Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0609 |
N/A
|
An incorrect configuration of the SoftCart CGI pr… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.678Z |
| CVE-1999-0610 |
N/A
|
An incorrect configuration of the Webcart CGI pro… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0611 |
N/A
|
A system-critical Windows NT registry key has an … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0613 |
N/A
|
The rpc.sprayd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.783Z |
| CVE-1999-0614 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0615 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-05-09T09:00:00 |
| CVE-1999-0616 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0617 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0618 |
N/A
|
The rexec service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.715Z |
| CVE-1999-0619 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The Telnet service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0620 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NIS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0621 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NETBIOS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-02-02T10:00:00 |
| CVE-1999-0622 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to DNS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0623 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X Windows service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0624 |
N/A
|
The rstat/rstatd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.709Z |
| CVE-1999-0625 |
N/A
|
The rpc.rquotad service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.710Z |
| CVE-1999-0629 |
N/A
|
The ident/identd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.674Z |
| CVE-1999-0630 |
N/A
|
The NT Alerter and Messenger services are running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0631 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NFS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0632 |
N/A
|
The RPC portmapper service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0633 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The HTTP/WWW service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0634 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SSH service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0635 |
N/A
|
The echo service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0636 |
N/A
|
The discard service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0637 |
N/A
|
The systat service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.734Z |
| CVE-1999-0638 |
N/A
|
The daytime service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0639 |
N/A
|
The chargen service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:36.981Z |
| CVE-1999-0640 |
N/A
|
The Gopher service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.588Z |
| CVE-1999-0641 |
N/A
|
The UUCP service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.607Z |
| CVE-1999-0642 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A POP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0495 |
N/A
|
A remote attacker can gain access to a file syste… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.327Z |
| CVE-1999-0497 |
N/A
|
Anonymous FTP is enabled. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.555Z |
| CVE-1999-0512 |
N/A
|
A mail server is explicitly configured to allow S… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.455Z |
| CVE-1999-0515 |
N/A
|
An unrestricted remote trust relationship for Uni… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.464Z |
| CVE-1999-0520 |
N/A
|
A system-critical NETBIOS/SMB share has inappropr… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.463Z |
| CVE-1999-0523 |
N/A
|
ICMP echo (ping) is allowed from arbitrary hosts. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.453Z |
| CVE-1999-0527 |
N/A
|
The permissions for system-critical data in an an… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.606Z |
| CVE-1999-0528 |
N/A
|
A router or firewall forwards external packets th… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.438Z |
| CVE-1999-0529 |
N/A
|
A router or firewall forwards packets that claim … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.227Z |
| CVE-1999-0530 |
N/A
|
A system is operating in "promiscuous" mode which… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.688Z |
| CVE-1999-0531 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO. | N/A | N/A | 2000-02-04T05:00:00 | 2005-11-02T10:00:00 |
| CVE-1999-0539 |
N/A
|
A trust relationship exists between two Unix hosts. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.533Z |
| CVE-1999-0547 |
N/A
|
An SSH server allows authentication through the .… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.708Z |
| CVE-1999-0548 |
N/A
|
A superfluous NFS server is running, but it is no… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.685Z |
| CVE-1999-0549 |
N/A
|
Windows NT automatically logs in an administrator… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.554Z |
| CVE-1999-0554 |
N/A
|
NFS exports system-critical data to the world, e.… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.685Z |
| CVE-1999-0555 |
N/A
|
A Unix account with a name other than "root" has … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.566Z |
| CVE-1999-0556 |
N/A
|
Two or more Unix accounts have the same UID. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.487Z |
| CVE-1999-0559 |
N/A
|
A system-critical Unix file or directory has inap… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.643Z |
| CVE-1999-0560 |
N/A
|
A system-critical Windows NT file or directory ha… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.462Z |
| CVE-1999-0561 |
N/A
|
IIS has the #exec function enabled for Server Sid… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.516Z |
| CVE-1999-0564 |
N/A
|
An attacker can force a printer to print arbitrar… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.562Z |
| CVE-1999-0565 |
N/A
|
A Sendmail alias allows input to be piped to a program. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.585Z |
| CVE-1999-0568 |
N/A
|
rpc.admind in Solaris is not running in a secure mode. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.611Z |
| CVE-1999-0569 |
N/A
|
A URL for a WWW directory allows auto-indexing, w… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.540Z |
| CVE-1999-0570 |
N/A
|
Windows NT is not using a password filter utility… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.711Z |
| CVE-1999-0571 |
N/A
|
A router's configuration service or management in… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.638Z |
| CVE-1999-0577 |
N/A
|
A Windows NT system's file audit policy does not … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.676Z |
| CVE-1999-0578 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0579 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vvjc-q5vr-52q6 |
9.8 (3.1)
|
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Executi… | 2018-10-16T23:13:00Z | 2023-12-19T23:04:54Z |
| ghsa-vq9j-jh62-5hmp |
7.4 (3.1)
|
Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE. | 2018-10-16T23:13:11Z | 2023-12-19T22:22:28Z |
| ghsa-2fw5-rvf2-jq56 |
|
Apache Camel's XSLT component allows remote attackers to read arbitrary files | 2018-10-16T23:13:26Z | 2023-02-15T22:19:10Z |
| ghsa-h6rp-8v4j-hwph |
|
Apache Camel's XSLT component allows remote attackers to execute arbitrary Java methods | 2018-10-16T23:13:49Z | 2023-02-15T22:19:51Z |
| ghsa-5xqr-grq4-qwgx |
5.5 (3.1)
|
Junrar vulnerable to Infinite Loop | 2018-10-17T00:04:05Z | 2022-11-17T18:39:50Z |
| ghsa-cvj4-g3gx-8vqq |
7.5 (3.1)
|
Restlet Framework allows remote attackers to access arbitrary files via a crafted REST API HTTP request | 2018-10-17T00:04:18Z | 2022-04-26T21:37:05Z |
| ghsa-2mp8-qvqm-3xwq |
7.5 (3.1)
|
Restlet Framework Ja-rs extension is vulnerable to XXE when using SimpleXMLProvider | 2018-10-17T00:04:31Z | 2023-09-26T11:23:36Z |
| ghsa-73cq-fhp3-8rpw |
|
Moderate severity vulnerability that affects org.restlet.jse:org.restlet | 2018-10-17T00:04:53Z | 2021-09-02T19:18:12Z |
| ghsa-cfh5-3ghh-wfjx |
|
Improper Verification of Cryptographic Signature in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:06Z | 2024-04-12T22:05:35Z |
| ghsa-2x83-r56g-cv47 |
|
Improper certificate validation in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:15Z | 2024-03-05T18:49:27Z |
| ghsa-fmj5-wv96-r2ch |
|
Denial of service vulnerability in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:29Z | 2023-02-13T18:20:06Z |
| ghsa-h8q5-g2cj-qr5h |
7.5 (3.1)
|
Apache Tika is vulnerable to entity expansions which can lead to a denial of service attack | 2018-10-17T15:43:25Z | 2022-04-26T21:46:04Z |
| ghsa-9r24-gp44-h3pm |
8.1 (3.1)
|
Command injection in org.apache.tika:tika-core | 2018-10-17T15:43:43Z | 2024-04-19T19:47:15Z |
| ghsa-p699-3wgc-7h72 |
5.5 (3.1)
|
org.apache.tika:tika-parsers has an Infinite Loop vulnerability | 2018-10-17T15:43:59Z | 2023-02-28T22:57:51Z |
| ghsa-ccjp-w723-2jf2 |
5.3 (3.1)
|
Apache Tika Server exposes sensitive information | 2018-10-17T15:44:10Z | 2023-09-12T15:51:03Z |
| ghsa-4xr4-4c65-hj7f |
7.8 (3.1)
|
Apache Tika does not properly initialize the XML parser or choose handlers | 2018-10-17T15:44:22Z | 2022-04-26T21:46:36Z |
| ghsa-j8g6-2wh7-6439 |
9.8 (3.1)
|
Apache Tika allows Java code execution for serialized objects embedded in MATLAB files | 2018-10-17T15:44:36Z | 2024-04-12T21:33:27Z |
| ghsa-6jq2-789q-fff2 |
7.5 (3.1)
|
High severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:49:36Z | 2021-09-02T16:41:17Z |
| ghsa-w6g3-v46q-5p28 |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:49:58Z | 2021-09-21T17:58:38Z |
| ghsa-j53j-gmr9-h8g3 |
5.5 (3.1)
|
Comparison errorr in org.apache.tika:tika-core | 2018-10-17T15:50:31Z | 2024-03-04T23:27:07Z |
| ghsa-5mf7-26mw-3rqr |
5.5 (3.1)
|
Moderate severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:50:45Z | 2021-09-01T22:17:57Z |
| ghsa-rvgg-f8qm-6h7j |
|
High severity vulnerability that affects io.vertx:vertx-web | 2018-10-17T16:19:43Z | 2024-04-12T21:17:45Z |
| ghsa-45xm-v8gq-7jqx |
6.5 (3.1)
|
Excessive memory allocation | 2018-10-17T16:19:59Z | 2022-04-25T20:23:45Z |
| ghsa-qh3m-qw6v-qvhg |
|
Moderate severity vulnerability that affects io.vertx:vertx-core | 2018-10-17T16:20:32Z | 2024-03-04T20:46:26Z |
| ghsa-h39x-m55c-v55h |
9.8 (3.1)
|
Eclipse Vert.x does not properly neutralize '' (forward slashes) sequences that can resolve to an e… | 2018-10-17T16:20:45Z | 2022-04-26T21:49:59Z |
| ghsa-4446-656p-f54g |
9.8 (3.1)
|
Deserialization of Untrusted Data in Bouncy castle | 2018-10-17T16:23:12Z | 2025-05-12T21:40:33Z |
| ghsa-4vhj-98r6-424h |
7.5 (3.1)
|
In Bouncy Castle JCE Provider it is possible to inject extra elements in the sequence making up the… | 2018-10-17T16:23:26Z | 2025-09-12T19:27:36Z |
| ghsa-c8xf-m4ff-jcxj |
5.3 (3.1)
|
Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcp… | 2018-10-17T16:23:38Z | 2025-09-12T19:12:44Z |
| ghsa-r97x-3g8f-gx3m |
7.5 (3.1)
|
The Bouncy Castle JCE Provider carry a propagation bug | 2018-10-17T16:23:50Z | 2025-09-12T19:28:32Z |
| ghsa-r9ch-m4fh-fc7q |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcp… | 2018-10-17T16:24:00Z | 2025-09-12T19:13:38Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-78 |
|
A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposu… | ceilometer | 2019-03-26T18:29:00Z | 2020-10-22T14:44:00Z |
| pysec-2019-5 |
|
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerabi… | ansible | 2019-03-27T13:29:00Z | 2020-05-21T14:55:00Z |
| pysec-2019-166 |
|
The Serialize.deserialize() method in CoAPthon3 1.0 and 1.0.1 mishandles certain exceptio… | coapthon3 | 2019-04-02T19:29:00Z | 2021-08-25T04:57:20.904496Z |
| pysec-2019-165 |
|
The Serialize.deserialize() method in CoAPthon 3.1, 4.0.0, 4.0.1, and 4.0.2 mishandles ce… | coapthon | 2019-04-02T20:29:00Z | 2021-08-25T04:57:20.831477Z |
| pysec-2019-107 |
|
nbla/logger.cpp in libnnabla.a in Sony Neural Network Libraries (aka nnabla) through v1.0… | nnabla | 2019-04-04T05:29:00Z | 2019-04-05T20:09:00Z |
| pysec-2019-158 |
|
In Jupyter Notebook before 5.7.8, an open redirect can occur via an empty netloc. This is… | notebook | 2019-04-04T16:29:00Z | 2021-07-15T02:22:16.309397Z |
| pysec-2019-127 |
|
In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 befo… | trytond | 2019-04-05T01:29:00Z | 2020-08-26T12:45:00Z |
| pysec-2019-189 |
|
An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and … | neutron | 2019-04-05T05:29:00Z | 2021-08-27T03:22:08.705789Z |
| pysec-2019-201 |
|
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_han… | roundup | 2019-04-06T20:29:00Z | 2021-09-02T01:11:35.189013Z |
| pysec-2019-217 |
|
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape. | jinja2 | 2019-04-07T00:29:00Z | 2021-11-22T04:57:52.862665Z |
| pysec-2019-220 |
|
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape. | jinja2 | 2019-04-08T13:29:00Z | 2021-11-22T04:57:52.929678Z |
| pysec-2019-214 |
|
A malicious admin user could edit the state of objects in the Airflow metadata database t… | apache-airflow | 2019-04-10T20:29:00Z | 2021-11-16T03:58:43.132049Z |
| pysec-2019-215 |
|
A number of HTTP endpoints in the Airflow webserver (both RBAC and classic) did not have … | apache-airflow | 2019-04-10T20:29:00Z | 2021-11-16T03:58:43.176949Z |
| pysec-2019-132 |
|
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attac… | urllib3 | 2019-04-15T15:29:00Z | 2019-06-13T04:29:00Z |
| pysec-2019-198 |
|
OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM trav… | python-saml | 2019-04-17T14:29:00Z | 2021-08-27T03:22:18.581552Z |
| pysec-2019-133 |
|
The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired s… | urllib3 | 2019-04-18T21:29:00Z | 2019-09-14T18:15:00Z |
| pysec-2019-155 |
|
python-dbusmock before version 0.15.1 AddTemplate() D-Bus method call or DBusTestCase.spa… | python-dbusmock | 2019-04-22T16:29:00Z | 2021-07-05T00:01:25.330872Z |
| pysec-2019-188 |
|
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subreposito… | mercurial | 2019-04-22T16:29:00Z | 2021-08-27T03:22:07.409198Z |
| pysec-2019-206 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.321158Z |
| pysec-2019-208 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.407658Z |
| pysec-2019-224 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow-cpu | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.321158Z |
| pysec-2019-226 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow-cpu | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.407658Z |
| pysec-2019-231 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.756170Z |
| pysec-2019-233 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.845396Z |
| pysec-2019-204 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.150023Z |
| pysec-2019-207 |
|
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow bef… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.362937Z |
| pysec-2019-210 |
|
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of servi… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.500832Z |
| pysec-2019-222 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.150023Z |
| pysec-2019-225 |
|
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow bef… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.362937Z |
| pysec-2019-228 |
|
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of servi… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.500832Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-534 | Malicious code in @protiviti/fetlife-assets (npm) | 2022-06-20T18:20:31Z | 2022-06-20T18:20:32Z |
| mal-2022-556 | Malicious code in @realcommerce-dpm/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:32Z |
| mal-2022-557 | Malicious code in @rebelliondefense/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-560 | Malicious code in @replyify/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-561 | Malicious code in @rezserver/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-568 | Malicious code in @rwbaird/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:33Z |
| mal-2022-570 | Malicious code in @saltstack/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-581 | Malicious code in @serenityos/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-591 | Malicious code in @simplepoll/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-608 | Malicious code in @sport5/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| mal-2022-611 | Malicious code in @staked/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| mal-2022-614 | Malicious code in @steampowered/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| mal-2022-615 | Malicious code in @storspiller/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| mal-2022-632 | Malicious code in @tel-avive/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:35Z |
| mal-2022-633 | Malicious code in @telavive/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:35Z |
| mal-2022-635 | Malicious code in @texashealth/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:36Z |
| mal-2022-636 | Malicious code in @thealgorithms/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:36Z |
| mal-2022-637 | Malicious code in @thecheesecakefactory/fetlife-assets (npm) | 2022-06-20T18:20:36Z | 2022-06-20T18:20:36Z |
| mal-2022-638 | Malicious code in @themarker/fetlife-assets (npm) | 2022-06-20T18:20:36Z | 2022-06-20T18:20:36Z |
| mal-2022-665 | Malicious code in @toyota/fetlife-assets (npm) | 2022-06-20T18:20:36Z | 2022-06-20T18:20:37Z |
| mal-2022-690 | Malicious code in @unibet/fetlife-assets (npm) | 2022-06-20T18:20:36Z | 2022-06-20T18:20:37Z |
| mal-2022-693 | Malicious code in @unitedhealthgroup/fetlife-assets (npm) | 2022-06-20T18:20:37Z | 2022-06-20T18:20:37Z |
| mal-2022-699 | Malicious code in @usabilityhub/fetlife-assets (npm) | 2022-06-20T18:20:37Z | 2022-06-20T18:20:37Z |
| mal-2022-703 | Malicious code in @veracrypt/fetlife-assets (npm) | 2022-06-20T18:20:37Z | 2022-06-20T18:20:38Z |
| mal-2022-707 | Malicious code in @vladcazino/fetlife-assets (npm) | 2022-06-20T18:20:37Z | 2022-06-20T18:20:38Z |
| mal-2022-708 | Malicious code in @volkswagen/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:38Z |
| mal-2022-709 | Malicious code in @vpnarea/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:38Z |
| mal-2022-711 | Malicious code in @vwcredit/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:38Z |
| mal-2022-722 | Malicious code in @wegmans/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:39Z |
| mal-2022-723 | Malicious code in @wellsfargo/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:39Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0068 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-29T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2023-0664 | OpenJPEG: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2020-06-29T22:00:00.000+00:00 | 2023-03-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0975 | PuTTY: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-29T22:00:00.000+00:00 | 2024-04-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0288 | Sophos XG Firewall: Schwachstelle ermöglicht Codeausführung | 2020-06-29T22:00:00.000+00:00 | 2025-02-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0457 | Mozilla Firefox/Thunderbird: Mehrere Schwachstellen | 2020-06-30T22:00:00.000+00:00 | 2025-05-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1268 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-07-01T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-1919 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2020-07-01T22:00:00.000+00:00 | 2023-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1480 | PowerDNS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-07-01T22:00:00.000+00:00 | 2024-06-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0960 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2020-07-02T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2023-1220 | Python: Schwachstelle ermöglicht Denial of Service | 2020-07-06T22:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-1298 | Python: Schwachstelle ermöglicht Denial of Service | 2020-07-13T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0519 | Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-07-14T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1522 | Oracle Java SE: Mehrere Schwachstellen | 2020-07-14T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-0582 | Oracle Berkeley DB: Mehrere Schwachstellen | 2020-07-14T22:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2024-2181 | Oracle Fusion Middleware: Mehrere Schwachstellen | 2020-07-14T22:00:00.000+00:00 | 2024-09-18T22:00:00.000+00:00 |
| wid-sec-w-2023-2221 | OTRS: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-07-19T22:00:00.000+00:00 | 2023-08-30T22:00:00.000+00:00 |
| wid-sec-w-2023-2731 | Red Hat Ceph Storage: Mehrere Schwachstellen | 2020-07-20T22:00:00.000+00:00 | 2023-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1235 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-07-20T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2930 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-07-21T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2022-1091 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-07-22T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1831 | Mozilla NSS: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2020-07-27T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0553 | Grub2: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2020-07-29T22:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2022-2413 | OpenSSH: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-07-29T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2024-0438 | libssh: Schwachstelle ermöglicht Denial of Service | 2020-07-29T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-1274 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2020-07-30T22:00:00.000+00:00 | 2023-05-22T22:00:00.000+00:00 |
| wid-sec-w-2022-1995 | Google Android: Mehrere Schwachstellen | 2020-08-03T22:00:00.000+00:00 | 2024-05-30T22:00:00.000+00:00 |
| wid-sec-w-2023-2981 | Red Hat OpenShift: Mehrere Schwachstellen | 2020-08-06T22:00:00.000+00:00 | 2023-11-21T23:00:00.000+00:00 |
| wid-sec-w-2022-1092 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-08-09T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-3319 | Apache HTTP Server: Mehrere Schwachstellen | 2020-08-09T22:00:00.000+00:00 | 2024-10-31T23:00:00.000+00:00 |
| wid-sec-w-2023-1918 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2020-08-12T22:00:00.000+00:00 | 2023-07-30T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:748 | Red Hat Security Advisory: php security update | 2005-08-19T17:19:00+00:00 | 2025-11-21T17:29:31+00:00 |
| rhsa-2005:743 | Red Hat Security Advisory: netpbm security update | 2005-08-22T13:55:00+00:00 | 2025-11-21T17:29:29+00:00 |
| rhsa-2005:747 | Red Hat Security Advisory: slocate security update | 2005-08-22T14:00:00+00:00 | 2025-11-21T17:29:30+00:00 |
| rhsa-2005:745 | Red Hat Security Advisory: vim security update | 2005-08-22T14:12:00+00:00 | 2025-11-21T17:29:30+00:00 |
| rhsa-2005:755 | Red Hat Security Advisory: elm security update | 2005-08-23T18:16:00+00:00 | 2025-11-21T17:29:31+00:00 |
| rhsa-2005:551 | Red Hat Security Advisory: kernel security update | 2005-08-25T13:17:00+00:00 | 2026-01-08T09:18:39+00:00 |
| rhsa-2005:529 | Red Hat Security Advisory: kernel security update | 2005-08-25T13:29:00+00:00 | 2026-01-08T09:18:38+00:00 |
| rhsa-2005:267 | Red Hat Security Advisory: Evolution security update | 2005-08-29T18:30:00+00:00 | 2025-11-21T17:28:45+00:00 |
| rhsa-2005:608 | Red Hat Security Advisory: httpd security update | 2005-09-06T13:37:00+00:00 | 2025-11-21T17:29:24+00:00 |
| rhsa-2005:756 | Red Hat Security Advisory: cvs security update | 2005-09-06T13:42:00+00:00 | 2025-11-21T17:29:32+00:00 |
| rhsa-2005:761 | Red Hat Security Advisory: pcre security update | 2005-09-08T17:19:00+00:00 | 2025-11-21T17:29:32+00:00 |
| rhsa-2005:358 | Red Hat Security Advisory: exim security update | 2005-09-08T19:02:00+00:00 | 2025-11-21T17:28:54+00:00 |
| rhsa-2005:768 | Red Hat Security Advisory: firefox security update | 2005-09-09T23:28:00+00:00 | 2025-11-21T17:29:34+00:00 |
| rhsa-2005:329 | Red Hat Security Advisory: XFree86 security update | 2005-09-12T21:38:00+00:00 | 2025-11-21T17:28:47+00:00 |
| rhsa-2005:396 | Red Hat Security Advisory: xorg-x11 security update | 2005-09-13T17:07:00+00:00 | 2025-11-21T17:29:01+00:00 |
| rhsa-2005:501 | Red Hat Security Advisory: XFree86 security update | 2005-09-15T08:47:00+00:00 | 2025-11-21T17:29:11+00:00 |
| rhsa-2005:766 | Red Hat Security Advisory: squid security update | 2005-09-15T08:58:00+00:00 | 2025-11-21T17:29:33+00:00 |
| rhsa-2005:773 | Red Hat Security Advisory: mod_ssl security update | 2005-09-15T18:16:00+00:00 | 2025-11-21T17:29:36+00:00 |
| rhsa-2005:785 | Red Hat Security Advisory: firefox security update | 2005-09-22T20:16:00+00:00 | 2025-11-21T17:29:36+00:00 |
| rhsa-2005:789 | Red Hat Security Advisory: mozilla security update | 2005-09-22T20:36:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005:788 | Red Hat Security Advisory: HelixPlayer security update | 2005-09-27T11:50:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005:772 | Red Hat Security Advisory: cups security update | 2005-09-27T11:53:00+00:00 | 2025-11-21T17:29:35+00:00 |
| rhsa-2005:762 | Red Hat Security Advisory: RealPlayer security update | 2005-09-27T15:49:00+00:00 | 2025-11-21T17:29:33+00:00 |
| rhsa-2005:771 | Red Hat Security Advisory: wget security update | 2005-09-27T16:10:00+00:00 | 2025-11-21T17:29:35+00:00 |
| rhba-2005:675 | Red Hat Bug Fix Advisory: gdb bug fix update | 2005-09-28T00:00:00+00:00 | 2026-01-08T09:17:27+00:00 |
| rhsa-2005:659 | Red Hat Security Advisory: binutils security update | 2005-09-28T14:04:00+00:00 | 2026-01-08T09:19:10+00:00 |
| rhsa-2005:663 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 | 2005-09-28T14:17:00+00:00 | 2026-01-08T09:19:11+00:00 |
| rhsa-2005:081 | Red Hat Security Advisory: ghostscript security update | 2005-09-28T14:21:00+00:00 | 2025-11-21T17:28:25+00:00 |
| rhsa-2005:373 | Red Hat Security Advisory: net-snmp security update | 2005-09-28T14:26:00+00:00 | 2026-01-08T09:18:15+00:00 |
| rhsa-2005:550 | Red Hat Security Advisory: openssh security update | 2005-09-28T14:32:00+00:00 | 2025-11-21T17:29:16+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-17-283-01 | LAVA Computer MFG Inc. Ether-Serial Link | 2017-10-10T00:00:00.000000Z | 2017-10-10T00:00:00.000000Z |
| icsa-17-283-02 | JanTek JTC-200 | 2017-10-10T00:00:00.000000Z | 2017-10-10T00:00:00.000000Z |
| icsa-17-285-01 | ProMinent MultiFLEX M10a Controller | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-02 | WECON Technology Co., Ltd. LeviStudio HMI Editor | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-03 | Envitech Ltd. EnviDAS Ultimate | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-04a | NXP Semiconductors MQX RTOS (Update A) | 2017-10-12T00:00:00.000000Z | 2018-02-01T00:00:00.000000Z |
| icsa-17-285-05 | Siemens BACnet Field Panels (Update A) | 2017-10-12T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-17-290-01 | Progea Movicon SCADA/HMI | 2017-10-17T00:00:00.000000Z | 2017-10-17T00:00:00.000000Z |
| icsa-17-306-01 | ICSA-17-306-01 Siemens SIMATIC PCS 7 (Update A) | 2017-10-18T00:00:00.000000Z | 2018-06-12T00:00:00.000000Z |
| icsa-17-292-01 | SpiderControl MicroBrowser | 2017-10-19T00:00:00.000000Z | 2017-10-19T00:00:00.000000Z |
| icsma-17-292-01 | ICSMA-17-292-01_Boston Scientific ZOOM LATITUDE PRM Vulnerabilities | 2017-10-19T00:00:00.000000Z | 2017-10-19T00:00:00.000000Z |
| icsa-17-299-01 | Korenix JetNet | 2017-10-26T00:00:00.000000Z | 2017-10-26T00:00:00.000000Z |
| icsa-17-299-02 | Rockwell Automation Stratix 5100 (Update A) | 2017-10-26T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-17-304-01 | ABB FOX515T | 2017-10-31T00:00:00.000000Z | 2017-10-31T00:00:00.000000Z |
| icsa-17-304-02 | Trihedral Engineering Limited VTScada | 2017-10-31T00:00:00.000000Z | 2017-10-31T00:00:00.000000Z |
| icsa-17-306-02 | Advantech WebAccess | 2017-11-02T00:00:00.000000Z | 2017-11-02T00:00:00.000000Z |
| icsa-17-313-01 | AutomationDirect CLICK, C-More, C-More Micro, Do-more Designer, GS Drives, SL-Soft SOLO, DirectSOFT (Update B) | 2017-11-09T00:00:00.000000Z | 2018-07-24T00:00:00.000000Z |
| icsa-17-313-02 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition | 2017-11-09T00:00:00.000000Z | 2017-11-09T00:00:00.000000Z |
| icsa-17-318-01 | ICSA-17-318-01_Siemens SCALANCE, SIMATIC, RUGGEDCOM, and SINAMICS Products (Update F) | 2017-11-14T00:00:00.000000Z | 2019-04-09T00:00:00.000000Z |
| icsa-17-318-02a | ABB TropOS (Update A) | 2017-11-14T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsma-17-318-01 | Philips IntelliSpace Cardiovascular System and Xcelera System Vulnerability | 2017-11-14T00:00:00.000000Z | 2017-11-14T00:00:00.000000Z |
| icsa-17-320-01 | Moxa NPort 5110, 5130, and 5150 | 2017-11-16T00:00:00.000000Z | 2017-11-16T00:00:00.000000Z |
| icsa-17-320-02 | Siemens SICAM | 2017-11-16T00:00:00.000000Z | 2017-11-16T00:00:00.000000Z |
| icsa-17-332-01 | Siemens SCALANCE W1750D, M800, S615, and RUGGEDCOM RM1224 (Update C) | 2017-11-17T00:00:00.000000Z | 2018-05-09T00:00:00.000000Z |
| icsa-17-325-01 | PHOENIX CONTACT WLAN Capable Devices using the WPA2 Protocol | 2017-11-21T00:00:00.000000Z | 2017-11-21T00:00:00.000000Z |
| icsa-17-339-01 | Siemens Industrial Products (Update S) | 2017-11-23T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsma-17-332-01 | Ethicon Endo-Surgery Generator G11 Vulnerability | 2017-11-28T00:00:00.000000Z | 2017-11-28T00:00:00.000000Z |
| icsa-17-334-01 | Siemens SWT3000 | 2017-11-30T00:00:00.000000Z | 2017-11-30T00:00:00.000000Z |
| icsa-17-334-02 | GEOVAP Reliance SCADA | 2017-11-30T00:00:00.000000Z | 2017-11-30T00:00:00.000000Z |
| icsa-17-341-01 | Xiongmai Technology IP Cameras and DVRs | 2017-12-07T00:00:00.000000Z | 2017-12-07T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190515-sb300sms-dhcp | Cisco Small Business 300 Series Managed Switches DHCP Denial of Service Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-webex-player | Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cli-bypass | Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability | 2019-05-16T16:00:00+00:00 | 2021-05-19T20:31:16+00:00 |
| cisco-sa-20190605-cucm-imp-dos | Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS, and Cisco Expressway Series Denial of Service Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-24T13:49:49+00:00 |
| cisco-sa-20190605-ece-xss | Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-ind-csrf | Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-11T19:14:15+00:00 |
| cisco-sa-20190605-ind-rce | Cisco Industrial Network Director Remote Code Execution Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-ind-xss | Cisco Industrial Network Director Stored Cross-Site Scripting Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-iosxr-ssh | Cisco IOS XR Software Secure Shell Authentication Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-vcs | Cisco TelePresence Video Communication Server and Cisco Expressway Series Server-Side Request Forgery Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-webexmeetings-id | Cisco Webex Meetings Server Information Disclosure Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190612-iosxe-csrf | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2019-06-12T16:00:00+00:00 | 2019-07-16T15:51:20+00:00 |
| cisco-sa-20190619-cimc-cli-cmdinj | Cisco Integrated Management Controller CLI Command Injection Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-cms-codex | Cisco Meeting Server CLI Command Injection Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-csm-xml | Cisco Security Manager XML Entity Expansion Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-dnac-bypass | Cisco DNA Center Authentication Bypass Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-27T17:34:37+00:00 |
| cisco-sa-20190619-ecea-dwnload | Cisco Enterprise Chat and Email Attachment Download Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-esa-bypass | Cisco Email Security Appliance GZIP Content Filter Bypass Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-csrf | Cisco Integrated Management Controller Cross-Site Request Forgery Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-dos | Cisco Integrated Management Controller Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-filewrite | Cisco Integrated Management Controller Arbitrary File Write Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-frmwr-dos | Cisco Integrated Management Controller Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-infodiscl | Cisco Integrated Management Controller Information Disclosure Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-infodisclos | Cisco Integrated Management Controller Information Disclosure Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-prime-privescal | Cisco Prime Infrastructure and Evolved Programmable Network Manager Virtual Domain Privilege Escalation Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-07-03T15:48:44+00:00 |
| cisco-sa-20190619-psc-csrf | Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-20T15:37:52+00:00 |
| cisco-sa-20190619-psc-xss | Cisco Prime Service Catalog Cross-Site Scripting Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-20T15:39:29+00:00 |
| cisco-sa-20190619-rv-dos | Cisco RV110W, RV130W, and RV215W Routers Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-rv-fileaccess | Cisco RV110W, RV130W, and RV215W Routers Unauthenticated syslog File Access Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-rv-infodis | Cisco RV110W, RV130W, and RV215W Routers Information Disclosure Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-26159 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Further investigation showed that it was not a security issue. Notes: none | 2020-09-02T00:00:00.000Z | 2025-10-01T23:11:05.000Z |
| msrc_cve-2020-26160 | jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check. | 2020-09-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-11979 | As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process. | 2020-10-02T00:00:00.000Z | 2020-10-14T00:00:00.000Z |
| msrc_cve-2020-14323 | A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15 before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service. | 2020-10-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2020-14765 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14769 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14771 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14773 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14775 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14776 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14777 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14785 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14786 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14789 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14790 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14791 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14793 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14794 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14800 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14804 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14809 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14812 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14814 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14821 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14827 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14828 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14829 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14830 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14836 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14837 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202107-1702 | Chengdu Zhifeng Technology Co., Ltd. was established in October 2016. It is an emerging h… | 2022-05-04T09:15:23.384000Z |
| var-202106-2323 | Yongbo (Xiamen) Electrical Technology Co., Ltd. was founded in 2010, focusing on overall … | 2022-05-04T09:15:24.156000Z |
| var-202106-2302 | TL-IPC223, etc. are all network camera products of Prolink Technology Co., Ltd. Many … | 2022-05-04T09:15:24.166000Z |
| var-202106-2281 | MOBOTIX is a world-renowned network camera technology leader. It has been producing pure … | 2022-05-04T09:15:24.177000Z |
| var-202106-2260 | Shanghai Aitai Technology Co., Ltd. is a small and medium-sized network solution provider… | 2022-05-04T09:15:24.189000Z |
| var-202106-2239 | TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… | 2022-05-04T09:15:24.205000Z |
| var-202106-2218 | Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… | 2022-05-04T09:15:24.216000Z |
| var-202106-2197 | H3C SecPath U200-M is a new generation of UTM (United Threat Management) equipment design… | 2022-05-04T09:15:24.228000Z |
| var-202106-2176 | EA6300 is a router product of Belkin Company. Belkin's EA6300 has a weak password vul… | 2022-05-04T09:15:24.238000Z |
| var-202106-2155 | NETGEAR WNR2000v4 router is a wireless router device. The NETGEAR WNR2000v4 router ha… | 2022-05-04T09:15:24.249000Z |
| var-202106-2134 | Established in 2005, UTEPO is an industrial communication and intelligent Internet of Thi… | 2022-05-04T09:15:24.265000Z |
| var-202106-2113 | Ruckus 7781CM is a wireless access point product of Ruckus Wireless. Ruckus Wireless … | 2022-05-04T09:15:24.276000Z |
| var-202106-2092 | ENS202EXT is an outdoor wireless bridge made by EnGenius. EnGenius ENS202EXT has a we… | 2022-05-04T09:15:24.287000Z |
| var-202106-2071 | Henan Pangu Technology Development Co., Ltd. is a professional enterprise organization th… | 2022-05-04T09:15:24.299000Z |
| var-202106-2050 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T09:15:24.308000Z |
| var-202106-2029 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a binary vulnerabi… | 2022-05-04T09:15:24.320000Z |
| var-202106-2008 | Committed to the development and application of network communication products and IoT se… | 2022-05-04T09:15:24.331000Z |
| var-202106-1805 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.597000Z |
| var-202106-1807 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.660000Z |
| var-202106-1820 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.690000Z |
| var-202106-1806 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.719000Z |
| var-202106-1132 | SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751… | 2022-05-04T09:15:24.803000Z |
| var-202105-1706 | Ruijie Networks is a professional network manufacturer with a full range of network equip… | 2022-05-04T09:15:25.136000Z |
| var-202105-1685 | Shenzhen Baoruiming Technology Co., Ltd. is a high-tech camera manufacturer integrating R… | 2022-05-04T09:15:25.146000Z |
| var-202105-1664 | NR235P is a type of broadband router for small business equipment. Shenzhen Leike Ind… | 2022-05-04T09:15:25.157000Z |
| var-202105-1643 | Founded in 1987, Huawei is the world's leading provider of ICT (information and communica… | 2022-05-04T09:15:25.168000Z |
| var-202105-1622 | TL-WR1043ND is an 11n wireless router designed for small and medium enterprises, SOHO and… | 2022-05-04T09:15:25.179000Z |
| var-202105-1601 | Founded in 1987, Huawei is the world's leading provider of ICT (information and communica… | 2022-05-04T09:15:25.191000Z |
| var-202105-1580 | S9306 is a routing switch, POE switch. Huawei S9306 has a weak password vulnerability… | 2022-05-04T09:15:25.202000Z |
| var-202105-1559 | Tianxin Instrument Group Co., Ltd. is a professional service provider of domestic flow me… | 2022-05-04T09:15:25.216000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2011-003295 | JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability | 2012-01-06T19:51+09:00 | 2012-01-06T19:51+09:00 |
| jvndb-2011-002122 | An authentication information Exposure Vulnerability in JP1/IT Resource Management - Manager | 2012-01-06T19:53+09:00 | 2012-01-06T19:53+09:00 |
| jvndb-2012-000003 | Wibu-Systems CodeMeter Runtime vulnerable to denial-of-service | 2012-01-11T15:02+09:00 | 2012-01-11T15:02+09:00 |
| jvndb-2012-000002 | Cogent DataHub vulnerable to HTTP header injection | 2012-01-11T15:12+09:00 | 2012-01-13T16:08+09:00 |
| jvndb-2012-000001 | Cogent DataHub vulnerable to cross-site scripting | 2012-01-11T15:22+09:00 | 2012-01-13T15:57+09:00 |
| jvndb-2012-000007 | Oracle WebLogic Server vulnerable to cross-site scripting | 2012-01-20T15:37+09:00 | 2012-01-20T15:37+09:00 |
| jvndb-2012-000006 | osCommerce vulnerable to directory traversal | 2012-01-20T16:09+09:00 | 2012-01-20T16:09+09:00 |
| jvndb-2012-000005 | osCommerce vulnerable to cross-site scripting | 2012-01-20T16:15+09:00 | 2012-04-26T16:58+09:00 |
| jvndb-2012-000004 | osCommerce Japanese version vulnerable to cross-site scripting | 2012-01-20T16:23+09:00 | 2012-01-20T16:23+09:00 |
| jvndb-2012-000008 | glucose 2 vulnerable to arbitrary script execution | 2012-01-23T18:27+09:00 | 2012-01-23T18:27+09:00 |
| jvndb-2012-001189 | Hitachi IT Operations Analyzer Cross-Site Scripting Vulnerability | 2012-01-27T10:37+09:00 | 2012-01-27T10:37+09:00 |
| jvndb-2012-001190 | Hitachi IT Operations Director Cross-Site Scripting Vulnerability | 2012-01-27T10:38+09:00 | 2012-01-27T10:38+09:00 |
| jvndb-2012-001191 | Arbitrary Code Execution Vulnerability in Hitachi COBOL2002 | 2012-01-27T10:44+09:00 | 2012-01-27T10:44+09:00 |
| jvndb-2012-000010 | Pocket WiFi (GP02) vulnerable to cross-site request forgery | 2012-02-01T14:12+09:00 | 2012-02-01T14:12+09:00 |
| jvndb-2012-000012 | Apache Struts 2 vulnerable to an arbitrary Java method execution | 2012-02-10T14:29+09:00 | 2012-02-10T14:29+09:00 |
| jvndb-2012-000011 | ALFTP may insecurely load executable files | 2012-02-13T15:58+09:00 | 2012-02-13T15:58+09:00 |
| jvndb-2012-000013 | cforms II vulnerable to cross-site scripting | 2012-02-15T17:14+09:00 | 2012-02-15T17:14+09:00 |
| jvndb-2012-000014 | Multiple COOKPAD applications for Android vulnerable in WebView class | 2012-02-22T14:44+09:00 | 2012-02-29T10:56+09:00 |
| jvndb-2012-000015 | Movable Type vulnerable to cross-site request forgery | 2012-02-23T14:19+09:00 | 2012-02-23T14:19+09:00 |
| jvndb-2012-000016 | Movable Type vulnerable to cross-site scripting | 2012-02-23T14:20+09:00 | 2012-02-23T14:20+09:00 |
| jvndb-2012-000017 | Movable Type vulnerable to OS command injection | 2012-02-23T14:21+09:00 | 2012-02-23T14:21+09:00 |
| jvndb-2012-000018 | Movable Type vulnerable to session hijacking | 2012-02-23T14:28+09:00 | 2012-02-23T14:28+09:00 |
| jvndb-2012-000019 | Kingsoft Internet Security 2011 vulnerable to denial-of-service | 2012-03-01T14:03+09:00 | 2012-03-01T14:03+09:00 |
| jvndb-2012-000020 | ES File Explorer fails to restrict access permissions | 2012-03-05T15:50+09:00 | 2012-03-05T15:50+09:00 |
| jvndb-2012-000021 | SquirrelMail plugin Autocomplete vulnerable to cross-site scripting | 2012-03-09T14:18+09:00 | 2012-03-09T14:18+09:00 |
| jvndb-2012-000022 | Jenkins vulnerable to cross-site scripting | 2012-03-09T14:28+09:00 | 2012-03-09T14:28+09:00 |
| jvndb-2012-000023 | Jenkins vulnerable to cross-site scripting | 2012-03-09T14:35+09:00 | 2012-03-09T14:35+09:00 |
| jvndb-2012-000024 | twicca fails to restrict access permissions | 2012-03-13T13:36+09:00 | 2012-03-13T13:36+09:00 |
| jvndb-2012-000025 | Redmine vulnerable to cross-site scripting | 2012-03-13T13:39+09:00 | 2012-03-13T13:39+09:00 |
| jvndb-2012-001793 | JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability | 2012-03-19T12:04+09:00 | 2012-03-19T12:04+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2016:0747-1 | Security update for kernel live patch 9 | 2016-03-14T13:30:34Z | 2016-03-14T13:30:34Z |
| suse-su-2016:0749-1 | Security update for kernel live patch 10 | 2016-03-14T13:30:41Z | 2016-03-14T13:30:41Z |
| suse-su-2016:0754-1 | Security update for kernel live patch 11 | 2016-03-14T13:30:48Z | 2016-03-14T13:30:48Z |
| suse-su-2016:0751-1 | Security update for kernel live patch 0 | 2016-03-14T13:30:56Z | 2016-03-14T13:30:56Z |
| suse-su-2016:0748-1 | Security update for sles12sp1-docker-image | 2016-03-14T13:31:02Z | 2016-03-14T13:31:02Z |
| suse-su-2016:0755-1 | Security update for kernel live patch 1 | 2016-03-14T13:31:04Z | 2016-03-14T13:31:04Z |
| suse-su-2016:0752-1 | Security update for kernel live patch 2 | 2016-03-14T13:31:11Z | 2016-03-14T13:31:11Z |
| suse-su-2016:0759-1 | Security update for bind | 2016-03-14T14:32:56Z | 2016-03-14T14:32:56Z |
| suse-su-2016:0769-1 | Security update for tomcat | 2016-03-15T10:19:01Z | 2016-03-15T10:19:01Z |
| suse-su-2016:0770-1 | Security update for java-1_6_0-ibm | 2016-03-15T12:58:15Z | 2016-03-15T12:58:15Z |
| suse-su-2016:0777-1 | Security update for MozillaFirefox, mozilla-nspr, mozilla-nss | 2016-03-15T14:32:56Z | 2016-03-15T14:32:56Z |
| suse-su-2016:0779-1 | Security update for graphite2 | 2016-03-15T17:01:26Z | 2016-03-15T17:01:26Z |
| suse-su-2016:0778-1 | Security update for sles11sp4-docker-image | 2016-03-15T17:01:49Z | 2016-03-15T17:01:49Z |
| suse-su-2016:0780-1 | Security update for bind | 2016-03-15T17:02:25Z | 2016-03-15T17:02:25Z |
| suse-su-2016:0786-1 | Security update for sles12-docker-image | 2016-03-16T10:28:25Z | 2016-03-16T10:28:25Z |
| suse-su-2016:0785-1 | Security update for the Linux Kernel | 2016-03-16T10:39:32Z | 2016-03-16T10:39:32Z |
| suse-su-2016:0796-1 | Security update for git | 2016-03-16T18:14:57Z | 2016-03-16T18:14:57Z |
| suse-su-2016:0798-1 | Security update for git | 2016-03-16T20:11:17Z | 2016-03-16T20:11:17Z |
| suse-su-2016:0807-1 | Security update for clamsap | 2016-03-17T14:38:46Z | 2016-03-17T14:38:46Z |
| suse-su-2016:0805-1 | Security update for clamsap | 2016-03-17T14:38:56Z | 2016-03-17T14:38:56Z |
| suse-su-2016:0806-1 | Security update for ceph | 2016-03-17T14:39:05Z | 2016-03-17T14:39:05Z |
| suse-su-2016:0816-1 | Security update for samba | 2016-03-18T09:44:24Z | 2016-03-18T09:44:24Z |
| suse-su-2016:0814-1 | Security update for samba | 2016-03-18T09:54:41Z | 2016-03-18T09:54:41Z |
| suse-su-2016:0822-1 | Security update for tomcat | 2016-03-18T14:14:17Z | 2016-03-18T14:14:17Z |
| suse-su-2016:0825-1 | Security update for bind | 2016-03-18T15:33:02Z | 2016-03-18T15:33:02Z |
| suse-su-2016:0839-1 | Security update for tomcat6 | 2016-03-21T09:27:05Z | 2016-03-21T09:27:05Z |
| suse-su-2016:0837-1 | Security update for samba | 2016-03-21T10:05:53Z | 2016-03-21T10:05:53Z |
| suse-su-2016:0854-1 | Security update for rubygem-actionview-4_1 | 2016-03-22T13:34:50Z | 2016-03-22T13:34:50Z |
| suse-su-2016:0858-1 | Security update for rubygem-actionpack-4_1 | 2016-03-22T16:21:44Z | 2016-03-22T16:21:44Z |
| suse-su-2016:0857-1 | Security update for rubygem-activesupport-4_1 | 2016-03-22T16:21:53Z | 2016-03-22T16:21:53Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2019:2203-1 | Security update for rust | 2019-09-27T07:40:16Z | 2019-09-27T07:40:16Z |
| opensuse-su-2019:2204-1 | Security update for expat | 2019-09-28T10:20:58Z | 2019-09-28T10:20:58Z |
| opensuse-su-2019:2205-1 | Security update for expat | 2019-09-28T10:21:05Z | 2019-09-28T10:21:05Z |
| opensuse-su-2019:2206-1 | Security update for mosquitto | 2019-09-28T10:21:13Z | 2019-09-28T10:21:13Z |
| opensuse-su-2019:2207-1 | Security update for webkit2gtk3 | 2019-09-28T12:20:53Z | 2019-09-28T12:20:53Z |
| opensuse-su-2019:2208-1 | Security update for webkit2gtk3 | 2019-09-28T12:21:01Z | 2019-09-28T12:21:01Z |
| opensuse-su-2019:2211-1 | Security update for phpMyAdmin | 2019-09-28T12:21:38Z | 2019-09-28T12:21:38Z |
| opensuse-su-2019:2212-1 | Security update for libopenmpt | 2019-09-28T16:19:54Z | 2019-09-28T16:19:54Z |
| opensuse-su-2019:2213-1 | Security update for libopenmpt | 2019-09-28T16:20:05Z | 2019-09-28T16:20:05Z |
| opensuse-su-2019:2217-1 | Security update for djvulibre | 2019-09-30T04:19:41Z | 2019-09-30T04:19:41Z |
| opensuse-su-2019:2219-1 | Security update for djvulibre | 2019-09-30T10:20:29Z | 2019-09-30T10:20:29Z |
| opensuse-su-2019:2221-1 | Security update for varnish | 2019-09-30T14:22:47Z | 2019-09-30T14:22:47Z |
| opensuse-su-2019:2222-1 | Security update for ghostscript | 2019-09-30T14:22:56Z | 2019-09-30T14:22:56Z |
| opensuse-su-2019:2223-1 | Security update for ghostscript | 2019-09-30T14:23:09Z | 2019-09-30T14:23:09Z |
| opensuse-su-2019:2224-1 | Security update for SDL2 | 2019-09-30T16:21:38Z | 2019-09-30T16:21:38Z |
| opensuse-su-2019:2225-1 | Security update for python-numpy | 2019-09-30T18:21:36Z | 2019-09-30T18:21:36Z |
| opensuse-su-2019:2226-1 | Security update for SDL2 | 2019-09-30T18:21:43Z | 2019-09-30T18:21:43Z |
| opensuse-su-2019:2227-1 | Security update for python-numpy | 2019-09-30T18:21:50Z | 2019-09-30T18:21:50Z |
| opensuse-su-2019:2228-1 | Security update for chromium | 2019-10-01T08:20:14Z | 2019-10-01T08:20:14Z |
| opensuse-su-2019:2229-1 | Security update for chromium | 2019-10-01T08:20:36Z | 2019-10-01T08:20:36Z |
| opensuse-su-2019:2232-1 | Security update for nghttp2 | 2019-10-01T10:23:24Z | 2019-10-01T10:23:24Z |
| opensuse-su-2019:2233-1 | Security update for u-boot | 2019-10-01T12:23:07Z | 2019-10-01T12:23:07Z |
| opensuse-su-2019:2234-1 | Security update for nghttp2 | 2019-10-01T14:21:00Z | 2019-10-01T14:21:00Z |
| opensuse-su-2019:2235-1 | Security update for u-boot | 2019-10-01T14:23:37Z | 2019-10-01T14:23:37Z |
| opensuse-su-2019:2244-1 | Security update for rust | 2019-10-03T09:22:00Z | 2019-10-03T09:22:00Z |
| opensuse-su-2019:2245-1 | Security update for lxc | 2019-10-03T10:23:09Z | 2019-10-03T10:23:09Z |
| opensuse-su-2019:2247-1 | Security update for mosquitto | 2019-10-03T16:21:06Z | 2019-10-03T16:21:06Z |
| opensuse-su-2019:2248-1 | Security update for MozillaThunderbird | 2019-10-04T10:23:43Z | 2019-10-04T10:23:43Z |
| opensuse-su-2019:2249-1 | Security update for MozillaThunderbird | 2019-10-04T10:24:16Z | 2019-10-04T10:24:16Z |
| opensuse-su-2019:2251-1 | Security update for MozillaFirefox | 2019-10-04T22:24:43Z | 2019-10-04T22:24:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00664 | Google Chrome V8内存破坏漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00665 | Google Chrome DOM内存错误引用代码执行漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00666 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00666) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00667 | Google Chrome拒绝服务漏洞(CNVD-2015-00667) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00668 | Google Chrome拒绝服务漏洞(CNVD-2015-00668) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00669 | Google Chrome拒绝服务漏洞(CNVD-2015-00669) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00670 | Google Chrome WebAudio内存错误引用任意代码执行漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00671 | Google Chrome内存错误引用漏洞(CNVD-2015-00671) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00672 | Google Chrome拒绝服务漏洞(CNVD-2015-00672) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00688 | SAP ERP Dealer Portal权限提升漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00689 | OpenStack Glance拒绝服务漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00690 | WordPress插件Pie Register存在未明漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00701 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00701) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00702 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00702) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00703 | Google Chrome FFmpeg内存错误引用漏洞(CNVD-2015-00703) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00704 | Google Chrome Speech内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00705 | GNU patch 'set_hunkmax()'函数拒绝服务漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00706 | Google Chrome FFmpeg内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00707 | Google Chrome Views内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00708 | Google Chrome Skia越界读漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00710 | Google Chrome PDFium越界读漏洞(CNVD-2015-00710) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00711 | Google Chrome PDFium越界读漏洞(CNVD-2015-00711) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00712 | Google Chrome UI越界读取漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00713 | Google Chrome字体未初始化漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00714 | FerretCMS存在多个SQL注入漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00715 | Google Chrome ICU未初始化漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00716 | Google Chrome V8同源绕过漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00717 | Google Chrome字体内存破坏漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00691 | QPR Portal HTML注入漏洞 | 2015-01-27 | 2015-01-28 |
| cnvd-2015-00692 | QPR Portal 'RID'参数跨站脚本漏洞 | 2015-01-27 | 2015-01-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2003-avi-178 | Vulnérabilité de la bibliothèque Libnids | 2003-11-03T00:00:00.000000 | 2004-01-06T00:00:00.000000 |
| certa-2003-avi-179 | Faille dans l'implémentation d'OpenSSL sous Microsoft Windows | 2003-11-05T00:00:00.000000 | 2003-11-06T00:00:00.000000 |
| certa-2003-avi-180 | Vulnérabilité de la commande ls sous Linux | 2003-11-07T00:00:00.000000 | 2005-10-06T00:00:00.000000 |
| certa-2003-avi-181 | Vulnérabilité de l'application Terminal sous Apple MacOS X | 2003-11-07T00:00:00.000000 | 2003-11-07T00:00:00.000000 |
| certa-2005-avi-440 | Multiples vulnérabilités dans la bibliothèque libungif/giflib | 2003-11-10T00:00:00.000000 | 2005-11-09T00:00:00.000000 |
| certa-2003-avi-182 | Multiples vulnérabilités d'Ethereal | 2003-11-12T00:00:00.000000 | 2003-12-15T00:00:00.000000 |
| certa-2003-avi-183 | Vulnérabilité de libDtHelp (CDE) | 2003-11-12T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| certa-2003-avi-184 | Correctif cumulatif pour Internet Explorer | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-185 | Vulnérabilité dans Windows Workstation Service | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-186 | Vulnérabilités dans Microsoft Word et Microsoft Excel | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-187 | Vulnérabilités dans Microsoft FrontPage Server Extensions | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-188 | Vulnérabilité sur Postgresql | 2003-11-12T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-189 | Vulnérabilité sur Oracle Database Server | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-190 | Vulnérabilité dans HylaFAX | 2003-11-12T00:00:00.000000 | 2003-11-21T00:00:00.000000 |
| certa-2003-avi-191 | Vulnérabilité sur Oracle Files | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-192 | Vulnérabilité sur Oracle9i Application Server Portal | 2003-11-14T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-193 | Vulnérabilité dans Opera | 2003-11-14T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-194 | Vulnérabilité dans pcAnywhere de Symantec | 2003-11-14T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-195 | Multiples vulnérabilités dans Eudora | 2003-11-14T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-196 | Vulnérabilités sur HP-UX | 2003-11-14T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-197 | Multiples vulnérabilités dans SAP DB | 2003-11-20T00:00:00.000000 | 2003-11-20T00:00:00.000000 |
| certa-2003-avi-198 | Multiples vulnérabilités du noyau OpenBSD | 2003-11-24T00:00:00.000000 | 2003-11-24T00:00:00.000000 |
| certa-2003-avi-199 | Vulnérabilité dans Opera | 2003-11-25T00:00:00.000000 | 2003-11-25T00:00:00.000000 |
| certa-2003-avi-200 | Vulnérabilité dans Pan | 2003-11-25T00:00:00.000000 | 2003-11-25T00:00:00.000000 |
| certa-2003-avi-201 | Vulnérabilité du moteur de recherche SPIRIT de la société Technologie | 2003-11-25T00:00:00.000000 | 2004-06-28T00:00:00.000000 |
| certa-2003-avi-202 | Vulnérabilité du serveur FreeRadius | 2003-11-25T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-203 | Vulnérabilité dans Stunnel | 2003-12-01T00:00:00.000000 | 2003-12-01T00:00:00.000000 |
| certa-2003-avi-204 | Vulnérabilité du noyau Linux | 2003-12-02T00:00:00.000000 | 2003-12-05T00:00:00.000000 |
| certa-2003-avi-205 | Mauvaise gestion du cache dans BIND 8 | 2003-12-02T00:00:00.000000 | 2004-01-21T00:00:00.000000 |
| certa-2003-avi-206 | Vulnérabilité de rsync | 2003-12-04T00:00:00.000000 | 2004-03-10T00:00:00.000000 |