Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0734 |
N/A
|
A default configuration of CiscoSecure Access Con… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.980Z |
| CVE-1999-0742 |
N/A
|
The Debian mailman package uses weak authenticati… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.097Z |
| CVE-1999-0743 |
N/A
|
Trn allows local users to overwrite other users' … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.675Z |
| CVE-1999-0753 |
N/A
|
The w3-msql CGI script provided with Mini SQL all… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.792Z |
| CVE-1999-0768 |
N/A
|
Buffer overflow in Vixie Cron on Red Hat systems … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.717Z |
| CVE-1999-0770 |
N/A
|
Firewall-1 sets a long timeout for connections th… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.776Z |
| CVE-1999-0775 |
N/A
|
Cisco Gigabit Switch routers running IOS allow re… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.902Z |
| CVE-1999-0811 |
N/A
|
Buffer overflow in Samba smbd program via a malfo… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.136Z |
| CVE-1999-0831 |
N/A
|
Denial of service in Linux syslogd via a large nu… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.085Z |
| CVE-1999-0834 |
N/A
|
Buffer overflow in RSAREF2 via the encryption and… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.231Z |
| CVE-1999-0847 |
N/A
|
Buffer overflow in free internet chess server (FI… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.122Z |
| CVE-1999-0853 |
N/A
|
Buffer overflow in Netscape Enterprise Server and… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:38.293Z |
| CVE-1999-0875 |
N/A
|
DHCP clients with ICMP Router Discovery Protocol … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:28.795Z |
| CVE-1999-0881 |
N/A
|
Falcon web server allows remote attackers to read… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:28.781Z |
| CVE-1999-0898 |
N/A
|
Buffer overflows in Windows NT 4.0 print spooler … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.011Z |
| CVE-1999-0899 |
N/A
|
The Windows NT 4.0 print spooler allows a local u… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.092Z |
| CVE-1999-0905 |
N/A
|
Denial of service in Axent Raptor firewall via ma… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.268Z |
| CVE-1999-0955 |
N/A
|
Race condition in wu-ftpd and BSDI ftpd allows re… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.331Z |
| CVE-1999-0992 |
N/A
|
HP VirtualVault with the PHSS_17692 patch allows … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.306Z |
| CVE-1999-0994 |
N/A
|
Windows NT with SYSKEY reuses the keystream that … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.375Z |
| CVE-1999-0995 |
N/A
|
Windows NT Local Security Authority (LSA) allows … |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.320Z |
| CVE-1999-0999 |
N/A
|
Microsoft SQL 7.0 server allows a remote attacker… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.358Z |
| CVE-1999-1001 |
N/A
|
Cisco Cache Engine allows a remote attacker to ga… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:55:29.355Z |
| CVE-1999-0001 |
N/A
|
ip_input.c in BSD-derived TCP/IP implementations … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:03:04.917Z |
| CVE-1999-0004 |
N/A
|
MIME buffer overflow in email clients, e.g. Solar… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:56.463Z |
| CVE-1999-0015 |
N/A
|
Teardrop IP denial of service. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.061Z |
| CVE-1999-0020 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| CVE-1999-0030 |
N/A
|
root privileges via buffer overflow in xlock comm… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:56.667Z |
| CVE-1999-0033 |
N/A
|
Command execution in Sun systems via buffer overf… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.268Z |
| CVE-1999-0061 |
N/A
|
File creation and deletion, and remote execution,… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.438Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0795 |
N/A
|
The NIS+ rpc.nisd server allows remote attackers … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.983Z |
| CVE-1999-1272 |
N/A
|
Buffer overflows in CDROM Confidence Test program… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:11:01.481Z |
| CVE-1999-1407 |
N/A
|
ifdhcpc-done script for configuring DHCP on Red H… |
n/a |
n/a |
2002-03-09T05:00:00 | 2024-08-01T17:11:03.141Z |
| CVE-1999-1118 |
N/A
|
ndd in Solaris 2.6 allows local users to cause a … |
n/a |
n/a |
2002-03-09T05:00:00 | 2024-08-01T17:02:53.692Z |
| CVE-1999-0060 |
N/A
|
Attackers can cause a denial of service in Ascend… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.721Z |
| CVE-1999-1075 |
N/A
|
inetd in AIX 4.1.5 dynamically assigns a port N w… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.403Z |
| CVE-1999-0960 |
N/A
|
IRIX cdplayer allows local users to create direct… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.394Z |
| CVE-1999-0003 |
N/A
|
Execute commands as root via buffer overflow in T… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:11:38.579Z |
| CVE-1999-0098 |
N/A
|
Buffer overflow in SMTP HELO command in Sendmail … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:56.969Z |
| CVE-1999-0257 |
N/A
|
Nestea variation of teardrop IP fragmentation den… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:34:51.790Z |
| CVE-1999-0507 |
N/A
|
An account on a router, firewall, or other networ… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.391Z |
| CVE-1999-0537 |
N/A
|
A configuration in a web browser such as Internet… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.684Z |
| CVE-1999-0551 |
N/A
|
HP OpenMail can be misconfigured to allow users t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.651Z |
| CVE-1999-1183 |
N/A
|
System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.817Z |
| CVE-1999-0270 |
N/A
|
Directory traversal vulnerability in pfdispaly.cg… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.849Z |
| CVE-1999-1498 |
N/A
|
Slackware Linux 3.4 pkgtool allows local attacker… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.529Z |
| CVE-1999-1505 |
N/A
|
Buffer overflow in QuakeWorld 2.10 allows remote … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.437Z |
| CVE-1999-0009 |
N/A
|
Inverse query buffer overflow in BIND 4.9 and BIN… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.971Z |
| CVE-1999-0010 |
N/A
|
Denial of Service vulnerability in BIND 8 Release… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.711Z |
| CVE-1999-0011 |
5.4 (3.1)
|
Denial of Service vulnerabilities in BIND 4.9 and… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-04-09T18:29:26.012Z |
| CVE-1999-0190 |
N/A
|
Solaris rpcbind can be exploited to overwrite arb… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.935Z |
| CVE-1999-1015 |
N/A
|
Buffer overflow in Apple AppleShare Mail Server 5… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T16:55:29.511Z |
| CVE-1999-1040 |
N/A
|
Vulnerabilities in (1) ipxchk and (2) ipxlink in … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T16:55:29.538Z |
| CVE-1999-1114 |
N/A
|
Buffer overflow in Korn Shell (ksh) suid_exec pro… |
n/a |
n/a |
2002-03-09T05:00:00 | 2024-08-01T17:02:53.745Z |
| CVE-1999-1501 |
N/A
|
(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 do… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.513Z |
| CVE-1999-1502 |
N/A
|
Buffer overflows in Quake 1.9 client allows remot… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.563Z |
| CVE-1999-1503 |
N/A
|
Network Flight Recorder (NFR) 1.5 and 1.6 allows … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.549Z |
| CVE-1999-1504 |
N/A
|
Stalker Internet Mail Server 1.6 allows a remote … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.408Z |
| CVE-1999-1499 |
N/A
|
named in ISC BIND 4.9 and 8.1 allows local users … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:18:07.365Z |
| CVE-1999-1113 |
N/A
|
Buffer overflow in Eudora Internet Mail Server (E… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.759Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-gf7h-vg5v-cch6 |
7.5 (3.1)
|
Directory Traversal in ritp | 2018-08-06T20:03:21Z | 2023-09-11T18:57:28Z |
| ghsa-m6wh-m8m8-6xx5 |
|
cofeescript is malware | 2018-08-06T20:05:28Z | 2023-09-06T20:07:33Z |
| ghsa-j49g-mp79-5vm5 |
7.5 (3.1)
|
coffe-script is malware | 2018-08-06T20:06:29Z | 2023-09-07T18:25:01Z |
| ghsa-c9rj-pgxv-84jc |
7.5 (3.1)
|
cofee-script is malware | 2018-08-06T20:12:46Z | 2023-09-08T21:32:49Z |
| ghsa-mc9x-v9xg-25pm |
7.5 (3.1)
|
coffescript is malware | 2018-08-06T20:12:54Z | 2023-09-12T18:43:18Z |
| ghsa-rp28-29ch-gh92 |
5.3 (3.1)
|
Directory Traversal in elding | 2018-08-06T21:30:15Z | 2023-09-08T23:13:40Z |
| ghsa-72fg-jqhx-c68p |
6.1 (3.1)
|
Open Redirect in st | 2018-08-06T21:33:31Z | 2023-09-11T18:37:42Z |
| ghsa-5mjw-6jrh-hvfq |
|
Sandbox Breakout / Arbitrary Code Execution in static-eval | 2018-08-06T21:37:06Z | 2023-09-11T16:18:58Z |
| ghsa-cpp2-q66x-fq44 |
|
Directory Traversal in jikes | 2018-08-06T21:39:12Z | 2023-09-06T20:04:12Z |
| ghsa-f499-jv47-9wxf |
|
Directory Traversal in desafio | 2018-08-06T21:40:02Z | 2023-09-06T20:04:27Z |
| ghsa-6fjr-m7v6-fpg9 |
|
jquey is malware | 2018-08-06T21:41:38Z | 2023-09-06T18:29:27Z |
| ghsa-fv9m-f7w4-889c |
7.3 (3.1)
|
discordi.js is malware | 2018-08-06T21:43:03Z | 2023-09-09T00:00:04Z |
| ghsa-8f64-q7jc-ccgp |
6.1 (3.1)
|
metascraper before v5.2.0 vulnerable to stored cross-site scripting | 2018-08-08T22:25:57Z | 2023-01-31T01:53:19Z |
| ghsa-8474-rc7c-wrhp |
|
High severity vulnerability that affects safemode | 2018-08-08T22:29:10Z | 2020-06-17T15:14:40Z |
| ghsa-44vc-fpcg-5cc5 |
|
Moderate severity vulnerability that affects safemode | 2018-08-08T22:29:49Z | 2020-06-16T21:30:40Z |
| ghsa-pxqr-8v54-m2hj |
8.8 (3.1)
|
Cross-site request forgery in rails_admin | 2018-08-08T22:30:35Z | 2023-07-04T00:05:37Z |
| ghsa-q7wx-62r7-j2x7 |
|
Nokogiri vulnerable to libxml XML Entity Expansion | 2018-08-08T22:31:12Z | 2023-03-14T19:07:20Z |
| ghsa-8225-6cvr-8pqp |
5.9 (3.1)
|
superagent vulnerable to zip bomb attacks | 2018-08-09T20:13:01Z | 2023-09-08T23:55:11Z |
| ghsa-gxpj-cx7g-858c |
3.7 (3.1)
|
Regular Expression Denial of Service in debug | 2018-08-09T20:18:07Z | 2024-03-25T19:01:23Z |
| ghsa-9cp3-fh5x-xfcj |
7.5 (3.1)
|
Regular Expression Denial of Service in charset | 2018-08-09T20:55:46Z | 2023-03-31T15:44:11Z |
| ghsa-pv4c-p2j5-38j4 |
10.0 (3.1)
|
Open Redirect in url-parse | 2018-08-13T15:02:15Z | 2023-09-11T22:06:04Z |
| ghsa-2j55-pcw5-x4h2 |
|
active-support impersonates 'activesupport' gem | 2018-08-13T15:02:49Z | 2023-01-18T21:33:05Z |
| ghsa-f599-5m7p-hcpf |
6.1 (3.1)
|
grape subject to Cross-site Scripting | 2018-08-13T20:45:32Z | 2023-03-01T01:34:41Z |
| ghsa-694m-jhr9-pf77 |
7.5 (3.1)
|
Doorkeeper subject to Incorrect Permission Assignment | 2018-08-13T20:46:41Z | 2023-01-21T03:36:04Z |
| ghsa-995j-587r-259w |
|
Moderate severity vulnerability that affects rack-mini-profiler | 2018-08-13T20:46:58Z | 2020-06-16T21:42:03Z |
| ghsa-3fhf-6939-qg8p |
9.8 (3.1)
|
rest-client Gem Vulnerable to Session Fixation | 2018-08-13T20:47:22Z | 2023-09-05T21:42:43Z |
| ghsa-phmw-pv3f-vvx7 |
|
Moderate severity vulnerability that affects paperclip | 2018-08-13T20:47:44Z | 2021-12-02T23:09:12Z |
| ghsa-82x2-g7vr-39wq |
|
Moderate severity vulnerability that affects web-console | 2018-08-13T20:48:09Z | 2020-06-17T15:14:38Z |
| ghsa-hx46-vwmx-wx95 |
|
High severity vulnerability that affects actionpack | 2018-08-13T20:48:25Z | 2021-12-02T23:14:01Z |
| ghsa-2pwf-xwr3-hp55 |
|
Moderate severity vulnerability that affects actionview | 2018-08-13T20:48:52Z | 2021-12-02T23:14:26Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-5 |
|
An exploitable vulnerability exists in the yaml loading functionality of ansible-vault be… | ansible-vault | 2017-09-14T19:29:00Z | 2021-07-05T00:01:14.915465Z |
| pysec-2017-17 |
|
Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallit… | kallithea | 2017-09-19T15:29:00Z | 2021-07-05T00:01:22.152589Z |
| pysec-2017-47 |
|
Cross-site request forgery in the REST API in IPython 2 and 3. | ipython | 2017-09-20T16:29:00Z | 2021-07-15T02:22:14.864070Z |
| pysec-2017-46 |
|
Cross-site scripting (XSS) vulnerability in IPython before 3.2 allows remote attackers to… | ipython | 2017-09-20T18:29:00Z | 2021-07-15T02:22:14.812507Z |
| pysec-2017-16 |
|
Cross-site request forgery (CSRF) vulnerability in Kallithea before 0.2. | kallithea | 2017-09-21T14:29:00Z | 2021-07-05T00:01:22.120949Z |
| pysec-2017-45 |
|
Cross-site scripting (XSS) vulnerability in IPython 3.x before 3.2 allows remote attacker… | ipython | 2017-09-21T14:29:00Z | 2021-07-15T02:22:14.767338Z |
| pysec-2017-52 |
|
Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7… | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.187458Z |
| pysec-2017-53 |
|
Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.… | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.448357Z |
| pysec-2017-54 |
|
Plone 3.3.0 through 3.3.6 allows remote attackers to inject headers into HTTP responses. | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.507474Z |
| pysec-2017-65 |
|
protobuf allows remote authenticated attackers to cause a heap-based buffer overflow. | protobuf | 2017-09-25T17:29:00Z | 2021-07-25T23:34:50.202612Z |
| pysec-2017-51 |
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4… | plone | 2017-09-25T21:29:00Z | 2021-07-25T23:34:47.925835Z |
| pysec-2017-38 |
|
When using the local_batch client from salt-api in SaltStack Salt before 2015.8.13, 2016.… | salt | 2017-09-26T14:29:00Z | 2021-07-05T00:01:26.736529Z |
| pysec-2017-39 |
|
Salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x befo… | salt | 2017-09-26T14:29:00Z | 2021-07-05T00:01:26.833704Z |
| pysec-2017-130 |
5.5 (3.1)
|
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a S… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.923551Z |
| pysec-2017-131 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.982152Z |
| pysec-2017-132 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in v… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.041853Z |
| pysec-2017-133 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of j… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.10072Z |
| pysec-2017-134 |
5.5 (3.1)
|
There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function … | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.157939Z |
| pysec-2017-135 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.c… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.218172Z |
| pysec-2017-136 |
5.5 (3.1)
|
A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.277896Z |
| pysec-2017-137 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in E… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.340172Z |
| pysec-2017-138 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.398419Z |
| pysec-2017-139 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.458235Z |
| pysec-2017-88 |
|
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can maliciou… | mercurial | 2017-10-05T01:29:00Z | 2021-08-27T03:22:07.021138Z |
| pysec-2017-89 |
|
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to po… | mercurial | 2017-10-05T01:29:00Z | 2021-08-27T03:22:07.062416Z |
| pysec-2017-144 |
7.5 (3.1)
|
Koji 1.13.0 does not properly validate SCM paths, allowing an attacker to work around bla… | koji | 2017-10-06T17:29:00Z | 2024-11-21T14:22:53.117821Z |
| pysec-2017-70 |
|
salt before 2015.5.5 leaks git usernames and passwords to the log. | salt | 2017-10-10T16:29:00Z | 2021-07-25T23:34:53.773176Z |
| pysec-2017-80 |
|
mistune.py in Mistune 0.7.4 allows XSS via an unexpected newline (such as in java\nscript… | mistune | 2017-10-19T08:29:00Z | 2021-08-25T04:57:34.565130Z |
| pysec-2017-43 |
|
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py … | werkzeug | 2017-10-23T16:29:00Z | 2021-07-05T00:01:28.359311Z |
| pysec-2017-36 |
|
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.3… | salt | 2017-10-24T17:29:00Z | 2021-07-05T00:01:26.552235Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-3863 | Malicious code in intercom-react-native-example (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-4260 | Malicious code in launchdarkly-api-typescript-sample (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-4261 | Malicious code in launchdarkly-cloudflare-worker-template (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-4472 | Malicious code in manualtestapp (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-4494 | Malicious code in matic-docs (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-4591 | Malicious code in miew-ap (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-4592 | Malicious code in miew-cli (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:57Z |
| mal-2022-4667 | Malicious code in module-worker (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-5190 | Malicious code in pages-plugins (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-5357 | Malicious code in plasma-website (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-5358 | Malicious code in platform-client (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-5451 | Malicious code in prerelease-registry (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-5485 | Malicious code in proof-generation-api (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-5635 | Malicious code in react-datepicker-docs (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-5653 | Malicious code in react-ldclient-default-values (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-5728 | Malicious code in redux-data-model-documentation (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-5751 | Malicious code in reorgs-frontend (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-5762 | Malicious code in research.cloudflare.com (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-5977 | Malicious code in sdk-release (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-6077 | Malicious code in share-service-client (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-6544 | Malicious code in th-simple-keyring (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-6546 | Malicious code in theme-whale-light (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-6574 | Malicious code in timebase-web-admin (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-6606 | Malicious code in toolbox-script (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-6885 | Malicious code in v3-monorepo (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| mal-2022-7039 | Malicious code in wallet-options (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-7075 | Malicious code in web-scripts-monorepo (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:03Z |
| mal-2022-7076 | Malicious code in web-sdk-mono-repo (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:56Z |
| mal-2022-7222 | Malicious code in workers-airtable-form (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:27:55Z |
| mal-2022-7223 | Malicious code in workers-airtable-form-handler (npm) | 2022-06-20T07:27:55Z | 2022-06-20T07:28:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2399 | IBM Notes: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-06-16T22:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0507 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-06-17T22:00:00.000+00:00 | 2023-04-10T22:00:00.000+00:00 |
| wid-sec-w-2024-3595 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-06-17T22:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2023-1690 | libvirt: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-06-20T22:00:00.000+00:00 | 2023-07-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1197 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2019-06-20T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1638 | cURL: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-06-23T22:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2023-3141 | bzip2: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-06-23T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-2138 | ImageMagick: Mehrere Schwachstellen | 2019-06-26T22:00:00.000+00:00 | 2024-09-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1735 | expat: Schwachstelle ermöglicht Denial of Service | 2019-06-26T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2023-1155 | GNOME: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-06-30T22:00:00.000+00:00 | 2023-05-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2137 | ImageMagick: Mehrere Schwachstellen | 2019-07-01T22:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0473 | xpdf: Mehrere Schwachstellen | 2019-07-04T22:00:00.000+00:00 | 2023-02-23T23:00:00.000+00:00 |
| wid-sec-w-2023-2136 | ImageMagick: Mehrere Schwachstellen | 2019-07-04T22:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0219 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2019-07-07T22:00:00.000+00:00 | 2023-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-0459 | Mozilla Firefox/Firefox ESR: Mehrere Schwachstellen | 2019-07-09T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2135 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2019-07-09T22:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2227 | OTRS: Mehrere Schwachstellen | 2019-07-11T22:00:00.000+00:00 | 2023-08-30T22:00:00.000+00:00 |
| wid-sec-w-2023-2486 | Squid: Mehrere Schwachstellen | 2019-07-14T22:00:00.000+00:00 | 2023-10-26T22:00:00.000+00:00 |
| wid-sec-w-2024-1597 | Python: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-14T22:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-2485 | LibreOffice: Mehrere Schwachstellen | 2019-07-16T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2025-0149 | Oracle Java SE: Mehrere Schwachstellen | 2019-07-16T22:00:00.000+00:00 | 2025-01-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2178 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-18T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2023-2535 | Red Hat rh-nodejs8-nodejs: Mehrere Schwachstellen | 2019-07-22T22:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2301 | libssh2: Schwachstelle ermöglicht Denial of Service | 2019-07-24T22:00:00.000+00:00 | 2023-09-10T22:00:00.000+00:00 |
| wid-sec-w-2023-3227 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-24T22:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2024-1203 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2019-07-24T22:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2023-1128 | OpenLDAP: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2019-07-28T22:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2023-2884 | Wind River VxWorks: Mehrere Schwachstellen | 2019-07-29T22:00:00.000+00:00 | 2023-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2179 | docker: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2019-07-29T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2023-3081 | OpenSSL: Schwachstelle ermöglicht Manipulation von Dateien | 2019-07-30T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0229 | Kwetsbaarheden verholpen in Adobe InDesign Desktop | 2025-07-11T10:01:48.229418Z | 2025-07-11T10:01:48.229418Z |
| ncsc-2025-0230 | Kwetsbaarheid verholpen in Wing FTP Server | 2025-07-14T06:06:24.154078Z | 2025-07-14T06:06:24.154078Z |
| ncsc-2025-0231 | Kwetsbaarheden verholpen in XWiki | 2025-07-17T12:35:48.998487Z | 2025-07-17T12:35:48.998487Z |
| ncsc-2025-0232 | Kwetsbaarheid verholpen in Keycloak | 2025-07-18T13:12:14.074394Z | 2025-07-18T13:12:14.074394Z |
| ncsc-2025-0233 | Zeroday-kwetsbaarheden ontdekt in Microsoft SharePoint Server | 2025-07-20T08:34:22.645952Z | 2025-07-23T15:31:20.529389Z |
| ncsc-2025-0234 | Kwetsbaarheid verholpen in CrushFTP | 2025-07-21T08:34:35.304610Z | 2025-08-28T07:59:34.275023Z |
| ncsc-2025-0235 | Kwetsbaarheden verholpen in Firefox en Thunderbird | 2025-07-23T13:01:45.118883Z | 2025-07-23T13:01:45.118883Z |
| ncsc-2025-0236 | Kwetsbaarheden verholpen in Salesforce Tableau Server | 2025-07-28T07:52:42.872259Z | 2025-07-28T07:52:42.872259Z |
| ncsc-2025-0237 | Kwetsbaarheden verholpen in Autodesk AutoCAD | 2025-07-30T08:04:31.603165Z | 2025-07-30T08:04:31.603165Z |
| ncsc-2025-0238 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-07-30T13:02:51.663320Z | 2025-07-30T13:02:51.663320Z |
| ncsc-2025-0239 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-07-31T11:12:42.653547Z | 2025-07-31T11:12:42.653547Z |
| ncsc-2025-0240 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-08-06T07:55:23.705278Z | 2025-08-06T07:55:23.705278Z |
| ncsc-2025-0241 | Kwetsbaarheden verholpen in Adobe Experience Manager | 2025-08-06T12:11:46.234849Z | 2025-10-17T10:44:55.312550Z |
| ncsc-2025-0242 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2025-08-06T13:21:03.156432Z | 2025-08-06T13:21:03.156432Z |
| ncsc-2025-0243 | Kwetsbaarheid verholpen in Microsoft Exchange | 2025-08-07T09:15:22.461434Z | 2025-08-07T09:15:22.461434Z |
| ncsc-2025-0244 | Kwetsbaarheid verholpen in WinRAR | 2025-08-11T07:36:12.848669Z | 2025-08-11T07:36:12.848669Z |
| ncsc-2025-0245 | Kwetsbaarheden verholpen in SAP producten | 2025-08-12T11:10:21.111816Z | 2025-09-05T11:12:05.722381Z |
| ncsc-2025-0246 | Kwetsbaarheden verholpen in Siemens producten | 2025-08-12T13:03:08.211775Z | 2025-08-12T13:03:08.211775Z |
| ncsc-2025-0247 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-08-13T07:19:19.911308Z | 2025-08-13T07:19:19.911308Z |
| ncsc-2025-0248 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-08-13T07:21:52.836899Z | 2025-08-13T07:21:52.836899Z |
| ncsc-2025-0249 | Kwetsbaarheden verholpen in Azure-producten | 2025-08-13T07:22:17.432067Z | 2025-08-13T07:22:17.432067Z |
| ncsc-2025-0250 | Kwetsbaarheden verholpen in Microsoft Office | 2025-08-13T07:23:56.395786Z | 2025-08-13T07:23:56.395786Z |
| ncsc-2025-0251 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-08-13T07:25:08.789693Z | 2025-08-13T07:25:08.789693Z |
| ncsc-2025-0252 | Kwetsbaarheden verholpen in Microsoft Exchange Server | 2025-08-13T07:29:24.639524Z | 2025-08-13T07:29:24.639524Z |
| ncsc-2025-0253 | Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-08-13T09:06:58.420498Z | 2025-08-13T09:06:58.420498Z |
| ncsc-2025-0254 | Kwetsbaarheden verholpen in Zoom | 2025-08-13T09:09:21.491424Z | 2025-08-13T09:09:21.491424Z |
| ncsc-2025-0255 | Kwetsbaarheden verholpen in Fortinet producten | 2025-08-13T09:16:29.067287Z | 2025-08-13T09:35:40.587034Z |
| ncsc-2025-0256 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-08-13T09:59:45.240348Z | 2025-08-13T09:59:45.240348Z |
| ncsc-2025-0257 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-08-13T10:00:18.181867Z | 2025-08-13T10:00:18.181867Z |
| ncsc-2025-0258 | Kwetsbaarheden verholpen in Adobe InDesign | 2025-08-13T10:05:31.442414Z | 2025-08-13T10:05:31.442414Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:441 | Red Hat Security Advisory: ruby security update | 2004-09-30T14:25:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004:451 | Red Hat Security Advisory: spamassassin security update | 2004-09-30T14:27:00+00:00 | 2025-11-21T17:27:44+00:00 |
| rhsa-2004:462 | Red Hat Security Advisory: squid security update | 2004-09-30T14:28:00+00:00 | 2025-11-21T17:27:45+00:00 |
| rhsa-2004:498 | Red Hat Security Advisory: samba security update | 2004-10-04T15:15:00+00:00 | 2025-11-21T17:27:49+00:00 |
| rhsa-2004:412 | Red Hat Security Advisory: kdelibs, kdebase security update | 2004-10-04T15:32:00+00:00 | 2025-11-21T17:27:37+00:00 |
| rhsa-2004:478 | Red Hat Security Advisory: XFree86 security update | 2004-10-04T15:56:00+00:00 | 2025-11-21T17:27:47+00:00 |
| rhsa-2004:479 | Red Hat Security Advisory: XFree86 security update | 2004-10-06T13:29:00+00:00 | 2025-11-21T17:27:48+00:00 |
| rhsa-2004:546 | Red Hat Security Advisory: cyrus-sasl security update | 2004-10-07T14:55:00+00:00 | 2025-11-21T17:27:52+00:00 |
| rhsa-2004:597 | Red Hat Security Advisory: mysql security update | 2004-10-20T19:16:00+00:00 | 2025-11-21T17:27:56+00:00 |
| rhsa-2004:494 | Red Hat Security Advisory: ImageMagick security update | 2004-10-20T19:17:00+00:00 | 2025-11-21T17:27:48+00:00 |
| rhsa-2004:591 | Red Hat Security Advisory: squid security update | 2004-10-20T19:20:00+00:00 | 2025-11-21T17:27:55+00:00 |
| rhsa-2004:480 | Red Hat Security Advisory: ImageMagick security update | 2004-10-20T19:37:00+00:00 | 2025-11-21T17:27:48+00:00 |
| rhsa-2004:569 | Red Hat Security Advisory: mysql security update | 2004-10-20T19:45:00+00:00 | 2025-11-21T17:27:52+00:00 |
| rhsa-2004:577 | Red Hat Security Advisory: libtiff security update | 2004-10-22T15:04:00+00:00 | 2025-11-21T17:27:53+00:00 |
| rhsa-2004:543 | Red Hat Security Advisory: cups security update | 2004-10-22T15:06:00+00:00 | 2025-11-21T17:27:51+00:00 |
| rhsa-2004:585 | Red Hat Security Advisory: xchat security update | 2004-10-27T15:18:00+00:00 | 2025-11-21T17:27:54+00:00 |
| rhsa-2004:611 | Red Hat Security Advisory: mysql-server security update | 2004-10-27T15:18:00+00:00 | 2025-11-21T17:27:57+00:00 |
| rhsa-2004:592 | Red Hat Security Advisory: xpdf security update | 2004-10-27T15:21:00+00:00 | 2025-11-21T17:27:55+00:00 |
| rhsa-2004:562 | Red Hat Security Advisory: httpd security update | 2004-11-12T16:43:00+00:00 | 2025-11-21T17:27:52+00:00 |
| rhsa-2004:615 | Red Hat Security Advisory: libxml2 security update | 2004-11-12T16:46:00+00:00 | 2025-11-21T17:27:58+00:00 |
| rhsa-2004:609 | Red Hat Security Advisory: freeradius security update | 2004-11-12T16:47:00+00:00 | 2025-11-21T17:27:56+00:00 |
| rhsa-2004:632 | Red Hat Security Advisory: samba security update | 2004-11-16T17:42:00+00:00 | 2025-11-21T17:27:59+00:00 |
| rhsa-2004:537 | Red Hat Security Advisory: openmotif security update | 2004-12-02T09:42:00+00:00 | 2025-11-21T17:27:51+00:00 |
| rhsa-2004:549 | Red Hat Security Advisory: kernel security update | 2004-12-02T10:13:00+00:00 | 2025-11-21T17:27:52+00:00 |
| rhsa-2004:636 | Red Hat Security Advisory: ImageMagick security update | 2004-12-08T19:06:00+00:00 | 2025-11-21T17:27:59+00:00 |
| rhsa-2004:651 | Red Hat Security Advisory: imlib security update | 2004-12-10T16:42:00+00:00 | 2025-11-21T17:28:02+00:00 |
| rhsa-2004:635 | Red Hat Security Advisory: ruby security update | 2004-12-13T18:53:00+00:00 | 2025-11-21T17:28:03+00:00 |
| rhsa-2004:600 | Red Hat Security Advisory: apache, mod_ssl security update | 2004-12-13T19:26:00+00:00 | 2025-11-21T17:27:56+00:00 |
| rhsa-2004:536 | Red Hat Security Advisory: ncompress security update | 2004-12-13T19:31:00+00:00 | 2026-01-08T09:18:10+00:00 |
| rhsa-2004:505 | Red Hat Security Advisory: Updated kernel packages fix security vulnerability | 2004-12-13T20:06:00+00:00 | 2025-11-21T17:27:50+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-189-02 | Moxa Device Server Web Console Authorization Bypass Vulnerability | 2016-04-10T06:00:00.000000Z | 2025-06-09T17:23:01.168936Z |
| icsa-16-194-01 | Tollgrade Smart Grid EMS LightHouse Vulnerabilities | 2016-04-15T06:00:00.000000Z | 2025-06-09T17:23:07.404201Z |
| icsa-16-194-02 | GE Proficy HMI SCADA CIMPLICITY Privilege Management Vulnerability | 2016-04-15T06:00:00.000000Z | 2025-06-09T17:23:26.098354Z |
| icsa-16-196-02 | Moxa MGate Authentication Bypass Vulnerability | 2016-04-17T06:00:00.000000Z | 2025-06-09T17:23:32.371585Z |
| icsa-16-196-03 | Schneider Electric SoMachine HVAC Unsafe ActiveX Control Vulnerability | 2016-04-17T06:00:00.000000Z | 2025-06-09T17:23:38.592319Z |
| icsa-16-208-01c | Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities (Update C) | 2016-04-29T06:00:00.000000Z | 2025-06-25T18:13:26.602224Z |
| icsa-16-208-02 | Siemens SIMATIC NET PC-Software Denial-of-Service Vulnerability | 2016-04-29T06:00:00.000000Z | 2025-06-09T17:23:57.388610Z |
| icsa-16-208-03 | Siemens SINEMA Remote Connect Server Cross-site Scripting Vulnerability | 2016-04-29T06:00:00.000000Z | 2025-06-09T17:24:03.623977Z |
| icsa-16-215-01 | Moxa SoftCMS SQL Injection Vulnerability | 2016-05-06T06:00:00.000000Z | 2025-06-09T17:24:09.907471Z |
| icsa-16-215-02a | Siemens SINEMA Server Privilege Escalation Vulnerability (Update A) | 2016-05-06T06:00:00.000000Z | 2025-06-09T17:24:16.438062Z |
| icsa-16-224-01 | Rockwell Automation MicroLogix 1400 SNMP Credentials Vulnerability | 2016-05-15T06:00:00.000000Z | 2025-06-09T17:24:22.668983Z |
| icsa-16-224-02a | Rockwell Automation RSLogix 500 and RSLogix Micro File Parser Buffer Overflow Vulnerability (Update A) | 2016-05-15T06:00:00.000000Z | 2025-06-09T17:24:28.897472Z |
| icsa-16-231-01 | Navis WebAccess SQL Injection Vulnerability | 2016-05-22T06:00:00.000000Z | 2025-06-25T18:13:39.538321Z |
| icsa-16-231-01-0 | Locus Energy LGate Command Injection Vulnerability | 2016-05-22T06:00:00.000000Z | 2025-06-25T18:13:45.800180Z |
| icsa-16-236-01a | Moxa OnCell Vulnerabilities (Update A) | 2016-05-27T06:00:00.000000Z | 2025-06-09T17:24:47.614316Z |
| icsa-16-250-01 | Siemens SIPROTEC 4 and SIPROTEC Compact Vulnerabilities | 2016-06-10T06:00:00.000000Z | 2025-06-09T17:25:06.309002Z |
| icsa-16-252-01 | GE Bently Nevada 3500/22M Improper Authorization Vulnerability | 2016-06-12T06:00:00.000000Z | 2025-06-09T17:25:24.979586Z |
| icsa-16-259-01 | Yokogawa STARDOM Authentication Bypass Vulnerability | 2016-06-19T06:00:00.000000Z | 2025-06-09T17:25:31.208192Z |
| icsa-16-259-02 | ABB DataManagerPro Credential Management Vulnerability | 2016-06-19T06:00:00.000000Z | 2025-06-09T17:25:37.418487Z |
| icsa-16-259-03 | Trane Tracer SC Sensitive Information Exposure Vulnerability | 2016-06-19T06:00:00.000000Z | 2025-06-09T17:25:43.638859Z |
| icsa-16-264-01 | Moxa Active OPC Server Unquoted Service Path Escalation Vulnerability | 2016-06-24T06:00:00.000000Z | 2025-06-09T17:25:49.863879Z |
| icsa-16-271-01 | Siemens SCALANCE M-800/S615 Web Vulnerability | 2016-07-01T06:00:00.000000Z | 2025-06-09T17:25:56.431711Z |
| icsa-16-273-01 | American Auto-Matrix Front-End Solutions Vulnerabilities | 2016-07-03T06:00:00.000000Z | 2025-06-09T17:26:02.661948Z |
| icsa-16-278-01 | INDAS Web SCADA Path Traversal Vulnerability | 2016-07-08T06:00:00.000000Z | 2025-06-09T17:26:15.107305Z |
| icsa-16-278-02 | Beckhoff Embedded PC Images and TwinCAT Components Vulnerabilities | 2016-07-08T06:00:00.000000Z | 2025-06-09T17:26:21.351731Z |
| icsma-16-279-01 | Animas OneTouch Ping Insulin Pump Vulnerabilities | 2016-07-09T06:00:00.000000Z | 2025-06-05T22:05:39.885072Z |
| icsa-16-287-01 | OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:04.663419Z |
| icsa-16-287-02 | Siemens Automation License Manager Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:12.415634Z |
| icsa-16-287-03 | Siemens SIMATIC STEP 7 (TIA Portal) Information Disclosure Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:54.919275Z |
| icsa-16-287-04 | Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:31.113649Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190109-ios-ssh-vrf | Cisco IOS and IOS XE Software Secure Shell Connection on VRF Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-ise-multi-xss | Cisco Identity Services Engine Multiple Cross-Site Scripting Vulnerabilities | 2019-01-09T16:00:00+00:00 | 2019-02-06T14:10:00+00:00 |
| cisco-sa-20190109-ise-passwd | Cisco Identity Services Engine Password Recovery Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-03-22T19:43:00+00:00 |
| cisco-sa-20190109-jabr-mac-permissions | Cisco Jabber Client Framework Insecure Directory Permissions Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-phone-script-injection | Cisco IP Phone 8800 Series Arbitrary Script Injection Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-pnc-stored-xss | Cisco Prime Network Control System Stored Cross-Site Scripting Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-tcp | Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-tms-xss | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-webex-bs-xss | Cisco Webex Business Suite Cross-Site Scripting Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190123-firepowertds-bypass | Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability | 2019-01-23T14:00:00+00:00 | 2019-01-23T14:00:00+00:00 |
| cisco-sa-20190123-cmx-info-discl | Cisco Connected Mobile Experiences Information Disclosure Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-cpi-xss | Cisco Prime Infrastructure Cross-Site Scripting Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-frpwr-mc-xss | Cisco Firepower Management Center Cross-Site Scripting Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-iot-fnd-dos | Cisco IoT Field Network Director Resource Exhaustion Denial of Service Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-ise-info-disclosure | Cisco Identity Services Engine Privileged Account Sensitive Information Disclosure Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-06-06T20:32:44+00:00 |
| cisco-sa-20190123-ise-privilege | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-09-18T15:48:42+00:00 |
| cisco-sa-20190123-isel-xss | Cisco Identity Services Engine Logging Cross-Site Scripting Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-meetings-xss | Cisco Webex Meetings Server Cross-Site Scripting Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-miner-chat-xss | Cisco SocialMiner Chat Feed Cross-Site Scripting Vulnerabilities | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-nfvis-shell-access | Cisco Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-rv-info | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-04-04T14:00:00+00:00 |
| cisco-sa-20190123-rv-inject | Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-04-04T14:00:00+00:00 |
| cisco-sa-20190123-sdwan-bo | Cisco SD-WAN Solution Buffer Overflow Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-25T17:26:00+00:00 |
| cisco-sa-20190123-sdwan-escal | Multiple Privilege Escalation Vulnerabilities in Cisco SD-WAN Solution | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-sdwan-file-write | Cisco SD-WAN Solution Arbitrary File Overwrite Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-sdwan-sol-escal | Cisco SD-WAN Solution Privilege Escalation Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-sdwan-unaccess | Cisco SD-WAN Solution Unauthorized Access Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-25T17:26:00+00:00 |
| cisco-sa-20190123-threat-grid | Cisco AMP Threat Grid API Key Information Disclosure Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-uic-csrf | Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-01-23T16:00:00+00:00 |
| cisco-sa-20190123-webex-rce | Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | 2019-01-23T16:00:00+00:00 | 2019-01-30T20:17:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2014-4607 | Integer overflow in the LZO algorithm variant in Oberhumer liblzo2 and lzo-2 before 2.07 on 32-bit platforms might allow remote attackers to execute arbitrary code via a crafted Literal Run. | 2020-02-02T00:00:00.000Z | 2025-09-03T22:36:44.000Z |
| msrc_cve-2014-5278 | A vulnerability exists in Docker before 1.2 via container names which may collide with and override container IDs. | 2020-02-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-7747 | Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file as demonstrated by sixteen-stereo-to-eight-mono.c. | 2020-02-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2018-21035 | In Qt through 5.14.1 the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption). | 2020-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-9674 | Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb. | 2020-02-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| msrc_cve-2020-1711 | An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-5208 | remote code execution vulnerability in ipmitool | 2020-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-5247 | HTTP Response Splitting in Puma | 2020-02-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-8127 | Insufficient validation in cross-origin communication (postMessage) in reveal.js version 3.9.1 and earlier allow attackers to perform cross-site scripting attacks. | 2020-02-02T00:00:00.000Z | 2025-09-03T23:54:11.000Z |
| msrc_cve-2020-8130 | There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`. | 2020-02-02T00:00:00.000Z | 2025-10-12T01:01:15.000Z |
| msrc_cve-2020-8597 | eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. | 2020-02-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2020-8631 | cloud-init through 19.4 relies on Mersenne Twister for a random password which makes it easier for attackers to predict passwords because rand_str in cloudinit/util.py calls the random.choice function. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8632 | In cloud-init through 19.4 rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value which makes it easier for attackers to guess passwords. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8647 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8648 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8649 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8992 | ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size. | 2020-02-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-9327 | In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations. | 2020-02-02T00:00:00.000Z | 2025-09-03T21:18:51.000Z |
| msrc_cve-2020-9383 | An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it aka CID-2e90ca68b0d2. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20503 | usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init. | 2020-03-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-20633 | GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952. | 2020-03-02T00:00:00.000Z | 2025-09-03T20:26:16.000Z |
| msrc_cve-2020-10029 | The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c. | 2020-03-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-10108 | In Twisted Web through 19.10.0 there was an HTTP request splitting vulnerability. When presented with two content-length headers it ignored the first header. When the second content-length value was set to zero the request body was interpreted as a pipelined request. | 2020-03-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-10109 | In Twisted Web through 19.10.0 there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header the content-length took precedence and the remainder of the request body was interpreted as a pipelined request. | 2020-03-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-10941 | Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import. | 2020-03-02T00:00:00.000Z | 2025-09-03T22:30:18.000Z |
| msrc_cve-2020-10942 | In the Linux kernel before 5.5.8 get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field which might allow attackers to trigger kernel stack corruption via crafted system calls. | 2020-03-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-1712 | A heap use-after-free vulnerability was found in systemd before version v245-rc1 where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges by sending specially crafted dbus messages. | 2020-03-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-1720 | A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION" where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function triggers et al. leading to database corruption. This issue affects PostgreSQL versions before 12.2 before 11.7 before 10.12 and before 9.6.17. | 2020-03-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-1747 | A vulnerability was discovered in the PyYAML library in versions before 5.3.1 where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor. | 2020-03-02T00:00:00.000Z | 2023-11-07T00:00:00.000Z |
| msrc_cve-2020-2136 | Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation resulting in a stored cross-site scripting vulnerability. | 2020-03-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202009-1670 | Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 and went public in 2014 (s… | 2022-05-04T09:02:29.234000Z |
| var-202009-1124 | A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software … | 2022-05-04T09:02:29.516000Z |
| var-202009-1163 | A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) f… | 2022-05-04T09:02:29.565000Z |
| var-202009-1161 | A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could a… | 2022-05-04T09:02:29.586000Z |
| var-202008-1326 | DIGISOL provides a complete integrated communication system solution. 1GE+WIFI router… | 2022-05-04T09:02:30.923000Z |
| var-202008-1286 | China Pulian Technology Co., Ltd. is the world's leading supplier of network communicatio… | 2022-05-04T09:02:30.934000Z |
| var-202008-1284 | China Pulian Technology Co., Ltd. is the world's leading supplier of network communicatio… | 2022-05-04T09:02:30.944000Z |
| var-202008-1033 | Out-of-bounds Write vulnerability exists in Modicon M218 Logic Controller (V5.0.0.7 and p… | 2022-05-04T09:02:31.131000Z |
| var-202007-1516 | New H3C Technology Co., Ltd. is committed to becoming a trusted partner for customers' bu… | 2022-05-04T09:02:35.190000Z |
| var-202007-1495 | Proficy Machine Edition is a PLC programming software developed by Emerson Trading (Shang… | 2022-05-04T09:02:35.202000Z |
| var-202007-1474 | Lenovo (Beijing) Co., Ltd. is an enterprise engaged in research and development, producti… | 2022-05-04T09:02:35.217000Z |
| var-202006-1921 | AC9V3.0 upgrade software is a Gigabit Ethernet wireless router of Shenzhen Jixiang Tengda… | 2022-05-04T09:02:36.925000Z |
| var-202006-1900 | Changyuan Shenrui PRS-7910 Data Gateway is an Ethernet-based data gateway launched by Cha… | 2022-05-04T09:02:36.936000Z |
| var-202006-1102 | A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS S… | 2022-05-04T09:02:37.346000Z |
| var-202005-1105 | DCCE HMIware configuration editing software is a special man-machine interface configurat… | 2022-05-04T09:02:38.997000Z |
| var-202005-1084 | GE Fanuc SERIES90-30 IC693CMM321 is composed of a series of controllers, input/output sys… | 2022-05-04T09:02:39.007000Z |
| var-202004-2289 | ZTE ZXR10 1800-2S is a multi-service intelligent router produced by ZTE Corporation. … | 2022-05-04T09:02:42.840000Z |
| var-202004-2247 | D-Link DIR-882, DIR-878, DIR-867, DIR-853 are all D-Link wireless router products. Ma… | 2022-05-04T09:02:42.852000Z |
| var-202003-0589 | IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a loc… | 2022-05-04T09:02:47.160000Z |
| var-202002-1704 | Schneider Electric SA is a global electrical company headquartered in France, a global ex… | 2022-05-04T09:02:50.364000Z |
| var-202002-1683 | The Wanbaoze camera software can achieve various hardware alarm effects, allowing you to … | 2022-05-04T09:02:50.375000Z |
| var-202001-1982 | C2000-B2-SIE0101-BB1 is an industrial-grade serial device networking server. A denial of… | 2022-05-04T09:02:52.781000Z |
| var-202001-1961 | ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… | 2022-05-04T09:02:52.793000Z |
| var-201912-2003 | The Simple Forum System of Ainong Network Technology Service Center in Huanggu District, … | 2022-05-04T09:02:58.386000Z |
| var-201909-1668 | Shenzhen Shanchuan Robot Co., Ltd. is a high-tech enterprise focusing on the research and… | 2022-05-04T09:03:07.759000Z |
| var-201908-2194 | D-Link Dir-859 is a wireless router. The D-Link Dir-859 management system has a command … | 2022-05-04T09:03:09.841000Z |
| var-201905-0062 | When RPC is enabled in Wind River VxWorks 6.9 prior to 6.9.1, a specially crafted RPC req… | 2022-05-04T09:03:24.739000Z |
| var-201903-1646 | ZTE Video Conference MCU Device is reflective XSS Vulnerabilities. Attackers can use this… | 2022-05-04T09:03:27.773000Z |
| var-201901-1701 | Cloud EC e-commerce system (hereinafter referred to as cloud EC) is a set of open source … | 2022-05-04T09:03:34.172000Z |
| var-201810-1615 | Hollysys Group is a professional automation company integrating R & D, production, sales … | 2022-05-04T09:03:42.227000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2009-000065 | SugarCRM vulnerable to cross-site scripting | 2009-10-02T16:02+09:00 | 2009-10-02T16:02+09:00 |
| jvndb-2009-000067 | Multiple Cybozu products vulnerable to cross-site scripting | 2009-10-15T15:21+09:00 | 2009-10-15T15:21+09:00 |
| jvndb-2009-000066 | Canon IT Solutions Inc. ACCESSGUARDIAN vulnerable to cross-site scripting | 2009-10-20T15:56+09:00 | 2009-10-20T15:56+09:00 |
| jvndb-2009-000068 | Implementations of IPv6 may be vulnerable to denial of service (DoS) attacks | 2009-10-26T15:58+09:00 | 2010-01-25T12:02+09:00 |
| jvndb-2009-000069 | SEIL/X Series and SEIL/B1 buffer overflow vulnerability | 2009-11-02T16:42+09:00 | 2009-11-02T16:42+09:00 |
| jvndb-2009-000070 | SEIL/X Series and SEIL/B1 denial of service vulnerability | 2009-11-02T16:42+09:00 | 2009-11-02T16:42+09:00 |
| jvndb-2009-000071 | Roundcube Webmail vulnerable to cross-site request forgery | 2009-11-04T15:27+09:00 | 2009-11-04T15:27+09:00 |
| jvndb-2009-000072 | Roundcube Webmail vulnerable to cross-site request forgery | 2009-11-04T15:27+09:00 | 2009-11-04T15:27+09:00 |
| jvndb-2009-000073 | Redmine vulnerable to cross-site scripting | 2009-11-19T15:45+09:00 | 2009-11-19T15:45+09:00 |
| jvndb-2009-000074 | Redmine vulnerable to cross-site request forgery | 2009-11-19T15:45+09:00 | 2009-11-19T15:45+09:00 |
| jvndb-2009-000078 | EC-CUBE information disclosure vulnerability | 2009-12-07T14:51+09:00 | 2009-12-07T14:51+09:00 |
| jvndb-2009-000079 | SEIL/B1 authentication issue | 2009-12-09T19:38+09:00 | 2009-12-09T19:38+09:00 |
| jvndb-2009-000075 | Active! mail 2003 cross-site scripting vulnerability | 2009-12-15T19:52+09:00 | 2009-12-15T19:52+09:00 |
| jvndb-2009-000076 | Active! mail 2003 session ID disclosure vulnerability | 2009-12-15T19:52+09:00 | 2009-12-15T19:52+09:00 |
| jvndb-2009-000077 | Active! mail 2003 cookie disclosure vulnerability | 2009-12-15T19:52+09:00 | 2009-12-15T19:52+09:00 |
| jvndb-2009-000084 | P forum vulnerable to directory traversal | 2009-12-17T14:18+09:00 | 2009-12-17T14:18+09:00 |
| jvndb-2009-002345 | StartTLS not enabled in Hitachi Storage Command Suite products | 2009-12-24T14:32+09:00 | 2009-12-24T14:32+09:00 |
| jvndb-2009-002358 | Fujitsu Interstage and Systemwalker SSL Vulnerabilities | 2009-12-28T11:19+09:00 | 2009-12-28T11:19+09:00 |
| jvndb-2010-000001 | Movable Type access restriction bypass vulnerability | 2010-01-06T16:26+09:00 | 2010-01-06T16:26+09:00 |
| jvndb-2010-000002 | WebCalenderC3 cross-site scripting vulnerability | 2010-01-14T21:23+09:00 | 2010-01-14T21:23+09:00 |
| jvndb-2010-000003 | WebCalenderC3 vulnerable to directory traversal | 2010-01-14T21:24+09:00 | 2010-01-14T21:24+09:00 |
| jvndb-2010-000004 | Oracle Application Server vulnerable to cross-site scripting | 2010-01-14T21:24+09:00 | 2010-01-14T21:24+09:00 |
| jvndb-2009-002475 | Buffer Overflow Vulnerability in Cosminexus, Processing Kit for XML and Hitachi Developer's Kit for Java | 2010-02-09T14:03+09:00 | 2010-02-09T14:03+09:00 |
| jvndb-2010-000005 | tDiary plugin tb-send.rb vulnerable to cross-site scripting | 2010-02-26T12:45+09:00 | 2010-02-26T12:45+09:00 |
| jvndb-2010-001088 | uCosminexus Portal Framework Cross-Site Scripting Vulnerability | 2010-03-03T12:00+09:00 | 2010-03-03T12:00+09:00 |
| jvndb-2010-000006 | OpenPNE authentication bypass vulnerability | 2010-03-12T15:29+09:00 | 2010-03-12T15:29+09:00 |
| jvndb-2010-001147 | JP1/Cm2/Network Node Manager Remote Console Insecure File Permissions Vulnerability | 2010-03-15T12:21+09:00 | 2010-03-15T12:21+09:00 |
| jvndb-2009-000018 | Ichitaro series buffer overflow vulnerability | 2010-03-23T17:42+09:00 | 2010-03-23T17:42+09:00 |
| jvndb-2009-000057 | ATOK screen lock bypass vulnerability | 2010-03-23T17:42+09:00 | 2010-03-23T17:42+09:00 |
| jvndb-2010-000007 | PrettyFormMail vulnerable to cross-site scripting | 2010-04-02T17:31+09:00 | 2010-04-02T17:31+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2015:2090-1 | Security update for Linux Kernel Live Patch 3 | 2015-11-24T14:47:59Z | 2015-11-24T14:47:59Z |
| suse-su-2015:2085-1 | Security update for Linux Kernel Live Patch 4 | 2015-11-24T14:48:07Z | 2015-11-24T14:48:07Z |
| suse-su-2015:2084-1 | Security update for Linux Kernel Live Patch 5 | 2015-11-24T14:48:34Z | 2015-11-24T14:48:34Z |
| suse-su-2015:2087-1 | Security update for Linux Kernel Live Patch 6 | 2015-11-24T14:48:39Z | 2015-11-24T14:48:39Z |
| suse-su-2015:2086-1 | Security update for Linux Kernel Live Patch 7 | 2015-11-24T14:48:45Z | 2015-11-24T14:48:45Z |
| suse-su-2015:2166-1 | Security update for java-1_6_0-ibm | 2015-11-26T06:58:50Z | 2015-11-26T06:58:50Z |
| suse-su-2015:2108-1 | Security update for the Linux Kernel | 2015-11-26T08:19:08Z | 2015-11-26T08:19:08Z |
| suse-su-2015:2110-1 | Security update for LibVNCServer | 2015-11-26T10:47:31Z | 2015-11-26T10:47:31Z |
| suse-su-2015:2116-1 | Security update for sblim-sfcb | 2015-11-27T09:03:13Z | 2015-11-27T09:03:13Z |
| suse-su-2015:2131-1 | Security update for cabextract | 2015-11-27T12:48:15Z | 2015-11-27T12:48:15Z |
| suse-su-2015:2156-1 | Security update for python-requests | 2015-11-30T11:07:43Z | 2015-11-30T11:07:43Z |
| suse-su-2015:2167-1 | Security update for kernel-source-rt | 2015-12-02T10:32:42Z | 2015-12-02T10:32:42Z |
| suse-su-2015:2172-1 | Security update for orca | 2015-12-02T12:46:54Z | 2015-12-02T12:46:54Z |
| suse-su-2015:2170-1 | Security update for gpg2 | 2015-12-02T12:47:31Z | 2015-12-02T12:47:31Z |
| suse-su-2015:2182-1 | Security update for java-1_7_1-ibm | 2015-12-03T13:44:02Z | 2015-12-03T13:44:02Z |
| suse-su-2015:2186-1 | Security update for strongswan | 2015-12-03T13:45:53Z | 2015-12-03T13:45:53Z |
| suse-su-2015:2184-1 | Recommended update for git | 2015-12-03T13:46:22Z | 2015-12-03T13:46:22Z |
| suse-su-2015:2190-1 | Security update for rubygem-rack-1_4 | 2015-12-03T14:46:36Z | 2015-12-03T14:46:36Z |
| suse-su-2015:2192-1 | Security update for java-1_6_0-ibm | 2015-12-03T17:59:10Z | 2015-12-03T17:59:10Z |
| suse-su-2015:2194-1 | Security update for the Linux Kernel | 2015-12-04T09:34:09Z | 2015-12-04T09:34:09Z |
| suse-su-2015:2215-1 | Security update for libmspack | 2015-12-07T14:08:59Z | 2015-12-07T14:08:59Z |
| suse-su-2015:2218-1 | Security update for sblim-sfcb | 2015-12-07T14:09:36Z | 2015-12-07T14:09:36Z |
| suse-su-2015:2216-1 | Security update for java-1_7_0-ibm | 2015-12-07T14:11:08Z | 2015-12-07T14:11:08Z |
| suse-su-2015:2174-1 | Security update for dhcpcd | 2015-12-07T14:12:36Z | 2015-12-07T14:12:36Z |
| suse-su-2015:2221-1 | Security update for wpa_supplicant | 2015-12-07T14:22:51Z | 2015-12-07T14:22:51Z |
| suse-su-2015:2219-1 | Security update for openstack-nova | 2015-12-07T14:22:56Z | 2015-12-07T14:22:56Z |
| suse-su-2015:2220-1 | Security update for openstack-nova and openstack-neutron | 2015-12-07T14:44:50Z | 2015-12-07T14:44:50Z |
| suse-su-2015:2230-1 | Security update for openssl | 2015-12-08T13:48:40Z | 2015-12-08T13:48:40Z |
| suse-su-2015:2236-1 | Security update for flash-player | 2015-12-09T15:15:15Z | 2015-12-09T15:15:15Z |
| suse-su-2015:2237-1 | Security update for openssl | 2015-12-09T15:47:36Z | 2015-12-09T15:47:36Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2019:1618-1 | Security update for aubio | 2019-06-24T13:36:08Z | 2019-06-24T13:36:08Z |
| opensuse-su-2019:1619-1 | Security update for GraphicsMagick | 2019-06-24T13:36:29Z | 2019-06-24T13:36:29Z |
| opensuse-su-2019:1621-1 | Security update for docker | 2019-06-25T06:04:34Z | 2019-06-25T06:04:34Z |
| opensuse-su-2019:1623-1 | Security update for GraphicsMagick | 2019-06-25T07:58:41Z | 2019-06-25T07:58:41Z |
| opensuse-su-2019:1624-1 | Security update for aubio | 2019-06-25T08:10:25Z | 2019-06-25T08:10:25Z |
| opensuse-su-2019:1629-1 | Security update for libmediainfo | 2019-06-26T13:27:02Z | 2019-06-26T13:27:02Z |
| opensuse-su-2019:1632-1 | Security update for SDL2 | 2019-06-27T05:49:28Z | 2019-06-27T05:49:28Z |
| opensuse-su-2019:1633-1 | Security update for SDL2 | 2019-06-27T05:49:35Z | 2019-06-27T05:49:35Z |
| opensuse-su-2019:1635-1 | Security update for ansible | 2019-06-27T05:50:47Z | 2019-06-27T05:50:47Z |
| opensuse-su-2019:1649-1 | Security update for exempi | 2019-06-27T06:36:26Z | 2019-06-27T06:36:26Z |
| opensuse-su-2019:1650-1 | Security update for glib2 | 2019-06-27T06:36:32Z | 2019-06-27T06:36:32Z |
| opensuse-su-2019:1657-1 | Security update for exempi | 2019-06-27T06:37:40Z | 2019-06-27T06:37:40Z |
| opensuse-su-2019:1658-1 | Security update for libmediainfo | 2019-06-27T08:21:58Z | 2019-06-27T08:21:58Z |
| opensuse-su-2019:1664-1 | Security update for MozillaThunderbird | 2019-06-28T08:42:30Z | 2019-06-28T08:42:30Z |
| opensuse-su-2019:1666-1 | Security update for chromium | 2019-06-28T12:43:15Z | 2019-06-28T12:43:15Z |
| opensuse-su-2019:1667-1 | Recommended update for evince | 2019-06-30T07:35:13Z | 2019-06-30T07:35:13Z |
| opensuse-su-2019:1669-1 | Security update for wireshark | 2019-06-30T07:48:16Z | 2019-06-30T07:48:16Z |
| opensuse-su-2019:1671-1 | Security update for dbus-1 | 2019-06-30T19:03:35Z | 2019-06-30T19:03:35Z |
| opensuse-su-2019:1672-1 | Security update for libvirt | 2019-06-30T19:03:42Z | 2019-06-30T19:03:42Z |
| opensuse-su-2019:1673-1 | Security update for tomcat | 2019-06-30T19:03:50Z | 2019-06-30T19:03:50Z |
| opensuse-su-2019:1682-1 | Security update for libheimdal | 2019-07-01T11:50:51Z | 2019-07-01T11:50:51Z |
| opensuse-su-2019:1688-1 | Security update for libheimdal | 2019-07-01T15:19:54Z | 2019-07-01T15:19:54Z |
| opensuse-su-2019:1689-1 | Security update for phpMyAdmin | 2019-07-02T05:41:54Z | 2019-07-02T05:41:54Z |
| opensuse-su-2019:1690-1 | Security update for irssi | 2019-07-02T06:00:31Z | 2019-07-02T06:00:31Z |
| opensuse-su-2019:1697-1 | Security update for gvfs | 2019-07-07T18:27:39Z | 2019-07-07T18:27:39Z |
| opensuse-su-2019:1699-1 | Security update for gvfs | 2019-07-07T18:27:52Z | 2019-07-07T18:27:52Z |
| opensuse-su-2019:1702-1 | Security update for monitoring-plugins | 2019-07-14T06:24:20Z | 2019-07-14T06:24:20Z |
| opensuse-su-2019:1703-1 | Security update for helm | 2019-07-14T06:24:35Z | 2019-07-14T06:24:35Z |
| opensuse-su-2019:1708-1 | Security update for libu2f-host, pam_u2f | 2019-07-19T05:59:24Z | 2019-07-19T05:59:24Z |
| opensuse-su-2019:1716-1 | Security update for the Linux Kernel | 2019-07-19T06:01:10Z | 2019-07-19T06:01:10Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00414 | Apache Santuario 'XML Signature Verification'安全绕过漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00415 | pigz存在多个目录遍历漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00416 | kgb目录遍历漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00417 | VLC Media Player '.m2v'文件内存破坏漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00418 | VLC Media Player '.flv'文件内存破坏漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00438 | McAfee Advanced Threat Defense Sandbox远程安全绕过漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00439 | WebsiteBaker 'modify.php'跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00441 | Apache CloudStack信息泄露漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00442 | Arbiter Systems GPS Clock存在漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00443 | GE Proficy HMI/SCADA-CIMPLICITY存在多个本地缓冲区溢出漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00444 | BSDCPIO符号链接目录遍历漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00445 | pxz不安全文件权限漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00446 | Ceragon FiberAir IP-10硬编码凭证安全绕过漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00447 | MediaWiki Listings扩展跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00448 | MediaWiki ExpandTemplate扩展跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00449 | Red Hat CloudForms Management Engine SQL注入漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00453 | Drupal Contact Form Fields存在多个跨站请求伪造漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00454 | Drupal Video模块存在多个跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00455 | Drupal Wishlist模块跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00456 | Drupal Term Merge模块跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00457 | Drupal Room Reservations模块存在多个跨站脚本漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00458 | Drupal Tadaa!模块存在多个跨站请求伪造漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00459 | Drupal Wishlist模块跨站请求伪造漏洞 | 2015-01-20 | 2015-01-21 |
| cnvd-2015-00461 | 多个Symantec产品跨站脚本漏洞 | 2015-01-20 | 2015-01-22 |
| cnvd-2015-00462 | 多个Symantec产品SQL注入漏洞 | 2015-01-20 | 2015-01-22 |
| cnvd-2015-00463 | 多个Symantec产品远程代码执行漏洞 | 2015-01-20 | 2015-01-22 |
| cnvd-2015-00475 | ManageEngine ServiceDesk远程代码执行漏洞 | 2015-01-20 | 2015-03-09 |
| cnvd-2015-00494 | 多个Symantec产品信息泄露漏洞 | 2015-01-20 | 2015-01-22 |
| cnvd-2015-00495 | 多个Symantec产品本地安全绕过漏洞 | 2015-01-20 | 2015-01-22 |
| cnvd-2015-00718 | ppmd存在多个目录遍历漏洞 | 2015-01-20 | 2015-01-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2002-avi-222 | Multiples vulnérabilités dans <SPAN class="textit">Services for Unix</SPAN> 3.0 de Microsoft | 2002-10-03T00:00:00.000000 | 2002-10-03T00:00:00.000000 |
| certa-2002-avi-223 | Vulnérabilité dans Microsoft Outlook Express | 2002-10-11T00:00:00.000000 | 2002-10-11T00:00:00.000000 |
| certa-2002-avi-224 | Vulnérabilités des serveurs HTTP Apache et Oracle | 2002-10-11T00:00:00.000000 | 2002-10-15T00:00:00.000000 |
| certa-2002-avi-225 | Vulnérabilité dans Oracle Listener | 2002-10-15T00:00:00.000000 | 2002-10-16T00:00:00.000000 |
| certa-2002-avi-226 | Vulnérabilité dans les gardes-barrières Symantec | 2002-10-15T00:00:00.000000 | 2002-10-15T00:00:00.000000 |
| certa-2002-avi-227 | Débordement de variable dans gv | 2002-10-15T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-228 | Vulnérabilité des systèmes AIX de IBM | 2002-10-15T00:00:00.000000 | 2002-10-15T00:00:00.000000 |
| certa-2002-avi-229 | Vulnérabilité de fetchmail | 2002-10-15T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-230 | Multiples vulnérabilités sous IRIX | 2002-10-16T00:00:00.000000 | 2002-10-16T00:00:00.000000 |
| certa-2002-avi-231 | Vulnérabilité du serveur HTTP des commutateurs Catalyst de Cisco | 2002-10-17T00:00:00.000000 | 2002-10-17T00:00:00.000000 |
| certa-2002-avi-232 | Elévation de privilèges dans SQL Server Web Tasks | 2002-10-17T00:00:00.000000 | 2002-10-17T00:00:00.000000 |
| certa-2002-avi-233 | Vulnérabilité dans le système d'aide de Windows XP | 2002-10-17T00:00:00.000000 | 2002-10-17T00:00:00.000000 |
| certa-2002-avi-234 | Vulnérabilité dans les applications Microsoft Word et Excel | 2002-10-17T00:00:00.000000 | 2002-10-17T00:00:00.000000 |
| certa-2002-avi-235 | Vulnérabilité des services <TT>ypserv</TT> et <TT>ypxfrd</TT> sous Unix | 2002-10-17T00:00:00.000000 | 2002-11-06T00:00:00.000000 |
| certa-2002-avi-236 | Multiples vulnérabilités de X Window sous SGI Irix | 2002-10-21T00:00:00.000000 | 2002-10-21T00:00:00.000000 |
| certa-2002-avi-237 | Vulnérabilité de la pile TCP sous Solaris | 2002-10-24T00:00:00.000000 | 2002-10-24T00:00:00.000000 |
| certa-2002-avi-238 | Problème de permissions sous Windows 2000 | 2002-10-31T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-239 | Vulnérabilité du protocole PPTP sous Windows 2000 et Windows XP | 2002-10-31T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-240 | Multiples vulnérabilités dans Microsoft Internet Information Service (IIS) | 2002-10-31T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-241 | Vulnérabilité du logiciel Web-Based Enterprise Management sous Solaris 8 | 2002-10-31T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-242 | Vulnérabilité dans le module d'authentification pam_ldap | 2002-10-31T00:00:00.000000 | 2002-10-31T00:00:00.000000 |
| certa-2002-avi-243 | uudecode ne vérifie pas les liens symboliques | 2002-11-04T00:00:00.000000 | 2002-11-04T00:00:00.000000 |
| certa-2002-avi-244 | Vulnérabilité de <TT>lprng</TT> et <TT>html2ps</TT> sous Linux | 2002-11-08T00:00:00.000000 | 2002-11-15T00:00:00.000000 |
| certa-2002-avi-245 | Vulnérabilité sur iSQL*Plus dans Oracle 9i | 2002-11-12T00:00:00.000000 | 2002-11-12T00:00:00.000000 |
| certa-2002-avi-246 | Multiples vulnérabilités sur les serveurs DNS BIND 4 et 8 | 2002-11-13T00:00:00.000000 | 2002-11-19T00:00:00.000000 |
| certa-2002-avi-247 | Vulnérabilités de JRun et ColdFusion pour Microsoft IIS | 2002-11-15T00:00:00.000000 | 2002-11-15T00:00:00.000000 |
| certa-2002-avi-248 | Correctif cumulatif pour Microsoft Internet Explorer | 2002-11-21T00:00:00.000000 | 2002-11-21T00:00:00.000000 |
| certa-2002-avi-249 | Vulnérabilité des composants <TT>MDAC</TT> sous Microsoft Windows | 2002-11-21T00:00:00.000000 | 2002-11-21T00:00:00.000000 |
| certa-2002-avi-250 | Multiples vulnérabilités dans le garde-barrière PIX de CISCO | 2002-11-21T00:00:00.000000 | 2002-11-21T00:00:00.000000 |
| certa-2002-avi-251 | Vulnérabilité dans les commutateurs Alcatel OmniSwitch 7700/7800 AOS | 2002-11-22T00:00:00.000000 | 2002-11-22T00:00:00.000000 |