Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0128
N/A
The Finger Server 0.82 allows remote attackers to… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:53.973Z
CVE-2000-0130
N/A
Buffer overflow in SCO scohelp program allows rem… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:53.888Z
CVE-2000-0141
N/A
Infopop Ultimate Bulletin Board (UBB) allows remo… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.090Z
CVE-2000-0146
N/A
The Java Server in the Novell GroupWise Web Acces… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:53.964Z
CVE-2000-0164
N/A
The installation of Sun Internet Mail Server (SIM… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.121Z
CVE-2000-0166
N/A
Buffer overflow in the InterAccess telnet server … n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:53.968Z
CVE-2000-0179
N/A
HP OpenView OmniBack 2.55 allows remote attackers… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.012Z
CVE-2000-0191
N/A
Axis StorPoint CD allows remote attackers to acce… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.102Z
CVE-2000-0193
N/A
The default configuration of Dosemu in Corel Linu… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.081Z
CVE-2000-0225
N/A
The Pocsag POC32 program does not properly preven… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:05:54.083Z
CVE-2000-0237
N/A
Netscape Enterprise Server with Web Publishing en… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.484Z
CVE-2000-0238
N/A
Buffer overflow in the web server for Norton Anti… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.310Z
CVE-2000-0240
N/A
vqSoft vqServer program allows remote attackers t… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.689Z
CVE-2000-0257
N/A
Buffer overflow in the NetWare remote web adminis… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.683Z
CVE-2000-0263
N/A
The X font server xfs in Red Hat Linux 6.x allows… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.610Z
CVE-2000-0265
N/A
Panda Security 3.0 allows users to uninstall the … n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.744Z
CVE-2000-0272
N/A
RealNetworks RealServer allows remote attackers t… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.550Z
CVE-2000-0273
N/A
PCAnywhere allows remote attackers to cause a den… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.547Z
CVE-2000-0282
N/A
TalentSoft webpsvr daemon in the Web+ shopping ca… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:20.564Z
CVE-2000-0285
N/A
Buffer overflow in XFree86 3.3.x allows local use… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.407Z
CVE-2000-0289
N/A
IP masquerading in Linux 2.2.x allows remote atta… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.124Z
CVE-2000-0301
N/A
Ipswitch IMAIL server 6.02 and earlier allows rem… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.102Z
CVE-2000-0318
N/A
Atrium Mercur Mail Server 3.2 allows local attack… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.158Z
CVE-2000-0319
N/A
mail.local in Sendmail 8.10.x does not properly i… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.383Z
CVE-2000-0320
N/A
Qpopper 2.53 and 3.0 does not properly identify t… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.359Z
CVE-2000-0322
N/A
The passwd.php3 CGI script in the Red Hat Piranha… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.353Z
CVE-2000-0332
N/A
UltraBoard.pl or UltraBoard.cgi CGI scripts in Ul… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.438Z
CVE-2000-0335
N/A
The resolver in glibc 2.1.3 uses predictable IDs,… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.315Z
CVE-2000-0338
N/A
Concurrent Versions Software (CVS) uses predictab… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.271Z
CVE-2000-0340
N/A
Buffer overflow in Gnomelib in SuSE Linux 6.3 all… n/a
n/a
2000-10-13T04:00:00 2024-08-08T05:14:21.176Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0973
N/A
Buffer overflow in Solaris snoop program allows r… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.380Z
CVE-1999-0976
N/A
Sendmail allows local users to reinitialize the a… n/a
n/a
2000-06-02T04:00:00 2024-08-01T16:55:29.340Z
CVE-1999-0981
N/A
Internet Explorer 5.01 and earlier allows a remot… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.358Z
CVE-1999-0986
N/A
The ping command in Linux 2.0.3x allows local use… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.429Z
CVE-1999-0972
N/A
Buffer overflow in Xshipwars xsw program. n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.355Z
CVE-1999-0974
N/A
Buffer overflow in Solaris snoop allows remote at… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.263Z
CVE-1999-0978
N/A
htdig allows remote attackers to execute commands… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.396Z
CVE-1999-0975
N/A
The Windows help system can allow a local user to… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.395Z
CVE-1999-0977
N/A
Buffer overflow in Solaris sadmind allows remote … n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.397Z
CVE-1999-0289
N/A
The Apache web server for Win32 may provide acces… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.890Z
CVE-1999-1009
N/A
The Disney Go Express Search allows remote attack… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:55:29.504Z
CVE-1999-0993
N/A
Modifications to ACLs (Access Control Lists) in M… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:55:29.357Z
CVE-1999-1003
N/A
War FTP Daemon 1.70 allows remote attackers to ca… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:55:29.348Z
CVE-1999-1007
N/A
Buffer overflow in VDO Live Player allows remote … n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.520Z
CVE-1999-1010
N/A
An SSH 1.2.27 server allows a client to use the "… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.378Z
CVE-2000-0068
N/A
daynad program in Intel InBusiness E-mail Station… n/a
n/a
2000-02-04T05:00:00 2024-08-08T05:05:52.987Z
CVE-2000-0361
N/A
The PPP wvdial.lxdialog script in wvdial 1.4 and … n/a
n/a
2000-07-12T04:00:00 2024-08-08T05:14:21.443Z
CVE-1999-0934
N/A
classifieds.cgi allows remote attackers to read a… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.321Z
CVE-1999-0935
N/A
classifieds.cgi allows remote attackers to execut… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:55:29.310Z
CVE-1999-0996
N/A
Buffer overflow in Infoseek Ultraseek search engi… n/a
n/a
2000-03-22T05:00:00 2024-08-01T16:55:29.414Z
CVE-1999-0994
N/A
Windows NT with SYSKEY reuses the keystream that … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.375Z
CVE-1999-0995
N/A
Windows NT Local Security Authority (LSA) allows … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.320Z
CVE-1999-0998
N/A
Cisco Cache Engine allows an attacker to replace … n/a
n/a
2000-03-22T05:00:00 2024-08-01T16:55:29.364Z
CVE-1999-1000
N/A
The web administration interface for Cisco Cache … n/a
n/a
2000-03-22T05:00:00 2024-08-01T16:55:29.422Z
CVE-1999-1001
N/A
Cisco Cache Engine allows a remote attacker to ga… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.355Z
CVE-1999-1004
N/A
Buffer overflow in the POP server POProxy for the… n/a
n/a
2000-10-13T04:00:00 2024-08-01T16:55:29.347Z
CVE-1999-1005
N/A
Groupwise web server GWWEB.EXE allows remote atta… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.372Z
CVE-1999-1006
N/A
Groupwise web server GWWEB.EXE allows remote atta… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:55:29.477Z
CVE-1999-0997
N/A
wu-ftp with FTP conversion enabled allows an atta… n/a
n/a
2000-04-25T04:00:00 2024-08-01T16:55:29.389Z
CVE-2000-0020
N/A
DNS PRO allows remote attackers to conduct a deni… n/a
n/a
2000-04-25T04:00:00 2024-08-08T04:58:11.420Z
ID Severity Description Published Updated
ghsa-mmf6-6597-3v6m
5.4 (3.1)
Open Redirect in Spring Security OAuth 2019-06-13T20:18:28Z 2024-05-14T16:54:26Z
ghsa-hwcx-9p4j-7hwj
7.5 (3.1)
XML Entity Expansion in Pippo 2019-06-13T20:22:30Z 2021-08-16T15:20:04Z
ghsa-74cr-77xc-8g6r
7.3 (3.1)
Prototype Pollution in @apollo/gateway 2019-06-13T20:37:39Z 2021-08-16T15:28:22Z
ghsa-68hw-vfh7-xvg8
5.5 (3.1)
Forced Logout in keycloak-connect 2019-06-13T20:38:09Z 2021-08-16T15:25:07Z
ghsa-4qhx-g9wp-g9m6
Failure to sanitize quotes which can lead to sql injection in squel 2019-06-14T16:09:01Z 2021-09-16T21:00:23Z
ghsa-4vmm-mhcq-4x9j
10.0 (3.1)
Sandbox Bypass Leading to Arbitrary Code Execution in constantinople 2019-06-14T16:15:14Z 2021-08-16T16:06:38Z
ghsa-v2p6-4mp7-3r9v
Regular Expression Denial of Service in underscore.string 2019-06-14T16:26:22Z 2020-08-31T18:34:16Z
ghsa-68gr-cmcp-g3mj
7.5 (3.1)
Directory Traversal in lactate 2019-06-14T16:39:31Z 2021-08-16T23:34:10Z
ghsa-4vr3-9v7h-5f8v
Low severity vulnerability that affects Gw2Sharp 2019-06-18T15:38:41Z 2021-12-03T14:36:23Z
ghsa-qx4v-6gc5-f2vv
Regular Expression Denial of Service 2019-06-20T14:32:56Z 2021-02-25T17:20:28Z
ghsa-x9p2-fxq6-2m5f
4.3 (3.1)
Reverse Tabnapping in swagger-ui 2019-06-20T14:33:07Z 2021-08-16T23:44:47Z
ghsa-28xh-wpgr-7fm8
Command Injection in open 2019-06-20T15:35:49Z 2020-08-31T18:31:51Z
ghsa-3h4r-pjv6-cph9
7.5 (3.1)
RubyGems Escape sequence injection vulnerability in api response handling 2019-06-20T16:05:57Z 2023-08-28T13:23:44Z
ghsa-mh37-8c3g-3fgc
7.5 (3.1)
RubyGems Escape sequence injection vulnerability in gem owner 2019-06-20T16:06:00Z 2023-08-28T13:22:21Z
ghsa-fr32-gr5c-xq5c
7.5 (3.1)
RubyGems Escape sequence injection vulnerability in verbose 2019-06-20T16:06:04Z 2023-08-28T13:19:04Z
ghsa-76wm-422q-92mq
8.8 (3.1)
Code injection in RubyGems 2019-06-20T16:06:11Z 2021-08-17T13:42:04Z
ghsa-5x32-c9mf-49cc
7.4 (3.1)
RubyGems Delete directory using symlink when decompressing tar 2019-06-20T16:06:15Z 2023-08-28T13:16:23Z
ghsa-4wm8-fjv7-j774
7.5 (3.1)
RubyGems Escape sequence injection in errors 2019-06-20T16:08:21Z 2023-08-28T13:17:43Z
ghsa-mf6x-7mm4-x2g7
Out-of-bounds Read in stringstream 2019-06-20T18:22:32Z 2021-03-19T20:59:51Z
ghsa-p426-qw2p-v95v
6.5 (3.1)
Argument Injection in Apache Geode server 2019-06-26T01:09:35Z 2021-08-17T14:51:31Z
ghsa-q4hg-rmq2-52q9
7.5 (3.1)
Improper Locking in Apache Tomcat 2019-06-26T01:09:40Z 2024-03-11T15:39:14Z
ghsa-v33x-prhc-gph5
7.3 (3.1)
Insufficiently Protected Credentials and Improper Authentication in Spring Security 2019-06-27T17:24:58Z 2021-06-09T20:12:57Z
ghsa-mxjr-xmcg-fg7w
6.5 (3.1)
Arbitrary Code Injection in mobile-icon-resizer 2019-06-27T17:25:21Z 2021-08-17T15:41:58Z
ghsa-28hp-fgcr-2r4h
Cross-Site Scripting via JSONP 2019-06-27T17:25:42Z 2021-02-24T18:32:36Z
ghsa-38cg-gg9j-q9j9
4.8 (3.1)
Improper Certificate Validation and Insufficient Verification of Data Authenticity in Keycloak 2019-06-27T17:25:57Z 2021-08-17T15:33:33Z
ghsa-xfhh-rx56-rxcr
7.5 (3.1)
Path Traversal vulnerability that affects yard 2019-07-02T15:28:38Z 2024-03-07T00:30:48Z
ghsa-p3w6-jcg4-52xh
9.8 (3.1)
9.3 (4.0)
Improper Verification of Cryptographic Signature in django-rest-registration 2019-07-02T15:43:41Z 2024-09-16T21:58:34Z
ghsa-6c7v-2f49-8h26
5.3 (3.1)
6.9 (4.0)
Django Incorrect HTTP detection with reverse-proxy connecting via HTTPS 2019-07-03T20:37:25Z 2024-09-18T16:15:28Z
ghsa-h92m-42h4-82f6
6.9 (3.1)
8.7 (4.0)
postfix-mta-sts-resolver Algorithm Downgrade vulnerability 2019-07-05T21:06:58Z 2024-10-21T20:07:58Z
ghsa-g8m7-qhv7-9h5x
Path Traversal in serve-here.js 2019-07-05T21:07:14Z 2021-09-22T18:35:22Z
ID Severity Description Package Published Updated
pysec-2021-484
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.071121Z
pysec-2021-485
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.215362Z
pysec-2021-486
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.373382Z
pysec-2021-487
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.523360Z
pysec-2021-488
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.680803Z
pysec-2021-489
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.832408Z
pysec-2021-490
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.986581Z
pysec-2021-491
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.142665Z
pysec-2021-492
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.290029Z
pysec-2021-493
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.440506Z
pysec-2021-494
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.596467Z
pysec-2021-495
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.752999Z
pysec-2021-496
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.905703Z
pysec-2021-497
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.064557Z
pysec-2021-498
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.218525Z
pysec-2021-499
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.370426Z
pysec-2021-500
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.530775Z
pysec-2021-501
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.700321Z
pysec-2021-502
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.849798Z
pysec-2021-503
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.002066Z
pysec-2021-504
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.161027Z
pysec-2021-505
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.310052Z
pysec-2021-506
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.459344Z
pysec-2021-507
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.622531Z
pysec-2021-508
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.778346Z
pysec-2021-509
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.926686Z
pysec-2021-510
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.077512Z
pysec-2021-511
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.228145Z
pysec-2021-512
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.381620Z
pysec-2021-513
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.553875Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2022-1757 Malicious code in cache.gold-adapter (npm) 2022-06-20T20:11:49Z 2022-06-20T20:11:50Z
mal-2022-1865 Malicious code in cfbenchmarks-adapter (npm) 2022-06-20T20:11:50Z 2022-06-20T20:11:50Z
mal-2022-1872 Malicious code in chain-reserve-wallet-adapter (npm) 2022-06-20T20:11:50Z 2022-06-20T20:11:50Z
mal-2022-1977 Malicious code in coinapi-adapter (npm) 2022-06-20T20:11:50Z 2022-06-20T20:11:51Z
mal-2022-1978 Malicious code in coinbase-adapter (npm) 2022-06-20T20:11:50Z 2022-06-20T20:11:51Z
mal-2022-1980 Malicious code in coincodex-adapter (npm) 2022-06-20T20:11:51Z 2022-06-20T20:11:51Z
mal-2022-1981 Malicious code in coingecko-adapter (npm) 2022-06-20T20:11:51Z 2022-06-20T20:11:51Z
mal-2022-1982 Malicious code in coinlore-adapter (npm) 2022-06-20T20:11:51Z 2022-06-20T20:11:52Z
mal-2022-1983 Malicious code in coinmarketcap-adapter (npm) 2022-06-20T20:11:51Z 2022-06-20T20:11:52Z
mal-2022-1985 Malicious code in coinmetrics-adapter (npm) 2022-06-20T20:11:51Z 2022-06-20T20:11:52Z
mal-2022-1986 Malicious code in coinpaprika-adapter (npm) 2022-06-20T20:11:52Z 2022-06-20T20:11:52Z
mal-2022-1987 Malicious code in coinranking-adapter (npm) 2022-06-20T20:11:52Z 2022-06-20T20:11:53Z
mal-2022-2217 Malicious code in covid-tracker-adapter (npm) 2022-06-20T20:11:52Z 2022-06-20T20:11:53Z
mal-2022-2253 Malicious code in cryptoapis-adapter (npm) 2022-06-20T20:11:52Z 2022-06-20T20:11:53Z
mal-2022-2254 Malicious code in cryptoapis-v2-adapter (npm) 2022-06-20T20:11:53Z 2022-06-20T20:11:53Z
mal-2022-2255 Malicious code in cryptocompare-adapter (npm) 2022-06-20T20:11:53Z 2022-06-20T20:11:53Z
mal-2022-2256 Malicious code in cryptoid-adapter (npm) 2022-06-20T20:11:53Z 2022-06-20T20:11:54Z
mal-2022-2258 Malicious code in cryptomkt-adapter (npm) 2022-06-20T20:11:53Z 2022-06-20T20:11:54Z
mal-2022-2275 Malicious code in currencylayer-adapter (npm) 2022-06-20T20:11:54Z 2022-06-20T20:11:54Z
mal-2022-2277 Malicious code in curve-adapter (npm) 2022-06-20T20:11:54Z 2022-06-20T20:11:54Z
mal-2022-2445 Malicious code in deribit-adapter (npm) 2022-06-20T20:11:54Z 2022-06-20T20:11:55Z
mal-2022-2541 Malicious code in dns-query-adapter (npm) 2022-06-20T20:11:54Z 2022-06-20T20:11:55Z
mal-2022-2617 Malicious code in durin-adapter (npm) 2022-06-20T20:11:55Z 2022-06-20T20:11:55Z
mal-2022-2629 Malicious code in dwolla-adapter (npm) 2022-06-20T20:11:55Z 2022-06-20T20:11:55Z
mal-2022-2633 Malicious code in dxfeed-adapter (npm) 2022-06-20T20:11:55Z 2022-06-20T20:11:56Z
mal-2022-2634 Malicious code in dxfeed-secondary-adapter (npm) 2022-06-20T20:11:55Z 2022-06-20T20:11:56Z
mal-2022-2644 Malicious code in ea-factories (npm) 2022-06-20T20:11:56Z 2022-06-20T20:11:57Z
mal-2022-2645 Malicious code in ea-reference-data-reader (npm) 2022-06-20T20:11:56Z 2022-06-20T20:11:57Z
mal-2022-2646 Malicious code in ea-test-helpers (npm) 2022-06-20T20:11:56Z 2022-06-20T20:11:57Z
mal-2022-2757 Malicious code in enzyme-adapter (npm) 2022-06-20T20:11:56Z 2022-06-20T20:11:57Z
ID Description Published Updated
wid-sec-w-2022-0522 cURL: Mehrere Schwachstellen 2022-04-26T22:00:00.000+00:00 2025-11-06T23:00:00.000+00:00
wid-sec-w-2022-1281 Ruby on Rails: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-04-26T22:00:00.000+00:00 2023-04-27T22:00:00.000+00:00
wid-sec-w-2022-0070 Redis: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten 2022-04-27T22:00:00.000+00:00 2024-10-24T22:00:00.000+00:00
wid-sec-w-2022-2059 Ruby: Schwachstelle ermöglicht Codeausführung 2022-04-27T22:00:00.000+00:00 2025-12-14T23:00:00.000+00:00
wid-sec-w-2024-1218 Cisco ASA (Adaptive Security Appliance) und Cisco Firepower: Mehrere Schwachstellen ermöglichen Denial of Service 2022-04-27T22:00:00.000+00:00 2024-05-22T22:00:00.000+00:00
wid-sec-w-2022-0173 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2022-04-28T22:00:00.000+00:00 2023-07-13T22:00:00.000+00:00
wid-sec-w-2022-0201 Ghostscript: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-04-28T22:00:00.000+00:00 2023-03-21T23:00:00.000+00:00
wid-sec-w-2022-0174 Red Hat OpenStack: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-05-01T22:00:00.000+00:00 2023-04-12T22:00:00.000+00:00
wid-sec-w-2022-0282 QEMU: Mehrere Schwachstellen 2022-05-01T22:00:00.000+00:00 2025-11-10T23:00:00.000+00:00
wid-sec-w-2022-0575 Python: Schwachstelle ermöglicht Codeausführung 2022-05-01T22:00:00.000+00:00 2024-03-27T23:00:00.000+00:00
wid-sec-w-2022-0008 libxml2: Schwachstelle ermöglicht Codeausführung 2022-05-02T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2022-0360 FasterXML Jackson: Schwachstelle ermöglicht Denial of Service 2022-05-02T22:00:00.000+00:00 2025-06-24T22:00:00.000+00:00
wid-sec-w-2022-0507 Angular: Schwachstelle ermöglicht Denial of Service 2022-05-02T22:00:00.000+00:00 2025-07-20T22:00:00.000+00:00
wid-sec-w-2022-0071 OpenSSL: Mehrere Schwachstellen 2022-05-03T22:00:00.000+00:00 2025-10-20T22:00:00.000+00:00
wid-sec-w-2022-0537 Mozilla Firefox und Mozilla Firefox ESR: Mehrere Schwachstellen 2022-05-03T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2022-0538 Mozilla Thunderbird: Mehrere Schwachstellen 2022-05-04T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2023-0455 OpenLDAP: Schwachstelle ermöglicht Manipulation von Dateien 2022-05-04T22:00:00.000+00:00 2024-10-14T22:00:00.000+00:00
wid-sec-w-2022-0123 rsyslog: Schwachstelle ermöglicht Codeausführung 2022-05-05T22:00:00.000+00:00 2024-08-11T22:00:00.000+00:00
wid-sec-w-2022-0417 Red Hat OpenShift Service Mesh: Mehrere Schwachstellen 2022-05-05T22:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2022-1311 poppler: Schwachstelle ermöglicht Denial of Service 2022-05-05T22:00:00.000+00:00 2025-08-06T22:00:00.000+00:00
wid-sec-w-2022-0009 ImageMagick: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-05-08T22:00:00.000+00:00 2024-08-05T22:00:00.000+00:00
wid-sec-w-2022-0124 vim: Mehrere Schwachstellen 2022-05-08T22:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0971 Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Denial of Service 2022-05-08T22:00:00.000+00:00 2023-02-20T23:00:00.000+00:00
wid-sec-w-2022-2353 Foxit Reader: Mehrere Schwachstellen 2022-05-08T22:00:00.000+00:00 2022-12-18T23:00:00.000+00:00
wid-sec-w-2024-2211 xpdf: Schwachstelle ermöglicht Denial of Service 2022-05-09T22:00:00.000+00:00 2024-09-24T22:00:00.000+00:00
wid-sec-w-2025-2767 Siemens SICAM: Mehrere Schwachstellen 2022-05-09T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2022-0011 Python: Mehrere Schwachstellen 2022-05-10T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2022-0072 AMD Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2022-05-10T22:00:00.000+00:00 2025-02-16T23:00:00.000+00:00
wid-sec-w-2022-0073 AMD Prozessoren: Mehrere Schwachstellen 2022-05-10T22:00:00.000+00:00 2025-02-16T23:00:00.000+00:00
wid-sec-w-2022-0126 vim: Mehrere Schwachstellen 2022-05-10T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
ID Description Published Updated
rhsa-2008:0812 Red Hat Security Advisory: RealPlayer security update 2008-07-31T15:08:00+00:00 2025-11-21T17:33:42+00:00
rhsa-2008:0790 Red Hat Security Advisory: java-1.5.0-ibm security update 2008-07-31T15:23:00+00:00 2025-11-21T17:33:42+00:00
rhsa-2008:0649 Red Hat Security Advisory: libxslt security update 2008-07-31T15:36:00+00:00 2025-11-21T17:33:39+00:00
rhsa-2008:0486 Red Hat Security Advisory: nfs-utils security update 2008-07-31T15:38:00+00:00 2025-11-21T17:33:19+00:00
rhsa-2008:0612 Red Hat Security Advisory: kernel security and bug fix update 2008-08-04T18:02:00+00:00 2025-11-21T17:33:36+00:00
rhsa-2008:0825 Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP03 security update 2008-08-05T07:54:00+00:00 2025-11-21T17:33:44+00:00
rhsa-2008:0826 Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP01 security update 2008-08-05T07:56:00+00:00 2025-11-21T17:33:43+00:00
rhsa-2008:0827 Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP03 security update 2008-08-05T07:58:00+00:00 2025-11-21T17:33:43+00:00
rhsa-2008:0828 Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0CP01 security update 2008-08-05T08:16:00+00:00 2025-11-21T17:33:44+00:00
rhsa-2008:0789 Red Hat Security Advisory: dnsmasq security update 2008-08-11T17:02:00+00:00 2025-11-21T17:33:42+00:00
rhsa-2008:0814 Red Hat Security Advisory: condor security and bug fix update 2008-08-11T17:48:00+00:00 2025-11-21T17:33:42+00:00
rhsa-2008:0816 Red Hat Security Advisory: condor security and bug fix update 2008-08-11T17:55:00+00:00 2025-11-21T17:33:43+00:00
rhsa-2008:0818 Red Hat Security Advisory: hplip security update 2008-08-12T20:16:00+00:00 2025-11-21T17:33:43+00:00
rhsa-2008:0627 Red Hat Security Advisory: Red Hat Network Proxy Server security update 2008-08-13T14:14:00+00:00 2025-11-21T17:33:37+00:00
rhsa-2008:0629 Red Hat Security Advisory: Red Hat Network Satellite Server Solaris client security update 2008-08-13T14:16:00+00:00 2026-01-13T22:31:45+00:00
rhsa-2008:0630 Red Hat Security Advisory: Red Hat Network Satellite Server security update 2008-08-13T14:17:00+00:00 2025-11-21T17:33:37+00:00
rhsa-2008:0636 Red Hat Security Advisory: Red Hat Network Satellite Server Sun Java Runtime security update 2008-08-13T14:18:00+00:00 2025-11-21T17:33:38+00:00
rhsa-2008:0638 Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update 2008-08-13T14:19:00+00:00 2025-11-21T17:33:39+00:00
rhsa-2008:0815 Red Hat Security Advisory: yum-rhn-plugin security update 2008-08-14T13:08:00+00:00 2025-11-21T17:33:42+00:00
rhsa-2008:0839 Red Hat Security Advisory: postfix security update 2008-08-14T19:31:00+00:00 2025-11-21T17:33:46+00:00
rhsa-2008:0836 Red Hat Security Advisory: libxml2 security update 2008-08-21T16:08:00+00:00 2025-11-21T17:33:45+00:00
rhsa-2008:0855 Red Hat Security Advisory: openssh security update 2008-08-22T12:10:00+00:00 2026-01-13T22:19:44+00:00
rhsa-2008:0849 Red Hat Security Advisory: ipsec-tools security update 2008-08-26T19:22:00+00:00 2025-11-21T17:33:46+00:00
rhsa-2008:0585 Red Hat Security Advisory: kernel security and bug fix update 2008-08-26T19:56:00+00:00 2025-11-21T17:33:34+00:00
rhsa-2008:0835 Red Hat Security Advisory: openoffice.org security update 2008-08-27T16:58:00+00:00 2025-11-21T17:33:45+00:00
rhsa-2008:0648 Red Hat Security Advisory: tomcat security update 2008-08-27T17:13:00+00:00 2025-11-21T17:33:39+00:00
rhsa-2008:0601 Red Hat Security Advisory: adminutil security update 2008-08-27T20:35:00+00:00 2025-11-21T17:33:35+00:00
rhsa-2008:0602 Red Hat Security Advisory: redhat-ds-base and redhat-ds-admin security and bug fix update 2008-08-27T20:38:00+00:00 2025-11-21T17:33:36+00:00
rhsa-2008:0596 Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 7 security update 2008-08-27T20:41:00+00:00 2025-11-21T17:33:34+00:00
rhsa-2008:0847 Red Hat Security Advisory: libtiff security and bug fix update 2008-08-28T22:12:00+00:00 2025-11-21T17:33:46+00:00
ID Description Published Updated
icsa-20-343-04 Schneider Electric Modicon M221 Programmable Logic Controller 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsa-20-343-05 Siemens Embedded TCP/IP Stack Vulnerabilities-AMNESIA:33 (Update C) 2020-12-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-20-343-06 Siemens XHQ Operations Intelligence 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsa-20-343-07 Siemens SICAM A8000 RTUs 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsa-20-343-08 Siemens Products using TightVNC (Update A) 2020-12-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-20-343-09 Siemens SIMATIC Controller Web Servers 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsa-20-343-10 Siemens LOGO! 8 BM 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsma-20-343-01 GE Healthcare Imaging and Ultrasound Products 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsma-20-345-01 Medtronic MyCareLink Smart 2020-12-08T00:00:00.000000Z 2020-12-08T00:00:00.000000Z
icsa-20-345-01 Mitsubishi Electric MELSEC iQ-F Series 2020-12-10T00:00:00.000000Z 2020-12-10T00:00:00.000000Z
icsa-20-345-02 Host Engineering H2-ECOM100 Module 2020-12-10T00:00:00.000000Z 2020-12-10T00:00:00.000000Z
icsa-20-352-01 Emerson Rosemount X-STREAM 2020-12-17T00:00:00.000000Z 2020-12-17T00:00:00.000000Z
icsa-20-352-02 PTC Kepware KEPServerEX (Update A) 2020-12-17T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-20-352-03 PTC Kepware LinkMaster 2020-12-17T00:00:00.000000Z 2020-12-17T00:00:00.000000Z
icsa-20-353-01 Treck TCP/IP Stack (Update A) 2020-12-18T00:00:00.000000Z 2021-01-26T00:00:00.000000Z
icsa-21-005-01 Schneider Electric Web Server on Modicon M340 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-005-02 Panasonic FPWIN Pro 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-005-03 GE Reason RT43X Clocks 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-005-04 Red Lion Crimson 3.1 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-005-05 Delta Electronics DOPSoft 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-005-06 Delta Electronics CNCSoft ScreenEditor 2021-01-05T00:00:00.000000Z 2021-01-05T00:00:00.000000Z
icsa-21-007-01 Hitachi ABB Power Grids FOX615 Multiservice-Multiplexer 2021-01-07T00:00:00.000000Z 2021-01-07T00:00:00.000000Z
icsa-21-007-02 Omron CX-One 2021-01-07T00:00:00.000000Z 2021-01-07T00:00:00.000000Z
icsa-21-007-03 Eaton EASYsoft (Update A) 2021-01-07T00:00:00.000000Z 2021-01-26T00:00:00.000000Z
icsa-21-007-04 Delta Electronics CNCSoft-B 2021-01-07T00:00:00.000000Z 2021-01-07T00:00:00.000000Z
icsma-21-007-01 Innokas Yhtymä Oy Vital Signs Monitor 2021-01-07T00:00:00.000000Z 2021-01-07T00:00:00.000000Z
icsa-21-012-01 Schneider Electric EcoStruxure Power Build-Rapsody (Update A) 2021-01-12T00:00:00.000000Z 2021-02-18T00:00:00.000000Z
icsa-21-012-02 Siemens SCALANCE X Switches (Update B) 2021-01-12T00:00:00.000000Z 2022-12-13T00:00:00.000000Z
icsa-21-012-03 Siemens JT2Go and Teamcenter Visualization (Update B) 2021-01-12T00:00:00.000000Z 2021-05-27T00:00:00.000000Z
icsa-21-012-04 Siemens Solid Edge 2021-01-12T00:00:00.000000Z 2021-01-15T00:00:00.000000Z
ID Description Published Updated
cisco-sa-vmanuafw-zhkdggey Cisco SD-WAN vManage Software Authorization Bypass Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-vmanx2-kpfvsuc Cisco SD-WAN vManage Software XML External Entity Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-vmanx3-vrzboqqd Cisco SD-WAN vManage Software XML External Entity Vulnerability 2020-11-04T16:00:00+00:00 2020-11-09T21:12:21+00:00
cisco-sa-vmanxss1-xhjcymbt Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-vmanxss2-ugjyqxwf Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-vmanxsshi-9kheqrpm Cisco SD-WAN vManage Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-vmxss2-nl4kssvr Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-voip-phone-flood-dos-ynu9exov Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability 2020-11-04T16:00:00+00:00 2021-01-19T17:34:56+00:00
cisco-sa-vsoln-arbfile-gtseyxns Cisco SD-WAN Software Arbitrary File Creation Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-webex-nbr-nos6fq24 Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-webex-teams-xss-zlw9td3 Cisco Webex Teams Web Interface Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-webex-vdi-qqrpbwuj Cisco Webex Meetings Desktop App Arbitrary Code Execution Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-xr-cp-dos-ej8vb9qy Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability 2020-11-10T16:00:00+00:00 2021-02-10T16:47:03+00:00
cisco-sa-csm-java-rce-mwjeedcd Cisco Security Manager Java Deserialization Vulnerabilities 2020-11-16T23:00:00+00:00 2021-02-08T22:00:53+00:00
cisco-sa-csm-path-trav-ngernqgr Cisco Security Manager Path Traversal Vulnerability 2020-11-16T23:00:00+00:00 2020-11-20T17:49:26+00:00
cisco-sa-csm-rce-8gjuz9fw Cisco Security Manager Static Credential Vulnerability 2020-11-16T23:00:00+00:00 2020-11-16T23:00:00+00:00
cisco-sa-dna-cmd-injection-rrayzowc Cisco DNA Spaces Connector Command Injection Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-expressway-8j3yz7hv Cisco Expressway Software TURN Server Configuration Issue 2020-11-18T16:00:00+00:00 2021-01-20T20:41:10+00:00
cisco-sa-fnd-apia-xzntfs2v Cisco IoT Field Network Director Missing API Authentication Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-auth-veypbmmr Cisco IoT Field Network Director SOAP API Authorization Bypass Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-bck-ghkpnz5f Cisco IoT Field Network Director Unauthenticated REST API Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-lv-he4rntet Cisco IoT Field Network Director Improper Access Control Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-ovw-shzoe3pd Cisco IoT Field Network Director File Overwrite Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-pwh-yca6m7p Cisco IoT Field Network Director Unprotected Storage of Credentials Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-sql-zekbnl2h Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-ssi-v2mywx9y Cisco IoT Field Network Director Information Disclosure Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-upwd-dcrpuq78 Cisco IoT Field Network Director Improper Domain Access Control Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-fnd-xss-nzopcgec Cisco IoT Field Network Director Cross-Site Scripting Vulnerabilities 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-tp-uathracc-jwnesufm Cisco Telepresence CE Software and RoomOS Software Unauthorized Token Generation Vulnerability 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
cisco-sa-ucs-api-rce-uxwpedhd Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities 2020-11-18T16:00:00+00:00 2020-11-18T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-41186 ReDoS vulnerability in parser_apache2 2021-10-02T00:00:00.000Z 2025-10-01T23:11:12.000Z
msrc_cve-2021-41524 null pointer dereference in h2 fuzzing 2021-10-02T00:00:00.000Z 2021-10-13T00:00:00.000Z
msrc_cve-2021-41773 Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 2021-10-02T00:00:00.000Z 2021-10-13T00:00:00.000Z
msrc_cve-2021-41864 prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-41990 The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-41991 The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator but this is not done correctly. Remote code execution might be a slight possibility. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42008 The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42252 An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42327 dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c because avc_ca_pmt mishandles bounds checking. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42771 Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal leading to code execution. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-42836 GJSON before 1.9.3 allows a ReDoS (regular expression denial of service) attack. 2021-10-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-43057 An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges aka CID-a3727a8bac0a. This occurs because of an attempt to access the subjective credentials of another task. 2021-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-21707 Special characters break path parsing in XML functions 2021-11-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
msrc_cve-2021-3572 A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. 2021-11-02T00:00:00.000Z 2022-04-09T00:00:00.000Z
msrc_cve-2021-3672 A flaw was found in c-ares library where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. 2021-11-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2021-37322 GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c. 2021-11-02T00:00:00.000Z 2021-12-17T00:00:00.000Z
msrc_cve-2021-3927 Heap-based Buffer Overflow in vim/vim 2021-11-02T00:00:00.000Z 2021-11-10T00:00:00.000Z
msrc_cve-2021-3928 Use of Uninitialized Variable in vim/vim 2021-11-02T00:00:00.000Z 2021-11-09T00:00:00.000Z
msrc_cve-2021-3935 When PgBouncer is configured to use "cert" authentication a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1. 2021-11-02T00:00:00.000Z 2021-11-27T00:00:00.000Z
msrc_cve-2021-3968 Heap-based Buffer Overflow in vim/vim 2021-11-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3973 Heap-based Buffer Overflow in vim/vim 2021-11-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3974 Use After Free in vim/vim 2021-11-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-39920 NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39921 NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39922 Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39923 Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39924 Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39925 Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-39926 Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file 2021-11-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
ID Description Updated
var-202108-2355 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T09:41:58.208000Z
var-202108-2334 SINDOH P411_P416 is a printer. SINDOH P411_P416 has an unauthorized access vulnerabil… 2022-05-04T09:41:58.223000Z
var-202108-2313 Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… 2022-05-04T09:41:58.233000Z
var-202108-1624 Certain NETGEAR devices are affected by command injection by an authenticated user. This … 2022-05-04T09:41:58.436000Z
var-202107-1910 Hysine (Hexin Control) is the world's leading manufacturer of BACnet control systems. … 2022-05-04T09:41:59.333000Z
var-202107-1889 Axis is an IT company that specializes in providing network video solutions. AXIS M10… 2022-05-04T09:41:59.347000Z
var-202107-1868 HP Officejet 5740 e-All-in-One Printer series is an all-in-one printer from HP Trading (S… 2022-05-04T09:41:59.359000Z
var-202107-1847 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:41:59.370000Z
var-202107-1826 Xiaoxin XY300 projector is a home, portable mini projector. The Lenovo Xiaoxin XY300 … 2022-05-04T09:41:59.380000Z
var-202107-1805 Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… 2022-05-04T09:41:59.391000Z
var-202107-1784 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2022-05-04T09:41:59.401000Z
var-202107-1763 Changsha Tongxun Computer Technology Co., Ltd. is a company dedicated to the research and… 2022-05-04T09:41:59.417000Z
var-202107-1742 Axis 211A is a network camera of Axis Communications AB. Axis Communications AB 211A … 2022-05-04T09:41:59.429000Z
var-202107-1721 Ruijie Networks Co., Ltd. is a data communication solution provider. Ruijie Networks … 2022-05-04T09:41:59.440000Z
var-202107-1700 H3C S1526 is a new generation switch launched by New H3C Technology Co., Ltd. It is posit… 2022-05-04T09:41:59.450000Z
var-202106-2337 The business scope of Dell (China) Co., Ltd. includes: manufacturing, assembling, researc… 2022-05-04T09:42:00.357000Z
var-202106-2316 Axis is an IT company that specializes in providing network video solutions. Axis P13… 2022-05-04T09:42:00.370000Z
var-202106-2295 TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… 2022-05-04T09:42:00.381000Z
var-202106-2274 D-Link DIR-100 is a SOHO broadband router. D-Link DIR-100 has a weak password vulnera… 2022-05-04T09:42:00.392000Z
var-202106-2253 WF2710 is a wireless router. Shenzhen Leike Industrial Co., Ltd. WF2710 has an unauth… 2022-05-04T09:42:00.404000Z
var-202106-2232 3COM is an American company that produces and sells products related to computer networks… 2022-05-04T09:42:00.419000Z
var-202106-2211 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T09:42:00.431000Z
var-202106-2190 Zhejiang Dahua Technology Co., Ltd. is a leading monitoring product supplier and solution… 2022-05-04T09:42:00.443000Z
var-202106-2169 Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… 2022-05-04T09:42:00.453000Z
var-202106-2148 5MP Network Camera is a camera product. Finetree 5MP Network Camera has a weak passwo… 2022-05-04T09:42:00.464000Z
var-202106-2127 CommScope Technology (Suzhou) Co., Ltd. is mainly engaged in research, development, manuf… 2022-05-04T09:42:00.480000Z
var-202106-2106 Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… 2022-05-04T09:42:00.491000Z
var-202106-2085 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2022-05-04T09:42:00.502000Z
var-202106-2064 Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… 2022-05-04T09:42:00.514000Z
var-202106-2043 Shandong Bit Intelligent Technology Co., Ltd. is a high-tech enterprise integrating desig… 2022-05-04T09:42:00.525000Z
ID Description Published Updated
jvndb-2016-000110 Apache Struts vulnerable to remote code execution 2016-06-20T16:36+09:00 2016-08-03T16:19+09:00
jvndb-2016-000114 Apache Struts vulnerable to denial-of-service (DoS) 2016-06-20T16:36+09:00 2016-08-03T16:20+09:00
jvndb-2016-000111 Apache Struts vulnerable to cross-site request forgery 2016-06-20T17:18+09:00 2022-08-09T14:05+09:00
jvndb-2016-000112 Apache Struts vulnerable to validation bypass in Getter method 2016-06-20T17:19+09:00 2022-08-09T14:08+09:00
jvndb-2016-000113 Apache Struts vulnerable to input validation bypass 2016-06-20T17:20+09:00 2022-08-09T14:10+09:00
jvndb-2016-000107 CG-WLBARGL vulnerable to command injection 2016-06-22T14:56+09:00 2016-06-29T16:03+09:00
jvndb-2016-000108 CG-WLBARAGM vulnerable to denial-of-service (DoS) 2016-06-22T14:57+09:00 2016-06-29T16:04+09:00
jvndb-2016-000109 CG-WLR300GNV Series does not limit authentication attempts 2016-06-22T14:57+09:00 2016-06-29T16:04+09:00
jvndb-2016-000115 WordPress plugin "Welcart e-Commerce" vulnerable to PHP object injection 2016-06-24T13:43+09:00 2016-06-29T16:04+09:00
jvndb-2016-000116 WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting 2016-06-24T13:43+09:00 2016-06-29T16:05+09:00
jvndb-2016-000117 WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting 2016-06-24T14:12+09:00 2016-06-28T17:01+09:00
jvndb-2016-000118 WordPress plugin "Welcart e-Commerce" vulnerable to session management 2016-06-24T14:12+09:00 2016-06-28T17:01+09:00
jvndb-2016-000119 QNAP QTS vulnerable to cross-site scripting 2016-06-27T13:48+09:00 2016-08-03T14:55+09:00
jvndb-2016-000105 Multiple Hikari Denwa routers vulnerable to OS command injection 2016-06-27T14:10+09:00 2016-08-03T16:07+09:00
jvndb-2016-000106 Multiple Hikari Denwa routers vulnerable to cross-site request forgery 2016-06-27T14:19+09:00 2016-08-03T16:07+09:00
jvndb-2016-000120 DMM Movie Player App fails to verify SSL server certificates 2016-06-27T14:23+09:00 2017-05-23T14:28+09:00
jvndb-2016-000122 Sushiro App fails to verify SSL server certificates 2016-06-29T14:27+09:00 2017-05-23T14:28+09:00
jvndb-2016-000121 Apache Commons FileUpload vulnerable to denial-of-service (DoS) 2016-06-30T13:53+09:00 2018-01-29T10:30+09:00
jvndb-2016-000123 LINE for Windows may insecurely load Dynamic Link Libraries 2016-07-08T14:29+09:00 2016-08-19T17:44+09:00
jvndb-2016-000125 WordPress plugin "Nofollow Links" vulnerable to cross-site scripting 2016-07-20T14:56+09:00 2016-08-05T17:40+09:00
jvndb-2016-000126 Vtiger CRM does not properly restrict access to application data 2016-07-20T14:56+09:00 2016-08-04T18:02+09:00
jvndb-2016-000128 Android OS Contacts app fails to restrict access permissions 2016-07-25T11:14+09:00 2016-07-25T11:14+09:00
jvndb-2016-000129 Android OS issue where it is affected by the CRIME attack 2016-07-25T11:15+09:00 2025-04-18T16:36+09:00
jvndb-2016-000130 EC-CUBE plugin "Coupon Plugin" vulnerable to SQL injection 2016-07-25T11:15+09:00 2016-08-04T17:55+09:00
jvndb-2016-003527 Information Disclosure Vulnerability in Hitachi Command Suite 2016-08-02T13:50+09:00 2016-09-14T18:18+09:00
jvndb-2016-000133 Coordinate Plus App fails to verify SSL server certificates 2016-08-04T13:41+09:00 2017-05-23T14:28+09:00
jvndb-2016-000127 Android stock browser vulnerable to denial-of-service (DoS) 2016-08-05T13:41+09:00 2016-08-05T13:41+09:00
jvndb-2016-000134 Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery 2016-08-08T12:28+09:00 2016-10-24T18:27+09:00
jvndb-2016-000135 Cybozu Mailwise vulnerable to mail header injection 2016-08-16T14:10+09:00 2017-05-23T16:23+09:00
jvndb-2016-000136 Cybozu Mailwise vulnerable to information disclosure 2016-08-16T14:14+09:00 2017-05-23T12:02+09:00
ID Description Updated
ID Description Published Updated
suse-su-2017:0517-1 Security update for the Linux Kernel 2017-02-20T10:39:30Z 2017-02-20T10:39:30Z
suse-su-2017:0523-1 Security update for flash-player 2017-02-20T12:06:55Z 2017-02-20T12:06:55Z
suse-su-2017:0529-1 Security update for ImageMagick 2017-02-21T10:02:51Z 2017-02-21T10:02:51Z
suse-su-2017:0534-1 Security update for php7 2017-02-22T09:00:09Z 2017-02-22T09:00:09Z
suse-su-2017:0553-1 Security update for util-linux 2017-02-23T07:49:27Z 2017-02-23T07:49:27Z
suse-su-2017:0555-1 Security update for util-linux 2017-02-23T07:50:23Z 2017-02-23T07:50:23Z
suse-su-2017:0554-1 Security update for util-linux 2017-02-23T07:51:17Z 2017-02-23T07:51:17Z
suse-su-2017:0556-1 Security update for php5 2017-02-23T09:00:51Z 2017-02-23T09:00:51Z
suse-su-2017:0568-1 Security update for php53 2017-02-27T12:57:02Z 2017-02-27T12:57:02Z
suse-su-2017:0571-1 Security update for xen 2017-02-27T12:57:38Z 2017-02-27T12:57:38Z
suse-su-2017:0570-1 Security update for xen 2017-02-27T12:57:59Z 2017-02-27T12:57:59Z
suse-su-2017:0569-1 Security update for python-pysaml2 2017-02-27T12:58:27Z 2017-02-27T12:58:27Z
suse-su-2017:0582-1 Security update for xen 2017-02-28T10:34:31Z 2017-02-28T10:34:31Z
suse-su-2017:0575-1 Security update for the Linux Kernel 2017-02-28T12:17:13Z 2017-02-28T12:17:13Z
suse-su-2017:0586-1 Security update for ImageMagick 2017-03-01T15:51:34Z 2017-03-01T15:51:34Z
suse-su-2017:0585-1 Security update for openssl 2017-03-01T15:52:58Z 2017-03-01T15:52:58Z
suse-su-2017:0594-1 Security update for bind 2017-03-02T14:24:48Z 2017-03-02T14:24:48Z
suse-su-2017:0595-1 Security update for bind 2017-03-02T14:27:24Z 2017-03-02T14:27:24Z
suse-su-2017:0596-1 Security update for bind 2017-03-02T14:28:58Z 2017-03-02T14:28:58Z
suse-su-2017:0603-1 Security update for openssh 2017-03-03T16:46:32Z 2017-03-03T16:46:32Z
suse-su-2017:0605-1 Security update for compat-openssl098 2017-03-03T16:46:55Z 2017-03-03T16:46:55Z
suse-su-2017:0599-1 Security update for lynx 2017-03-03T16:47:37Z 2017-03-03T16:47:37Z
suse-su-2017:0601-1 Security update for compat-openssl097g 2017-03-03T16:48:22Z 2017-03-03T16:48:22Z
suse-su-2017:0606-1 Security update for openssh 2017-03-06T07:28:19Z 2017-03-06T07:28:19Z
suse-su-2017:0639-1 Security update for unzip 2017-03-06T10:25:18Z 2017-03-06T10:25:18Z
suse-su-2017:0607-3 Security update for openssh 2017-03-06T10:26:35Z 2017-03-06T10:26:35Z
suse-su-2017:0607-1 Security update for openssh 2017-03-06T10:26:48Z 2017-03-06T10:26:48Z
suse-su-2017:0607-2 Security update for openssh 2017-03-06T10:26:48Z 2017-03-06T10:26:48Z
suse-su-2017:0610-1 Security update for libquicktime 2017-03-06T12:08:05Z 2017-03-06T12:08:05Z
suse-su-2017:0624-1 Security update for libquicktime 2017-03-07T12:58:38Z 2017-03-07T12:58:38Z
ID Description Published Updated
opensuse-su-2020:1319-1 Security update for libqt5-qtbase 2020-09-01T14:23:22Z 2020-09-01T14:23:22Z
opensuse-su-2020:1320-1 Security update for opera 2020-09-02T04:22:33Z 2020-09-02T04:22:33Z
opensuse-su-2020:1322-1 Security update for chromium 2020-09-02T04:22:57Z 2020-09-02T04:22:57Z
opensuse-su-2020:1324-1 Security update for opera 2020-09-02T08:24:32Z 2020-09-02T08:24:32Z
opensuse-su-2020:1325-1 Security update for the Linux Kernel 2020-09-02T14:23:30Z 2020-09-02T14:23:30Z
opensuse-su-2020:1326-1 Security update for postgresql10 2020-09-02T18:22:46Z 2020-09-02T18:22:46Z
opensuse-su-2020:1328-1 Security update for chromium 2020-09-03T08:29:20Z 2020-09-03T08:29:20Z
opensuse-su-2020:1332-1 Security update for freerdp 2020-09-04T12:23:41Z 2020-09-04T12:23:41Z
opensuse-su-2020:1345-1 Security update for curl 2020-09-05T12:23:28Z 2020-09-05T12:23:28Z
opensuse-su-2020:1346-1 Security update for squid 2020-09-05T12:23:36Z 2020-09-05T12:23:36Z
opensuse-su-2020:1354-1 Security update for php7 2020-09-07T08:26:02Z 2020-09-07T08:26:02Z
opensuse-su-2020:1356-1 Security update for php7 2020-09-07T08:26:38Z 2020-09-07T08:26:38Z
opensuse-su-2020:1359-1 Security update for curl 2020-09-07T08:27:50Z 2020-09-07T08:27:50Z
opensuse-su-2020:1368-1 Security update for libX11 2020-09-07T08:29:00Z 2020-09-07T08:29:00Z
opensuse-su-2020:1369-1 Security update for squid 2020-09-07T08:29:06Z 2020-09-07T08:29:06Z
opensuse-su-2020:1370-1 Security update for libX11 2020-09-07T08:29:12Z 2020-09-07T08:29:12Z
opensuse-su-2020:1374-1 Security update for xorg-x11-server 2020-09-07T10:24:12Z 2020-09-07T10:24:12Z
opensuse-su-2020:1376-1 Security update for xorg-x11-server 2020-09-07T10:24:51Z 2020-09-07T10:24:51Z
opensuse-su-2020:1379-1 Security update for the Linux Kernel 2020-09-07T16:24:05Z 2020-09-07T16:24:05Z
opensuse-su-2020:1382-1 Security update for the Linux Kernel 2020-09-08T08:23:20Z 2020-09-08T08:23:20Z
opensuse-su-2020:1383-1 Security update for MozillaThunderbird 2020-09-08T08:23:35Z 2020-09-08T08:23:35Z
opensuse-su-2020:1384-1 Security update for MozillaFirefox 2020-09-08T08:23:51Z 2020-09-08T08:23:51Z
opensuse-su-2020:1385-1 Security update for gettext-runtime 2020-09-08T10:23:35Z 2020-09-08T10:23:35Z
opensuse-su-2020:1391-1 Security update for MozillaFirefox 2020-09-08T18:24:02Z 2020-09-08T18:24:02Z
opensuse-su-2020:1392-1 Security update for MozillaThunderbird 2020-09-08T18:24:18Z 2020-09-08T18:24:18Z
opensuse-su-2020:1393-1 Security update for python-Flask-Cors 2020-09-09T04:22:49Z 2020-09-09T04:22:49Z
opensuse-su-2020:1405-1 Security update for go1.14 2020-09-10T18:24:01Z 2020-09-10T18:24:01Z
opensuse-su-2020:1407-1 Security update for go1.14 2020-09-11T04:23:21Z 2020-09-11T04:23:21Z
opensuse-su-2020:1413-1 Security update for libjpeg-turbo 2020-09-11T14:25:03Z 2020-09-11T14:25:03Z
opensuse-su-2020:1415-1 Security update for python-Flask-Cors 2020-09-12T10:23:12Z 2020-09-12T10:23:12Z
ID Description Published Updated
cnvd-2015-01413 Drupal inLinks Integration模块跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01414 Drupal Services single sign-on server helper模块开放重定向漏洞 2015-02-28 2015-03-04
cnvd-2015-01415 Drupal Ubercart Webform Integration模存在多个跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01416 Drupal SMS Framework Module跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01417 Fortinet FortiMail Web Action Quarantine Release Feature跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01418 Dropbear SSH存在多个本地安全绕过漏洞 2015-02-28 2015-03-04
cnvd-2015-01419 LAME存在多个空指针引用拒绝服务漏洞 2015-02-28 2015-03-04
cnvd-2015-01420 JBPM jbpm-designer XML外部实体漏洞 2015-02-28 2015-03-04
cnvd-2015-01421 Infoblox Network Automation NetMRI Anyterm Daemon任意命令执行漏洞 2015-02-28 2015-03-04
cnvd-2015-01422 ClipBucket SQL注入漏洞 2015-02-28 2015-03-04
cnvd-2015-01423 D-Link DCS-931L with firmware无限制文件上传漏洞 2015-02-28 2015-03-04
cnvd-2015-01424 Google Play services信息泄露漏洞 2015-02-28 2015-03-04
cnvd-2015-01425 IBM Maximo Asset Management目录遍历漏洞 2015-02-28 2015-03-04
cnvd-2015-01426 IBM Maximo Asset Management访问限制绕过漏洞 2015-02-28 2015-03-04
cnvd-2015-01427 PNMsoft Sequence Kinetics拒绝服务漏洞 2015-02-28 2015-03-04
cnvd-2015-01428 PNMsoft Sequence Kinetics存在多个跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01429 PNMsoft Sequence Kinetics目录遍历漏洞 2015-02-28 2015-03-04
cnvd-2015-01430 IBM Maximo Asset Management跨站脚本漏洞 2015-02-28 2015-03-04
cnvd-2015-01431 IBM Maximo Asset Management跨站脚本漏洞(CNVD-2015-01431) 2015-02-28 2015-03-01
cnvd-2015-01432 PicketBox JBossSX任意文件执行漏洞 2015-02-28 2015-03-04
cnvd-2015-01433 KIE Workbench任意文件执行漏洞 2015-02-28 2015-03-04
cnvd-2015-01434 Acobot Live Chat & Contact Form插件存在多个跨站请求伪造漏洞 2015-02-28 2015-03-04
cnvd-2015-01435 PNMsoft Sequence Kinetics信息泄露漏洞 2015-02-28 2015-03-04
cnvd-2015-01436 FastCGI拒绝服务漏洞 2015-02-28 2015-03-04
cnvd-2015-01437 SoftSphere DefenseWall Personal Firewall权限提升漏洞 2015-02-28 2015-03-04
cnvd-2015-01438 Drupal Custom Sitemap模块跨站请求伪造漏洞 2015-02-28 2015-03-02
cnvd-2015-01453 多个D-Link和TRENDnet路由器'ncc/ncc2' Service存在多个漏洞 2015-02-28 2015-03-05
cnvd-2015-01454 Loxone Smart Home存在多个信息泄露漏洞 2015-02-28 2015-03-05
cnvd-2015-01455 Drupal Spider Contacts模块存在多个SQL注入漏洞 2015-02-28 2015-03-05
cnvd-2015-01456 Drupal Entity API模块字段标签跨站脚本漏洞 2015-02-28 2015-03-05
ID Description Published Updated
certa-2005-avi-264 Vulnérabilité dans CISCO ONS 15216 OADM 2005-07-15T00:00:00.000000 2005-07-15T00:00:00.000000
certa-2005-avi-265 Vulnérabilité de IBM Lotus Notes 2005-07-15T00:00:00.000000 2005-07-15T00:00:00.000000
certa-2005-avi-266 Vulnérabilité de Sophos Anti-Virus 2005-07-15T00:00:00.000000 2005-07-15T00:00:00.000000
certa-2005-avi-267 Vulnérabilité dans JRun de Macromedia 2005-07-15T00:00:00.000000 2005-07-15T00:00:00.000000
certa-2005-avi-268 Vulnérabilité de Shorewall 2005-07-18T00:00:00.000000 2005-10-10T00:00:00.000000
certa-2005-avi-269 Vulnérabilité de Sybase EAServer 2005-07-18T00:00:00.000000 2005-07-18T00:00:00.000000
certa-2005-avi-270 Multiples vulnérabilités de PowerDNS 2005-07-19T00:00:00.000000 2005-07-22T00:00:00.000000
certa-2005-avi-271 Vulnérabilité dans Sun Management Center 2005-07-19T00:00:00.000000 2005-07-19T00:00:00.000000
certa-2005-avi-272 Vulnérabilité de Kate / Kwrite 2005-07-19T00:00:00.000000 2005-09-09T00:00:00.000000
certa-2005-avi-273 Vulnérabilité dans Novell Groupwise 2005-07-20T00:00:00.000000 2005-07-20T00:00:00.000000
certa-2005-avi-274 Vulnérabilité dans SSH Tectia Server et Secure shell pour Windows 2005-07-20T00:00:00.000000 2005-07-20T00:00:00.000000
certa-2005-avi-275 Vulnérabilité dans le logiciel Airport d'Apple 2005-07-21T00:00:00.000000 2005-07-21T00:00:00.000000
certa-2005-avi-276 Vulnérabilité sur la bibliothèque zlib 2005-07-22T00:00:00.000000 2005-09-27T00:00:00.000000
certa-2005-avi-277 Vulnérabilité dans Avast Antivirus 2005-07-22T00:00:00.000000 2005-07-22T00:00:00.000000
certa-2005-avi-278 Vulnérabilité dans Fetchmail 2005-07-22T00:00:00.000000 2005-08-17T00:00:00.000000
certa-2005-avi-279 Multiples Vulnérabilité dans ClamAV 2005-07-26T00:00:00.000000 2005-07-29T00:00:00.000000
certa-2005-avi-280 Vulnérabilités de Apache 2005-07-26T00:00:00.000000 2005-09-26T00:00:00.000000
certa-2005-avi-281 Multiples vulnérabilités dans Mysql 2005-07-27T00:00:00.000000 2005-07-27T00:00:00.000000
certa-2005-avi-282 Multiples vulnérabilités dans ProFTPD 2005-07-27T00:00:00.000000 2005-09-05T00:00:00.000000
certa-2005-avi-283 Vulnérabilité dans Sun Solaris "libmle" 2005-07-27T00:00:00.000000 2005-07-27T00:00:00.000000
certa-2005-avi-284 Multiples vulnérabilités dans le logiciel Ethereal 2005-07-28T00:00:00.000000 2005-10-10T00:00:00.000000
certa-2005-avi-285 Vulnérabilité dans la mise en œuvre IPsec de FreeBSD 2005-07-28T00:00:00.000000 2005-07-28T00:00:00.000000
certa-2005-avi-286 Vulnérabilité dans Sophos Antivirus 2005-07-28T00:00:00.000000 2005-07-28T00:00:00.000000
certa-2005-avi-287 Vulnérabilité de Opera 2005-07-28T00:00:00.000000 2005-08-01T00:00:00.000000
certa-2005-avi-288 Vulnérabilité dans ISC DHCPD 2005-07-28T00:00:00.000000 2005-07-28T00:00:00.000000
certa-2005-avi-289 Multiples vulnérabilités des produits Oracle 2005-07-28T00:00:00.000000 2005-07-28T00:00:00.000000
certa-2005-avi-290 Vulnérabilité de IBM Lotus Domino 2005-07-29T00:00:00.000000 2005-07-29T00:00:00.000000
certa-2005-avi-291 Vulnérabilité dans l'interface d'administration de l'équipement McAfee Webshield 2005-07-29T00:00:00.000000 2005-07-29T00:00:00.000000
certa-2005-avi-292 Vulnérabilité de l'éditeur Vim 2005-07-29T00:00:00.000000 2005-08-31T00:00:00.000000
certa-2005-avi-293 Vulnérabilité dans BrightStor ARCserve/Enterprise Backup 2005-08-03T00:00:00.000000 2005-08-03T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated