | 2017-04-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| msrc_cve-2017-8362 | The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file. | 2017-04-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1700 | Ruijie Networks Co., Ltd. is a company that uses new technologies such as cloud computing… | 2022-05-04T08:33:00.595000Z |
| var-202104-1975 | Quick control configuration software is a monitoring software used in industrial power an… | 2022-05-04T08:33:01.808000Z |
| var-202104-1996 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T08:33:01.796000Z |
| var-202104-2017 | Chengdu Feiyuxing Technology Co., Ltd. serves enterprise, commercial and home users, prov… | 2022-05-04T08:33:01.785000Z |
| var-202104-2038 | Shenzhen Hongdian Technology Co., Ltd. H8922 supports dual SIM card backup; built-in WiFi… | 2022-05-04T08:33:01.774000Z |
| var-202104-2059 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise engaged in the r… | 2022-05-04T08:33:01.763000Z |
| var-202104-2080 | Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 and was listed in 2014 (st… | 2022-05-04T08:33:01.752000Z |
| var-202103-1652 | D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… | 2022-05-04T08:33:03.890000Z |
| var-202103-1673 | WR841N is a router product of TP-LINK. TP-LINK WR841N has a weak password vulnerabili… | 2022-05-04T08:33:03.880000Z |
| var-202103-1694 | Inhantong InRouter900 series industrial routers are 4G industrial routers. Inhantong … | 2022-05-04T08:33:03.865000Z |
| var-202103-1715 | TL-R479G+ is a TP-Link router. TP-Link TL-R479G+ has a denial of service vulnerabilit… | 2022-05-04T08:33:03.854000Z |
| var-202103-1736 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T08:33:03.839000Z |
| var-202103-1758 | Cesanta Mongoose is a set of embedded servers of Cesanta, Ireland. A directory traver… | 2022-05-04T08:33:03.828000Z |
| var-202103-1779 | The business scope of China Mobile Communications Co., Ltd. includes: IP telephony busine… | 2022-05-04T08:33:03.817000Z |
| var-202103-1800 | DIAView is an automated management system with real-time system monitoring, data acquisit… | 2022-05-04T08:33:03.807000Z |
| var-202102-1530 | DD-WRT is a Linux-based wireless routing software, released based on GPLV2. DD-WRT ha… | 2022-05-04T08:33:09.049000Z |
| var-202102-1551 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T08:33:09.038000Z |
| var-202102-1572 | M18G is a wireless router. Shenzhen Meikexing Communication Technology Co., Ltd. M18G… | 2022-05-04T08:33:09.023000Z |
| var-202102-1593 | Established in 1991, SonicWall mainly engages in the design, development and production o… | 2022-05-04T08:33:09.011000Z |
| var-202102-1614 | The business scope of Quanxun Convergence Network Technology (Beijing) Co., Ltd. includes… | 2022-05-04T08:33:09Z |
| var-202101-1968 | Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastruc… | 2022-05-04T08:33:12.265000Z |
| var-202101-2011 | The Tricon safety instrumented system is a safety instrumented system of Schneider Electr… | 2022-05-04T08:33:12.251000Z |
| var-202101-2032 | Shenzhen Zhongda Youkong Technology Co., Ltd. is a company that concentrates on industria… | 2022-05-04T08:33:12.225000Z |
| var-202101-2034 | FX3U-ENET-L has 4 communication channels, Mitsubishi PLC Ethernet module FX3U-ENET-L supp… | 2022-05-04T08:33:12.147000Z |
| var-202103-1322 | Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnera… | 2022-05-04T08:33:12.367000Z |
| var-202012-1585 | CC-PCNT02 is the controller of Honeywell DCS C300 system and supports Ethernet communicat… | 2022-05-04T08:33:20.572000Z |
| var-202012-1607 | Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring config… | 2022-05-04T08:33:20.560000Z |
| var-202012-1628 | Zero Vision Technology (Shanghai) Co., Ltd. serves customers with leading video technolog… | 2022-05-04T08:33:20.546000Z |
| var-202011-1529 | Harbin Zhonglong Baiying Technology Development Co., Ltd. was established on May 29, 2013… | 2022-05-04T08:33:45.645000Z |
| var-202011-1550 | Rockwell Automation Co., Ltd. is one of the world's largest automation and information co… | 2022-05-04T08:33:45.633000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2006-000736 | NEC MultiWriter 1700C web server authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000737 | NEC MultiWriter 1700C/7500C FTP server vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000742 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000753 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000758 | MyODBC Japanese Conversion Edition denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000760 | Hyper NIKKI System cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000771 | Kahua vulnerable in allowing to share login sessions | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000777 | Nucleus cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000781 | EC-CUBE cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000784 | eyeOS cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000791 | phpComasy cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000792 | tDiary cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000802 | Blogn cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000803 | Chama Cargo cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000808 | Denial of service vulnerability in Ruby CGI library (cgi.rb) | 2008-05-21T00:00+09:00 | 2008-11-14T12:20+09:00 |
| jvndb-2006-000809 | TikiWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000812 | Hanako buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000816 | Shobo Shobo Nikki System (sns) cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000849 | SugarCRM cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000850 | a-blog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000851 | pnamazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000852 | Joomla! cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000853 | tDiary arbitrary Ruby script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000858 | Ruby vulnerability caused by a problem with the alias funtion so that safe level 4 does not function as a sandbox | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000938 | Webmin directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000939 | Multiple vulnerabilities in Webmin and Usermin | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000975 | Hitachi Soumu Workflow Authentication Bypassing Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000983 | JP1 Request Handling Denial of Service Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000006 | Serene Bach cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000070 | Drupal cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20754-1 | Security update for aide | 2025-09-22T11:55:00Z | 2025-09-22T11:55:00Z |
| suse-su-2025:03290-1 | Security update for the Linux Kernel | 2025-09-22T12:34:19Z | 2025-09-22T12:34:19Z |
| suse-su-2025:03291-1 | Security update for MozillaFirefox | 2025-09-22T13:48:54Z | 2025-09-22T13:48:54Z |
| suse-su-2025:03287-1 | Security update for MozillaFirefox | 2025-09-22T13:50:52Z | 2025-09-22T13:50:52Z |
| suse-su-2025:03294-1 | Security update for wireshark | 2025-09-22T14:10:47Z | 2025-09-22T14:10:47Z |
| suse-su-2025:20722-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:20784-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:20723-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20724-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20725-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20768-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20769-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20770-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20734-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20735-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20738-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20771-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20772-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20736-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20773-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20733-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20774-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20726-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20727-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20728-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20729-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20730-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20731-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20732-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20785-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15601-1 | chromedriver-141.0.7390.54-1.1 on GA media | 2025-10-05T00:00:00Z | 2025-10-05T00:00:00Z |
| opensuse-su-2025:15602-1 | gimp-3.0.4-4.1 on GA media | 2025-10-06T00:00:00Z | 2025-10-06T00:00:00Z |
| opensuse-su-2025:15603-1 | matrix-synapse-1.139.1-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15604-1 | valkey-8.1.4-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15605-1 | ansible-11-11.11.0-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15606-1 | digger-cli-0.6.127-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15607-1 | glow-2.1.1-2.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15608-1 | go1.24-1.24.8-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15609-1 | go1.25-1.25.2-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15610-1 | grafana-11.6.6-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15611-1 | libexslt0-1.1.43-3.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15612-1 | pgadmin4-9.8-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15613-1 | python311-python-socketio-5.14.1-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15614-1 | libruby3_4-3_4-3.4.7-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15615-1 | weblate-5.13.3-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15616-1 | distrobuilder-3.2-4.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15617-1 | forgejo-12.0.4-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15618-1 | forgejo-longterm-11.0.6-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15619-1 | gitea-tea-0.11.0-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15620-1 | headscale-0.26.1-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15621-1 | ruby3.4-rubygem-rack-2.2-2.2.19-1.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15622-1 | chromedriver-141.0.7390.65-1.1 on GA media | 2025-10-10T00:00:00Z | 2025-10-10T00:00:00Z |
| opensuse-su-2025:15623-1 | ruby3.4-rubygem-rack-session-2.1.1-1.1 on GA media | 2025-10-10T00:00:00Z | 2025-10-10T00:00:00Z |
| opensuse-su-2025:15624-1 | golang-github-v2fly-v2ray-core-5.40.0-1.1 on GA media | 2025-10-10T00:00:00Z | 2025-10-10T00:00:00Z |
| opensuse-su-2025:15625-1 | perl-CGI-Simple-1.282.0-1.1 on GA media | 2025-10-11T00:00:00Z | 2025-10-11T00:00:00Z |
| opensuse-su-2025:15626-1 | exim-4.98.2-4.1 on GA media | 2025-10-13T00:00:00Z | 2025-10-13T00:00:00Z |
| opensuse-su-2025:15627-1 | libcryptopp-devel-8.9.0-4.1 on GA media | 2025-10-13T00:00:00Z | 2025-10-13T00:00:00Z |
| opensuse-su-2025:15628-1 | lsd-1.2.0-1.1 on GA media | 2025-10-13T00:00:00Z | 2025-10-13T00:00:00Z |
| opensuse-su-2025:15629-1 | python311-Authlib-1.6.5-1.1 on GA media | 2025-10-13T00:00:00Z | 2025-10-13T00:00:00Z |
| opensuse-su-2025:15630-1 | libQt6Svg6-6.10.0-1.1 on GA media | 2025-10-13T00:00:00Z | 2025-10-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00109 | Eucalyptus拒绝服务漏洞(CNVD-2015-00109) | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00110 | phpThumb服务器端请求伪造漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00111 | Splunk跨站脚本漏洞(CNVD-2015-00111) | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00112 | Hillstone HS TFTP Server拒绝服务漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00113 | SyndeoCMS跨站请求伪造漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00114 | AjaXplorer 'save_zoho.php'任意文件上传漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00115 | Owl Intranet Knowledgebase存在多个跨站脚本漏洞 | 2015-01-04 | 2015-01-07 |
| cnvd-2015-00064 | SweetRice CMS密码重置漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00065 | SweetRice CMS存在多个SQL注入漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00066 | SweetRice CMS跨站脚本漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00067 | Kandidat CMS存在多个跨站请求伪造漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00068 | Microweber CMS SQL注入漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00069 | MantisBT信息泄露漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00070 | MediaWiki跨站脚本漏洞(CNVD-2015-00070) | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00071 | BEdita存在多个跨站请求伪造漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00072 | BEdita跨站脚本漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00073 | WordPress插件Cart66 Lite 'models/Cart66.php'目录遍历漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00074 | IPCop Firewall cgi-bin/iptablesgui.cgi任意代码执行漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00075 | WordPress插件WP-ViperGB存在多个跨站请求伪造漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00076 | RabbitMQ 'rabbit_mgmt_util.erl'安全绕过漏洞 | 2015-01-05 | 2015-01-06 |
| cnvd-2015-00116 | D-link IP camera DCS-2103 with firmware跨站脚本漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00117 | Social Microblogging PRO跨站脚本漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00118 | Sonatype Nexus OSS and Pro目录遍历漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00119 | WordPress插件Our Team Showcase (our-team-enhanced)跨站请求伪造漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00120 | WordPress插件Facebook Like Box (cardoza-facebook-like-box)跨站请求伪造漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00121 | WordPress插件Timed Popup (wp-timed-popup)跨站请求伪造漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00122 | raven-ruby 'okjson_spec.rb'拒绝服务漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00123 | Zarafa WebAccess and WebApp存在多个拒绝服务漏洞 | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00124 | PHP Address Book SQL注入漏洞(CNVD-2015-00124) | 2015-01-06 | 2015-01-07 |
| cnvd-2015-00125 | PHP Address Book跨站脚本漏洞 | 2015-01-06 | 2015-01-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2000-AVI-076 | Vulnérabilité de Vixie Cron | 2000-11-23T00:00:00.000000 | 2000-11-23T00:00:00.000000 |
| certa-2000-avi-076 | Vulnérabilité de Vixie Cron | 2000-11-23T00:00:00.000000 | 2000-11-23T00:00:00.000000 |
| CERTA-2000-AVI-077 | Vulnérabilité dans le lecteur multimédia Windows | 2000-11-27T00:00:00.000000 | 2000-11-27T00:00:00.000000 |
| certa-2000-avi-077 | Vulnérabilité dans le lecteur multimédia Windows | 2000-11-27T00:00:00.000000 | 2000-11-27T00:00:00.000000 |
| CERTA-2000-AVI-078 | Vulnérabilité dans la Machine Virtuelle de Sun : JDK/JRE | 2000-11-30T00:00:00.000000 | 2000-11-30T00:00:00.000000 |
| certa-2000-avi-078 | Vulnérabilité dans la Machine Virtuelle de Sun : JDK/JRE | 2000-11-30T00:00:00.000000 | 2000-11-30T00:00:00.000000 |
| CERTA-2000-AVI-079 | Vulnérabilité de Netscape sous Unix | 2000-12-01T00:00:00.000000 | 2002-03-28T00:00:00.000000 |
| CERTA-2000-AVI-080 | Vulnérabilité NetBIOS sous Windows 9x, NT et Me | 2000-12-01T00:00:00.000000 | 2000-12-01T00:00:00.000000 |
| certa-2000-avi-079 | Vulnérabilité de Netscape sous Unix | 2000-12-01T00:00:00.000000 | 2002-03-28T00:00:00.000000 |
| certa-2000-avi-080 | Vulnérabilité NetBIOS sous Windows 9x, NT et Me | 2000-12-01T00:00:00.000000 | 2000-12-01T00:00:00.000000 |
| CERTA-2000-AVI-081 | Vulnérabilité sous Microsoft SQL SERVER | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| CERTA-2000-AVI-082 | Vulnérabilités sous Microsoft Internet Explorer 5.x | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| CERTA-2000-AVI-083 | Vulnérabilités dans les routeurs CISCO serie 600 | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| certa-2000-avi-081 | Vulnérabilité sous Microsoft SQL SERVER | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| certa-2000-avi-082 | Vulnérabilités sous Microsoft Internet Explorer 5.x | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| certa-2000-avi-083 | Vulnérabilités dans les routeurs CISCO serie 600 | 2000-12-05T00:00:00.000000 | 2000-12-05T00:00:00.000000 |
| CERTA-2000-AVI-084 | Vulnérabilités des serveurs Lotus Domino | 2000-12-06T00:00:00.000000 | 2000-12-06T00:00:00.000000 |
| certa-2000-avi-084 | Vulnérabilités des serveurs Lotus Domino | 2000-12-06T00:00:00.000000 | 2000-12-06T00:00:00.000000 |
| CERTA-2000-AVI-085 | Vulnérabilités des bases de registres de Windows NT et 2000 | 2000-12-07T00:00:00.000000 | 2000-12-07T00:00:00.000000 |
| certa-2000-avi-085 | Vulnérabilités des bases de registres de Windows NT et 2000 | 2000-12-07T00:00:00.000000 | 2000-12-07T00:00:00.000000 |
| CERTA-2000-AVI-086 | Vulnérabilité dans les commutateurs CISCO Catalyst 4000, 5000 et 6000 | 2000-12-08T00:00:00.000000 | 2000-12-08T00:00:00.000000 |
| certa-2000-avi-086 | Vulnérabilité dans les commutateurs CISCO Catalyst 4000, 5000 et 6000 | 2000-12-08T00:00:00.000000 | 2000-12-08T00:00:00.000000 |
| CERTA-2000-AVI-087 | Problèmes de validation pour LPRng | 2000-12-13T00:00:00.000000 | 2000-12-13T00:00:00.000000 |
| certa-2000-avi-087 | Problèmes de validation pour LPRng | 2000-12-13T00:00:00.000000 | 2000-12-13T00:00:00.000000 |
| CERTA-2000-AVI-088 | Vulnérabilité dans le service SSH des commutateurs CISCO 4000, 5000 ET 6000 | 2000-12-14T00:00:00.000000 | 2000-12-14T00:00:00.000000 |
| certa-2000-avi-088 | Vulnérabilité dans le service SSH des commutateurs CISCO 4000, 5000 ET 6000 | 2000-12-14T00:00:00.000000 | 2000-12-14T00:00:00.000000 |
| CERTA-2000-AVI-089 | Vulnérabilité dans le serveur Média Windows | 2000-12-18T00:00:00.000000 | 2000-12-18T00:00:00.000000 |
| certa-2000-avi-089 | Vulnérabilité dans le serveur Média Windows | 2000-12-18T00:00:00.000000 | 2000-12-18T00:00:00.000000 |
| CERTA-2000-AVI-090 | Vulnérabilité dans le serveur d'indexation sous Microsoft | 2000-12-20T00:00:00.000000 | 2000-12-20T00:00:00.000000 |
| CERTA-2000-AVI-091 | Vulnérabilité de « Fast Mode » sous Firewall-1 | 2000-12-20T00:00:00.000000 | 2000-12-20T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2005-ALE-018 | Vulnérabilité du navigateur Firefox | 2005-12-08T00:00:00.000000 | 2005-12-08T00:00:00.000000 |
| certa-2005-ale-018 | Vulnérabilité du navigateur Firefox | 2005-12-08T00:00:00.000000 | 2005-12-08T00:00:00.000000 |
| CERTA-2005-ALE-019 | Exploitation d'une vulnérabilité mal corrigée dans Microsoft Windows | 2005-12-28T00:00:00.000000 | 2006-01-06T00:00:00.000000 |
| certa-2005-ale-019 | Exploitation d'une vulnérabilité mal corrigée dans Microsoft Windows | 2005-12-28T00:00:00.000000 | 2006-01-06T00:00:00.000000 |
| CERTA-2006-ALE-001 | Vulnérabilité dans le traitement de certains fichiers sous MAC OS X | 2006-02-22T00:00:00.000000 | 2006-03-02T00:00:00.000000 |
| certa-2006-ale-001 | Vulnérabilité dans le traitement de certains fichiers sous MAC OS X | 2006-02-22T00:00:00.000000 | 2006-03-02T00:00:00.000000 |
| CERTA-2006-ALE-002 | Multiples vulnérabilités dans Microsoft Internet Explorer | 2006-03-23T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| certa-2006-ale-002 | Multiples vulnérabilités dans Microsoft Internet Explorer | 2006-03-23T00:00:00.000000 | 2006-04-12T00:00:00.000000 |
| CERTA-2006-ALE-003 | Vulnérabilité de Sendmail | 2006-03-24T00:00:00.000000 | 2006-03-24T00:00:00.000000 |
| certa-2006-ale-003 | Vulnérabilité de Sendmail | 2006-03-24T00:00:00.000000 | 2006-03-24T00:00:00.000000 |
| CERTA-2006-ALE-004 | Multiples vulnérabilités sous Mac OS X d'Apple | 2006-04-22T00:00:00.000000 | 2006-05-12T00:00:00.000000 |
| certa-2006-ale-004 | Multiples vulnérabilités sous Mac OS X d'Apple | 2006-04-22T00:00:00.000000 | 2006-05-12T00:00:00.000000 |
| CERTA-2006-ALE-005 | Vulnérabilité dans Firefox | 2006-04-26T00:00:00.000000 | 2006-05-02T00:00:00.000000 |
| certa-2006-ale-005 | Vulnérabilité dans Firefox | 2006-04-26T00:00:00.000000 | 2006-05-02T00:00:00.000000 |
| CERTA-2006-ALE-006 | Vulnérabilité dans Microsoft Word | 2006-05-20T00:00:00.000000 | 2006-06-14T00:00:00.000000 |
| certa-2006-ale-006 | Vulnérabilité dans Microsoft Word | 2006-05-20T00:00:00.000000 | 2006-06-14T00:00:00.000000 |
| CERTA-2006-ALE-007 | Vulnérabilité dans Microsoft Excel | 2006-06-16T00:00:00.000000 | 2006-07-12T00:00:00.000000 |
| certa-2006-ale-007 | Vulnérabilité dans Microsoft Excel | 2006-06-16T00:00:00.000000 | 2006-07-12T00:00:00.000000 |
| CERTA-2006-ALE-008 | Vulnérabilité d'ExtCalendar | 2006-07-11T00:00:00.000000 | 2006-07-11T00:00:00.000000 |
| certa-2006-ale-008 | Vulnérabilité d'ExtCalendar | 2006-07-11T00:00:00.000000 | 2006-07-11T00:00:00.000000 |
| CERTA-2006-ALE-009 | Vulnérabilité de la librairie MSO.DLL dans Microsoft Office | 2006-07-15T00:00:00.000000 | 2006-08-09T00:00:00.000000 |
| certa-2006-ale-009 | Vulnérabilité de la librairie MSO.DLL dans Microsoft Office | 2006-07-15T00:00:00.000000 | 2006-08-09T00:00:00.000000 |
| CERTA-2006-ALE-010 | Vulnérabilité dans Internet Explorer | 2006-08-23T00:00:00.000000 | 2006-08-25T00:00:00.000000 |
| certa-2006-ale-010 | Vulnérabilité dans Internet Explorer | 2006-08-23T00:00:00.000000 | 2006-08-25T00:00:00.000000 |
| CERTA-2006-ALE-011 | Multiples vulnérabilités de produits Microsoft | 2006-08-31T00:00:00.000000 | 2006-10-11T00:00:00.000000 |
| certa-2006-ale-011 | Multiples vulnérabilités de produits Microsoft | 2006-08-31T00:00:00.000000 | 2006-10-11T00:00:00.000000 |
| CERTA-2006-ALE-012 | Vulnérabilité de Microsoft PowerPoint | 2006-10-13T00:00:00.000000 | 2008-10-09T00:00:00.000000 |
| certa-2006-ale-012 | Vulnérabilité de Microsoft PowerPoint | 2006-10-13T00:00:00.000000 | 2008-10-09T00:00:00.000000 |
| CERTA-2006-ALE-013 | Vulnérabilité de MacOS X | 2006-11-23T00:00:00.000000 | 2007-02-16T00:00:00.000000 |
| certa-2006-ale-013 | Vulnérabilité de MacOS X | 2006-11-23T00:00:00.000000 | 2007-02-16T00:00:00.000000 |