Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0323
N/A
FreeBSD mmap function allows users to modify appe… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:51.861Z
CVE-1999-0407
N/A
By default, IIS 4.0 has a virtual directory /IISA… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:34:52.102Z
CVE-1999-0464
N/A
Local users can perform a denial of service in Tr… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:41:44.918Z
CVE-1999-0491
N/A
The prompt parsing in bash allows a local user to… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:41:45.463Z
CVE-1999-0493
N/A
rpc.statd allows remote attackers to forward RPC … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:41:45.318Z
CVE-1999-0668
N/A
The scriptlet.typelib ActiveX control is marked a… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:37.037Z
CVE-1999-0696
N/A
Buffer overflow in CDE Calendar Manager Service D… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:37.806Z
CVE-1999-0719
N/A
The Guile plugin for the Gnumeric spreadsheet pac… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:37.338Z
CVE-1999-0754
N/A
The INN inndstart program allows local users to g… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:37.657Z
CVE-1999-0819
N/A
NTMail does not disable the VRFY command, even if… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:38.264Z
CVE-1999-0832
N/A
Buffer overflow in NFS server on Linux allows att… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:38.151Z
CVE-1999-0836
N/A
UnixWare uidadmin allows local users to modify ar… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:38.069Z
CVE-1999-0838
N/A
Buffer overflow in Serv-U FTP 2.5 allows remote u… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:38.212Z
CVE-1999-0842
N/A
Symantec Mail-Gear 1.0 web interface server allow… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:48:38.108Z
CVE-1999-0854
N/A
Ultimate Bulletin Board stores data files in the … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:27.878Z
CVE-1999-0856
N/A
login in Slackware 7.0 allows remote attackers to… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:27.892Z
CVE-1999-0859
N/A
Solaris arp allows local users to read files via … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:27.903Z
CVE-1999-0864
N/A
UnixWare programs that dump core allow a local us… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:27.897Z
CVE-1999-0865
N/A
Buffer overflow in CommuniGatePro via a long stri… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:27.890Z
CVE-1999-0866
N/A
Buffer overflow in UnixWare xauto program allows … n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:28.964Z
CVE-1999-0874
N/A
Buffer overflow in IIS 4.0 allows remote attacker… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:29.150Z
CVE-1999-0976
N/A
Sendmail allows local users to reinitialize the a… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:29.340Z
CVE-1999-1011
N/A
The Remote Data Service (RDS) DataFactory compone… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:29.513Z
CVE-2000-0004
N/A
ZBServer Pro allows remote attackers to read sour… n/a
n/a
2000-06-02T04:00:00 2024-08-08T04:58:11.539Z
CVE-2000-0113
N/A
The SyGate Remote Management program does not pro… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:53.972Z
CVE-2000-0169
N/A
Batch files in the Oracle web listener ows-bin di… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.156Z
CVE-2000-0171
N/A
atsadc in the atsar package for Linux does not pr… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.018Z
CVE-2000-0226
N/A
IIS 4.0 allows attackers to cause a denial of ser… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.320Z
CVE-2000-0228
N/A
Microsoft Windows Media License Manager allows re… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.258Z
CVE-2000-0229
N/A
gpm-root in the gpm package does not properly dro… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.088Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0889
N/A
Cisco 675 routers running CBOS allow remote attac… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:28.974Z
CVE-1999-1394
N/A
BSD 4.4 based operating systems, when running at … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.238Z
CVE-1999-0918
N/A
Denial of service in various Windows systems via … n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.145Z
CVE-1999-0728
N/A
A Windows NT user can disable the keyboard or mou… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.893Z
CVE-1999-0752
N/A
Denial of service in Netscape Enterprise Server v… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.836Z
CVE-1999-1478
N/A
The Sun HotSpot Performance Engine VM allows a re… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:18:07.009Z
CVE-1999-1537
N/A
IIS 3.x and 4.x does not distinguish between page… n/a
n/a
2004-09-01T04:00:00 2024-08-01T17:18:07.529Z
CVE-1999-0809
N/A
Netscape Communicator 4.x with Javascript enabled… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:38.128Z
CVE-1999-1543
N/A
MacOS uses weak encryption for passwords that are… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:07.346Z
CVE-1999-1166
N/A
Linux 2.0.37 does not properly encode the Custom … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.769Z
CVE-1999-1460
N/A
BMC PATROL SNMP Agent before 3.2.07 allows local … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:07.281Z
CVE-1999-1545
N/A
Joe's Own Editor (joe) 2.8 sets the world-readabl… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:07.513Z
CVE-1999-1086
N/A
Novell 5 and earlier, when running over IPX with … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.635Z
CVE-1999-1518
N/A
Operating systems with shared memory implementati… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:07.521Z
CVE-1999-0692
N/A
The default configuration of the Array Services d… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.566Z
CVE-1999-1011
N/A
The Remote Data Service (RDS) DataFactory compone… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:29.513Z
CVE-1999-1378
N/A
dbmlparser.exe CGI guestbook program does not per… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.260Z
CVE-1999-0721
N/A
Denial of service in Windows NT Local Security Au… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.642Z
CVE-1999-1535
N/A
Buffer overflow in AspUpload.dll in Persits Softw… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:18:07.511Z
CVE-1999-1560
N/A
Vulnerability in a script in Texas A&M University… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:18:07.573Z
CVE-1999-0810
N/A
Denial of service in Samba NETBIOS name service d… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.996Z
CVE-1999-0811
N/A
Buffer overflow in Samba smbd program via a malfo… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.136Z
CVE-1999-1165
N/A
GNU fingerd 1.37 does not properly drop privilege… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.815Z
CVE-1999-1338
N/A
Delegate proxy 5.9.3 and earlier creates files an… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.066Z
CVE-1999-0224
N/A
Denial of service in Windows NT messenger service… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.647Z
CVE-1999-0710
N/A
The Squid package in Red Hat Linux 5.2 and 6.0, a… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.717Z
CVE-1999-1018
N/A
IPChains in Linux kernels 2.2.10 and earlier does… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:55:29.414Z
CVE-1999-1017
N/A
Seattle Labs Emurl 2.0, and possibly earlier vers… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:55:29.451Z
CVE-2000-0323
N/A
The Microsoft Jet database engine allows an attac… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.277Z
CVE-1999-0700
N/A
Buffer overflow in Microsoft Phone Dialer (dialer… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:48:37.618Z
ID Severity Description Published Updated
ghsa-j6p2-cx3w-6jcp
5.4 (3.1)
Cross-Site Scripting in backbone 2019-02-18T23:39:55Z 2026-01-16T22:08:33Z
ghsa-6cpc-mj5c-m9rq
Arbitrary File Write in cli 2019-02-18T23:40:03Z 2020-08-31T18:10:40Z
ghsa-84fv-prrc-5ggr
Route Validation Bypass in call 2019-02-18T23:40:04Z 2020-08-31T18:11:30Z
ghsa-qmv4-jgp7-mf68
Sails before 0.12.7 vulnerable to Broken CORS 2019-02-18T23:40:10Z 2022-08-03T21:27:52Z
ghsa-2r5h-gh4x-8hp9
Resources Downloaded over Insecure Protocol in igniteui 2019-02-18T23:40:14Z 2020-08-31T18:11:21Z
ghsa-hc94-2wfr-4pwf
8.1 (3.1)
appium-chromedriver downloads Resources over HTTP 2019-02-18T23:40:19Z 2023-09-12T18:47:00Z
ghsa-2mvm-66q7-m256
Downloads Resources over HTTP in selenium-download 2019-02-18T23:40:25Z 2021-01-08T20:07:08Z
ghsa-xj6f-x7jm-85ff
8.1 (3.1)
openframe-ascii-image downloads Resources over HTTP 2019-02-18T23:41:54Z 2023-09-11T18:33:13Z
ghsa-w9mf-24h3-9wxf
Downloads Resources over HTTP in windows-iedriver 2019-02-18T23:41:58Z 2021-01-08T01:56:52Z
ghsa-fwhp-2hqr-6g72
Downloads Resources over HTTP in pk-app-wonderbox 2019-02-18T23:42:01Z 2021-01-08T18:50:49Z
ghsa-j336-34q7-cgj3
Downloads Resources over HTTP in healthcenter 2019-02-18T23:42:06Z 2021-01-08T18:38:24Z
ghsa-g7w9-vm5m-48q8
Downloads Resources over HTTP in arcanist 2019-02-18T23:42:09Z 2021-01-08T18:48:48Z
ghsa-vcph-57hv-89c4
Downloads Resources over HTTP in serc.js 2019-02-18T23:42:11Z 2021-01-08T01:57:33Z
ghsa-69r7-cw26-px6h
Downloads Resources over HTTP in google-closure-tools-latest 2019-02-18T23:42:14Z 2021-01-08T19:45:57Z
ghsa-3w76-x94r-pw44
Downloads Resources over HTTP in rs-brightcove 2019-02-18T23:42:16Z 2021-01-08T20:11:24Z
ghsa-x268-6jhm-2mx8
8.1 (3.1)
libsbmlsim downloads Resources over HTTP 2019-02-18T23:42:22Z 2023-09-07T22:29:08Z
ghsa-rj38-87f3-93p6
Downloads Resources over HTTP in limbus-buildgen 2019-02-18T23:42:27Z 2021-01-07T22:31:53Z
ghsa-m8pw-h8qj-rgj9
8.1 (3.1)
ipip-coffee downloads Resources over HTTP 2019-02-18T23:44:24Z 2023-09-08T22:26:39Z
ghsa-gf8v-vxf9-7c66
8.1 (3.1)
cloudpub-redis downloads Resources over HTTP 2019-02-18T23:44:26Z 2023-09-11T22:40:34Z
ghsa-wg5r-c793-w5w2
Downloads Resources over HTTP in mystem-wrapper 2019-02-18T23:44:28Z 2021-01-08T01:56:50Z
ghsa-455m-q3h9-34pf
Downloads Resources over HTTP in windows-seleniumjar-mirror 2019-02-18T23:44:29Z 2021-01-08T21:17:34Z
ghsa-p9pm-55vp-2jqw
Downloads Resources over HTTP in soci 2019-02-18T23:44:32Z 2021-01-08T18:21:55Z
ghsa-432j-4fw9-2g6f
8.1 (3.1)
libsbml downloads Resources over HTTP 2019-02-18T23:44:33Z 2023-09-07T22:50:22Z
ghsa-6fvw-7vch-x489
Downloads Resources over HTTP in selenium-portal 2019-02-18T23:44:36Z 2021-01-08T19:44:43Z
ghsa-7r2x-3qcm-8vfw
8.1 (3.1)
herbivore downloads Resources over HTTP 2019-02-18T23:44:36Z 2023-09-13T22:21:26Z
ghsa-wx3q-6x7x-jjw4
8.1 (3.1)
mystem downloads Resources over HTTP 2019-02-18T23:44:39Z 2023-09-14T17:58:55Z
ghsa-cr8h-x88h-jwj2
8.1 (3.1)
wixtoolset downloads Resources over HTTP 2019-02-18T23:44:45Z 2023-09-12T20:45:07Z
ghsa-g84j-95x2-7g67
Downloads Resources over HTTP in tomita 2019-02-18T23:44:50Z 2021-01-08T18:48:34Z
ghsa-w364-8vfv-gvf5
Downloads Resources over HTTP in phantomjs-cheniu 2019-02-18T23:44:52Z 2021-01-08T01:57:02Z
ghsa-5pq8-2q24-mj3p
Downloads Resources over HTTP in fis-parser-sass-bin 2019-02-18T23:45:03Z 2021-01-08T19:48:52Z
ID Severity Description Package Published Updated
pysec-2020-158
In xmpp-http-upload before version 0.4.0, when the GET method is attacked, attackers can … xmpp-http-upload 2020-10-06T19:15:00Z 2020-10-23T03:09:00Z
pysec-2020-110
In the Channelmgnt plug-in for Sopel (a Python IRC bot) before version 1.0.3, malicious u… sopel-plugins-channelmgnt 2020-10-13T18:15:00Z 2021-05-04T14:02:00Z
pysec-2020-225
An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A u… blazar-dashboard 2020-10-16T06:15:00Z 2021-08-27T03:21:56.229273Z
pysec-2020-59
** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.… libtaxii 2020-10-17T20:15:00Z 2020-10-27T19:51:00Z
pysec-2020-142
A mis-handling of invalid unicode characters in the Java implementation of Tink versions … tink 2020-10-19T13:15:00Z 2020-10-29T22:16:00Z
pysec-2020-238
AuthRestServlet in Matrix Synapse before 1.21.0 is vulnerable to XSS due to unsafe interp… matrix-synapse 2020-10-19T17:15:00Z 2021-08-27T03:22:06.522203Z
pysec-2020-138
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… tensorflow 2020-10-21T21:15:00Z 2021-09-01T08:19:35.574576Z
pysec-2020-139
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… tensorflow 2020-10-21T21:15:00Z 2021-09-01T08:19:35.637564Z
pysec-2020-295
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… tensorflow-cpu 2020-10-21T21:15:00Z 2021-12-09T06:34:43.980213Z
pysec-2020-296
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… tensorflow-cpu 2020-10-21T21:15:00Z 2021-12-09T06:34:44.028853Z
pysec-2020-330
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… tensorflow-gpu 2020-10-21T21:15:00Z 2021-12-09T06:35:15.737663Z
pysec-2020-331
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… tensorflow-gpu 2020-10-21T21:15:00Z 2021-12-09T06:35:15.790944Z
pysec-2020-61
In lookatme (python/pypi package) versions prior to 2.3.0, the package automatically load… lookatme 2020-10-26T18:15:00Z 2020-11-13T16:40:00Z
pysec-2020-267
Red Discord Bot before version 3.4.1 has an unauthorized privilege escalation exploit in … red-discordbot 2020-10-28T17:15:00Z 2021-11-16T03:58:45.518170Z
pysec-2020-104
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to t… salt 2020-11-06T08:15:00Z 2021-03-30T13:29:00Z
pysec-2020-105
The TLS module within SaltStack Salt through 3002 creates certificates with weak file per… salt 2020-11-06T08:15:00Z 2021-03-30T13:44:00Z
pysec-2020-106
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and to… salt 2020-11-06T08:15:00Z 2021-03-30T13:48:00Z
pysec-2020-26
Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not val… blackduck 2020-11-06T14:15:00Z 2021-09-01T06:49:41.380049Z
pysec-2020-159
In Alerta before version 8.1.0, users may be able to bypass LDAP authentication if they p… alerta-server 2020-11-06T18:15:00Z 2020-11-17T21:08:00Z
pysec-2020-60
A stored cross-site scripting (XSS) vulnerability affects the Web UI in Locust before 1.3… locust 2020-11-09T21:15:00Z 2020-11-17T20:37:00Z
pysec-2020-18
The previous default setting for Airflow's Experimental API was to allow all API requests… apache-airflow 2020-11-10T16:15:00Z 2020-11-24T17:29:00Z
pysec-2020-67
The cache action in action/cache.py in MoinMoin through 1.9.10 allows directory traversal… moin 2020-11-10T17:15:00Z 2020-11-24T17:20:00Z
pysec-2020-241
MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write perm… moin 2020-11-11T16:15:00Z 2021-08-27T03:22:07.834309Z
pysec-2020-100
It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker … rsa 2020-11-12T14:15:00Z 2021-11-11T23:07:45.968611Z
pysec-2020-261
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and… aws-encryption-sdk 2020-11-16T12:15:00Z 2021-09-26T23:32:16.436833Z
pysec-2020-157
Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. werkzeug 2020-11-18T15:15:00Z 2020-12-01T16:05:00Z
pysec-2020-215
Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability. A maliciously c… notebook 2020-11-18T22:15:00Z 2021-08-11T11:14:19.531087Z
pysec-2020-108
** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23… scikit-learn 2020-11-21T21:15:00Z 2020-12-03T18:50:00Z
pysec-2020-237
Matrix Synapse before 1.20.0 erroneously permits non-standard NaN, Infinity, and -Infinit… matrix-synapse 2020-11-24T03:15:00Z 2021-08-27T03:22:06.477416Z
pysec-2020-234
Jupyter Server before version 1.0.6 has an Open redirect vulnerability. A maliciously cra… jupyter-server 2020-11-24T21:15:00Z 2021-08-27T03:22:05.136094Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2022-1272 Malicious code in azure-arm-privatedns-samples-js (npm) 2022-06-20T20:10:10Z 2022-06-20T20:10:11Z
mal-2022-1273 Malicious code in azure-arm-privatedns-samples-ts (npm) 2022-06-20T20:10:10Z 2022-06-20T20:10:10Z
mal-2022-1282 Malicious code in azure-arm-resourcemover-samples-ts (npm) 2022-06-20T20:10:10Z 2022-06-20T20:10:11Z
mal-2022-4547 Malicious code in meliuz-card-google (npm) 2022-06-20T20:10:10Z 2022-06-20T20:10:10Z
mal-2022-1279 Malicious code in azure-arm-resourcegraph-samples-js-beta (npm) 2022-06-20T20:10:11Z 2022-06-20T20:10:11Z
mal-2022-1280 Malicious code in azure-arm-resourcegraph-samples-ts-beta (npm) 2022-06-20T20:10:11Z 2022-06-20T20:10:11Z
mal-2022-1281 Malicious code in azure-arm-resourcemover-samples-js (npm) 2022-06-20T20:10:11Z 2022-06-20T20:10:12Z
mal-2022-1291 Malicious code in azure-arm-storagesync-samples-js (npm) 2022-06-20T20:10:11Z 2022-06-20T20:10:12Z
mal-2022-1226 Malicious code in azure-ai-document-translator-samples-ts (npm) 2022-06-20T20:10:12Z 2022-06-20T20:10:12Z
mal-2022-1292 Malicious code in azure-arm-storsimple8000series-samples-js (npm) 2022-06-20T20:10:12Z 2022-06-20T20:10:13Z
mal-2022-1293 Malicious code in azure-arm-support-samples-js (npm) 2022-06-20T20:10:12Z 2022-06-20T20:10:13Z
mal-2022-1304 Malicious code in azure-communication-phone-numbers-samples-js (npm) 2022-06-20T20:10:12Z 2022-06-20T20:10:12Z
mal-2022-1278 Malicious code in azure-arm-reservations-samples-ts (npm) 2022-06-20T20:10:13Z 2022-06-20T20:10:14Z
mal-2022-1287 Malicious code in azure-arm-signalr-samples-js (npm) 2022-06-20T20:10:13Z 2022-06-20T20:10:14Z
mal-2022-1294 Malicious code in azure-arm-support-samples-ts (npm) 2022-06-20T20:10:13Z 2022-06-20T20:10:13Z
mal-2022-1295 Malicious code in azure-arm-visualstudio-samples-js-beta (npm) 2022-06-20T20:10:13Z 2022-06-20T20:10:13Z
mal-2022-1265 Malicious code in azure-arm-peering-samples-js (npm) 2022-06-20T20:10:14Z 2022-06-20T20:10:15Z
mal-2022-1286 Malicious code in azure-arm-servicemap-samples-ts-beta (npm) 2022-06-20T20:10:14Z 2022-06-20T20:10:15Z
mal-2022-1288 Malicious code in azure-arm-storagecache-samples-js (npm) 2022-06-20T20:10:14Z 2022-06-20T20:10:15Z
mal-2022-1338 Malicious code in azure-iot-device-update-samples-ts (npm) 2022-06-20T20:10:14Z 2022-06-20T20:10:15Z
mal-2022-1253 Malicious code in azure-arm-managementpartner-samples-ts (npm) 2022-06-20T20:10:15Z 2022-06-20T20:10:15Z
mal-2022-1270 Malicious code in azure-arm-powerbidedicated-samples-js (npm) 2022-06-20T20:10:15Z 2022-06-20T20:10:16Z
mal-2022-1337 Malicious code in azure-iot-device-update-samples-js (npm) 2022-06-20T20:10:15Z 2022-06-20T20:10:15Z
mal-2022-1376 Malicious code in azure-simple-samples-js (npm) 2022-06-20T20:10:15Z 2022-06-20T20:10:16Z
mal-2022-1178 Malicious code in automate-loadtest-action (npm) 2022-06-20T20:10:16Z 2022-06-20T20:10:17Z
mal-2022-1244 Malicious code in azure-arm-deviceprovisioningservices-samples-ts (npm) 2022-06-20T20:10:16Z 2022-06-20T20:10:17Z
mal-2022-1283 Malicious code in azure-arm-servicefabricmesh-samples-js-beta (npm) 2022-06-20T20:10:16Z 2022-06-20T20:10:19Z
mal-2022-1389 Malicious code in azure-video-analyzer (npm) 2022-06-20T20:10:16Z 2022-06-20T20:10:17Z
mal-2022-2266 Malicious code in cspell-version-pin (npm) 2022-06-20T20:10:16Z 2022-06-20T20:10:16Z
mal-2022-1219 Malicious code in azps-tools (npm) 2022-06-20T20:10:17Z 2022-06-20T20:10:18Z
ID Description Published Updated
wid-sec-w-2024-3587 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-10-12T22:00:00.000+00:00 2025-11-23T23:00:00.000+00:00
wid-sec-w-2024-0314 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-10-13T22:00:00.000+00:00 2024-02-07T23:00:00.000+00:00
wid-sec-w-2022-1121 Apache Tomcat: Schwachstelle ermöglicht Denial of Service 2021-10-14T22:00:00.000+00:00 2024-03-20T23:00:00.000+00:00
wid-sec-w-2025-0911 Nagios Enterprises Nagios XI: Mehrere Schwachstellen 2021-10-14T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2022-0344 vim: Schwachstelle ermöglicht Codeausführung 2021-10-17T22:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2024-1024 strongSwan: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-18T22:00:00.000+00:00 2024-05-05T22:00:00.000+00:00
wid-sec-w-2022-0196 Oracle Java SE: Mehrere Schwachstellen 2021-10-19T22:00:00.000+00:00 2025-01-21T23:00:00.000+00:00
wid-sec-w-2022-0345 vim: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-10-19T22:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0809 OpenJDK: Mehrere Schwachstellen 2021-10-19T22:00:00.000+00:00 2023-07-02T22:00:00.000+00:00
wid-sec-w-2022-0586 PHP: Schwachstelle ermöglicht Privilegieneskalation 2021-10-21T22:00:00.000+00:00 2023-05-23T22:00:00.000+00:00
wid-sec-w-2022-1307 OpenSC: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-21T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-0682 Red Hat Enterprise Linux (xstream): Mehrere Schwachstellen 2021-10-24T22:00:00.000+00:00 2023-06-27T22:00:00.000+00:00
wid-sec-w-2024-1372 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2021-10-24T22:00:00.000+00:00 2025-01-26T23:00:00.000+00:00
wid-sec-w-2022-0095 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Dateien 2021-10-26T22:00:00.000+00:00 2024-03-20T23:00:00.000+00:00
wid-sec-w-2023-0804 Apple iOS und iPadOS: Mehrere Schwachstellen 2021-10-26T22:00:00.000+00:00 2023-03-30T22:00:00.000+00:00
wid-sec-w-2022-0226 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-10-27T22:00:00.000+00:00 2024-06-24T22:00:00.000+00:00
wid-sec-w-2022-2280 Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-10-27T22:00:00.000+00:00 2024-01-15T23:00:00.000+00:00
wid-sec-w-2023-0335 Cisco Firepower und Snort: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-27T22:00:00.000+00:00 2023-02-12T23:00:00.000+00:00
wid-sec-w-2025-1088 Fluentd: Schwachstelle ermöglicht Denial of Service 2021-10-28T22:00:00.000+00:00 2025-05-18T22:00:00.000+00:00
wid-sec-w-2022-0346 vim: Schwachstelle ermöglicht Denial of Service 2021-10-31T23:00:00.000+00:00 2025-10-13T22:00:00.000+00:00
wid-sec-w-2022-1198 Unicode Standards: Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismem 2021-10-31T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1446 Red Hat Enterprise Linux und Oracle Linux: Schwachstelle ermöglicht Privilegieneskalation 2021-11-01T23:00:00.000+00:00 2023-06-08T22:00:00.000+00:00
wid-sec-w-2022-1729 jQuery: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2021-11-01T23:00:00.000+00:00 2023-10-05T22:00:00.000+00:00
wid-sec-w-2022-0096 Red Hat Enterprise Linux: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2021-11-02T23:00:00.000+00:00 2023-01-10T23:00:00.000+00:00
wid-sec-w-2022-1366 Red Hat Integration - Service Registry: Mehrere Schwachstellen 2021-11-02T23:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2022-0402 Grafana: Schwachstelle ermöglicht Cross-Site Scripting 2021-11-03T23:00:00.000+00:00 2024-01-23T23:00:00.000+00:00
wid-sec-w-2022-0228 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2021-11-04T23:00:00.000+00:00 2024-08-13T22:00:00.000+00:00
wid-sec-w-2022-0347 vim: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode 2021-11-07T23:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2022-1122 QEMU: Schwachstelle ermöglicht Denial of Service 2021-11-07T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2022-0390 Intel Prozessor: Schwachstelle ermöglicht Privilegieneskalation 2021-11-09T23:00:00.000+00:00 2024-02-18T23:00:00.000+00:00
ID Description Published Updated
rhsa-2007:0520 Red Hat Security Advisory: xorg-x11-xfs security update 2007-07-12T09:18:00+00:00 2025-11-21T17:31:52+00:00
rhsa-2007:0519 Red Hat Security Advisory: xorg-x11 security update 2007-07-12T10:21:00+00:00 2025-11-21T17:31:51+00:00
rhsa-2007:0557 Red Hat Security Advisory: httpd security update 2007-07-13T07:38:00+00:00 2025-11-21T17:31:56+00:00
rhsa-2007:0662 Red Hat Security Advisory: httpd security update 2007-07-13T07:48:00+00:00 2025-11-21T17:31:59+00:00
rhsa-2007:0569 Red Hat Security Advisory: tomcat security update 2007-07-17T10:36:00+00:00 2025-11-21T17:31:57+00:00
rhsa-2007:0722 Red Hat Security Advisory: seamonkey security update 2007-07-19T01:54:00+00:00 2025-11-21T17:32:02+00:00
rhsa-2007:0723 Red Hat Security Advisory: thunderbird security update 2007-07-19T02:33:00+00:00 2025-11-21T17:32:03+00:00
rhsa-2007:0724 Red Hat Security Advisory: firefox security update 2007-07-19T02:46:00+00:00 2025-11-21T17:32:04+00:00
rhsa-2007:0740 Red Hat Security Advisory: bind security update 2007-07-24T13:56:00+00:00 2025-11-21T17:32:06+00:00
rhsa-2007:0729 Red Hat Security Advisory: kdegraphics security update 2007-07-30T18:02:00+00:00 2025-11-21T17:32:04+00:00
rhsa-2007:0730 Red Hat Security Advisory: gpdf security update 2007-07-30T18:07:00+00:00 2025-11-21T17:32:06+00:00
rhsa-2007:0735 Red Hat Security Advisory: xpdf security update 2007-07-30T18:20:00+00:00 2025-11-21T17:32:05+00:00
rhsa-2007:0720 Red Hat Security Advisory: cups security update 2007-07-30T18:36:00+00:00 2025-11-21T17:32:01+00:00
rhsa-2007:0732 Red Hat Security Advisory: poppler security update 2007-07-30T18:58:00+00:00 2025-11-21T17:32:05+00:00
rhsa-2007:0721 Red Hat Security Advisory: qt security update 2007-07-31T17:59:00+00:00 2025-11-21T17:32:02+00:00
rhsa-2007:0731 Red Hat Security Advisory: tetex security update 2007-08-01T09:46:00+00:00 2025-11-21T17:32:05+00:00
rhsa-2007:0818 Red Hat Security Advisory: java-1.5.0-sun security update 2007-08-06T15:55:00+00:00 2025-11-21T17:32:10+00:00
rhsa-2007:0817 Red Hat Security Advisory: java-1.4.2-ibm security update 2007-08-06T16:00:00+00:00 2025-11-21T17:32:10+00:00
rhsa-2007:0777 Red Hat Security Advisory: gdm security and bug fix update 2007-08-07T19:20:00+00:00 2025-11-21T17:32:08+00:00
rhsa-2007:0765 Red Hat Security Advisory: libgtop2 security update 2007-08-07T19:23:00+00:00 2025-11-21T17:32:07+00:00
rhsa-2007:0829 Red Hat Security Advisory: java-1.5.0-ibm security update 2007-08-07T19:36:00+00:00 2026-01-13T22:34:14+00:00
rhsa-2007:0672 Red Hat Security Advisory: kernel security update 2007-08-08T18:16:00+00:00 2025-11-21T17:31:59+00:00
rhsa-2007:0673 Red Hat Security Advisory: kernel security update 2007-08-08T18:54:00+00:00 2025-11-21T17:31:59+00:00
rhsa-2007:0671 Red Hat Security Advisory: kernel security and bugfix update 2007-08-16T09:34:00+00:00 2025-11-21T17:32:03+00:00
rhsa-2007:0841 Red Hat Security Advisory: RealPlayer security update 2007-08-17T08:11:00+00:00 2025-11-21T17:32:11+00:00
rhsa-2007:0860 Red Hat Security Advisory: tar security update 2007-08-23T12:41:00+00:00 2026-01-13T20:57:59+00:00
rhsa-2007:0868 Red Hat Security Advisory: Red Hat Network Satellite Server security update 2007-08-29T15:08:00+00:00 2026-01-13T20:58:02+00:00
rhsa-2007:0875 Red Hat Security Advisory: mysql security update 2007-08-30T13:36:00+00:00 2025-11-21T17:32:13+00:00
rhsa-2007:0539 Red Hat Security Advisory: aide security update 2007-09-04T14:02:00+00:00 2025-11-21T17:31:54+00:00
rhsa-2007:0774 Red Hat Security Advisory: kernel security and bugfix update 2007-09-04T14:37:00+00:00 2025-11-21T17:32:08+00:00
ID Description Published Updated
icsa-19-204-02 NREL EnergyPlus 2019-07-23T00:00:00.000000Z 2019-07-23T00:00:00.000000Z
icsa-19-211-02 Prima Systems FlexAir 2019-07-30T00:00:00.000000Z 2019-07-30T00:00:00.000000Z
icsa-19-211-01 Wind River VxWorks (Update A) 2019-07-30T06:00:00.000000Z 2019-08-08T06:00:00.000000Z
icsa-19-213-01 Advantech WebAccess HMI Designer 2019-08-01T00:00:00.000000Z 2019-08-01T00:00:00.000000Z
icsa-19-213-02 Fuji Electric FRENIC Loader 2019-08-01T00:00:00.000000Z 2019-08-01T00:00:00.000000Z
icsa-19-213-03 3S-Smart Software Solutions GmbH CODESYS V3 2019-08-01T00:00:00.000000Z 2019-08-01T00:00:00.000000Z
icsa-19-213-04 3S-Smart Software Solutions GmbH CODESYS V3 (Update A) 2019-08-01T00:00:00.000000Z 2020-05-14T00:00:00.000000Z
icsa-19-213-05 Rockwell Automation Arena Simulation Software (Update B) 2019-08-01T00:00:00.000000Z 2019-09-19T00:00:00.000000Z
icsa-19-213-06 LCDS LAquis SCADA LQS File Parsing 2019-08-01T00:00:00.000000Z 2019-08-01T00:00:00.000000Z
icsa-19-225-01 Delta Industrial Automation DOPSoft 2019-08-13T00:00:00.000000Z 2019-08-13T00:00:00.000000Z
icsa-19-225-02 OSIsoft PI Web API 2019-08-13T00:00:00.000000Z 2019-08-13T00:00:00.000000Z
icsa-19-225-03 ICSA-19-225-03_Siemens SCALANCE X Switches (Update D) 2019-08-13T00:00:00.000000Z 2022-02-10T00:00:00.000000Z
icsa-19-227-03 Siemens SCALANCE Products (Update A) 2019-08-13T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-19-227-04 Siemens SINAMICS (Update C) 2019-08-13T00:00:00.000000Z 2020-05-12T00:00:00.000000Z
icsa-19-227-01 Johnson Controls Metasys 2019-08-15T00:00:00.000000Z 2019-08-15T00:00:00.000000Z
icsa-19-227-02 Fuji Electric Alpha5 Smart Loader 2019-08-15T00:00:00.000000Z 2019-08-15T00:00:00.000000Z
icsa-19-232-01 Zebra Industrial Printers 2019-08-20T00:00:00.000000Z 2019-08-20T00:00:00.000000Z
icsa-19-239-01 Delta Controls enteliBUS Controllers 2019-08-27T00:00:00.000000Z 2019-08-27T00:00:00.000000Z
icsa-19-239-02 Datalogic AV7000 Linear Barcode Scanner 2019-08-27T00:00:00.000000Z 2019-08-27T00:00:00.000000Z
icsma-19-241-01 Change Healthcare McKesson and Horizon Cardiology 2019-08-29T00:00:00.000000Z 2019-08-29T00:00:00.000000Z
icsma-19-241-02 Philips HDI 4000 Ultrasound 2019-08-29T00:00:00.000000Z 2019-08-29T00:00:00.000000Z
icsa-19-246-01 EZAutomation EZ Touch Editor 2019-09-03T00:00:00.000000Z 2019-09-03T00:00:00.000000Z
icsa-19-246-02 EZAutomation EZ PLC Editor 2019-09-03T00:00:00.000000Z 2019-09-03T00:00:00.000000Z
icsa-19-248-01 Red Lion Controls Crimson 2019-09-05T00:00:00.000000Z 2019-09-05T00:00:00.000000Z
icsma-19-248-01 BD Pyxis (Update A) 2019-09-05T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-19-253-01 Delta Electronics TPEditor 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
icsa-19-253-02 ICSA-19-253-02 Siemens SINETPLAN 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
icsa-19-253-03 ICSA-19-253-03_Siemens Industrial Products (Update P) 2019-09-10T00:00:00.000000Z 2022-05-12T00:00:00.000000Z
icsa-19-253-04 ICSA-19-253-04 Siemens IE-WSN-PA Link WirelessHART Gateway 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
icsa-19-253-05 ICSA-19-253-05 Siemens SIMATIC TDC CP51M1 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
ID Description Published Updated
cisco-sa-fmcua-statcred-weecczct Cisco Firepower Management Center Static Credential Vulnerabilities 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-fmcxss-ut3bmx9k Cisco Firepower Management Center Cross-Site Scripting Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-fp2100-arp-dos-kldck8ks Cisco Firepower 2100 Series Security Appliances ARP Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-05-11T15:48:19+00:00
cisco-sa-ftd-accesslist-bypass-5dzs5qzp Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-ftd-dos-2-ss2h7awe Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T21:15:25+00:00
cisco-sa-ftd-dos-n2vqzasr Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T20:53:05+00:00
cisco-sa-ftd-dos-rdpe34sd8 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T21:11:10+00:00
cisco-sa-ftd-infodis-kzxgtujd Cisco Firepower Threat Defense Software Information Disclosure Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-ftd-mgmt-interface-dos-fkg4mutu Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T21:00:50+00:00
cisco-sa-ftd-shell-9rhjf68k Cisco Firepower Threat Defense Software Shell Access Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-ftd-tls-dos-4v5nmwtz Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability 2020-05-06T16:00:00+00:00 2020-06-02T20:40:35+00:00
cisco-sa-hcmf-xxe-qqcmauj2 Cisco Hosted Collaboration Mediation Fulfillment XML External Expansion Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-sigbypass-fcvppcep Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-sma-opn-rdrct-yppmdsmq Cisco Content Security Management Appliance Open Redirect Vulnerabilities 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-snort_filepolbypass-m4x5dgop Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability 2020-05-06T16:00:00+00:00 2020-05-08T15:54:59+00:00
cisco-sa-ssl-bypass-o5tgum2n Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-ucsd-ar6baguz Cisco IMC Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Role-Based Access Control Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-umbrella-head-inject-n4qarjh Cisco Umbrella Carriage Return Line Feed Injection Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-xpftd-gydxyn8h Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability 2020-05-06T16:00:00+00:00 2020-05-06T16:00:00+00:00
cisco-sa-amp4elinux-h33dkrvb Cisco AMP for Endpoints Linux Connector and AMP for Endpoints Mac Connector Software Memory Buffer Vulnerability 2020-05-20T16:00:00+00:00 2020-05-20T16:00:00+00:00
cisco-sa-amp4emac-dos-kfkjugtm Cisco AMP for Endpoints Mac Connector Software File Scan Denial of Service Vulnerability 2020-05-20T16:00:00+00:00 2020-05-20T16:00:00+00:00
cisco-sa-cpnr-dhcp-dos-bkezfhlp Cisco Prime Network Registrar DHCP Denial of Service Vulnerability 2020-05-20T16:00:00+00:00 2020-05-20T16:00:00+00:00
cisco-sa-pcp-sql-inj-22auwt66 Cisco Prime Collaboration Provisioning Software SQL Injection Vulnerability 2020-05-20T16:00:00+00:00 2020-05-20T16:00:00+00:00
cisco-sa-uccx-rce-gmsc6rkn Cisco Unified Contact Center Express Remote Code Execution Vulnerability 2020-05-20T16:00:00+00:00 2020-05-20T16:00:00+00:00
cisco-sa-salt-2vx545ag SaltStack FrameWork Vulnerabilities Affecting Cisco Products 2020-05-28T16:00:00+00:00 2020-06-16T15:17:35+00:00
cisco-sa-nxos-ipip-dos-kct9x4 Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability 2020-06-01T16:00:00+00:00 2020-06-01T16:00:00+00:00
cisco-sa-apic-epu-f8y5kuop Cisco Application Services Engine Software Unauthenticated Event Policies Update Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-apic-ksv-3wzbhyt4 Cisco Application Services Engine Software Authorization Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-asr920-abjclmef Cisco ASR 920 Series Aggregation Services Router Model 12SZ-IM SNMP Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-auth-b-nzwhjhh7 Cisco IOS XE SD-WAN Software Authentication Bypass Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-31879 GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin a related issue to CVE-2018-1000007. 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface dnsmasq uses a fixed port while forwarding queries. An attacker on the network able to find the outgoing port used by dnsmasq only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-3482 A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data. 2021-04-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-3487 Rejected reason: Non Security Issue. See the binutils security policy for more details https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-3506 An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2018-25009 A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2018-25010 A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2018-25011 A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2018-25012 A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2018-25013 A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2018-25014 A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(). 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2020-10701 A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout. This flaw allows read-only connections to adjust the time that libvirt waits for the QEMU guest agent to respond to agent commands. Depending on the timeout value that is set this flaw can make guest agent commands fail because the agent cannot respond in time. Unprivileged users with a read-only connection could abuse this flaw to set the response timeout for all guest agent messages to zero potentially leading to a denial of service. This flaw affects libvirt versions before 6.2.0. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-12403 A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20 it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-14387 A flaw was found in rsync in versions since 3.2.0pre1. Rsync improperly validates certificate with host mismatch vulnerability. A remote unauthenticated attacker could exploit the flaw by performing a man-in-the-middle attack using a valid certificate for another hostname which could compromise confidentiality and integrity of data transmitted using rsync-ssl. The highest threat from this vulnerability is to data confidentiality and integrity. This flaw affects rsync versions before 3.2.4. 2021-05-02T00:00:00.000Z 2022-01-20T00:00:00.000Z
msrc_cve-2020-20178 Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function. Once the length of this array is too long it will result in an exception. Attackers can make attacks by creating a series of account addresses. 2021-05-02T00:00:00.000Z 2021-05-29T00:00:00.000Z
msrc_cve-2020-25672 A memory leak vulnerability was found in Linux kernel in llcp_sock_connect 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-26558 Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time. 2021-05-02T00:00:00.000Z 2022-04-23T00:00:00.000Z
msrc_cve-2020-27815 A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. 2021-05-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-27823 A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted xy offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. 2021-05-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-27824 A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-27840 A flaw was found in samba. Spaces used in a string around a domain name (DN) while supposed to be ignored can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory resulting in a crash. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2020-35504 A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2025-10-01T23:11:06.000Z
msrc_cve-2020-35505 A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2021-06-09T00:00:00.000Z
msrc_cve-2020-35506 A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service or potential code execution with the privileges of the QEMU process. 2021-05-02T00:00:00.000Z 2021-06-09T00:00:00.000Z
msrc_cve-2020-36328 A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2020-36329 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2020-36330 A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2020-36331 A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2020-36332 A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2021-20178 A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality. 2021-05-02T00:00:00.000Z 2021-06-04T00:00:00.000Z
ID Description Updated
var-201801-1822 pelco Sarix Enhanced is a webcam. A command execution vulnerability exists in the pelco … 2022-05-04T09:29:16.925000Z
var-201711-1233 The bunker bastion machine is the industry's first software bastion machine, which provid… 2022-05-04T09:29:22.551000Z
var-201706-1138 Hongfan Computer Technology Co., Ltd. is a high-tech enterprise controlled by CSSC Marine… 2022-05-04T09:29:32.990000Z
var-201706-1117 Smart-V firewall is a security device that integrates ADSL dial-up, routing, firewall, VP… 2022-05-04T09:29:33.002000Z
var-201705-4202 Vulnerability Scanning System of Nanjing Iridium Information Technology Co., Ltd. is a vu… 2022-05-04T09:29:33.935000Z
var-201703-1382 DBLTechnology is a manufacturer of communication equipment in Shenzhen. Its main products… 2022-05-04T09:29:41.225000Z
var-201703-1090 An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9… 2022-05-04T09:29:41.479000Z
var-201702-1099 TP-Link is a Chinese network equipment manufacturer such as routers and IOT equipment. Th… 2022-05-04T09:29:42.147000Z
var-201701-1169 Micro-farming remote control smart lock system is a kind of smart card identification (in… 2022-05-04T09:29:43.376000Z
var-201612-0660 Interactive Wiki Open Source System (HDwiki) is a free Wiki website system launched by In… 2022-05-04T09:29:47.304000Z
var-201612-0639 Haier wireless router is a wireless intelligent router. An unauthorized access vulnerabi… 2022-05-04T09:29:47.316000Z
var-201611-0411 "Shunwang Wireless" is a platform, hardware and software developed independently by Hangz… 2022-05-04T09:29:48.066000Z
var-201610-0714 The D-Link DWR-932BLET is a wireless router. The D-LinkDWR-932BLET router WPS system has … 2022-05-04T09:29:48.878000Z
var-201608-0487 The Tiger uRouter Wireless Router is an enterprise-class intelligent routing product prod… 2022-05-04T09:29:49.978000Z
var-201607-0769 The Fixon K2 wireless router is a wireless router for home use. The Feixun K2 wireless r… 2022-05-04T09:29:50.415000Z
var-201508-0676 Ruijie Networks is the leading brand of network solutions in China. As a national enterpr… 2022-05-04T09:29:59.377000Z
var-201506-0570 Zhejiang Dahua Technology Co., Ltd. is a leading supplier of surveillance products and so… 2022-05-04T09:30:02.940000Z
var-201405-0646 D-Link DWC-1000 'thispage' has a directory traversal vulnerability, because the input sub… 2022-05-04T09:30:14.152000Z
var-201403-0718 JP1/File Transmission Server/FTP has a vulnerability where an FTP client with limited acc… 2022-05-04T09:30:18.404000Z
var-201402-0571 The NETGEAR D6300B is a smart router device. The NETGEAR D6300B has a vulnerability in ha… 2022-05-04T09:30:19.013000Z
var-201305-0501 The Huawei Quidway SPU is a value-added service card on the Huawei switch. The SPU provid… 2022-05-04T09:30:27.107000Z
var-201010-0445 The Netgear CG3000/CG3100 Cable Gateway is a wired gateway device. The Netgear CG3000/CG3… 2022-05-04T09:30:48.186000Z
var-201009-0322 A Built-in database in JP1/Performance Analysis - Manager and JP1/Performance Management … 2022-05-04T09:30:48.336000Z
var-200909-0579 Linksys WRT54GC is a small wireless router from Cisco.  The diagnostics.cgi script of th… 2022-05-04T09:30:56.032000Z
var-200901-0445 The ApiThread function in the firewall service (aka TmPfw.exe) in Trend Micro Network Sec… 2022-05-04T09:31:05.029000Z
var-200901-0447 The Trend Micro Personal Firewall service (aka TmPfw.exe) in Trend Micro Network Security… 2022-05-04T09:31:05.074000Z
var-200901-0446 Multiple heap-based buffer overflows in the ApiThread function in the firewall service (a… 2022-05-04T09:31:05.129000Z
var-200803-0512 GB-50A is a browser-based management control system for Mitsubishi central air-conditioni… 2022-05-04T09:31:12.059000Z
var-202204-0257 ** UNSUPPORTED WHEN ASSIGNED ** A heap-based buffer overflow exists in XML Decompression … 2022-05-04T09:32:10.215000Z
var-202201-1213 Dell BIOS contains an improper input validation vulnerability. A local authenticated mali… 2022-05-04T09:32:14.835000Z
ID Description Published Updated
jvndb-2014-004833 Vulnerability in JP1/NETM/DM and Job Management Partner 1/Software Distribution data reproduction functionality 2014-11-11T15:33+09:00 2015-03-03T16:59+09:00
jvndb-2014-000131 Ichitaro series vulnerable to arbitrary code execution 2014-11-13T16:52+09:00 2014-11-27T17:58+09:00
jvndb-2014-000117 Direct Web Remoting (DWR) vulnerable to XML external entity injection 2014-11-14T14:33+09:00 2014-11-25T17:50+09:00
jvndb-2014-000118 Direct Web Remoting (DWR) vulnerable to cross-site scripting 2014-11-14T14:37+09:00 2014-11-25T17:51+09:00
jvndb-2014-000133 iLogScanner vulnerable to cross-site scripting 2014-11-14T14:38+09:00 2014-11-18T18:22+09:00
jvndb-2014-000134 BSD Operating Systems vulnerable to denial-of-service (DoS) 2014-11-21T14:10+09:00 2014-12-16T17:08+09:00
jvndb-2014-000141 FAST/TOOLS vulnerable to improper restriction of XML external entity references 2014-11-28T14:54+09:00 2014-12-10T10:16+09:00
jvndb-2014-000135 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-12-01T15:18+09:00 2014-12-09T15:32+09:00
jvndb-2014-000136 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-12-01T15:24+09:00 2014-12-09T15:31+09:00
jvndb-2014-000137 Multiple improper data validation vulnerabilities in Syslink driver for Texas Instruments OMAP mobile processors 2014-12-02T13:56+09:00 2014-12-09T15:34+09:00
jvndb-2014-000138 OS command injection vulnerability in multiple FUJITSU Android devices 2014-12-02T14:21+09:00 2014-12-09T15:33+09:00
jvndb-2014-000139 ARROWS Me F-11D vulnerability where arbitrary areas may be accessed 2014-12-02T14:26+09:00 2014-12-08T16:06+09:00
jvndb-2014-000140 LG Electronics mobile access routers lack access restrictions 2014-12-02T14:27+09:00 2014-12-08T16:07+09:00
jvndb-2014-000142 DBD::PgPP vulnerable to SQL injection 2014-12-03T15:09+09:00 2014-12-03T15:09+09:00
jvndb-2014-000147 KENT-WEB Clip Board vulnerable to cross-site scripting 2014-12-04T12:22+09:00 2014-12-08T16:03+09:00
jvndb-2014-000148 Kaku-San-Sei Million Arthur for Android information management vulnerability 2014-12-04T12:28+09:00 2014-12-08T16:05+09:00
jvndb-2014-000143 "File Upload BBS" of i-HTTPD vulnerable to remote command execution 2014-12-09T14:40+09:00 2014-12-16T17:10+09:00
jvndb-2014-000144 i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:41+09:00 2014-12-16T17:09+09:00
jvndb-2014-000145 "Omake BBS" of i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:44+09:00 2014-12-15T19:16+09:00
jvndb-2014-000146 i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:45+09:00 2014-12-09T14:45+09:00
jvndb-2014-000149 Chyrp vulnerable to cross-site scripting 2014-12-10T14:18+09:00 2014-12-15T18:06+09:00
jvndb-2014-000150 LinPHA vulnerable to cross-site scripting 2014-12-12T13:48+09:00 2014-12-16T17:07+09:00
jvndb-2014-005986 Multiple buffer overflows in Hitachi JP1/Cm2/Network Node Manager i 2014-12-16T17:30+09:00 2016-02-26T17:32+09:00
jvndb-2014-005987 Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i 2014-12-16T17:31+09:00 2016-02-26T17:52+09:00
jvndb-2014-000124 TSUTAYA App for Android vulnerable to arbitrary Java method execution 2014-12-18T13:41+09:00 2014-12-22T17:52+09:00
jvndb-2014-000132 Multiple Allied Telesis products vulnerable to buffer overflow 2014-12-18T14:47+09:00 2015-01-28T17:38+09:00
jvndb-2014-000151 WBS Gantt-Chart for JIRA vulnerable to cross-site scripting 2014-12-18T14:48+09:00 2014-12-22T17:30+09:00
jvndb-2014-000152 WBS Gantt-Chart for JIRA vulnerable to cross-site scripting 2014-12-18T14:49+09:00 2014-12-22T17:33+09:00
jvndb-2015-000006 SYNCK GRAPHICA Download Log CGI vulnerable to directory traversal 2015-01-19T13:54+09:00 2015-02-13T15:09+09:00
jvndb-2015-000008 shiromuku(bu2)BBS vulnerable to arbitrary file creation 2015-01-23T14:22+09:00 2015-02-13T09:51+09:00
ID Description Updated
ID Description Published Updated
suse-su-2016:2511-1 Security update for squidGuard 2016-10-12T10:32:17Z 2016-10-12T10:32:17Z
suse-su-2016:2510-1 Security update for squidGuard 2016-10-12T10:34:07Z 2016-10-12T10:34:07Z
suse-su-2016:2512-1 Security update for flash-playerqemu 2016-10-12T11:30:42Z 2016-10-12T11:30:42Z
suse-su-2016:2513-1 Security update for MozillaFirefox 2016-10-12T14:29:42Z 2016-10-12T14:29:42Z
suse-su-2016:2527-1 Security update for tiff 2016-10-13T11:59:37Z 2016-10-13T11:59:37Z
suse-su-2016:2528-1 Security update for xen 2016-10-13T14:16:36Z 2016-10-13T14:16:36Z
suse-su-2016:2533-1 Security update for xen 2016-10-13T15:12:40Z 2016-10-13T15:12:40Z
suse-su-2016:2532-1 Security update for gtk2 2016-10-13T15:56:41Z 2016-10-13T15:56:41Z
suse-su-2016:2545-1 Security update for compat-openssl097g 2016-10-14T14:18:27Z 2016-10-14T14:18:27Z
suse-su-2016:2550-1 Security update for gtk2 2016-10-17T11:05:36Z 2016-10-17T11:05:36Z
suse-su-2016:2553-1 Security update for kdump 2016-10-17T13:09:55Z 2016-10-17T13:09:55Z
suse-su-2016:2555-1 Security update for openssh-openssl1 2016-10-17T14:52:50Z 2016-10-17T14:52:50Z
suse-su-2016:2565-1 Security update for dbus-1 2016-10-19T09:20:25Z 2016-10-19T09:20:25Z
suse-su-2016:2597-1 Security update for Chromium 2016-10-19T15:50:17Z 2016-10-19T15:50:17Z
suse-su-2016:2598-1 Security update for Chromium 2016-10-19T15:50:17Z 2016-10-19T15:50:17Z
suse-su-2016:2569-1 Security update for quagga 2016-10-19T16:09:35Z 2016-10-19T16:09:35Z
suse-su-2016:2570-1 Security update for samba 2016-10-19T16:09:54Z 2016-10-19T16:09:54Z
suse-su-2016:2579-1 Security update for sssd 2016-10-20T13:37:18Z 2016-10-20T13:37:18Z
suse-su-2016:2585-1 Security update for the Linux Kernel 2016-10-21T11:53:13Z 2016-10-21T11:53:13Z
suse-su-2016:2592-1 Security update for the Linux Kernel 2016-10-21T13:16:53Z 2016-10-21T13:16:53Z
suse-su-2016:2589-1 Security update for qemu 2016-10-21T13:19:52Z 2016-10-21T13:19:52Z
suse-su-2016:2593-1 Security update for the Linux Kernel 2016-10-21T15:57:11Z 2016-10-21T15:57:11Z
suse-su-2016:2596-1 Security update for the Linux Kernel 2016-10-21T18:09:49Z 2016-10-21T18:09:49Z
suse-su-2016:2614-1 Security update for the Linux Kernel 2016-10-24T11:29:13Z 2016-10-24T11:29:13Z
suse-su-2016:2618-1 Security update for quagga 2016-10-24T12:26:38Z 2016-10-24T12:26:38Z
suse-su-2016:2628-1 Security update for kvm 2016-10-25T14:22:27Z 2016-10-25T14:22:27Z
suse-su-2016:2627-1 Security update for POS_Image3, POS_Server3 2016-10-25T14:34:55Z 2016-10-25T14:34:55Z
suse-su-2016:2631-1 Security update for Linux Kernel Live Patch 0 for SLE 12 SP1 2016-10-25T15:35:03Z 2016-10-25T15:35:03Z
suse-su-2016:2629-1 Security update for Linux Kernel Live Patch 2 for SLE 12 SP1 2016-10-25T15:35:17Z 2016-10-25T15:35:17Z
suse-su-2016:2630-1 Security update for Linux Kernel Live Patch 1 for SLE 12 SP1 2016-10-25T15:35:30Z 2016-10-25T15:35:30Z
ID Description Published Updated
opensuse-su-2020:0541-1 Security update for chromium 2020-04-20T05:36:50Z 2020-04-20T05:36:50Z
opensuse-su-2020:0542-1 Security update for freeradius-server 2020-04-23T08:10:23Z 2020-04-23T08:10:23Z
opensuse-su-2020:0543-1 Security update for the Linux Kernel 2020-04-23T08:11:56Z 2020-04-23T08:11:56Z
opensuse-su-2020:0544-1 Security update for MozillaThunderbird 2020-04-23T08:12:15Z 2020-04-23T08:12:15Z
opensuse-su-2020:0545-1 Security update for vlc 2020-04-23T08:12:41Z 2020-04-23T08:12:41Z
opensuse-su-2020:0549-1 Security update for crawl 2020-04-24T18:11:18Z 2020-04-24T18:11:18Z
opensuse-su-2020:0551-1 Recommended update for otrs 2020-04-25T16:09:48Z 2020-04-25T16:09:48Z
opensuse-su-2020:0553-1 Security update for freeradius-server 2020-04-26T12:11:06Z 2020-04-26T12:11:06Z
opensuse-su-2020:0554-1 Security update for kubernetes 2020-04-26T14:12:22Z 2020-04-26T14:12:22Z
opensuse-su-2020:0555-1 Security update for cups 2020-04-26T14:12:35Z 2020-04-26T14:12:35Z
opensuse-su-2020:0557-1 Security update for teeworlds 2020-04-27T16:17:30Z 2020-04-27T16:17:30Z
opensuse-su-2020:0558-1 Security update for cacti, cacti-spine 2020-04-27T18:18:08Z 2020-04-27T18:18:08Z
opensuse-su-2020:0562-1 Security update for vlc 2020-04-29T06:03:33Z 2020-04-29T06:03:33Z
opensuse-su-2020:0563-1 Security update for teeworlds 2020-04-29T06:58:54Z 2020-04-29T06:58:54Z
opensuse-su-2020:0564-1 Security update for salt 2020-04-30T14:39:54Z 2020-04-30T14:39:54Z
opensuse-su-2020:0565-1 Security update for cacti, cacti-spine 2020-04-30T15:35:25Z 2020-04-30T15:35:25Z
opensuse-su-2020:0566-1 Security update for chromium 2020-04-30T22:23:16Z 2020-04-30T22:23:16Z
opensuse-su-2020:0567-1 Security update for python-typed-ast 2020-05-01T04:19:58Z 2020-05-01T04:19:58Z
opensuse-su-2020:0585-1 Security update for resource-agents 2020-05-01T18:26:26Z 2020-05-01T18:26:26Z
opensuse-su-2020:0586-1 Security update for ruby2.5 2020-05-01T18:26:35Z 2020-05-01T18:26:35Z
opensuse-su-2020:0597-1 Security update for apache2 2020-05-01T18:28:08Z 2020-05-01T18:28:08Z
opensuse-su-2020:0598-1 Security update for git 2020-05-01T18:28:21Z 2020-05-01T18:28:21Z
opensuse-su-2020:0599-1 Security update for xen 2020-05-01T18:28:33Z 2020-05-01T18:28:33Z
opensuse-su-2020:0601-1 Security update for samba 2020-05-02T08:19:30Z 2020-05-02T08:19:30Z
opensuse-su-2020:0602-1 Security update for webkit2gtk3 2020-05-02T12:18:41Z 2020-05-02T12:18:41Z
opensuse-su-2020:0604-1 Security update for chromium 2020-05-02T22:22:46Z 2020-05-02T22:22:46Z
opensuse-su-2020:0606-1 Security update for squid 2020-05-03T10:32:46Z 2020-05-03T10:32:46Z
opensuse-su-2020:0607-1 Security update for bouncycastle 2020-05-03T16:19:33Z 2020-05-03T16:19:33Z
opensuse-su-2020:0609-1 Security update for python-typed-ast 2020-05-04T10:13:43Z 2020-05-04T10:13:43Z
opensuse-su-2020:0612-1 Security update for sqliteodbc 2020-05-05T11:24:10Z 2020-05-05T11:24:10Z
ID Description Published Updated
cnvd-2015-01068 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01068) 2015-02-11 2015-02-12
cnvd-2015-01069 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01069) 2015-02-11 2015-02-12
cnvd-2015-01070 Microsoft Internet Explorer ASLR安全绕过漏洞(CNVD-2015-01070) 2015-02-11 2015-02-12
cnvd-2015-01071 Microsoft Internet Explorer ASLR安全绕过漏洞(CNVD-2015-01071) 2015-02-11 2015-02-12
cnvd-2015-01072 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01072) 2015-02-11 2015-02-12
cnvd-2015-01073 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01073) 2015-02-11 2015-02-12
cnvd-2015-01074 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01074) 2015-02-11 2015-02-12
cnvd-2015-01075 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01075) 2015-02-11 2015-02-12
cnvd-2015-01076 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01076) 2015-02-11 2015-02-12
cnvd-2015-01077 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01077) 2015-02-11 2015-02-12
cnvd-2015-01078 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01078) 2015-02-11 2015-02-12
cnvd-2015-01079 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01079) 2015-02-11 2015-02-12
cnvd-2015-01080 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01080) 2015-02-11 2015-02-12
cnvd-2015-01081 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01081) 2015-02-11 2015-02-12
cnvd-2015-01082 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01082) 2015-02-11 2015-02-12
cnvd-2015-01083 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01083) 2015-02-11 2015-02-12
cnvd-2015-01084 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01084) 2015-02-11 2015-02-12
cnvd-2015-01085 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01085) 2015-02-11 2015-02-12
cnvd-2015-01086 Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01086) 2015-02-11 2015-02-12
cnvd-2015-01087 Microsoft Internet Explorer远程权限提升漏洞(CNVD-2015-01087) 2015-02-11 2015-02-12
cnvd-2015-01088 Microsoft Internet Explorer跨域信息泄露漏洞(CNVD-2015-01088) 2015-02-11 2015-02-12
cnvd-2015-01089 Microsoft Internet Explorer远程权限提升漏洞(CNVD-2015-01089) 2015-02-11 2015-02-12
cnvd-2015-01090 Apache WSS4J安全绕过漏洞 2015-02-11 2015-02-12
cnvd-2015-01091 Apache WSS4J信息泄露漏洞 2015-02-11 2015-02-12
cnvd-2015-01092 MantisBT 'adm_config_report.php'跨站脚本漏洞(CNVD-2015-01092) 2015-02-11 2015-02-12
cnvd-2015-01093 WordPress插件Google Doc Embedder 'options-general.php' HTML注入漏洞 2015-02-11 2015-02-12
cnvd-2015-01094 FancyFon FAMOC密码散列算法漏洞 2015-02-11 2015-02-12
cnvd-2015-01095 Microsoft Windows字体解析拒绝服务漏洞 2015-02-11 2015-02-12
cnvd-2015-01096 Microsoft WindowsTrueType字体解析远程代码执行漏洞 2015-02-11 2015-02-12
cnvd-2015-01097 Microsoft Windows Kernel 'Win32k.sys'本地特权提升漏洞(CNVD-2015-01097) 2015-02-11 2015-02-12
ID Description Published Updated
certa-2004-avi-347 Vulnérabilités dans MySQL 2004-10-15T00:00:00.000000 2004-12-20T00:00:00.000000
certa-2004-avi-348 Vulnérabilité de Squid 2004-10-20T00:00:00.000000 2004-11-22T00:00:00.000000
certa-2004-avi-349 Vulnérabilité dans plusieurs antivirus 2004-10-21T00:00:00.000000 2004-10-21T00:00:00.000000
certa-2004-avi-350 Multiples vulnérabilités de Gaim 2004-10-21T00:00:00.000000 2004-11-22T00:00:00.000000
certa-2004-avi-351 Vulnérabilité dans Ghostscript 2004-10-21T00:00:00.000000 2005-11-28T00:00:00.000000
certa-2004-avi-352 Vulnérabilité dans PostgreSQL 2004-10-21T00:00:00.000000 2004-12-21T00:00:00.000000
certa-2004-avi-353 Multiples vulérabilités dans les bibliothèques libpng 2004-10-21T00:00:00.000000 2004-10-21T00:00:00.000000
certa-2004-avi-354 Vulnérabilité dans HP-UX 2004-10-22T00:00:00.000000 2004-10-22T00:00:00.000000
certa-2004-avi-355 Vulnérabilité de IBM RSCT 2004-10-22T00:00:00.000000 2004-10-22T00:00:00.000000
certa-2004-avi-356 Vulnérabilités des noyaux Linux 2.6 2004-10-22T00:00:00.000000 2004-10-22T00:00:00.000000
certa-2004-avi-358 Vulnérabilité dans netkit-telnet et netkit-telnet-ssl 2004-10-22T00:00:00.000000 2004-10-22T00:00:00.000000
certa-2004-avi-359 Vulnérabilité dans Cisco Secure ACS 2004-11-04T00:00:00.000000 2004-11-04T00:00:00.000000
certa-2004-avi-360 Vulnérabilité de la bibliothèque gd 2004-11-04T00:00:00.000000 2004-12-20T00:00:00.000000
certa-2004-avi-361 Multiples vulnérabilités de libxml2 2004-11-04T00:00:00.000000 2004-12-20T00:00:00.000000
certa-2004-avi-362 Vulnérabilité dans Kerberos Key Distribution sous SOLARIS 2004-11-05T00:00:00.000000 2004-11-05T00:00:00.000000
certa-2004-avi-363 Faille dans le gestionnaire de volumes Linux LVM 2004-11-08T00:00:00.000000 2004-11-08T00:00:00.000000
certa-2004-avi-364 Vulnérabilité de gzip 2004-11-09T00:00:00.000000 2004-12-10T00:00:00.000000
certa-2004-avi-365 Vulnérabilité dans ISA Server / Proxy Server 2004-11-10T00:00:00.000000 2004-11-10T00:00:00.000000
certa-2004-avi-366 Vulnérabilité sur Cisco IOS 2004-11-12T00:00:00.000000 2004-11-12T00:00:00.000000
certa-2004-avi-367 Vulnérabilité dans Cisco Security Agent (CSA) 2004-11-16T00:00:00.000000 2004-11-16T00:00:00.000000
certa-2004-avi-368 Multiples vulnérabilités de Samba 2004-11-17T00:00:00.000000 2004-12-16T00:00:00.000000
certa-2004-avi-369 Vulnérabilité d'ImageMagick 2004-11-19T00:00:00.000000 2004-12-09T00:00:00.000000
certa-2004-avi-370 Vulnérabilités du serveur HTTP Apache 2004-11-19T00:00:00.000000 2005-02-14T00:00:00.000000
certa-2004-avi-371 Vulnérabilité dans l'utilitaire sudo 2004-11-19T00:00:00.000000 2004-11-24T00:00:00.000000
certa-2004-avi-372 Vulnérabilité des noyaux Linux 2.4 et 2.6 2004-11-19T00:00:00.000000 2005-01-17T00:00:00.000000
certa-2004-avi-373 Vulnérabilité de unarj 2004-11-22T00:00:00.000000 2005-01-25T00:00:00.000000
certa-2004-avi-374 Vulnérabilité de FreeBSD 2004-11-22T00:00:00.000000 2004-11-22T00:00:00.000000
certa-2004-avi-375 Vulnérabilité de Kerio Personal Firewall 2004-11-22T00:00:00.000000 2004-11-22T00:00:00.000000
certa-2004-avi-376 Vulnérabilité de libXpm, XFree86 et X.Org 2004-11-23T00:00:00.000000 2004-12-21T00:00:00.000000
certa-2004-avi-377 Vulnérabilité dans la machine virtuelle Java de SUN 2004-11-23T00:00:00.000000 2005-02-24T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated