Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0412
N/A
In IIS and other web servers, an attacker can att… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.212Z
CVE-1999-0413
N/A
A buffer overflow in the SGI X server allows loca… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.181Z
CVE-1999-0414
N/A
In Linux before version 2.0.36, remote attackers … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.203Z
CVE-1999-0417
N/A
64 bit Solaris 7 procfs allows local users to per… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0420
N/A
umapfs allows local users to gain root privileges… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.240Z
CVE-1999-0422
N/A
In some cases, NetBSD 1.3.3 mount allows local us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0423
N/A
Vulnerability in hpterm on HP-UX 10.20 allows loc… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.222Z
CVE-1999-0424
N/A
talkback in Netscape 4.5 allows a local user to o… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.234Z
CVE-1999-0425
N/A
talkback in Netscape 4.5 allows a local user to k… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.872Z
CVE-1999-0430
N/A
Cisco Catalyst LAN switches running Catalyst 5000… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.562Z
CVE-1999-0432
N/A
ftp on HP-UX 11.00 allows local users to gain pri… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.634Z
CVE-1999-0433
N/A
XFree86 startx command is vulnerable to a symlink… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.834Z
CVE-1999-0436
N/A
Domain Enterprise Server Management System (DESMS… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.982Z
CVE-1999-0437
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.731Z
CVE-1999-0438
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.886Z
CVE-1999-0441
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.453Z
CVE-1999-0442
N/A
Solaris ff.core allows local users to modify files. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.889Z
CVE-1999-0445
N/A
In Cisco routers under some versions of IOS 12.0 … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.885Z
CVE-1999-0446
N/A
Local users can perform a denial of service in Ne… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.840Z
CVE-1999-0447
N/A
Local users can gain privileges using the debug u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.932Z
CVE-1999-0448
N/A
IIS 4.0 and Apache log HTTP request methods, rega… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.992Z
CVE-1999-0449
N/A
The ExAir sample site in IIS 4 allows remote atta… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.902Z
CVE-1999-0457
N/A
Linux ftpwatch program allows local users to gain… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.847Z
CVE-1999-0458
N/A
L0phtcrack 2.5 used temporary files in the system… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.986Z
CVE-1999-0463
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.930Z
CVE-1999-0466
N/A
The SVR4 /dev/wabi special device file in NetBSD … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.248Z
CVE-1999-0468
8.2 (3.1)
Internet Explorer 5.0 allows a remote server to r… n/a
n/a
1999-09-29T04:00:00.000Z 2025-08-25T18:51:48.046Z
CVE-1999-0471
N/A
The remote proxy server in Winroute allows a remo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.031Z
CVE-1999-0472
N/A
The SNMP default community name "public" is not p… n/a
n/a
1999-09-29T04:00:00.000Z 2025-03-17T15:03:17.703Z
CVE-1999-0473
N/A
The rsync command before rsync 2.3.1 may inadvert… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.981Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0112
N/A
Buffer overflow in AIX dtterm program for the CDE. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.522Z
CVE-1999-1116
N/A
Vulnerability in runpriv in Indigo Magic System A… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:02:53.746Z
CVE-1999-1380
N/A
Symantec Norton Utilities 2.0 for Windows 95 mark… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:11:02.953Z
CVE-1999-1267
N/A
KDE file manager (kfm) uses a TCP server for cert… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:01.665Z
CVE-1999-0039
7.3 (3.1)
webdist CGI program (webdist.cgi) in SGI IRIX all… n/a
n/a
1999-09-29T04:00:00 2024-09-12T14:37:05.701Z
CVE-1999-1067
N/A
SGI MachineInfo CGI program, installed by default… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:52.998Z
CVE-1999-1398
N/A
Vulnerability in xfsdump in SGI IRIX may allow lo… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.258Z
CVE-1999-1461
N/A
inpview in InPerson on IRIX 5.3 through IRIX 6.5.… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:06.968Z
CVE-1999-1286
N/A
addnetpr in SGI IRIX 6.2 and earlier allows local… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:01.702Z
CVE-1999-1410
N/A
addnetpr in IRIX 5.3 and 6.2 allows local users t… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.266Z
CVE-1999-1158
N/A
Buffer overflow in (1) pluggable authentication m… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.755Z
CVE-1999-1184
N/A
Buffer overflow in Elm 2.4 and earlier allows loc… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.756Z
CVE-1999-0962
N/A
Buffer overflow in HPUX passwd command allows loc… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.390Z
CVE-1999-1141
N/A
Ascom Timeplex router allows remote attackers to … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.743Z
CVE-1999-1232
N/A
Untrusted search path vulnerability in day5dataco… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.797Z
CVE-1999-1402
N/A
The access permissions for a UNIX domain socket a… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:11:03.245Z
CVE-1999-1191
N/A
Buffer overflow in chkey in Solaris 2.5.1 and ear… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:02:53.754Z
CVE-1999-1449
N/A
SunOS 4.1.4 on a Sparc 20 machine allows local us… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.262Z
CVE-1999-0037
N/A
Arbitrary command execution via metamail package … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.203Z
CVE-1999-0259
N/A
cfingerd lists all users on a system via search.*… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:34:51.731Z
CVE-1999-0036
8.4 (3.1)
IRIX login program with a nonzero LOCKOUT paramet… n/a
n/a
1999-09-29T04:00:00 2024-10-29T14:07:28.583Z
CVE-1999-0064
N/A
Buffer overflow in AIX lquerylv program gives roo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.301Z
CVE-1999-1143
N/A
Vulnerability in runtime linker program rld in SG… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:02:53.769Z
CVE-1999-0034
N/A
Buffer overflow in suidperl (sperl), Perl 4.x and 5.x. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.611Z
CVE-1999-0035
5.4 (3.1)
Race condition in signal handling routine in ftpd… n/a
n/a
1999-09-29T04:00:00.000Z 2025-10-20T17:45:44.427Z
CVE-1999-0144
N/A
Denial of service in Qmail by specifying a large … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.565Z
CVE-1999-0227
N/A
Access violation in LSASS.EXE (LSA/LSARPC) progra… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.918Z
CVE-1999-0281
N/A
Denial of service in IIS using long URLs. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.953Z
CVE-1999-0799
N/A
Buffer overflow in bootpd 2.4.3 and earlier via a… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:48:37.980Z
CVE-1999-0189
N/A
Solaris rpcbind listens on a high numbered UDP po… n/a
n/a
2000-03-22T05:00:00 2024-08-01T16:27:57.816Z
ID Severity Description Published Updated
ghsa-qh2h-chj9-jffq
9.8 (3.1)
Growl before 1.10.0 vulnerable to Command Injection 2018-06-08T12:43:43Z 2022-08-03T21:32:55Z
ghsa-pr3h-jjhj-573x
7.5 (3.1)
Sprockets path traversal leads to information leak 2018-06-20T22:18:58Z 2023-09-05T21:05:18Z
ghsa-6cwv-x26c-w2q4
7.8 (3.1)
8.4 (4.0)
Jupyter Notebook file bypasses sanitization, executes JavaScript 2018-07-12T12:00:00Z 2024-09-27T19:51:01Z
ghsa-p5wr-vp8g-q5p4
4.3 (3.1)
5.3 (4.0)
Plone Sandbox Escape 2018-07-12T14:45:15Z 2024-10-18T21:39:21Z
ghsa-w4vg-rf63-f3j3
7.8 (3.1)
8.7 (4.0)
Arbitrary code using "crafted image file" approach affecting Pillow 2018-07-12T14:45:42Z 2024-10-08T13:00:28Z
ghsa-hxxf-q3w9-4xgw
9.1 (3.1)
Malicious Package in eslint-scope 2018-07-12T19:52:02Z 2021-09-14T17:35:41Z
ghsa-p6h9-gw49-rqm4
6.1 (3.1)
5.3 (4.0)
markdown2 is vulnerable to cross-site scripting 2018-07-12T20:29:21Z 2024-09-30T17:00:47Z
ghsa-6528-wvf6-f6qg
7.5 (3.1)
8.7 (4.0)
Pycrypto generates weak key parameters 2018-07-12T20:29:26Z 2024-10-18T21:58:31Z
ghsa-232r-66cg-79px
9.8 (3.1)
9.3 (4.0)
Paramiko not properly checking authentication before processing other requests 2018-07-12T20:29:30Z 2024-10-09T19:47:17Z
ghsa-8jxq-75rw-fhj9
9.8 (3.1)
9.3 (4.0)
Eve allows execution of arbitrary code 2018-07-12T20:29:35Z 2024-09-20T17:17:54Z
ghsa-6mww-xvh7-fq4f
9.1 (3.1)
9.3 (4.0)
Koji hub call does not perform correct access checks 2018-07-12T20:29:40Z 2024-09-27T19:25:29Z
ghsa-3hq4-f2v6-q338
8.8 (3.1)
8.7 (4.0)
Kotti CSRF in the local roles implementation 2018-07-12T20:30:30Z 2024-09-27T21:18:49Z
ghsa-qc55-vm3j-74gp
5.5 (3.1)
7.1 (4.0)
JSNAPy allows unprivileged local users to alter files under the directory 2018-07-12T20:30:36Z 2024-09-24T21:02:12Z
ghsa-hxf9-7h4c-f5jv
9.1 (3.1)
9.3 (4.0)
Django-Anymail prone to a timing attack 2018-07-12T20:30:40Z 2024-09-16T21:24:24Z
ghsa-cwh5-3cw7-4286
5.9 (3.1)
8.2 (4.0)
tlslite-ng off-by-one error on mac checking 2018-07-12T20:30:44Z 2024-11-13T22:51:51Z
ghsa-32pc-xphx-q4f6
7.5 (3.1)
8.7 (4.0)
Gunicorn contains Improper Neutralization of CRLF sequences in HTTP headers 2018-07-12T20:30:49Z 2024-09-20T21:11:57Z
ghsa-xcp8-hh74-f6mc
5.5 (3.1)
7.1 (4.0)
oslo.middleware Information Disclosure vulnerability 2018-07-13T15:16:45Z 2024-10-07T21:21:51Z
ghsa-c2w9-48qc-qpj4
7.8 (3.1)
8.5 (4.0)
Code injection in ansible 2018-07-13T15:16:54Z 2024-09-03T21:23:13Z
ghsa-9pv8-q5rx-c8gq
9.8 (3.1)
9.3 (4.0)
django_make_app is vulnerable to Code Injection 2018-07-13T15:16:59Z 2024-09-16T22:58:59Z
ghsa-m242-wc86-8768
6.1 (3.1)
5.3 (4.0)
python-fedora vulnerable to an open redirect resulting in loss of CSRF protection 2018-07-13T15:17:05Z 2024-10-25T21:16:44Z
ghsa-ghjx-3jg5-h6r2
8.8 (3.1)
8.7 (4.0)
Mercurial has Incorrect Permission Assignment for Critical Resource 2018-07-13T15:17:10Z 2024-10-01T19:23:42Z
ghsa-p7xc-35m8-57pr
7.5 (3.1)
8.7 (4.0)
FedMsg not properly completing message validation 2018-07-13T15:17:14Z 2024-09-20T17:36:12Z
ghsa-xp5m-4c9f-498q
6.1 (3.1)
5.3 (4.0)
django-epiceditor vulnerable to XSS in form field 2018-07-13T15:17:18Z 2024-09-16T23:02:16Z
ghsa-5mc5-5j6c-qmf9
8.8 (3.1)
8.7 (4.0)
cfscrape Improper Input Validation vulnerability 2018-07-13T16:01:01Z 2024-09-13T14:35:01Z
ghsa-xpm8-98mx-h4c5
9.8 (3.1)
9.3 (4.0)
Unsafe deserialization in MLAlchemy 2018-07-13T16:01:07Z 2024-09-24T20:32:18Z
ghsa-ccmq-qvcp-5mrm
9.8 (3.1)
9.3 (4.0)
Unsafe deserialization in owlmixin 2018-07-13T16:01:12Z 2024-10-07T21:07:56Z
ghsa-924m-4pmx-c67h
8.1 (3.1)
9.2 (4.0)
pysaml2 Improper Authentication vulnerability 2018-07-13T16:01:17Z 2024-10-21T21:09:04Z
ghsa-8p5c-f328-9fvv
9.8 (3.1)
9.3 (4.0)
Diffoscope may write to arbitrary locations due to an untrusted archive 2018-07-13T16:01:21Z 2024-09-16T13:49:58Z
ghsa-gcr6-rf47-jrgf
9.8 (3.1)
9.3 (4.0)
Loaded Databook of Tablib prone to python insertion resulting in command execution 2018-07-13T16:01:25Z 2024-10-27T15:36:24Z
ghsa-c2vx-49jm-h3f6
7.5 (3.1)
8.7 (4.0)
Pysaml2 does not sanitize XML responses 2018-07-16T16:50:12Z 2024-10-21T21:08:33Z
ID Severity Description Package Published Updated
pysec-2014-38
kupu_spellcheck.py in Kupu in Plone before 4.0 allows remote attackers to cause a denial … plone 2014-09-30T14:55:00Z 2021-07-25T23:34:44.340105Z
pysec-2014-39
membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.107520Z
pysec-2014-40
queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to by… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.217052Z
pysec-2014-41
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.342149Z
pysec-2014-43
at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to rea… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.552304Z
pysec-2014-44
Cross-site scripting (XSS) vulnerability in safe_html.py in Plone before 4.2.3 and 4.3 be… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.658658Z
pysec-2014-45
ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.766279Z
pysec-2014-46
Cross-site scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.873895Z
pysec-2014-47
atat.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read priva… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.978910Z
pysec-2014-48
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.097145Z
pysec-2014-49
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.212307Z
pysec-2014-73
ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.778006Z
pysec-2014-74
The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 2.13… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.895470Z
pysec-2014-75
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.957854Z
pysec-2014-26
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x b… keystonemiddleware 2014-10-02T14:55:00Z 2021-07-25T23:34:38.976180Z
pysec-2014-71
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x b… python-keystoneclient 2014-10-02T14:55:00Z 2021-07-25T23:34:52.128374Z
pysec-2014-13
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain a netrc passw… requests 2014-10-15T14:55:00Z 2021-07-05T00:01:25.632991Z
pysec-2014-14
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain sensitive inf… requests 2014-10-15T14:55:00Z 2021-07-05T00:01:25.679942Z
pysec-2014-90
The shell_quote function in python-gnupg 0.3.5 does not properly quote strings, which all… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.134121Z
pysec-2014-91
The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.180710Z
pysec-2014-92
python-gnupg 0.3.5 and 0.3.6 allows context-dependent attackers to have an unspecified im… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.219373Z
pysec-2014-77
Bottle 0.10.x before 0.10.12, 0.11.x before 0.11.7, and 0.12.x before 0.12.6 does not pro… bottle 2014-10-25T22:55:00Z 2021-08-27T03:21:56.361083Z
pysec-2014-24
emitters.py in Django Piston before 0.2.3 and 0.2.x before 0.2.2.1 does not properly dese… django-piston 2014-10-27T01:55:00Z 2021-07-25T23:34:28.692113Z
pysec-2014-25
The from_yaml method in serializers.py in Django Tastypie before 0.9.10 does not properly… django-tastypie 2014-10-27T01:55:00Z 2021-07-25T23:34:28.733002Z
pysec-2014-42
The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:30.447394Z
pysec-2014-50
The error pages in Plone before 4.2.3 and 4.3 before beta 1 allow remote attackers to obt… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.321280Z
pysec-2014-51
Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.427296Z
pysec-2014-76
Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed… zope2 2014-11-03T22:55:00Z 2021-07-25T23:34:59.010626Z
pysec-2014-80
Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when the HTTPS connectio… docker-py 2014-11-17T16:59:00Z 2021-08-27T03:22:03.349219Z
pysec-2014-101
FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… freeipa 2014-11-19T18:59:00Z 2024-11-21T14:22:50.589801Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2022-3749 Malicious code in icepond (npm) 2022-06-08T08:38:46Z 2022-06-08T08:38:47Z
mal-2022-3868 Malicious code in internal-scripts (npm) 2022-06-08T08:38:46Z 2022-06-08T08:38:47Z
mal-2022-2319 Malicious code in dai-monorepo (npm) 2022-06-08T08:39:19Z 2022-06-08T08:39:19Z
mal-2022-2483 Malicious code in discord-js-v13 (npm) 2022-06-08T08:43:52Z 2022-06-08T08:43:53Z
mal-2022-5314 Malicious code in pgk (npm) 2022-06-08T08:43:52Z 2022-06-08T08:43:53Z
mal-2022-6389 Malicious code in sync-express (npm) 2022-06-08T08:43:52Z 2022-06-08T08:43:52Z
mal-2022-1490 Malicious code in beachlean (npm) 2022-06-08T08:43:53Z 2022-06-08T08:43:53Z
mal-2022-3815 Malicious code in informationbadges (npm) 2022-06-08T08:43:53Z 2022-06-08T08:43:53Z
mal-2022-4719 Malicious code in ms-2.0.0 (npm) 2022-06-08T08:43:53Z 2022-06-08T08:43:53Z
mal-2022-6333 Malicious code in stripe-ms (npm) 2022-06-08T08:43:53Z 2022-06-08T08:43:53Z
mal-2022-1613 Malicious code in blockchain-explorer-sdk (npm) 2022-06-08T08:44:23Z 2022-06-08T08:44:24Z
mal-2022-7328 Malicious code in yarn-design-system-logos (npm) 2022-06-08T08:44:23Z 2022-06-08T08:44:24Z
mal-2022-2777 Malicious code in erc-20-lib (npm) 2022-06-08T08:44:24Z 2022-06-08T08:44:24Z
mal-2022-2889 Malicious code in even-more-externals (npm) 2022-06-08T08:44:24Z 2022-06-08T08:44:24Z
mal-2022-4083 Malicious code in jubilee-flag-wave (npm) 2022-06-08T08:45:14Z 2022-06-08T08:45:14Z
mal-2022-6217 Malicious code in sorareshshsjs (npm) 2022-06-08T08:49:45Z 2022-06-08T08:50:22Z
mal-2022-2679 Malicious code in eg-clickstream-sdk-js (npm) 2022-06-08T08:52:00Z 2022-06-08T08:52:10Z
mal-2022-7085 Malicious code in web3-upgrade (npm) 2022-06-08T08:52:50Z 2022-06-08T08:52:50Z
mal-2022-2243 Malicious code in cron-mail (npm) 2022-06-08T08:53:25Z 2022-06-08T08:53:26Z
mal-2022-124 Malicious code in @blackice12/tiny (npm) 2022-06-08T08:54:15Z 2022-06-08T08:54:21Z
mal-2022-6476 Malicious code in test-depss (npm) 2022-06-08T08:56:16Z 2022-06-08T08:56:16Z
mal-2022-2660 Malicious code in ecobeeesss (npm) 2022-06-08T08:57:06Z 2022-06-08T08:57:06Z
mal-2022-4884 Malicious code in node-dvnr (npm) 2022-06-08T08:57:06Z 2022-06-08T08:57:06Z
mal-2022-7358 Malicious code in yoti_2020 (npm) 2022-06-08T09:00:11Z 2022-06-08T09:00:12Z
mal-2022-1160 Malicious code in atlassian-sketch-plugin (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:06Z
mal-2022-4031 Malicious code in jira-cloud-for-sketch (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:07Z
mal-2022-4032 Malicious code in jira-frontend (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:02Z
mal-2022-5077 Malicious code in onepassword_events_api (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:07Z
mal-2022-6723 Malicious code in ual-reactjs-renderer-example (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:02Z
mal-2022-6791 Malicious code in universal-authenticator-library-js-example (npm) 2022-06-08T09:01:01Z 2022-06-08T09:01:02Z
ID Description Published Updated
wid-sec-w-2025-2406 Google Chrome: Mehrere Schwachstellen 2017-12-06T23:00:00.000+00:00 2025-10-26T23:00:00.000+00:00
wid-sec-w-2024-0205 OpenSSL: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2017-12-07T23:00:00.000+00:00 2025-10-20T22:00:00.000+00:00
wid-sec-w-2023-0821 Intel Graphic Driver: Schwachstelle ermöglicht Privilegieneskalation 2017-12-12T23:00:00.000+00:00 2023-04-02T22:00:00.000+00:00
wid-sec-w-2025-2523 libTIFF: Schwachstelle ermöglicht Denial of Service 2018-01-01T23:00:00.000+00:00 2025-11-09T23:00:00.000+00:00
wid-sec-w-2023-0526 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2018-01-02T23:00:00.000+00:00 2025-09-11T22:00:00.000+00:00
wid-sec-w-2023-0103 Meltdown und Spectre: Mehrere Schwachstellen 2018-01-03T23:00:00.000+00:00 2025-02-16T23:00:00.000+00:00
wid-sec-w-2023-2156 ImageMagick: Schwachstelle ermöglicht Denial of Service 2018-01-03T23:00:00.000+00:00 2024-03-19T23:00:00.000+00:00
wid-sec-w-2025-1600 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2018-01-10T23:00:00.000+00:00 2025-07-20T22:00:00.000+00:00
wid-sec-w-2022-1478 GNU libc: Mehrere Schwachstellen 2018-01-14T23:00:00.000+00:00 2024-05-02T22:00:00.000+00:00
wid-sec-w-2023-0769 GraphicsMagick: Schwachstelle ermöglicht Denial of Service 2018-01-14T23:00:00.000+00:00 2023-03-27T22:00:00.000+00:00
wid-sec-w-2024-2009 QEMU: Mehrere Schwachstellen ermöglichen Denial of Service 2018-01-15T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2024-0991 PHP: Schwachstelle ermöglicht Cross-Site Scripting 2018-01-16T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-2008 Oracle Virtualization: Mehrere Schwachstellen 2018-01-16T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2025-1192 Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service 2018-01-16T23:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2024-2007 QEMU: Schwachstelle ermöglicht Denial of Service 2018-01-21T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2025-2524 libTIFF: Schwachstelle ermöglicht Denial of Service 2018-01-21T23:00:00.000+00:00 2025-11-09T23:00:00.000+00:00
wid-sec-w-2023-0890 libcurl: Mehrere Schwachstellen 2018-01-24T23:00:00.000+00:00 2025-07-29T22:00:00.000+00:00
wid-sec-w-2024-0990 PHP: Schwachstelle ermöglicht Denial of Service 2018-01-25T23:00:00.000+00:00 2024-04-29T22:00:00.000+00:00
wid-sec-w-2025-0245 Dovecot: Schwachstelle ermöglicht Denial of Service 2018-01-25T23:00:00.000+00:00 2025-02-02T23:00:00.000+00:00
wid-sec-w-2025-2174 Docker: Mehrere Schwachstellen ermöglichen Denial of Service 2018-02-08T23:00:00.000+00:00 2025-10-12T22:00:00.000+00:00
wid-sec-w-2024-2213 quagga: Mehrere Schwachstellen 2018-02-15T23:00:00.000+00:00 2024-09-24T22:00:00.000+00:00
wid-sec-w-2025-0498 python-crypto: Schwachstelle ermöglicht Offenlegung von Informationen 2018-02-15T23:00:00.000+00:00 2025-03-06T23:00:00.000+00:00
wid-sec-w-2024-2212 xpdf: Mehrere Schwachstellen ermöglichen Denial of Service 2018-02-25T23:00:00.000+00:00 2024-09-24T22:00:00.000+00:00
wid-sec-w-2025-2525 libTIFF: Schwachstelle ermöglicht Denial of Service 2018-02-25T23:00:00.000+00:00 2025-11-09T23:00:00.000+00:00
wid-sec-w-2025-1601 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2018-02-26T23:00:00.000+00:00 2025-07-20T22:00:00.000+00:00
wid-sec-w-2023-0525 Internet Systems Consortium DHCP: Mehrere Schwachstellen 2018-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2025-0244 Dovecot: Mehrere Schwachstellen ermöglichen Denial of Service 2018-03-05T23:00:00.000+00:00 2025-02-02T23:00:00.000+00:00
wid-sec-w-2022-0309 Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2018-03-08T23:00:00.000+00:00 2023-02-15T23:00:00.000+00:00
wid-sec-w-2024-2006 QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode 2018-03-08T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2024-2005 QEMU: Schwachstelle ermöglicht Denial of Service 2018-03-11T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0019 Kwetsbaarheden verholpen in Schneider Electric Modicon 2025-01-16T11:46:16.661689Z 2025-01-16T11:46:16.661689Z
ncsc-2025-0020 Kwetsbaarheden verholpen in Oracle Database producten 2025-01-22T13:30:16.354373Z 2025-01-22T13:30:16.354373Z
ncsc-2025-0021 Kwetsbaarheden verholpen in Oracle Communications 2025-01-22T13:30:50.189632Z 2025-01-22T13:30:50.189632Z
ncsc-2025-0022 Kwetsbaarheden verholpen in Oracle Enterprise Manager 2025-01-22T13:31:16.019294Z 2025-01-22T13:31:16.019294Z
ncsc-2025-0023 Kwetsbaarheden verholpen in Oracle PeopleSoft 2025-01-22T13:31:17.380797Z 2025-01-22T13:31:17.380797Z
ncsc-2025-0024 Kwetsbaarheden verholpen in Oracle MySQL 2025-01-22T13:32:27.142159Z 2025-01-22T13:32:27.142159Z
ncsc-2025-0025 Kwetsbaarheden verholpen in Oracle Financial Services 2025-01-22T13:33:00.723963Z 2025-01-22T13:33:00.723963Z
ncsc-2025-0026 Kwetsbaarheden verholpen in Oracle JD Edwards 2025-01-22T13:34:42.937250Z 2025-01-22T13:34:42.937250Z
ncsc-2025-0027 Kwetsbaarheden verholpen in Oracle Fusion Middleware 2025-01-22T13:36:27.908718Z 2025-01-22T13:36:27.908718Z
ncsc-2025-0028 Kwetsbaarheden verholpen in Oracle Analytics 2025-01-22T13:36:58.196605Z 2025-01-22T13:36:58.196605Z
ncsc-2025-0029 Kwetsbaarheid verholpen in SonicWall SMA1000 Appliance 2025-01-23T13:50:32.719670Z 2025-01-23T13:50:32.719670Z
ncsc-2025-0030 Kwetsbaarheid verholpen in Cisco BroadWorks 2025-01-23T13:53:16.250734Z 2025-01-23T13:53:16.250734Z
ncsc-2025-0031 Kwetsbaarheid verholpen in Cisco Meeting Management 2025-01-23T13:56:01.391387Z 2025-01-23T13:56:01.391387Z
ncsc-2025-0032 Kwetsbaarheden verholpen in Apple macOS 2025-01-28T10:37:38.942515Z 2025-01-28T10:37:38.942515Z
ncsc-2025-0033 Kwetsbaarheden verholpen in Oracle E-Business Suite 2025-01-28T10:43:20.128933Z 2025-01-28T10:43:20.128933Z
ncsc-2025-0034 Kwetsbaarheden verholpen in Apple iPadOS en iOS 2025-01-28T11:31:14.861619Z 2025-01-28T11:31:14.861619Z
ncsc-2025-0035 Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk 2025-01-29T10:32:40.594073Z 2025-01-29T10:32:40.594073Z
ncsc-2025-0036 Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk 2025-01-29T10:35:51.164484Z 2025-01-29T10:35:51.164484Z
ncsc-2025-0037 Kwetsbaarheden verholpen in VMware Aria Operations 2025-01-31T12:25:21.454904Z 2025-01-31T12:25:21.454904Z
ncsc-2025-0038 Kwetsbaarheden verholpen in Zimbra Collaboration 2025-02-04T09:10:55.525420Z 2025-02-04T09:10:55.525420Z
ncsc-2025-0039 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-02-04T09:13:08.342699Z 2025-02-04T09:13:08.342699Z
ncsc-2025-0040 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-02-07T07:33:40.643635Z 2025-02-07T07:33:40.643635Z
ncsc-2025-0041 Kwetsbaarheden verholpen in F5 BIG-IP 2025-02-07T07:38:11.981975Z 2025-02-11T06:51:17.629249Z
ncsc-2025-0042 Kwetsbaarheden verholpen in Cisco AsyncOS Software 2025-02-07T07:41:10.612134Z 2025-02-07T07:41:10.612134Z
ncsc-2025-0043 Kwetsbaarheden verholpen in Cisco IOS, IOS XE en IOS XR Software 2025-02-07T07:44:34.306225Z 2025-02-11T06:53:00.177478Z
ncsc-2025-0044 Kwetsbaarheden verholpen in Cisco Identity Services Engine 2025-02-07T07:50:13.796001Z 2025-02-07T07:50:13.796001Z
ncsc-2025-0045 Kwetsbaarheden verholpen in SAP producten 2025-02-11T09:08:48.427126Z 2025-02-11T09:08:48.427126Z
ncsc-2025-0046 Kwetsbaarheid verholpen in Apple iOS en iPadOS 2025-02-11T09:54:03.266145Z 2025-02-11T09:54:03.266145Z
ncsc-2025-0047 Kwetsbaarheden verholpen in Microsoft Windows 2025-02-11T19:16:04.610648Z 2025-02-11T19:16:04.610648Z
ncsc-2025-0048 Kwetsbaarheden verholpen in Microsoft Azure 2025-02-11T19:17:03.555400Z 2025-02-11T19:17:03.555400Z
ID Description Published Updated
rhsa-2003:246 Red Hat Security Advisory: wu-ftpd security update 2003-07-31T16:16:00+00:00 2025-11-21T17:26:24+00:00
rhsa-2003:245 Red Hat Security Advisory: : Updated wu-ftpd packages fix remote vulnerability. 2003-07-31T16:17:00+00:00 2025-11-21T17:26:23+00:00
rhsa-2003:242 Red Hat Security Advisory: ddskk security update 2003-08-11T07:24:00+00:00 2025-11-21T17:26:23+00:00
rhsa-2003:241 Red Hat Security Advisory: : Updated ddskk packages fix temporary file vulnerability 2003-08-11T07:27:00+00:00 2025-11-21T17:26:22+00:00
rhsa-2003:235 Red Hat Security Advisory: : Updated KDE packages fix security issue 2003-08-11T07:50:00+00:00 2025-11-21T17:26:19+00:00
rhsa-2003:259 Red Hat Security Advisory: gdm security update 2003-08-21T16:10:00+00:00 2025-11-21T17:26:26+00:00
rhsa-2003:239 Red Hat Security Advisory: kernel security update 2003-08-21T17:23:00+00:00 2025-11-21T17:26:20+00:00
rhsa-2003:198 Red Hat Security Advisory: kernel security update 2003-08-21T17:40:00+00:00 2025-11-21T17:26:10+00:00
rhsa-2003:258 Red Hat Security Advisory: : GDM allows local user to read any file. 2003-08-21T19:16:00+00:00 2025-11-21T17:26:25+00:00
rhsa-2003:249 Red Hat Security Advisory: glibc security update 2003-08-22T21:09:00+00:00 2025-11-21T17:26:25+00:00
rhsa-2003:262 Red Hat Security Advisory: pam_smb security update 2003-08-26T12:15:00+00:00 2025-11-21T17:26:27+00:00
rhsa-2003:261 Red Hat Security Advisory: : Updated pam_smb packages fix remote buffer overflow. 2003-08-26T12:17:00+00:00 2025-11-21T17:26:26+00:00
rhsa-2003:240 Red Hat Security Advisory: : Updated httpd packages fix Apache security vulnerabilities 2003-09-04T07:40:00+00:00 2025-11-21T17:26:21+00:00
rhsa-2003:274 Red Hat Security Advisory: pine security update 2003-09-11T06:48:00+00:00 2025-11-21T17:26:28+00:00
rhsa-2003:273 Red Hat Security Advisory: : Updated pine packages fix vulnerabilities 2003-09-11T06:51:00+00:00 2025-11-21T17:26:32+00:00
rhsa-2003:280 Red Hat Security Advisory: openssh security update 2003-09-16T17:51:00+00:00 2025-11-21T17:26:29+00:00
rhsa-2003:279 Red Hat Security Advisory: : Updated OpenSSH packages fix potential vulnerabilities 2003-09-16T17:53:00+00:00 2025-11-21T17:26:33+00:00
rhsa-2003:269 Red Hat Security Advisory: : Updated KDE packages fix security issues 2003-09-16T20:44:00+00:00 2025-11-21T17:26:27+00:00
rhsa-2003:270 Red Hat Security Advisory: kdebase security update 2003-09-16T20:54:00+00:00 2025-11-21T17:26:27+00:00
rhsa-2003:284 Red Hat Security Advisory: sendmail security update 2003-09-17T19:13:00+00:00 2025-11-21T17:26:31+00:00
rhsa-2003:283 Red Hat Security Advisory: : Updated Sendmail packages fix vulnerability. 2003-09-17T23:42:00+00:00 2025-11-21T17:26:30+00:00
rhsa-2003:243 Red Hat Security Advisory: : Updated Apache and mod_ssl packages fix security vulnerabilities 2003-09-22T08:34:00+00:00 2025-11-21T17:26:23+00:00
rhsa-2003:244 Red Hat Security Advisory: apache security update 2003-09-22T08:39:00+00:00 2025-11-21T17:26:23+00:00
rhsa-2003:257 Red Hat Security Advisory: perl security update 2003-09-22T08:46:00+00:00 2025-11-21T17:26:25+00:00
rhsa-2003:256 Red Hat Security Advisory: : : : Updated Perl packages fix security issues. 2003-09-22T08:52:00+00:00 2025-11-21T17:26:25+00:00
rhsa-2003:290 Red Hat Security Advisory: mod_ssl, openssl security update for Stronghold 2003-09-30T12:16:00+00:00 2025-11-21T17:26:34+00:00
rhsa-2003:231 Red Hat Security Advisory: semi security update 2003-10-02T19:53:00+00:00 2025-11-21T17:26:18+00:00
rhsa-2003:285 Red Hat Security Advisory: sane-backends security update 2003-10-07T15:52:00+00:00 2025-11-21T17:26:32+00:00
rhsa-2003:278 Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities 2003-10-07T19:10:00+00:00 2025-11-21T17:26:29+00:00
rhsa-2003:282 Red Hat Security Advisory: mysql security update 2003-10-09T08:53:00+00:00 2025-11-21T17:26:30+00:00
ID Description Published Updated
icsa-14-308-01 ABB RobotStudio and Test Signal Viewer DLL Hijack Vulnerability 2014-08-07T06:00:00.000000Z 2025-06-06T22:51:20.827501Z
icsa-14-324-01 Advantech WebAccess Stack-based Buffer Overflow 2014-08-23T06:00:00.000000Z 2025-06-06T22:51:27.267005Z
icsa-14-329-01 MatrikonOPC for DNP Unhandled C++ Exception 2014-08-28T06:00:00.000000Z 2025-06-06T22:51:33.725836Z
icsa-14-329-02d Siemens SIMATIC WinCC, PCS7, and TIA Portal Vulnerabilities 2014-08-28T06:00:00.000000Z 2025-06-06T22:51:40.258927Z
icsa-14-343-01 Yokogawa FAST/TOOLS XML External Entity 2014-09-11T06:00:00.000000Z 2025-06-06T22:51:53.131755Z
icsa-14-343-02 Trihedral Engineering Limited VTScada Integer Overflow Vulnerability 2014-09-11T06:00:00.000000Z 2025-06-06T22:51:59.572172Z
icsa-14-345-01 Arbiter Systems 1094B GPS Clock Spoofing Vulnerability 2014-09-13T06:00:00.000000Z 2025-06-06T22:52:06.020081Z
icsa-14-350-01 Schneider Electric ProClima Command Injection Vulnerabilities 2014-09-18T06:00:00.000000Z 2025-06-06T22:52:12.653446Z
icsa-14-350-02 Johnson Controls Metasys Vulnerabilities 2014-09-18T06:00:00.000000Z 2025-06-06T22:52:44.918877Z
icsa-14-352-01 Honeywell Experion PKS Vulnerabilities 2014-09-20T06:00:00.000000Z 2025-06-06T22:52:57.847857Z
icsa-14-352-02 Innominate mGuard Privilege Escalation Vulnerability 2014-09-20T06:00:00.000000Z 2025-06-06T22:53:30.239639Z
icsa-14-353-01c Network Time Protocol Vulnerabilities 2014-09-21T06:00:00.000000Z 2025-06-06T18:46:55.063437Z
icsa-14-006-01 Schneider Electric Telvent SAGE RTU DNP3 Improper Input Validation Vulnerability 2014-10-09T06:00:00.000000Z 2025-06-06T18:44:13.497573Z
icsa-14-007-01b Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B) 2014-10-10T06:00:00.000000Z 2025-06-06T18:44:19.916379Z
icsa-14-008-01 Ecava Sdn Bhd IntegraXor Project Directory Information Disclosure Vulnerability 2014-10-11T06:00:00.000000Z 2025-06-06T18:44:32.855266Z
icsa-14-010-01 MatrikonOPC Improper Input Validation 2014-10-13T06:00:00.000000Z 2025-06-06T18:44:39.268482Z
icsa-14-014-01 Schneider Electric ClearSCADA Uncontrolled Resource Consumption Vulnerability 2014-10-17T06:00:00.000000Z 2025-06-06T18:44:45.696445Z
icsa-14-016-01 Ecava IntegraXor Buffer Overflow Vulnerability 2014-10-19T06:00:00.000000Z 2025-06-06T18:44:52.152987Z
icsa-14-021-01 Rockwell RSLogix 5000 Password Vulnerability 2014-10-24T06:00:00.000000Z 2025-06-09T19:42:25.052428Z
icsa-14-023-01 GE Proficy Vulnerabilities 2014-10-26T06:00:00.000000Z 2025-06-09T19:42:31.704274Z
icsa-14-030-01 3S CoDeSys Runtime Toolkit NULL Pointer Dereference 2014-11-02T06:00:00.000000Z 2025-06-09T19:42:37.929242Z
icsa-14-035-01 Siemens SIMATIC WinCC OA Multiple Vulnerabilities 2014-11-07T07:00:00.000000Z 2025-06-09T19:42:44.156944Z
icsa-14-051-01 ICONICS GENESIS32 Insecure ActiveX Control 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:09.046616Z
icsa-14-051-02 Mitsubishi Electric Automation MC-WorX Suite Unsecure ActiveX Control 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:15.290237Z
icsa-14-051-03b Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability (Update B) 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:21.515365Z
icsa-14-051-04 NTP Reflection Attack 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:27.743131Z
icsa-14-058-01 Schneider Electric Floating License Manager Vulnerability 2014-11-30T07:00:00.000000Z 2025-06-09T19:43:33.991609Z
icsa-14-058-02 Schneider Electric OFS Buffer Overflow Vulnerability 2014-11-30T07:00:00.000000Z 2025-06-09T19:43:40.210642Z
icsa-14-070-01a Yokogawa CENTUM CS 3000 Vulnerabilities (Update A) 2014-12-12T07:00:00.000000Z 2025-06-09T19:43:46.423532Z
icsa-14-072-01 Schneider Electric StruxureWare SCADA Expert ClearSCADA Parsing Vulnerability 2014-12-14T07:00:00.000000Z 2025-06-09T19:44:11.598662Z
ID Description Published Updated
cisco-sa-20180620-nvidia-tx1-rom NVIDIA TX1 Boot ROM Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-nx-os-api-execution Cisco NX-OS Software NX-API Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nx-os-cli-execution Cisco NX-OS Software CLI Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:53+00:00
cisco-sa-20180620-nx-os-cli-injection Cisco NX-OS Software CLI Arbitrary Command Injection Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:58+00:00
cisco-sa-20180620-nx-os-fabric-dos Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nx-os-fabric-services-dos Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2020-03-27T17:35:38+00:00
cisco-sa-20180620-nxos-bo Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxos-cdp Cisco FXOS, NX-OS, and UCS Manager Software Cisco Discovery Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:12:00+00:00
cisco-sa-20180620-nxos-nxapi Cisco NX-OS Software NX-API Privilege Escalation Vulnerability 2018-06-20T16:00:00+00:00 2018-07-09T13:56:00+00:00
cisco-sa-20180620-nxos-rbaccess Cisco NX-OS Software Role-Based Access Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-nxosadmin Cisco FXOS and NX-OS Software Unauthorized Administrator Account Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxosbgp Cisco NX-OS Software Border Gateway Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2022-09-22T20:15:18+00:00
cisco-sa-20180620-nxosigmp Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-06-22T18:24:00+00:00
cisco-sa-20180620-nxosrbac Cisco NX-OS Software Role-Based Access Control Elevated Privileges Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxossnmp Cisco NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2020-03-27T19:00:33+00:00
cisco-sa-20180620-ucdm-csrf Cisco Unified Communications Domain Manager Cross-Site Request Forgery Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-ucmim-ps-csrf Cisco Unified Communications Manager IM & Presence Service CSRF Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-vcse-dos Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180711-dnac-id Cisco Digital Network Architecture Center Credential Logging Information Disclosure Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firepower-dos Cisco Firepower System Software Detection Engine Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firepwr-ssl-dos Cisco Firepower System Software SSL Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firesight-file-bypass Cisco FireSIGHT System Software File Policy Bypass Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firesight-url-bypass Cisco FireSIGHT System Software URL-Based Access Control Policy Bypass Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-phone-webui-inject Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Web UI Command Injection Vulnerability 2018-07-11T16:00:00+00:00 2018-07-12T13:57:00+00:00
cisco-sa-20180711-staros-dos Cisco StarOS IPv4 Fragmentation Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-wsa-xss Cisco Web Security Appliance Cross-Site Scripting Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-20180718-nexus-9000-dos Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode DHCP Version 6 Denial of Service Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-csp2100-injection Cisco Cloud Services Platform 2100 Web Upload Function Code Injection Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-finesse Multiple Vulnerabilities in Cisco Finesse 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-policy-cm-default-psswrd Cisco Policy Suite Cluster Manager Default Password Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
ID Description Published Updated
msrc_cve-2018-1000217 Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability 2018-08-02T00:00:00.000Z 2025-09-03T19:47:35.000Z
msrc_cve-2018-10896 The default cloud-init configuration in cloud-init 0.6.2 and newer included "ssh_deletekeys: 0" disabling cloud-init's deletion of ssh host keys. In some environments this could lead to instances created by cloning a golden master or template system sharing ssh host keys and being able to impersonate one another or conduct man-in-the-middle attacks. 2018-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-10932 lldptool version 1.0.1 and older can print a raw unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal. 2018-08-02T00:00:00.000Z 2021-07-30T00:00:00.000Z
msrc_cve-2018-14348 libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask leading to disclosure of information. 2018-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-16548 An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c which will lead to a denial of service attack. 2018-09-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-0734 Timing attack against DSA 2018-10-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-15686 systemd: reexec state injection: fgets() on overlong lines leads to line splitting 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-15687 systemd: chown_one() can dereference symlinks 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-15688 Out-of-Bounds write in systemd-networkd dhcpv6 option handling 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-17828 Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file because of the function unzzip_cat in the bins/unzzipcat-mem.c file. 2018-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-18384 Info-ZIP UnZip 6.0 has a buffer overflow in list.c when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value because a buffer size is 10 and is supposed to be 12. 2018-10-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-12116 Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request then data can be provided which will trigger a second unexpected and user-defined HTTP request to made to the same server. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12121 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection) and carefully timed completion of the headers it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12122 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12123 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:") protocol (other protocols are not affected). If security decisions are made about the URL based on the hostname they may be incorrect. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-16395 An issue was discovered in the OpenSSL library in Ruby before 2.3.8 2.4.x before 2.4.5 2.5.x before 2.5.2 and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using == depending on the ordering non-equal objects may return true. When the first argument is one character longer than the second or the second argument contains a character that is one less than a character in the same position of the first argument the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations. 2018-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-19416 An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memmove call, as demonstrated by sadf. 2018-11-02T00:00:00.000Z 2025-09-04T04:18:37.000Z
msrc_cve-2018-19432 An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c which will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19661 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19662 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19758 There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19591 In the GNU C Library (aka glibc or libc6) through 2.28 attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-19665 The Bluetooth subsystem in QEMU mishandles negative values for length variables leading to memory corruption. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-19787 An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping allowing a remote attacker to conduct XSS attacks as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3146. 2018-12-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-19797 In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file. 2018-12-02T00:00:00.000Z 2025-12-02T01:41:14.000Z
msrc_cve-2018-19827 In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact. 2018-12-02T00:00:00.000Z 2025-12-02T01:41:21.000Z
msrc_cve-2018-19876 cairo 1.16.0 in cairo_ft_apply_variations() in cairo-ft-font.c would free memory using a free function incompatible with WebKit's fastMalloc leading to an application crash with a "free(): invalid pointer" error. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-20169 An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor related to __usb_get_extra_descriptor in drivers/usb/core/usb.c. 2018-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-20346 SQLite before 3.25.3 when the FTS3 extension is enabled encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases) aka Magellan. 2018-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-20538 There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests. 2018-12-02T00:00:00.000Z 2025-09-03T21:40:57.000Z
ID Description Updated
var-202107-1703 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2022-05-04T08:52:03.553000Z
var-202106-2333 Xiamen Sixin Communication Technology Co., Ltd. is a backbone enterprise in the wireless … 2022-05-04T08:52:04.548000Z
var-202106-2312 FLIR Systems, Inc. focuses on the design, development, production, marketing and promotio… 2022-05-04T08:52:04.559000Z
var-202106-2291 Four-Faith is a router product of Xiamen Four-Faith Communication Technology Co., Ltd. … 2022-05-04T08:52:04.575000Z
var-202106-2270 AC11 is a dual-band wireless router developed by Shenzhen Jixiang Tengda Technology Co., … 2022-05-04T08:52:04.586000Z
var-202106-2249 D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… 2022-05-04T08:52:04.596000Z
var-202106-2209 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T08:52:04.608000Z
var-202106-2188 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T08:52:04.619000Z
var-202106-2167 Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… 2022-05-04T08:52:04.633000Z
var-202106-2146 Axis is an IT company that specializes in providing network video solutions. It is the gl… 2022-05-04T08:52:04.645000Z
var-202106-2125 TL-WR940N is a wireless router. TP-Link TL-WR940N has a denial of service vulnerabili… 2022-05-04T08:52:04.658000Z
var-202106-2104 3G/4G Router is a router device of Shenzhen Hongdian Technology Co., Ltd. 3G/4G Route… 2022-05-04T08:52:04.669000Z
var-202106-2083 Phicomm Data Communication Technology Co., Ltd. was established in 2009. It is a technolo… 2022-05-04T08:52:04.679000Z
var-202106-2062 Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… 2022-05-04T08:52:04.691000Z
var-202106-2041 Shenzhen Xunjie Communication Technology Co., Ltd. (hereinafter referred to as FAST) is a… 2022-05-04T08:52:04.705000Z
var-202106-2020 Chengdu Zhifeng Technology Co., Ltd. was established in October 2016. It is an emerging h… 2022-05-04T08:52:04.717000Z
var-202105-1691 VT Designer is a screen editing software developed by Shenzhen INVT Electric Co., Ltd. fo… 2022-05-04T08:52:05.332000Z
var-202105-1670 The MSR series router is an enterprise-level router of Xinhua Three Technology Co., Ltd. … 2022-05-04T08:52:05.344000Z
var-202105-1649 DIR-816 is a wireless router under the D-Link brand, manufactured in mainland China. … 2022-05-04T08:52:05.355000Z
var-202105-1628 Shenzhen Mongji Technology Co., Ltd. is China's leading green and smart data center overa… 2022-05-04T08:52:05.367000Z
var-202105-1607 LINKSYS E1000 is a router product. The Linksys E1000 router has a denial of service v… 2022-05-04T08:52:05.378000Z
var-202105-1586 D-Link DIR-816 is a wireless router under D-Link's D-Link brand, manufactured in mainland… 2022-05-04T08:52:05.387000Z
var-202105-1565 WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… 2022-05-04T08:52:05.397000Z
var-202104-2070 GX Works2 is a PLC programming software. GX Works2 has a code injection vulnerability… 2022-05-04T08:52:05.991000Z
var-202104-2028 ZTE Corporation is the world's leading provider of integrated communications solutions. … 2022-05-04T08:52:06.021000Z
var-202104-2007 MAC1200R is a wireless router. The MAC1200R of Shenzhen Meikexing Communication Techn… 2022-05-04T08:52:06.032000Z
var-202104-1986 WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… 2022-05-04T08:52:06.043000Z
var-202103-1794 The controX (Huafu Kaiwu) series of industrial configuration software is a cross-platform… 2022-05-04T08:52:10.782000Z
var-202103-1773 Fu Hong Technology Co., Ltd. was established in 1991, dedicated to the development and ma… 2022-05-04T08:52:10.793000Z
var-202103-1751 Pingtong Technology Co., Ltd. is a professional human-machine interface manufacturer base… 2022-05-04T08:52:10.803000Z
ID Description Published Updated
jvndb-2007-000808 Lhaplus buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000809 SonicStage CP buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000810 JP1/Cm2/Network Node Manager vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000811 HttpLogger vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000812 Cybozu Office denial of service (DoS) vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000813 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000814 Multiple Cybozu products vulnerable to HTTP header injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000815 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000816 Rainboard cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000817 Flash Player vulnerable in handling cross-domain policy files 2008-05-21T00:00+09:00 2009-02-10T11:32+09:00
jvndb-2007-000818 Flash Player allows to send arbitrary HTTP headers 2008-05-21T00:00+09:00 2008-06-20T13:34+09:00
jvndb-2007-000819 Cross-site scripting vulnerability in Apache HTTP Server "mod_imap" and "mod_imagemap" 2008-05-21T00:00+09:00 2013-07-18T18:58+09:00
jvndb-2007-000820 Google Web Toolkit vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000822 WinAce buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000823 Cross-site scripting in Sun Java System Web Server and Sun Java System Web Proxy Server 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000824 GreaseKit and Creammonkey allows execution of userscript functions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000875 AirStation series and BroadStation series vulnerable to cross-site request forgery 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000876 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000877 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000878 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000921 Groupmax Collaboration Schedule Information Disclosure Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000999 Hitachi JP1/File Transmission Server/FTP Authentication Bypass Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001000 Hitachi JP1/File Transmission Server/FTP Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001022 Apache UTF-7 Encoding Cross-Site Scripting Vulnerability 2008-05-21T00:00+09:00 2009-11-16T11:52+09:00
jvndb-2007-001091 Cosminexus Application Server Incorrect Group Permission Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001092 JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001133 Cosminexus Component Container Session Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000001 Multiple JustSystems products vulnerable to buffer overflow 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000003 MTCMS WYSIWYG Editor cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T11:30+09:00
jvndb-2008-000004 Zimbra Collaboration Suite script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T11:30+09:00
ID Description Updated
ID Description Published Updated
suse-su-2015:1041-1 Security update for cups 2015-06-10T14:30:04Z 2015-06-10T14:30:04Z
suse-su-2015:1044-1 Security update for cups154 2015-06-10T14:30:15Z 2015-06-10T14:30:15Z
suse-su-2015:1044-2 Security update for cups154 2015-06-10T14:30:15Z 2015-06-10T14:30:15Z
suse-su-2015:1043-1 Security update for flash-player 2015-06-11T11:20:08Z 2015-06-11T11:20:08Z
suse-su-2015:1179-1 Security update for libgcrypt 2015-06-11T13:44:58Z 2015-06-11T13:44:58Z
suse-su-2015:1091-1 Security update for postgresql91 2015-06-11T14:04:18Z 2015-06-11T14:04:18Z
suse-su-2015:1071-1 Security update for the Linux Kernel 2015-06-11T16:05:11Z 2015-06-11T16:05:11Z
suse-ru-2015:1239-1 Recommended update for freetype2 2015-06-11T19:03:46Z 2015-06-11T19:03:46Z
suse-su-2015:1127-1 Security update for xorg-x11-server 2015-06-12T08:51:36Z 2015-06-12T08:51:36Z
suse-su-2015:1073-1 Security update for java-1_7_0-ibm 2015-06-12T14:22:03Z 2015-06-12T14:22:03Z
suse-ru-2015:1175-1 Recommended update for Package Management Stack 2015-06-15T14:40:26Z 2015-06-15T14:40:26Z
suse-su-2015:1161-1 Security update for java-1_6_0-ibm 2015-06-17T10:10:25Z 2015-06-17T10:10:25Z
suse-su-2015:1143-1 Security update for openssl 2015-06-17T14:42:51Z 2015-06-17T14:42:51Z
suse-su-2015:1150-1 Security update for compat-openssl098 2015-06-17T16:11:28Z 2015-06-17T16:11:28Z
suse-su-2015:1281-1 Security update for tomcat 2015-06-18T06:59:00Z 2015-06-18T06:59:00Z
suse-su-2015:1144-1 Security update for icu 2015-06-18T10:47:41Z 2015-06-18T10:47:41Z
suse-su-2015:0547-1 Security update for compat-openssl097g 2015-06-19T09:33:13Z 2015-06-19T09:33:13Z
suse-su-2015:1183-2 Security update for compat-openssl097g 2015-06-19T09:33:13Z 2015-06-19T09:33:13Z
suse-su-2015:1298-1 Security update for python-setuptools 2015-06-22T15:44:22Z 2015-06-22T15:44:22Z
suse-su-2015:1253-1 Security update for php5 2015-06-23T06:21:13Z 2015-06-23T06:21:13Z
suse-su-2015:1253-2 Security update for php5 2015-06-23T06:21:14Z 2015-06-23T06:21:14Z
suse-su-2015:1249-1 Security update for augeas 2015-06-24T07:08:14Z 2015-06-24T07:08:14Z
suse-su-2015:1136-1 Security update for flash-player 2015-06-24T11:25:34Z 2015-06-24T11:25:34Z
suse-su-2015:1264-1 Security update for postgresql93 2015-06-24T11:25:40Z 2015-06-24T11:25:40Z
suse-su-2015:1364-1 Security update for e2fsprogs 2015-06-26T12:38:26Z 2015-06-26T12:38:26Z
suse-su-2015:1341-1 Security update for e2fsprogs 2015-06-29T08:09:19Z 2015-06-29T08:09:19Z
suse-su-2015:1344-1 Security update for python 2015-06-30T13:56:32Z 2015-06-30T13:56:32Z
suse-su-2015:1377-1 Security update for cups-filters 2015-07-06T17:23:46Z 2015-07-06T17:23:46Z
suse-su-2015:1204-1 Security update for bind 2015-07-07T16:05:42Z 2015-07-07T16:05:42Z
suse-su-2015:1663-1 Security update for haproxy 2015-07-08T15:49:48Z 2015-07-08T15:49:48Z
ID Description Published Updated
opensuse-su-2019:0195-1 Security update for nginx 2019-03-23T10:59:22Z 2019-03-23T10:59:22Z
opensuse-su-2019:0183-1 Security update for mozilla-nss 2019-03-23T10:59:34Z 2019-03-23T10:59:34Z
opensuse-su-2019:0184-1 Security update for python 2019-03-23T10:59:36Z 2019-03-23T10:59:36Z
opensuse-su-2019:0185-1 Security update for rmt-server 2019-03-23T10:59:47Z 2019-03-23T10:59:47Z
opensuse-su-2019:0196-1 Security update for LibVNCServer 2019-03-23T11:00:00Z 2019-03-23T11:00:00Z
opensuse-su-2019:0197-1 Security update for avahi 2019-03-23T11:00:12Z 2019-03-23T11:00:12Z
opensuse-su-2019:0189-1 Security update for docker 2019-03-23T11:00:22Z 2019-03-23T11:00:22Z
opensuse-su-2019:0198-1 Security update for pspp, spread-sheet-widget 2019-03-23T11:00:24Z 2019-03-23T11:00:24Z
opensuse-su-2019:0204-1 Security update for chromium 2019-03-23T11:00:36Z 2019-03-23T11:00:36Z
opensuse-su-2019:0215-1 Security update for GraphicsMagick 2019-03-23T11:01:33Z 2019-03-23T11:01:33Z
opensuse-su-2019:0208-1 Security update for runc 2019-03-23T11:03:28Z 2019-03-23T11:03:28Z
opensuse-su-2019:0251-1 Security update for MozillaThunderbird 2019-03-23T11:03:55Z 2019-03-23T11:03:55Z
opensuse-su-2019:0203-1 Security update for the Linux Kernel 2019-03-23T11:04:58Z 2019-03-23T11:04:58Z
opensuse-su-2019:0252-1 Security update for docker-runc 2019-03-23T11:05:12Z 2019-03-23T11:05:12Z
opensuse-su-2019:0232-1 Security update for build 2019-03-23T11:06:16Z 2019-03-23T11:06:16Z
opensuse-su-2019:0233-1 Security update for mosquitto 2019-03-23T11:06:23Z 2019-03-23T11:06:23Z
opensuse-su-2019:0248-1 Security update for MozillaFirefox 2019-03-23T11:06:31Z 2019-03-23T11:06:31Z
opensuse-su-2019:0243-1 Security update for dovecot23 2019-03-23T11:06:39Z 2019-03-23T11:06:39Z
opensuse-su-2019:0245-1 Security update for python-numpy 2019-03-23T11:06:55Z 2019-03-23T11:06:55Z
opensuse-su-2019:0254-1 Security update for qemu 2019-03-23T11:07:37Z 2019-03-23T11:07:37Z
opensuse-su-2019:0255-1 Security update for systemd 2019-03-23T11:07:53Z 2019-03-23T11:07:53Z
opensuse-su-2019:0261-1 Security update for gvfs 2019-03-23T11:08:31Z 2019-03-23T11:08:31Z
opensuse-su-2019:0265-1 Security update for libqt5-qtbase 2019-03-23T11:08:55Z 2019-03-23T11:08:55Z
opensuse-su-2019:0293-1 Security update for supportutils 2019-03-23T11:09:34Z 2019-03-23T11:09:34Z
opensuse-su-2019:0294-1 Security update for hiawatha 2019-03-23T11:09:39Z 2019-03-23T11:09:39Z
opensuse-su-2019:0307-1 Security update for openssh 2019-03-23T11:09:55Z 2019-03-23T11:09:55Z
opensuse-su-2019:0308-1 Security update for webkit2gtk3 2019-03-23T11:09:58Z 2019-03-23T11:09:58Z
opensuse-su-2019:0297-1 Security update for amavisd-new 2019-03-23T11:10:44Z 2019-03-23T11:10:44Z
opensuse-su-2019:0296-1 Security update for apache2 2019-03-23T11:11:28Z 2019-03-23T11:11:28Z
opensuse-su-2019:0295-1 Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork, runc 2019-03-23T11:11:59Z 2019-03-23T11:11:59Z
ID Description Published Updated
cnvd-2015-00197 Mini-stream RM-MP3 Converter缓冲区溢出漏洞(CNVD-2015-00197) 2015-01-08 2015-01-12
cnvd-2015-00198 VDG Security SENSE目录遍历漏洞 2015-01-08 2015-01-12
cnvd-2015-00204 WordPress插件Simple Sticky Footer存在多个跨站请求伪造漏洞 2015-01-08 2015-01-12
cnvd-2015-00217 WordPress插件AJAX Post Search 'the_search_function' SQL注入漏洞 2015-01-08 2015-01-12
cnvd-2015-00240 IPCop跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00241 PHPDug存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00242 PHPDug跨站请求伪造漏洞(CNVD-2015-00242) 2015-01-08 2015-01-13
cnvd-2015-00243 poMMo Aardvark跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00244 poMMo Aardvark存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00245 Viralheat Argyle Social存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00246 TTChat存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00247 Happy Chat跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00248 Gogago YouTube Video Converter缓冲区溢出漏洞 2015-01-08 2015-01-13
cnvd-2015-00249 Kofax e-Transactions Sender Sendbox文件注入漏洞 2015-01-08 2015-01-13
cnvd-2015-00250 WordPress PhotoSmash插件跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00261 WordPress插件Sliding Social Icons存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00262 WordPress插件Lightbox Photo Gallery存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00199 ZfcUser 'redirect'参数跨站脚本漏洞 2015-01-09 2015-01-12
cnvd-2015-00200 PHP '/ext/opcache/zend_shared_alloc.c'内存错误引用拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00201 Drupal Htaccess模块跨站请求伪造漏洞 2015-01-09 2015-01-12
cnvd-2015-00202 Drupal Context模块开放重定向漏洞 2015-01-09 2015-01-12
cnvd-2015-00203 Zurmo CRM存在多个跨站脚本漏洞 2015-01-09 2015-01-12
cnvd-2015-00205 Wireshark SMTP解析器'packet-smtp.c'远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00206 Wireshark LPP解析器远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00207 Wireshark WCCP解析器远程拒绝服务漏洞(CNVD-2015-00207) 2015-01-09 2015-01-12
cnvd-2015-00208 Wireshark WCCP解析器远程拒绝服务漏洞(CNVD-2015-00208) 2015-01-09 2015-01-12
cnvd-2015-00209 Wireshark DEC DNA Routing Protocol解析器远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00210 Wireshark TLS/SSL解密拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00211 OpenSSL 'dtls1_get_record()'函数空指针拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00212 OpenSSL 'dtls1_buffer_record()'函数拒绝服务漏洞 2015-01-09 2015-01-12
ID Description Published Updated
certa-2002-avi-011 Vulnérabilités dans la fonction libgtop 2002-01-24T00:00:00.000000 2002-01-24T00:00:00.000000
certa-2002-avi-012 Débordement de mémoire dans ICQ 2002-01-25T00:00:00.000000 2002-01-25T00:00:00.000000
certa-2002-avi-013 Vulnérabilité de OpenLDAP 2002-01-25T00:00:00.000000 2002-01-25T00:00:00.000000
certa-2002-avi-014 Vulnérabilité dans les cookies sous Netscape et Mozilla 2002-01-28T00:00:00.000000 2002-01-28T00:00:00.000000
certa-2002-avi-015 Vulnérabilité dans rsync 2002-01-28T00:00:00.000000 2002-01-28T00:00:00.000000
certa-2002-avi-016 Vulnérabilité de ptrace dans les systèmes BSD 2002-01-28T00:00:00.000000 2002-01-28T00:00:00.000000
certa-2002-avi-017 Vulnérabilité de <TT>telnet</TT> sur les commutateurs Catalyst CISCO 2002-01-30T00:00:00.000000 2002-01-30T00:00:00.000000
certa-2002-avi-018 Mauvaise gestion de l'appartenance à un domaine lors de l'authentification par SID sous Windows NT/2000 2002-01-31T00:00:00.000000 2002-01-31T00:00:00.000000
certa-2002-avi-019 Vulnérabilités de gzip 2002-02-01T00:00:00.000000 2002-02-01T00:00:00.000000
certa-2002-avi-020 Débordement de mémoire de RealPlayer 2002-02-01T00:00:00.000000 2002-02-01T00:00:00.000000
certa-2002-avi-021 Mise à jour de la gestion des fragments dans Ipfilter 2002-02-01T00:00:00.000000 2002-03-06T00:00:00.000000
certa-2002-avi-022 Vulnérabilités du serveur ProFTPD 2002-02-04T00:00:00.000000 2002-02-04T00:00:00.000000
certa-2002-avi-023 Vulnérabilité dans le serveur Web Lotus Domino 2002-02-07T00:00:00.000000 2002-02-07T00:00:00.000000
certa-2002-avi-024 Vulnérabilité dans Microsoft Office v.X pour Mac OS X 2002-02-07T00:00:00.000000 2002-02-07T00:00:00.000000
certa-2002-avi-025 Vulnérabilité dans le serveur Telnet Microsoft 2002-02-08T00:00:00.000000 2002-02-08T00:00:00.000000
certa-2002-avi-026 Vulnérabilité dans l'authentification sur Cisco Secure Access Control Server 2002-02-08T00:00:00.000000 2002-02-08T00:00:00.000000
certa-2002-avi-027 Déni de service dans Realsecure Server Sensor d'ISS 2002-02-08T00:00:00.000000 2002-02-08T00:00:00.000000
certa-2002-avi-028 Multiples vulnérabilités sur Oracle 9iAS v1.0.2.x 2002-02-11T00:00:00.000000 2002-02-11T00:00:00.000000
certa-2002-avi-029 Vulnérabilité de groff 2002-02-12T00:00:00.000000 2002-02-12T00:00:00.000000
certa-2002-avi-030 Multiples vulnérabilités d'Internet Explorer 2002-02-12T00:00:00.000000 2002-02-21T00:00:00.000000
certa-2002-avi-031 Vulnérabilité de l'agent SNMP sous Solaris 2002-02-13T00:00:00.000000 2002-02-13T00:00:00.000000
certa-2002-avi-032 vulnérabilité de SNMP sur CISCO 2002-02-13T00:00:00.000000 2002-02-13T00:00:00.000000
certa-2002-avi-033 Vulnérabilité du service <TT>SNMP</TT> sous Microsoft Windows 2002-02-13T00:00:00.000000 2002-03-15T00:00:00.000000
certa-2002-avi-034 Multiples vulnérabilités du paquetage ucd-snmp 2002-02-18T00:00:00.000000 2002-05-23T00:00:00.000000
certa-2002-avi-035 Débordement de mémoire dans CUPS 2002-02-18T00:00:00.000000 2002-03-19T00:00:00.000000
certa-2002-avi-037 Vulnérabilité des équipements HP AdvanceStack 2002-02-19T00:00:00.000000 2002-02-19T00:00:00.000000
certa-2002-avi-036 Vulnérabilité de setrlimit sous HP-UX 11.11 2002-02-20T00:00:00.000000 2002-02-20T00:00:00.000000
certa-2002-avi-038 Vulnérabilité des agents SNMP pour les équipements HP 2002-02-21T00:00:00.000000 2002-02-21T00:00:00.000000
certa-2002-avi-039 Vulnérabilité de SNMP sur Compaq 2002-02-21T00:00:00.000000 2002-04-23T00:00:00.000000
certa-2002-avi-040 Vulnérabilité dans Microsoft SQL Server 7.0 et 2000 2002-02-21T00:00:00.000000 2002-02-21T00:00:00.000000
ID Description Published Updated
certfr-2019-ale-006 Vulnérabilité dans Microsoft Remote Desktop Services 2019-05-22T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-008 Vulnérabilité dans Microsoft SharePoint Server 2019-05-29T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-009 Vulnérabilité dans Exim 2019-06-11T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-010 Vulnérabilité dans Mozilla Firefox 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-011 Vulnérabilité dans Oracle WebLogic 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-012 Multiples vulnérabilités dans Microsoft Remote Desktop Services 2019-08-14T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-013 Vulnérabilité dans Microsoft Internet Explorer 2019-09-24T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-014 Vulnérabilité dans PHP 2019-10-29T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2019-ale-015 Multiples vulnérabilités dans Google Chrome 2019-11-04T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2020-ale-001 Multiples vulnérabilités dans les produits de Pulse Secure 2020-01-09T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-002 Vulnérabilité dans les produits Citrix ADC et Citrix Gateway 2020-01-09T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-003 Vulnérabilité dans les produits Mozilla 2020-01-09T00:00:00.000000 2020-01-20T00:00:00.000000
certfr-2020-ale-004 Vulnérabilité dans Microsoft Windows 2020-01-14T00:00:00.000000 2020-01-17T00:00:00.000000
certfr-2020-ale-005 Multiples vulnérabilités dans le serveur de passerelle RDP de Windows 2020-01-14T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-006 Vulnérabilité dans Microsoft Internet Explorer 2020-01-20T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-007 Vulnérabilité dans Microsoft Exchange Server 2020-02-27T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-008 Vulnérabilité dans l'implémentation du protocole SMB par Microsoft 2020-03-11T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-009 Multiples vulnérabilités dans Microsoft Windows 2020-03-24T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-010 Multiples vulnérabilités dans Mozilla Firefox 2020-04-06T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-011 Multiples vulnérabilités dans les produits Microsoft qui utilisent la bibliothèque Autodesk FBX 2020-04-22T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-012 Multiples vulnérabilités dans SaltStack 2020-05-04T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-013 Multiples vulnérabilités dans Microsoft Windows 2020-07-01T00:00:00.000000 2020-07-05T00:00:00.000000
certfr-2020-ale-014 Vulnérabilité dans Palo Alto Networks PAN-OS 2020-07-03T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-015 Vulnérabilité dans F5 BIG-IP 2020-07-05T00:00:00.000000 2020-09-15T00:00:00.000000
certfr-2020-ale-016 Vulnérabilité dans Microsoft Domain Name System (DNS) Server 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
certfr-2020-ale-017 Multiples vulnérabilités dans SAP Netweaver AS JAVA 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
certfr-2020-ale-018 Vulnérabilité dans Cisco ASA et FTD 2020-07-28T00:00:00.000000 2020-11-05T00:00:00.000000
certfr-2020-ale-019 Recrudescence d'activité Emotet en France 2020-09-07T00:00:00.000000 2021-02-09T00:00:00.000000
certfr-2020-ale-020 [MàJ] Vulnérabilité dans Microsoft Netlogon 2020-09-15T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-021 Vulnérabilité dans Samba 2020-09-18T00:00:00.000000 2021-03-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated