Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0194
N/A
Denial of service in in.comsat allows attackers t… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.881Z
CVE-1999-0196
N/A
websendmail in Webgais 1.0 allows a remote user t… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.784Z
CVE-1999-0201
N/A
A quote cwd command on FTP servers can reveal the… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.874Z
CVE-1999-0202
N/A
The GNU tar command, when used in FTP sessions, m… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.936Z
CVE-1999-0204
N/A
Sendmail 8.6.9 allows remote attackers to execute… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.921Z
CVE-1999-0206
N/A
MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.892Z
CVE-1999-0207
N/A
Remote attacker can execute commands through Majo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.904Z
CVE-1999-0208
N/A
rpc.ypupdated (NIS) allows remote users to execut… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.915Z
CVE-1999-0209
N/A
The SunView (SunTools) selection_svc facility all… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.726Z
CVE-1999-0214
N/A
Denial of service by sending forged ICMP unreacha… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.621Z
CVE-1999-0215
N/A
Routed allows attackers to append data to files. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.766Z
CVE-1999-0217
N/A
Malicious option settings in UDP packets could fo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.865Z
CVE-1999-0218
N/A
Livingston portmaster machines could be rebooted … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.895Z
CVE-1999-0219
N/A
Buffer overflow in FTP Serv-U 2.5 allows remote a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.571Z
CVE-1999-0221
N/A
Denial of service of Ascend routers through port … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.726Z
CVE-1999-0224
N/A
Denial of service in Windows NT messenger service… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.647Z
CVE-1999-0227
N/A
Access violation in LSASS.EXE (LSA/LSARPC) progra… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.918Z
CVE-1999-0228
N/A
Denial of service in RPCSS.EXE program (RPC Locat… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.505Z
CVE-1999-0230
N/A
Buffer overflow in Cisco 7xx routers through the … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.562Z
CVE-1999-0234
N/A
Bash treats any character with a value of 255 as … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.903Z
CVE-1999-0236
N/A
ScriptAlias directory in NCSA and Apache httpd al… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.858Z
CVE-1999-0237
N/A
Remote execution of arbitrary commands through Gu… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.883Z
CVE-1999-0239
N/A
Netscape FastTrack Web server lists files when a … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.836Z
CVE-1999-0244
N/A
Livingston RADIUS code has a buffer overflow whic… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.546Z
CVE-1999-0245
N/A
Some configurations of NIS+ in Linux allowed atta… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.874Z
CVE-1999-0251
N/A
Denial of service in talk program allows remote a… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.687Z
CVE-1999-0252
N/A
Buffer overflow in listserv allows arbitrary comm… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.727Z
CVE-1999-0256
N/A
Buffer overflow in War FTP allows remote executio… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.870Z
CVE-1999-0260
N/A
The jj CGI program allows command execution via s… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.846Z
CVE-1999-0262
N/A
Hylafax faxsurvey CGI script on Linux allows remo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.890Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0116
N/A
Denial of service when an attacker sends many SYN… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.689Z
CVE-1999-0961
N/A
HPUX sysdiag allows local users to gain root priv… n/a
n/a
2000-04-18T04:00:00 2024-08-01T16:55:29.380Z
CVE-1999-0206
N/A
MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.892Z
CVE-1999-0246
N/A
HP Remote Watch allows a remote user to gain root… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:34:51.781Z
CVE-1999-0308
N/A
HP-UX gwind program allows users to modify arbitr… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.885Z
CVE-1999-0319
N/A
Buffer overflow in xmcd 2.1 allows local users to… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:34:51.893Z
CVE-1999-0234
N/A
Bash treats any character with a value of 255 as … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:50.903Z
CVE-1999-0075
N/A
PASV core dump in wu-ftpd daemon when attacker us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.161Z
CVE-1999-0032
N/A
Buffer overflow in lpr, as used in BSD-based syst… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.133Z
CVE-1999-0277
N/A
The WorkMan program can be used to overwrite any … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.856Z
CVE-1999-1384
N/A
Indigo Magic System Tour in the SGI system tour p… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:11:03.217Z
CVE-1999-0311
N/A
fpkg2swpk in HP-UX allows local users to gain roo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:34:51.870Z
CVE-1999-0336
N/A
Buffer overflow in mstm in HP-UX allows local use… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:34:51.955Z
CVE-1999-1161
N/A
Vulnerability in ppl in HP-UX 10.x and earlier al… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:02:53.753Z
CVE-1999-0130
N/A
Local users can start Sendmail in daemon mode and… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.542Z
CVE-1999-1221
N/A
dxchpwd in Digital Unix (OSF/1) 3.x allows local … n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.798Z
CVE-1999-1099
N/A
Kerberos 4 allows remote attackers to obtain sens… n/a
n/a
2002-03-09T05:00:00 2024-08-01T17:02:53.741Z
CVE-1999-1240
N/A
Buffer overflow in cddbd CD database server allow… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.769Z
CVE-1999-0050
N/A
Buffer overflow in HP-UX newgrp program. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:56.781Z
CVE-1999-0044
N/A
fsdump command in IRIX allows local users to obta… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.595Z
CVE-1999-0129
N/A
Sendmail allows local users to write to a file an… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.692Z
CVE-1999-0043
9.8 (3.1)
Command execution via shell metachars in INN daem… n/a
n/a
1999-09-29T04:00:00 2024-08-01T20:03:35.981Z
CVE-1999-1401
N/A
Vulnerability in Desktop searchbook program in IR… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:11:03.347Z
CVE-1999-0045
N/A
List of arbitrary files on Web host via nph-test-… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.679Z
CVE-1999-0096
N/A
Sendmail decode alias can be used to overwrite se… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.448Z
CVE-1999-0101
N/A
Buffer overflow in AIX and Solaris "gethostbyname… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:27:57.420Z
CVE-1999-0297
N/A
Buffer overflow in Vixie Cron library up to versi… n/a
n/a
2000-01-04T05:00:00 2024-08-01T16:34:51.897Z
CVE-1999-1089
N/A
Buffer overflow in chfn command in HP-UX 9.X thro… n/a
n/a
2001-09-12T04:00:00 2024-08-01T17:02:53.689Z
CVE-1999-0128
N/A
Oversized ICMP ping packets can result in a denia… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:27:57.581Z
CVE-1999-0127
N/A
swinstall and swmodify commands in SD-UX package … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.601Z
ID Severity Description Published Updated
ghsa-3vfw-7rcp-3xgm
actionpack Improper Input Validation vulnerability 2017-10-24T18:33:38Z 2023-05-12T15:20:04Z
ghsa-4ww3-3rxj-8v6q
actionpack allows remote attackers to bypass intended access restrictions 2017-10-24T18:33:38Z 2023-05-12T15:23:22Z
ghsa-6mq2-37j5-w6r6
WEBrick Improper Input Validation vulnerability 2017-10-24T18:33:38Z 2025-05-22T16:55:39Z
ghsa-6x46-7rrv-m4h8
sqlite3-ruby uses weak permissions for unspecified files, which allows local users to gain privileges 2017-10-24T18:33:38Z 2023-05-12T16:04:23Z
ghsa-75w6-p6mg-vh8j
Rails actionpack gem vulnerable to Cross-site Scripting 2017-10-24T18:33:38Z 2023-05-26T16:09:49Z
ghsa-76wq-xw4h-f8wj
activerecord vulnerable to SQL Injection 2017-10-24T18:33:38Z 2025-01-21T15:12:23Z
ghsa-8fqx-7pv4-3jwm
Improper Input Validation in actionpack 2017-10-24T18:33:38Z 2023-05-26T16:54:58Z
ghsa-8qrh-h9m2-5fvf
Cross site scripting that affects rails 2017-10-24T18:33:38Z 2025-04-09T19:51:09Z
ghsa-92w9-2pqw-rhjj
actionpack Improper Authentication vulnerability 2017-10-24T18:33:38Z 2025-01-22T15:09:51Z
ghsa-9fh3-vh3h-q4g3
activesupport Cross-site Scripting vulnerability 2017-10-24T18:33:38Z 2023-05-12T17:06:32Z
ghsa-9p3v-wf2w-v29c
Moderate severity vulnerability that affects rails 2017-10-24T18:33:38Z 2025-04-09T19:53:05Z
ghsa-9wrq-xvmp-xjc8
Rails Denial of Service vulnerability 2017-10-24T18:33:38Z 2025-04-03T14:26:59Z
ghsa-c5qq-g673-5p49
Puppet allows local users to overwrite arbitrary files via a symlink attack 2017-10-24T18:33:38Z 2023-05-12T17:08:19Z
ghsa-cj92-c4fj-w9c5
Mail Gem Path Traversal vulnerability 2017-10-24T18:33:38Z 2023-09-05T21:10:15Z
ghsa-cpjc-p7fc-j9xh
Mail Improper Input Validation vulnerability 2017-10-24T18:33:38Z 2023-01-23T21:15:08Z
ghsa-fcqf-h4h4-695m
actionpack CRLF injection vulnerability 2017-10-24T18:33:38Z 2023-07-19T18:42:54Z
ghsa-fg9w-g6m4-557j
actionpack and activesupport vulnerable to information leaks 2017-10-24T18:33:38Z 2023-05-26T17:12:19Z
ghsa-fh39-v733-mxfr
Active Record vulnerable to SQL Injection via nested query parameters 2017-10-24T18:33:38Z 2023-03-14T22:18:13Z
ghsa-fjfg-q662-gm6j
Moderate severity vulnerability that affects rails 2017-10-24T18:33:38Z 2025-05-01T18:12:56Z
ghsa-gjxw-5w2q-7grf
Rails activerecord gem has Improper Input Validation vulnerability 2017-10-24T18:33:38Z 2023-05-26T16:50:51Z
ghsa-gm25-fpmr-43fj
Moderate severity vulnerability that affects rails 2017-10-24T18:33:38Z 2025-04-09T15:18:55Z
ghsa-h6w6-xmqv-7q78
activerecord vulnerable to SQL Injection 2017-10-24T18:33:38Z 2025-11-03T13:56:05Z
ghsa-hgpp-pp89-4fgf
Action Pack contains database-query restrictions bypass 2017-10-24T18:33:38Z 2025-01-22T15:18:25Z
ghsa-j24p-r6wx-r79w
High severity vulnerability that affects thin 2017-10-24T18:33:38Z 2021-09-14T18:09:44Z
ghsa-jmgf-p46x-982h
rails is vulnerable to CRLF injection 2017-10-24T18:33:38Z 2025-04-09T16:49:45Z
ghsa-jmm9-2p29-vh2w
activerecord vulnerable to SQL Injection 2017-10-24T18:33:38Z 2023-05-12T17:17:16Z
ghsa-jwhv-rgqc-fqj5
Session fixation vulnerability in Rails 2017-10-24T18:33:38Z 2025-04-09T15:20:58Z
ghsa-p4c6-77gc-694x
session fixation protection mechanism in cgi_process.rb in Rails 2017-10-24T18:33:38Z 2025-04-09T15:21:26Z
ghsa-q34c-48gc-m9g8
actionpack allows remote attackers to bypass database-query restrictions, perform NULL checks via c… 2017-10-24T18:33:38Z 2025-01-20T16:29:10Z
ghsa-qv8p-v9qw-wc7g
activesupport Cross-site Scripting vulnerability 2017-10-24T18:33:38Z 2023-01-23T18:01:41Z
ID Severity Description Package Published Updated
pysec-2013-44
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly i… nova 2013-03-22T21:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-16
The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 b… django 2013-05-02T14:55:00Z 2021-07-15T02:22:08.650123Z
pysec-2013-17
The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release… django 2013-05-02T14:55:00Z 2021-07-15T02:22:08.748982Z
pysec-2013-40
OpenStack Identity (Keystone) Grizzly 2013.1.1, when DEBUG mode logging is enabled, logs … keystone 2013-05-21T18:55:00Z 2024-11-21T14:22:52.515884Z
pysec-2013-41
OpenStack Identity (Keystone) Folsom 2012.2.4 and earlier, Grizzly before 2013.1.1, and H… keystone 2013-05-21T18:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-10
pyshop before 0.7.1 uses HTTP to retrieve packages from the PyPI repository, and does not… pyshop 2013-08-06T02:52:00Z 2021-07-05T00:01:25.257414Z
pysec-2013-22
easy_install in setuptools before 0.7 uses HTTP to retrieve packages from the PyPI reposi… setuptools 2013-08-06T02:52:00Z 2021-07-15T02:22:20.324113Z
pysec-2013-8
pip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perf… pip 2013-08-06T02:52:00Z 2021-07-05T00:01:24.339020Z
pysec-2013-30
bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in Mo… pymongo 2013-08-15T17:55:00Z 2021-08-27T03:22:17.455260Z
pysec-2013-9
pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a … pip 2013-08-17T06:54:00Z 2021-07-05T00:01:24.378636Z
pysec-2013-25
The Python client in Apache Qpid before 2.2 does not verify that the server hostname matc… qpid-python 2013-08-23T16:55:00Z 2021-07-25T23:34:52.564224Z
pysec-2013-11
The Python client library for Glance (python-glanceclient) before 0.10.0 does not properl… python-glanceclient 2013-08-28T21:55:00Z 2021-07-05T00:01:25.393576Z
pysec-2013-1
runner/connection_plugins/ssh.py in Ansible before 1.2.3, when using ControlPersist, allo… ansible 2013-09-16T19:14:00Z 2021-07-02T02:41:32.926386Z
pysec-2013-2
lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not ru… ansible 2013-09-16T19:14:00Z 2021-07-02T02:41:32.973358Z
pysec-2013-20
Directory traversal vulnerability in Django 1.4.x before 1.4.7, 1.5.x before 1.5.3, and 1… django 2013-09-16T19:14:00Z 2021-07-15T02:22:08.994909Z
pysec-2013-35
The clear_volume function in LVMVolumeDriver driver in OpenStack Cinder 2013.1.1 through … cinder 2013-09-16T19:14:00Z 2024-11-25T18:33:04.123836Z
pysec-2013-18
The authentication framework (django.contrib.auth) in Django 1.4.x before 1.4.8, 1.5.x be… django 2013-09-23T20:55:00Z 2021-07-15T02:22:08.840916Z
pysec-2013-32
cache.py in Suds 0.4, when tempdir is set to None, allows local users to redirect SOAP qu… suds 2013-09-23T20:55:00Z 2022-09-08T23:05:05.113905Z
pysec-2013-33
cache.py in Suds 0.4, when tempdir is set to None, allows local users to redirect SOAP qu… suds-py3 2013-09-23T20:55:00Z 2021-08-27T03:22:21.834987Z
pysec-2013-42
The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.… keystone 2013-09-23T20:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-3
The renderLocalView function in render/views.py in graphite-web in Graphite 0.9.5 through… graphite-web 2013-09-27T10:08:00Z 2021-07-05T00:01:21.746777Z
pysec-2013-34
Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote… graphite-web 2013-09-27T10:08:00Z 2021-11-16T21:20:28.715114Z
pysec-2013-4
Multiple cross-site scripting (XSS) vulnerabilities in Graphite before 0.9.11 allow remot… graphite-web 2013-09-27T10:08:00Z 2021-07-05T00:01:21.777451Z
pysec-2013-31
The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in… pyopenssl 2013-09-30T21:55:00Z 2021-08-27T03:22:17.495539Z
pysec-2013-24
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new pa… python-keystoneclient 2013-10-01T20:55:00Z 2021-07-25T23:34:51.897352Z
pysec-2013-19
Cross-site scripting (XSS) vulnerability in the AdminURLFieldWidget widget in contrib/adm… django 2013-10-04T17:55:00Z 2021-07-15T02:22:08.907870Z
pysec-2013-21
The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.… django 2013-10-04T17:55:00Z 2021-07-15T02:22:09.088856Z
pysec-2013-29
The Crypto.Random.atfork function in PyCrypto before 2.6.1 does not properly reseed the p… pycrypto 2013-10-26T17:55:00Z 2021-08-27T03:22:16.634811Z
pysec-2013-12
Salt (aka SaltStack) 0.15.0 through 0.17.0 allows remote authenticated users who are usin… salt 2013-11-05T18:55:00Z 2021-07-05T00:01:25.968572Z
pysec-2013-13
Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute arbitrary YAML code… salt 2013-11-05T18:55:00Z 2021-07-05T00:01:26.005200Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2022-5566 Malicious code in qunit-begin (npm) 2022-05-31T13:13:55Z 2022-05-31T13:14:05Z
mal-2022-1863 Malicious code in ceye-test-0001 (npm) 2022-05-31T13:13:56Z 2022-05-31T13:13:56Z
mal-2022-4949 Malicious code in npmupload_test-xxxxxxxxxxxxx (npm) 2022-05-31T13:13:56Z 2022-05-31T13:14:04Z
mal-2022-4318 Malicious code in linter-marlint (npm) 2022-05-31T13:14:46Z 2022-05-31T13:14:47Z
mal-2022-5636 Malicious code in react-devtools-release-script (npm) 2022-05-31T13:14:46Z 2022-05-31T13:14:47Z
mal-2022-7154 Malicious code in wireit-website (npm) 2022-05-31T13:14:46Z 2022-05-31T13:14:47Z
mal-2022-4446 Malicious code in maddysmith-test (npm) 2022-05-31T13:15:19Z 2022-05-31T13:15:20Z
mal-2022-3647 Malicious code in hls-outreach-sms (npm) 2022-05-31T13:16:10Z 2022-05-31T13:16:10Z
mal-2022-5299 Malicious code in perfetto-ui (npm) 2022-05-31T13:16:10Z 2022-05-31T13:16:10Z
mal-2022-6263 Malicious code in spotify.github.io (npm) 2022-05-31T13:16:10Z 2022-05-31T13:16:14Z
mal-2022-7071 Malicious code in web-playback-sdk-sample-app (npm) 2022-05-31T13:16:10Z 2022-05-31T13:16:10Z
mal-2022-2927 Malicious code in express-lastest (npm) 2022-05-31T13:18:42Z 2022-05-31T13:18:43Z
mal-2022-2017 Malicious code in colors-rgb (npm) 2022-05-31T13:19:32Z 2022-05-31T13:19:33Z
mal-2022-2108 Malicious code in com.unity.xr.magicleap (npm) 2022-05-31T13:22:05Z 2022-05-31T13:22:06Z
mal-2022-2751 Malicious code in enterprise_api_app (npm) 2022-05-31T13:22:05Z 2022-05-31T13:22:06Z
mal-2022-6084 Malicious code in sherlocksecure (npm) 2022-05-31T13:22:05Z 2022-05-31T13:22:06Z
mal-2022-5380 Malicious code in pm-web-mapp-shared (npm) 2022-05-31T13:22:06Z 2022-05-31T13:22:06Z
mal-2022-871 Malicious code in ads-monsuperpackage-dependency-confusion (npm) 2022-05-31T13:23:31Z 2022-05-31T13:24:08Z
mal-2022-4825 Malicious code in next-plugin-normal (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:12Z
mal-2022-5376 Malicious code in plugin-welcome (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:11Z
mal-2022-6210 Malicious code in some-crazy-dep-that-doesnt-exist (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:11Z
mal-2022-6645 Malicious code in trezor-translations-manager (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-6646 Malicious code in trezor-ui-components (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-6647 Malicious code in trezor-wallet (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-6364 Malicious code in sushi-client (npm) 2022-05-31T13:24:36Z 2022-05-31T13:24:37Z
mal-2022-6362 Malicious code in survey-widgets (npm) 2022-05-31T13:25:26Z 2022-05-31T13:25:27Z
mal-2022-4469 Malicious code in malicious-pre-install-package (npm) 2022-05-31T13:25:41Z 2022-05-31T13:25:42Z
mal-2022-2823 Malicious code in eslint-plugin-pan (npm) 2022-05-31T13:26:34Z 2022-05-31T13:26:34Z
mal-2022-837 Malicious code in activity-dropdown-legacy (npm) 2022-05-31T13:27:24Z 2022-05-31T13:27:24Z
mal-2022-4645 Malicious code in mmccii (npm) 2022-05-31T13:28:47Z 2022-05-31T13:28:47Z
ID Description Published Updated
wid-sec-w-2024-0210 OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service 2016-09-18T22:00:00.000+00:00 2024-01-25T23:00:00.000+00:00
wid-sec-w-2024-0209 OpenSSL: Mehrere Schwachstellen 2016-09-22T22:00:00.000+00:00 2025-11-02T23:00:00.000+00:00
wid-sec-w-2025-1186 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2016-09-27T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2024-3616 Red Hat JBoss Fuse: Mehrere Schwachstellen 2016-10-06T22:00:00.000+00:00 2024-12-05T23:00:00.000+00:00
wid-sec-w-2024-1052 OpenSSH: Schwachstelle ermöglicht Denial of Service 2016-10-19T22:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2025-1187 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2016-11-01T23:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2023-1652 cURL: Mehrere Schwachstellen 2016-11-02T23:00:00.000+00:00 2023-12-13T23:00:00.000+00:00
wid-sec-w-2024-0208 OpenSSL: Mehrere Schwachstellen 2016-11-10T23:00:00.000+00:00 2024-01-29T23:00:00.000+00:00
wid-sec-w-2023-2488 Nginx: Schwachstelle ermöglicht Privilegieneskalation 2016-11-16T23:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2024-3382 libxml2: Schwachstelle ermöglicht Offenlegung von Informationen 2016-11-16T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-0215 Apache Tomcat: Mehrere Schwachstellen 2016-11-22T23:00:00.000+00:00 2025-01-29T23:00:00.000+00:00
wid-sec-w-2022-2031 BusyBox: Mehrere Schwachstellen 2016-12-05T23:00:00.000+00:00 2025-10-13T22:00:00.000+00:00
wid-sec-w-2024-3381 libxml2: Mehrere Schwachstellen ermöglichen Denial of Service 2016-12-07T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3295 GNOME: Schwachstelle ermöglicht Denial of Service 2016-12-08T23:00:00.000+00:00 2024-10-29T23:00:00.000+00:00
wid-sec-w-2024-1103 Nagios: Mehrere Schwachstellen 2016-12-15T23:00:00.000+00:00 2024-05-13T22:00:00.000+00:00
wid-sec-w-2023-1362 Squid: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2016-12-18T23:00:00.000+00:00 2023-06-08T22:00:00.000+00:00
wid-sec-w-2023-1996 OpenSSH: Mehrere Schwachstellen 2016-12-19T23:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2023-1651 libcurl: Schwachstelle ermöglicht Codeausführung 2016-12-22T23:00:00.000+00:00 2023-07-04T22:00:00.000+00:00
wid-sec-w-2023-1650 libcurl: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2016-12-26T23:00:00.000+00:00 2023-07-04T22:00:00.000+00:00
wid-sec-w-2025-0716 Perl: Schwachstelle ermöglicht Codeausführung 2017-01-04T23:00:00.000+00:00 2025-04-06T22:00:00.000+00:00
wid-sec-w-2024-0961 Ansible: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2017-01-11T23:00:00.000+00:00 2025-11-23T23:00:00.000+00:00
wid-sec-w-2025-1188 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2017-01-11T23:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2025-2173 docker: Schwachstelle ermöglicht Privilegieneskalation 2017-01-11T23:00:00.000+00:00 2025-10-12T22:00:00.000+00:00
wid-sec-w-2025-0715 Perl: Mehrere Schwachstellen 2017-01-15T23:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2022-1914 OpenSSL: Mehrere Schwachstellen 2017-01-26T23:00:00.000+00:00 2024-01-25T23:00:00.000+00:00
wid-sec-w-2022-0042 libarchive: Schwachstelle ermöglicht Denial of Service 2017-01-29T23:00:00.000+00:00 2023-01-30T23:00:00.000+00:00
wid-sec-w-2023-2070 GStreamer: Mehrere Schwachstellen 2017-02-01T23:00:00.000+00:00 2023-08-15T22:00:00.000+00:00
wid-sec-w-2024-0327 libTIFF: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2017-02-01T23:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2024-2030 QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes oder Denial of Service 2017-02-07T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2025-1189 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2017-02-08T23:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0371 Kwetsbaarheden verholpen in Cisco IOS XR 2024-09-13T08:40:26.656280Z 2024-09-13T08:40:26.656280Z
ncsc-2024-0372 Kwetsbaarheden verholpen in Citrix Workspace App for Windows 2024-09-13T08:42:05.882665Z 2024-09-13T08:42:05.882665Z
ncsc-2024-0373 Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition 2024-09-13T08:44:24.003809Z 2024-09-13T08:44:24.003809Z
ncsc-2024-0374 Kwetsbaarheid verholpen in Rockwell Automation ThinManager 2024-09-13T08:46:33.745410Z 2024-09-13T08:46:33.745410Z
ncsc-2024-0375 Kwetsbaarheid verholpen in Rockwell Automation FactoryTalk View Site 2024-09-13T08:52:23.143943Z 2024-09-13T08:52:23.143943Z
ncsc-2024-0376 Kwetsbaarheden verholpen in Docker Desktop 2024-09-18T11:25:01.116345Z 2024-09-18T11:25:01.116345Z
ncsc-2024-0377 Kwetsbaarheden verholpen in VMware vCenter Server 2024-09-18T11:28:43.103000Z 2024-11-19T09:56:16.772512Z
ncsc-2024-0378 Kwetsbaarheden verholpen in SAP producten 2024-09-19T11:37:39.757598Z 2024-09-19T11:37:39.757598Z
ncsc-2024-0379 Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance 2024-09-20T07:57:16.737952Z 2024-09-20T07:57:16.737952Z
ncsc-2024-0380 Kwetsbaarheid verholpen in pgAdmin 2024-09-24T06:36:30.438686Z 2024-09-24T07:31:32.768856Z
ncsc-2024-0381 Kwetsbaarheden verholpen in Apple MacOS 2024-09-26T08:48:34.451990Z 2024-09-26T08:48:34.451990Z
ncsc-2024-0382 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2024-09-26T08:52:21.805564Z 2024-09-26T08:52:21.805564Z
ncsc-2024-0383 Kwetsbaarheden verholpen in Aruba Networks ArubaOS 2024-09-26T09:00:05.136774Z 2024-09-26T09:00:05.136774Z
ncsc-2024-0384 Kwetsbaarheden ontdekt in CUPS 2024-09-27T08:45:53.798141Z 2024-10-02T08:45:09.718543Z
ncsc-2024-0385 Kwetsbaarheden verholpen in Foxit PDF Editor en PDF Reader 2024-09-30T09:41:20.295003Z 2024-09-30T09:41:20.295003Z
ncsc-2024-0386 Kwetsbaarheden verholpen in Zimbra 2024-10-02T07:02:43.365395Z 2024-10-10T12:50:25.238470Z
ncsc-2024-0387 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2024-10-02T09:07:21.241299Z 2024-10-02T09:07:21.241299Z
ncsc-2024-0388 Kwetsbaarheden verholpen in Draytek Vigor routers 2024-10-04T09:52:41.945864Z 2024-10-04T09:52:41.945864Z
ncsc-2024-0389 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2024-10-04T10:11:42.963861Z 2024-10-04T10:11:42.963861Z
ncsc-2024-0390 Kwetsbaarheden verholpen in Siemens producten 2024-10-08T13:49:37.486004Z 2024-10-08T13:49:37.486004Z
ncsc-2024-0391 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-10-08T13:55:56.095947Z 2024-10-08T13:55:56.095947Z
ncsc-2024-0392 Kwetsbaarheden verholpen in Microsoft Windows 2024-10-08T19:55:28.028805Z 2024-10-08T19:55:28.028805Z
ncsc-2024-0393 Kwetsbaarheden verholpen in Microsoft Azure componenten 2024-10-08T19:57:08.426643Z 2024-10-08T19:57:08.426643Z
ncsc-2024-0394 Kwetsbaarheden verholpen in Microsoft SQL Server Power BI Report Server 2024-10-08T19:58:15.839568Z 2024-10-08T19:58:15.839568Z
ncsc-2024-0395 Kwetsbaarheden verholpen in Microsoft Developer Tools 2024-10-08T19:59:28.385237Z 2024-10-08T19:59:28.385237Z
ncsc-2024-0396 Kwetsbaarheden verholpen in Microsoft Office 2024-10-08T20:00:57.142744Z 2024-10-08T20:00:57.142744Z
ncsc-2024-0397 Kwetsbaarheden verholpen in Microsoft System Center 2024-10-08T20:02:55.249830Z 2024-10-08T20:02:55.249830Z
ncsc-2024-0398 Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure 2024-10-09T09:47:33.556285Z 2024-10-11T07:03:14.760313Z
ncsc-2024-0399 Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance 2024-10-09T09:49:35.398654Z 2024-10-09T09:49:35.398654Z
ncsc-2024-0400 Kwetsbaarheden verholpen in Ivanti Avalanche 2024-10-09T10:45:10.558311Z 2024-10-09T10:45:10.558311Z
ID Description Published Updated
rhsa-2003:041 Red Hat Security Advisory: : : : Updated VNC packages fix replay and cookie vulnerabilities 2003-02-21T08:40:00+00:00 2025-11-21T17:25:30+00:00
rhsa-2003:030 Red Hat Security Advisory: lynx security update 2003-02-21T08:41:00+00:00 2025-11-21T17:25:27+00:00
rhsa-2003:058 Red Hat Security Advisory: shadow-utils security update 2003-02-25T14:56:00+00:00 2025-11-21T17:25:36+00:00
rhsa-2003:033 Red Hat Security Advisory: tcpdump security update 2003-02-26T15:17:00+00:00 2025-11-21T17:25:32+00:00
rhsa-2003:068 Red Hat Security Advisory: vnc security update 2003-02-26T16:23:00+00:00 2025-11-21T17:25:40+00:00
rhsa-2003:038 Red Hat Security Advisory: im security update 2003-02-26T19:46:00+00:00 2025-11-21T17:25:29+00:00
rhsa-2003:082 Red Hat Security Advisory: apache, openssl, php, tomcat security update for Stronghold 2003-03-03T09:16:00+00:00 2025-11-21T17:25:44+00:00
rhsa-2003:073 Red Hat Security Advisory: : Updated sendmail packages fix critical security issues 2003-03-03T17:04:00+00:00 2025-11-21T17:25:41+00:00
rhsa-2003:074 Red Hat Security Advisory: sendmail security update 2003-03-03T17:05:00+00:00 2025-11-21T17:25:42+00:00
rhsa-2003:028 Red Hat Security Advisory: pam security update 2003-03-05T16:07:00+00:00 2025-11-21T17:25:26+00:00
rhsa-2003:062 Red Hat Security Advisory: : Updated OpenSSL packages fix timing attack 2003-03-06T15:10:00+00:00 2025-11-21T17:25:37+00:00
rhsa-2003:086 Red Hat Security Advisory: : : : Updated file packages fix vulnerability 2003-03-07T15:00:00+00:00 2025-11-21T17:25:44+00:00
rhsa-2003:087 Red Hat Security Advisory: file security update 2003-03-10T12:36:00+00:00 2025-11-21T17:25:45+00:00
rhsa-2003:063 Red Hat Security Advisory: openssl security update 2003-03-10T15:18:00+00:00 2025-11-21T17:25:37+00:00
rhsa-2003:055 Red Hat Security Advisory: rxvt security update 2003-03-11T08:52:00+00:00 2025-11-21T17:25:36+00:00
rhsa-2003:085 Red Hat Security Advisory: tcpdump security update 2003-03-11T08:53:00+00:00 2025-11-21T17:25:44+00:00
rhsa-2003:098 Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerability 2003-03-17T16:11:00+00:00 2025-11-21T17:25:50+00:00
rhsa-2003:095 Red Hat Security Advisory: : New samba packages fix security vulnerabilities 2003-03-18T00:56:00+00:00 2025-11-21T17:25:49+00:00
rhsa-2003:104 Red Hat Security Advisory: apache, openssl, php security update for Stronghold 2003-03-18T11:01:00+00:00 2025-11-21T17:25:52+00:00
rhsa-2003:089 Red Hat Security Advisory: : Updated glibc packages fix vulnerabilities in RPC XDR decoder 2003-03-19T22:09:00+00:00 2025-11-21T17:25:47+00:00
rhsa-2003:088 Red Hat Security Advisory: : New kernel 2.2 packages fix vulnerabilities 2003-03-20T08:56:00+00:00 2025-11-21T17:25:45+00:00
rhsa-2003:096 Red Hat Security Advisory: samba security update 2003-03-20T21:19:00+00:00 2026-01-08T09:17:52+00:00
rhsa-2003:103 Red Hat Security Advisory: kernel security update 2003-03-21T08:53:00+00:00 2025-11-21T17:25:50+00:00
rhsa-2003:051 Red Hat Security Advisory: : Updated kerberos packages fix various vulnerabilities 2003-03-26T21:49:00+00:00 2025-11-21T17:25:34+00:00
rhsa-2003:052 Red Hat Security Advisory: krb5 security update 2003-03-27T19:43:00+00:00 2025-11-21T17:25:35+00:00
rhsa-2003:116 Red Hat Security Advisory: apache, openssl security update for Stronghold 2003-03-28T13:43:00+00:00 2025-11-21T17:25:54+00:00
rhsa-2003:102 Red Hat Security Advisory: openssl security update 2003-03-31T12:00:00+00:00 2025-11-21T17:25:50+00:00
rhsa-2003:121 Red Hat Security Advisory: sendmail security update 2003-03-31T15:23:00+00:00 2025-11-21T17:25:55+00:00
rhsa-2003:061 Red Hat Security Advisory: netpbm security update 2003-03-31T15:31:00+00:00 2025-11-21T17:25:37+00:00
rhsa-2003:120 Red Hat Security Advisory: : Updated sendmail packages fix vulnerability 2003-03-31T17:14:00+00:00 2025-11-21T17:25:55+00:00
ID Description Published Updated
icsa-13-189-01 QNX Multiple Vulnerabilities 2013-04-10T06:00:00.000000Z 2025-06-06T16:06:12.410332Z
icsa-13-189-02 Triangle Research Nano 10 PLC Denial of Service 2013-04-10T06:00:00.000000Z 2025-06-06T18:38:30.225993Z
icsa-13-213-01 Siemens Scalance W-7xx Product Family Multiple Vulnerabilities 2013-05-04T06:00:00.000000Z 2025-06-06T22:54:47.674263Z
icsa-13-213-02 Siemens WinCC TIA Portal Vulnerabilities 2013-05-04T06:00:00.000000Z 2025-06-06T18:38:37.068310Z
icsa-13-213-03 IOServer Master Station Improper Input Validation 2013-05-04T06:00:00.000000Z 2025-06-06T18:38:49.972335Z
icsa-13-213-04a MatrikonOPC SCADA DNP3 Master Station Improper Input Validation 2013-05-04T06:00:00.000000Z 2025-06-06T18:38:56.423839Z
icsa-13-217-01 MOXA Weak Entropy in DSA Keys Vulnerability 2013-05-08T06:00:00.000000Z 2025-06-06T18:39:02.876567Z
icsa-13-217-02 Schneider Electric Vijeo Citect, CitectSCADA, PowerLogic SCADA Vulnerability 2013-05-08T06:00:00.000000Z 2025-06-06T18:39:09.378557Z
icsa-13-219-01 Schweitzer Engineering Laboratories Improper Input Validation 2013-05-10T06:00:00.000000Z 2025-06-12T18:44:12.073139Z
icsa-13-225-01 Advantech WebAccess Cross-Site Scripting 2013-05-16T06:00:00.000000Z 2025-06-06T18:39:15.819001Z
icsa-13-225-02 OSIsoft Multiple Vulnerabilities 2013-05-16T06:00:00.000000Z 2025-06-06T18:39:22.284357Z
icsa-13-226-01 Kepware Technologies Improper Input Validation Vulnerability 2013-05-17T06:00:00.000000Z 2025-06-06T18:39:35.172067Z
icsa-13-231-01b Sixnet Universal Protocol Undocumented Function Codes (Update B) 2013-05-22T06:00:00.000000Z 2025-06-06T18:39:41.836043Z
icsa-13-233-01 Siemens COMOS Privilege Escalation Vulnerability 2013-05-24T06:00:00.000000Z 2025-06-06T18:39:48.283414Z
icsa-13-234-01 Schneider Electric Trio J-Series Radio Encryption 2013-05-25T06:00:00.000000Z 2025-06-06T18:39:54.739781Z
icsa-13-234-02 Top Server OPC Improper Input Validation Vulnerability 2013-05-25T06:00:00.000000Z 2025-06-06T18:40:01.237007Z
icsa-13-240-01 Triangle MicroWorks Improper Input Validation 2013-05-31T06:00:00.000000Z 2025-06-06T18:40:07.718354Z
icsa-13-248-01 ProSoft Technology RadioLinx ControlScape PRNG Vulnerability 2013-06-08T06:00:00.000000Z 2025-06-06T18:40:20.749066Z
icsa-13-252-01 SUBNET Solutions Inc. SubSTATION Server DNP3 Outstation Improper Input Validation 2013-06-12T06:00:00.000000Z 2025-06-06T18:40:27.160098Z
icsa-13-254-01 Siemens SCALANCE X-200 Web Hijack Vulnerability 2013-06-14T06:00:00.000000Z 2025-06-25T21:45:19.939275Z
icsa-13-259-01a Emerson ROC800 Multiple Vulnerabilities (Update A) 2013-06-19T06:00:00.000000Z 2025-06-06T18:40:40.005036Z
icsa-13-259-01b Emerson ROC800 Multiple Vulnerabilities (Update B) 2013-06-19T06:00:00.000000Z 2025-06-06T18:41:12.361598Z
icsa-13-274-01 Siemens SCALANCE X-200 Authentication Bypass Vulnerability 2013-07-04T06:00:00.000000Z 2025-06-06T18:41:44.564454Z
icsa-13-276-01 Invensys Wonderware InTouch Improper Input Validation Vulnerability 2013-07-06T06:00:00.000000Z 2025-06-06T18:41:51.044803Z
icsa-13-277-01 Philips Xper Buffer Overflow Vulnerability 2013-07-07T06:00:00.000000Z 2025-06-06T18:41:57.477223Z
icsa-13-282-01a Alstom e-Terracontrol DNP3 Master Improper Input Validation (Update A) 2013-07-12T06:00:00.000000Z 2025-06-06T18:42:03.985605Z
icsa-13-295-01 WellinTech KingView ActiveX Vulnerabilities 2013-07-25T06:00:00.000000Z 2025-06-06T18:42:17.056042Z
icsa-13-297-01 Catapult Software DNP3 Driver Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:29.914784Z
icsa-13-297-02 GE Proficy DNP3 Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:42.774163Z
icsa-13-329-01 Triangle Research Nano-10 PLC Improper Input Validation 2013-08-28T06:00:00.000000Z 2025-06-06T18:42:55.702902Z
ID Description Published Updated
cisco-sa-20180328-sisf Cisco IOS XE Software Switch Integrated Security Features IPv6 Denial of Service Vulnerability 2018-03-28T16:00:00+00:00 2018-03-28T16:00:00+00:00
cisco-sa-20180328-slogin Cisco IOS Software Login Enhancements Login Block Denial of Service Vulnerabilities 2018-03-28T16:00:00+00:00 2022-12-15T22:19:49+00:00
cisco-sa-20180328-smi Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability 2018-03-28T16:00:00+00:00 2022-12-15T22:19:43+00:00
cisco-sa-20180328-smi2 Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability 2018-03-28T16:00:00+00:00 2025-08-20T14:26:26+00:00
cisco-sa-20180328-snmp Cisco IOS Software Simple Network Management Protocol GET MIB Object ID Denial of Service Vulnerability 2018-03-28T16:00:00+00:00 2022-12-15T22:19:51+00:00
cisco-sa-20180328-snmp-dos Cisco IOS XE Software Simple Network Management Protocol Double-Free Denial of Service Vulnerability 2018-03-28T16:00:00+00:00 2018-03-28T16:00:00+00:00
cisco-sa-20180328-webuixss Cisco IOS XE Software Web UI Cross-Site Scripting Vulnerabilities 2018-03-28T16:00:00+00:00 2018-03-28T16:00:00+00:00
cisco-sa-20180328-wfw Cisco IOS XE Software Arbitrary File Write Vulnerability 2018-03-28T16:00:00+00:00 2018-03-28T16:00:00+00:00
cisco-sa-20180328-xepriv Cisco IOS XE Software Web UI Remote Access Privilege Escalation Vulnerability 2018-03-28T16:00:00+00:00 2018-03-28T16:00:00+00:00
cisco-sa-20180328-xesc Cisco IOS XE Software Static Credential Vulnerability 2018-03-28T16:00:00+00:00 2018-09-19T16:00:00+00:00
cisco-sa-20180418-amp Cisco AMP for Endpoints macOS Connector DMG File Malware Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-asa1 Cisco Adaptive Security Appliance Virtual Private Network SSL Client Certificate Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-27T15:46:00+00:00
cisco-sa-20180418-asa2 Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-23T16:41:00+00:00
cisco-sa-20180418-asa3 Cisco Adaptive Security Appliance TLS Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-asa_inspect Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerabilities 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-asaanyconnect Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability 2018-04-18T16:00:00+00:00 2018-10-05T16:12:00+00:00
cisco-sa-20180418-asawvpn Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability 2018-04-18T16:00:00+00:00 2018-04-20T12:43:00+00:00
cisco-sa-20180418-asawvpn2 Cisco Adaptive Security Appliance Clientless SSL VPN Cross-Site Scripting Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-cbr8 Cisco cBR Series Converged Broadband Routers High CPU Usage Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-dna1 Cisco DNA Center Cross Origin Resource Sharing Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-firepower Cisco Firepower Threat Defense SSL Engine High CPU Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-fp2100 Cisco Firepower 2100 Series Security Appliances IP Fragmentation Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-fpsnort Cisco Firepower Detection Engine Secure Sockets Layer Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2020-05-18T15:38:13+00:00
cisco-sa-20180418-fss Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-fss1 Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-fss2 Cisco Firepower System Software Intelligent Application Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-iess Cisco Industrial Ethernet Switches Device Manager Cross-Site Request Forgery Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-iosxr Cisco IOS XR Software UDP Broadcast Forwarding Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-ise Cisco Identity Services Engine Shell Access Vulnerability 2018-04-18T16:00:00+00:00 2018-04-26T16:26:00+00:00
cisco-sa-20180418-mate Cisco MATE Collector Cross-Site Request Forgery Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
ID Description Published Updated
msrc_cve-2017-6828 Heap-based buffer overflow in audiofile allows remote attackers to have unspecified impact 2017-03-02T00:00:00.000Z 2025-10-01T23:10:57.000Z
msrc_cve-2017-6829 The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:57.000Z
msrc_cve-2017-6830 Heap-based buffer overflow in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service 2017-03-02T00:00:00.000Z 2025-10-01T23:10:57.000Z
msrc_cve-2017-6831 Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:57.000Z
msrc_cve-2017-6832 Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:58.000Z
msrc_cve-2017-6833 Vulnerability in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service 2017-03-02T00:00:00.000Z 2025-10-01T23:10:58.000Z
msrc_cve-2017-6834 Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:58.000Z
msrc_cve-2017-6835 Vulnerability in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:58.000Z
msrc_cve-2017-6836 Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:59.000Z
msrc_cve-2017-6837 WAVE.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service 2017-03-02T00:00:00.000Z 2025-10-01T23:10:59.000Z
msrc_cve-2017-6838 Integer overflow in sfcommands/sfconvert.c in Audio File Library 2017-03-02T00:00:00.000Z 2025-10-01T23:10:59.000Z
msrc_cve-2017-6839 Integer overflow in modules/MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file. 2017-03-02T00:00:00.000Z 2025-10-01T23:10:59.000Z
msrc_cve-2015-4646 (1) unsquash-1.c (2) unsquash-2.c (3) unsquash-3.c and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input. 2017-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2017-3604 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3605 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3606 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3607 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3608 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3609 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3610 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3611 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3612 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3613 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3614 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3615 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3616 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-3617 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2017-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2017-7718 hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions. 2017-04-02T00:00:00.000Z 2025-09-04T02:42:31.000Z
msrc_cve-2017-8361 The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file. 2017-04-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2017-8362 The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file. 2017-04-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
ID Description Updated
var-202104-2080 Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 and was listed in 2014 (st… 2022-05-04T08:33:01.752000Z
var-202104-2059 Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise engaged in the r… 2022-05-04T08:33:01.763000Z
var-202104-2038 Shenzhen Hongdian Technology Co., Ltd. H8922 supports dual SIM card backup; built-in WiFi… 2022-05-04T08:33:01.774000Z
var-202104-2017 Chengdu Feiyuxing Technology Co., Ltd. serves enterprise, commercial and home users, prov… 2022-05-04T08:33:01.785000Z
var-202104-1996 Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… 2022-05-04T08:33:01.796000Z
var-202104-1975 Quick control configuration software is a monitoring software used in industrial power an… 2022-05-04T08:33:01.808000Z
var-202103-1800 DIAView is an automated management system with real-time system monitoring, data acquisit… 2022-05-04T08:33:03.807000Z
var-202103-1779 The business scope of China Mobile Communications Co., Ltd. includes: IP telephony busine… 2022-05-04T08:33:03.817000Z
var-202103-1758 Cesanta Mongoose is a set of embedded servers of Cesanta, Ireland. A directory traver… 2022-05-04T08:33:03.828000Z
var-202103-1736 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T08:33:03.839000Z
var-202103-1715 TL-R479G+ is a TP-Link router. TP-Link TL-R479G+ has a denial of service vulnerabilit… 2022-05-04T08:33:03.854000Z
var-202103-1694 Inhantong InRouter900 series industrial routers are 4G industrial routers. Inhantong … 2022-05-04T08:33:03.865000Z
var-202103-1673 WR841N is a router product of TP-LINK. TP-LINK WR841N has a weak password vulnerabili… 2022-05-04T08:33:03.880000Z
var-202103-1652 D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… 2022-05-04T08:33:03.890000Z
var-202102-1614 The business scope of Quanxun Convergence Network Technology (Beijing) Co., Ltd. includes… 2022-05-04T08:33:09Z
var-202102-1593 Established in 1991, SonicWall mainly engages in the design, development and production o… 2022-05-04T08:33:09.011000Z
var-202102-1572 M18G is a wireless router. Shenzhen Meikexing Communication Technology Co., Ltd. M18G… 2022-05-04T08:33:09.023000Z
var-202102-1551 Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … 2022-05-04T08:33:09.038000Z
var-202102-1530 DD-WRT is a Linux-based wireless routing software, released based on GPLV2. DD-WRT ha… 2022-05-04T08:33:09.049000Z
var-202101-2034 FX3U-ENET-L has 4 communication channels, Mitsubishi PLC Ethernet module FX3U-ENET-L supp… 2022-05-04T08:33:12.147000Z
var-202101-2032 Shenzhen Zhongda Youkong Technology Co., Ltd. is a company that concentrates on industria… 2022-05-04T08:33:12.225000Z
var-202101-2011 The Tricon safety instrumented system is a safety instrumented system of Schneider Electr… 2022-05-04T08:33:12.251000Z
var-202101-1968 Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastruc… 2022-05-04T08:33:12.265000Z
var-202103-1322 Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnera… 2022-05-04T08:33:12.367000Z
var-202012-1628 Zero Vision Technology (Shanghai) Co., Ltd. serves customers with leading video technolog… 2022-05-04T08:33:20.546000Z
var-202012-1607 Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring config… 2022-05-04T08:33:20.560000Z
var-202012-1585 CC-PCNT02 is the controller of Honeywell DCS C300 system and supports Ethernet communicat… 2022-05-04T08:33:20.572000Z
var-202011-1593 EPON RL821GWV is a router. Technxt EPON RL821GWV has an information disclosure vulner… 2022-05-04T08:33:45.612000Z
var-202011-1571 Beijing Wenwang Yilian Technology Co., Ltd. is a leading provider of network environment … 2022-05-04T08:33:45.623000Z
var-202011-1550 Rockwell Automation Co., Ltd. is one of the world's largest automation and information co… 2022-05-04T08:33:45.633000Z
ID Description Published Updated
jvndb-2006-000736 NEC MultiWriter 1700C web server authentication bypass vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000737 NEC MultiWriter 1700C/7500C FTP server vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000742 desknet's buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000753 Ruby cgi.rb Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000758 MyODBC Japanese Conversion Edition denial of service vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000760 Hyper NIKKI System cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000771 Kahua vulnerable in allowing to share login sessions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000777 Nucleus cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000781 EC-CUBE cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000784 eyeOS cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000791 phpComasy cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000792 tDiary cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000802 Blogn cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000803 Chama Cargo cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000808 Denial of service vulnerability in Ruby CGI library (cgi.rb) 2008-05-21T00:00+09:00 2008-11-14T12:20+09:00
jvndb-2006-000809 TikiWiki cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000812 Hanako buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000816 Shobo Shobo Nikki System (sns) cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000849 SugarCRM cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000850 a-blog cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000851 pnamazu cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000852 Joomla! cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000853 tDiary arbitrary Ruby script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000858 Ruby vulnerability caused by a problem with the alias funtion so that safe level 4 does not function as a sandbox 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000938 Webmin directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000939 Multiple vulnerabilities in Webmin and Usermin 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000975 Hitachi Soumu Workflow Authentication Bypassing Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000983 JP1 Request Handling Denial of Service Vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000006 Serene Bach cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000070 Drupal cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID Description Published Updated
suse-su-2015:0516-1 Security update for vsftpd 2015-02-25T14:48:50Z 2015-02-25T14:48:50Z
suse-ru-2015:0611-1 Recommended update for SUSE Manager Server 2.1 2015-02-25T20:05:05Z 2015-02-25T20:05:05Z
suse-su-2015:0424-1 Security update for php5 2015-02-26T13:36:21Z 2015-02-26T13:36:21Z
suse-su-2015:0412-1 Security update for MozillaFirefox 2015-02-26T18:47:27Z 2015-02-26T18:47:27Z
suse-su-2015:0455-1 Security update for freetype2 2015-03-02T13:17:38Z 2015-03-02T13:17:38Z
suse-su-2015:1020-1 Security update for autofs 2015-03-02T14:50:54Z 2015-03-02T14:50:54Z
suse-su-2015:0506-1 Security update for libmspack 2015-03-02T14:50:59Z 2015-03-02T14:50:59Z
suse-su-2015:0458-1 Security update for icu 2015-03-02T16:37:13Z 2015-03-02T16:37:13Z
suse-su-2015:0463-1 Security update for freetype2 2015-03-02T17:36:52Z 2015-03-02T17:36:52Z
suse-su-2015:0639-1 Security update for postgresql91 2015-03-02T17:37:06Z 2015-03-02T17:37:06Z
suse-su-2015:0743-1 Security update for mariadb 2015-03-03T00:49:26Z 2015-03-03T00:49:26Z
suse-su-2015:0457-1 Security update for dbus-1 2015-03-04T01:08:46Z 2015-03-04T01:08:46Z
suse-su-2015:0512-1 Security update for kdebase4-runtime 2015-03-05T09:31:44Z 2015-03-05T09:31:44Z
suse-su-2015:0508-1 Security update for libmspack 2015-03-05T09:32:07Z 2015-03-05T09:32:07Z
suse-su-2015:0660-1 Security update for haproxy 2015-03-05T16:38:19Z 2015-03-05T16:38:19Z
suse-su-2015:0526-1 Security update for glibc 2015-03-06T15:57:36Z 2015-03-06T15:57:36Z
suse-su-2015:1014-1 Security update for vorbis-tools 2015-03-09T10:06:55Z 2015-03-09T10:06:55Z
suse-su-2015:0597-1 Security update for Xerces-C 2015-03-09T14:57:17Z 2015-03-09T14:57:17Z
suse-su-2015:0503-1 Security update for java-1_7_0-openjdk 2015-03-09T15:33:05Z 2015-03-09T15:33:05Z
suse-su-2015:0676-1 Security update for libssh2_org 2015-03-09T17:05:59Z 2015-03-09T17:05:59Z
suse-su-2015:0613-1 Security update for Xen 2015-03-09T18:38:17Z 2015-03-09T18:38:17Z
suse-su-2015:0669-1 Security update for libssh2_org 2015-03-10T07:46:23Z 2015-03-10T07:46:23Z
suse-su-2015:0803-1 Security update for gdm 2015-03-11T09:47:09Z 2015-03-11T09:47:09Z
suse-su-2015:0795-1 Security update for rubygem-bundler 2015-03-11T16:15:22Z 2015-03-11T16:15:22Z
suse-su-2015:0699-1 Security update for python-PyYAML 2015-03-12T09:33:36Z 2015-03-12T09:33:36Z
suse-su-2015:0925-2 Security update for python-PyYAML 2015-03-12T10:18:35Z 2015-03-12T10:18:35Z
suse-su-2015:0925-1 Security update for python-PyYAML 2015-03-12T10:18:36Z 2015-03-12T10:18:36Z
suse-su-2015:0657-1 Security update for wireshark 2015-03-12T10:19:36Z 2015-03-12T10:19:36Z
suse-su-2015:0657-2 Security update for wireshark 2015-03-12T10:19:39Z 2015-03-12T10:19:39Z
suse-su-2015:0487-1 Security update for osc 2015-03-12T15:39:14Z 2015-03-12T15:39:14Z
ID Description Published Updated
opensuse-su-2018:0475-1 Security update for irssi 2018-02-19T08:15:17Z 2018-02-19T08:15:17Z
opensuse-su-2018:0477-1 Security update for irssi 2018-02-19T08:15:17Z 2018-02-19T08:15:17Z
opensuse-su-2018:0470-1 Security update for ffmpeg 2018-02-19T09:08:21Z 2018-02-19T09:08:21Z
opensuse-su-2018:0476-1 Security update for ffmpeg 2018-02-19T09:08:21Z 2018-02-19T09:08:21Z
opensuse-su-2018:0489-1 Security update for sox 2018-02-20T12:28:13Z 2018-02-20T12:28:13Z
opensuse-su-2018:0493-1 Security update for sox 2018-02-20T12:28:13Z 2018-02-20T12:28:13Z
opensuse-su-2018:0488-1 Security update for mbedtls 2018-02-20T12:28:29Z 2018-02-20T12:28:29Z
opensuse-su-2018:0491-1 Security update for mbedtls 2018-02-20T12:28:29Z 2018-02-20T12:28:29Z
opensuse-su-2018:0527-1 Security update for libmad 2018-02-22T19:46:51Z 2018-02-22T19:46:51Z
opensuse-su-2018:0528-1 Security update for libmad 2018-02-22T19:46:51Z 2018-02-22T19:46:51Z
opensuse-su-2018:0534-1 Security update for phpMyAdmin 2018-02-24T09:13:38Z 2018-02-24T09:13:38Z
opensuse-su-2018:0536-1 Security update for phpMyAdmin 2018-02-24T09:13:38Z 2018-02-24T09:13:38Z
opensuse-su-2018:0543-1 Security update for lame 2018-02-26T07:35:52Z 2018-02-26T07:35:52Z
opensuse-su-2018:0544-1 Security update for lame 2018-02-26T07:35:52Z 2018-02-26T07:35:52Z
opensuse-su-2018:0569-1 Security update for freexl 2018-03-01T08:28:24Z 2018-03-01T08:28:24Z
opensuse-su-2018:0570-1 Security update for freexl 2018-03-01T08:28:24Z 2018-03-01T08:28:24Z
opensuse-su-2018:0588-1 Security update for go 2018-03-02T15:17:34Z 2018-03-02T15:17:34Z
opensuse-su-2018:0589-1 Security update for go 2018-03-02T15:17:34Z 2018-03-02T15:17:34Z
opensuse-su-2018:0614-1 Security update for tor 2018-03-06T19:19:46Z 2018-03-06T19:19:46Z
opensuse-su-2018:0620-1 Security update for tor 2018-03-06T19:19:46Z 2018-03-06T19:19:46Z
opensuse-su-2018:0628-1 Security update for go1.8 2018-03-07T07:34:01Z 2018-03-07T07:34:01Z
opensuse-su-2018:0629-1 Security update for go1.8 2018-03-07T07:34:01Z 2018-03-07T07:34:01Z
opensuse-su-2018:0632-1 Security update for python-Django 2018-03-07T13:14:36Z 2018-03-07T13:14:36Z
opensuse-su-2018:0651-1 Security update for python-Django 2018-03-09T13:07:09Z 2018-03-09T13:07:09Z
opensuse-su-2018:0813-1 Security update for nginx 2018-03-26T10:15:33Z 2018-03-26T10:15:33Z
opensuse-su-2018:0818-1 Security update for Mozilla Thunderbird 2018-03-26T11:29:18Z 2018-03-26T11:29:18Z
opensuse-su-2018:0819-1 Security update for Mozilla Thunderbird 2018-03-26T11:29:18Z 2018-03-26T11:29:18Z
opensuse-su-2018:0953-1 Security update for pdns-recursor 2018-04-16T15:14:46Z 2018-04-16T15:14:46Z
opensuse-su-2018:1039-1 Security update for mbedtls 2018-04-20T16:37:28Z 2018-04-20T16:37:28Z
opensuse-su-2018:1041-1 Security update for mbedtls 2018-04-20T16:37:28Z 2018-04-20T16:37:28Z
ID Description Published Updated
cnvd-2015-00109 Eucalyptus拒绝服务漏洞(CNVD-2015-00109) 2015-01-04 2015-01-07
cnvd-2015-00110 phpThumb服务器端请求伪造漏洞 2015-01-04 2015-01-07
cnvd-2015-00111 Splunk跨站脚本漏洞(CNVD-2015-00111) 2015-01-04 2015-01-07
cnvd-2015-00112 Hillstone HS TFTP Server拒绝服务漏洞 2015-01-04 2015-01-07
cnvd-2015-00113 SyndeoCMS跨站请求伪造漏洞 2015-01-04 2015-01-07
cnvd-2015-00114 AjaXplorer 'save_zoho.php'任意文件上传漏洞 2015-01-04 2015-01-07
cnvd-2015-00115 Owl Intranet Knowledgebase存在多个跨站脚本漏洞 2015-01-04 2015-01-07
cnvd-2015-00064 SweetRice CMS密码重置漏洞 2015-01-05 2015-01-06
cnvd-2015-00065 SweetRice CMS存在多个SQL注入漏洞 2015-01-05 2015-01-06
cnvd-2015-00066 SweetRice CMS跨站脚本漏洞 2015-01-05 2015-01-06
cnvd-2015-00067 Kandidat CMS存在多个跨站请求伪造漏洞 2015-01-05 2015-01-06
cnvd-2015-00068 Microweber CMS SQL注入漏洞 2015-01-05 2015-01-06
cnvd-2015-00069 MantisBT信息泄露漏洞 2015-01-05 2015-01-06
cnvd-2015-00070 MediaWiki跨站脚本漏洞(CNVD-2015-00070) 2015-01-05 2015-01-06
cnvd-2015-00071 BEdita存在多个跨站请求伪造漏洞 2015-01-05 2015-01-06
cnvd-2015-00072 BEdita跨站脚本漏洞 2015-01-05 2015-01-06
cnvd-2015-00073 WordPress插件Cart66 Lite 'models/Cart66.php'目录遍历漏洞 2015-01-05 2015-01-06
cnvd-2015-00074 IPCop Firewall cgi-bin/iptablesgui.cgi任意代码执行漏洞 2015-01-05 2015-01-06
cnvd-2015-00075 WordPress插件WP-ViperGB存在多个跨站请求伪造漏洞 2015-01-05 2015-01-06
cnvd-2015-00076 RabbitMQ 'rabbit_mgmt_util.erl'安全绕过漏洞 2015-01-05 2015-01-06
cnvd-2015-00116 D-link IP camera DCS-2103 with firmware跨站脚本漏洞 2015-01-06 2015-01-07
cnvd-2015-00117 Social Microblogging PRO跨站脚本漏洞 2015-01-06 2015-01-07
cnvd-2015-00118 Sonatype Nexus OSS and Pro目录遍历漏洞 2015-01-06 2015-01-07
cnvd-2015-00119 WordPress插件Our Team Showcase (our-team-enhanced)跨站请求伪造漏洞 2015-01-06 2015-01-07
cnvd-2015-00120 WordPress插件Facebook Like Box (cardoza-facebook-like-box)跨站请求伪造漏洞 2015-01-06 2015-01-07
cnvd-2015-00121 WordPress插件Timed Popup (wp-timed-popup)跨站请求伪造漏洞 2015-01-06 2015-01-07
cnvd-2015-00122 raven-ruby 'okjson_spec.rb'拒绝服务漏洞 2015-01-06 2015-01-07
cnvd-2015-00123 Zarafa WebAccess and WebApp存在多个拒绝服务漏洞 2015-01-06 2015-01-07
cnvd-2015-00124 PHP Address Book SQL注入漏洞(CNVD-2015-00124) 2015-01-06 2015-01-07
cnvd-2015-00125 PHP Address Book跨站脚本漏洞 2015-01-06 2015-01-07
ID Description Published Updated
certa-2001-avi-058 Vulnérabilités dans Windows Media Player 2001-05-29T00:00:00.000000 2001-05-29T00:00:00.000000
certa-2001-avi-059 Vulnérabilité d'Exchange 2000 2001-06-07T00:00:00.000000 2001-06-07T00:00:00.000000
certa-2001-avi-060 Multiples vulnérabilités du service telnet sous Windows 2000 2001-06-08T00:00:00.000000 2001-06-08T00:00:00.000000
certa-2001-avi-061 Vulnérabilité de Qpopper 2001-06-08T00:00:00.000000 2001-06-08T00:00:00.000000
certa-2001-avi-062 Vulnérabilité de Xinetd 2001-06-11T00:00:00.000000 2001-06-11T00:00:00.000000
certa-2001-avi-063 Vulnérabilité de MS SQL Server 2001-06-13T00:00:00.000000 2001-06-13T00:00:00.000000
certa-2001-avi-064 Vulnérabilité dans le serveur d'indéxation Windows 2001-06-19T00:00:00.000000 2001-06-19T00:00:00.000000
certa-2001-avi-065 Vulnérabilité dans la gestion des macros dans Microsoft Word 2001-06-25T00:00:00.000000 2001-06-25T00:00:00.000000
certa-2001-avi-066 Vulnérabilité des Extensions FrontPage de Microsoft IIS 2001-06-26T00:00:00.000000 2001-06-26T00:00:00.000000
certa-2001-avi-067 Vulnérabilité dans fetchmail 2001-06-27T00:00:00.000000 2001-06-27T00:00:00.000000
certa-2001-avi-068 Vulnérabilité de LDAP sous Microsoft Windows 2000 2001-06-27T00:00:00.000000 2001-06-27T00:00:00.000000
certa-2001-avi-069 Vulnérabilité dans Samba 2001-06-27T00:00:00.000000 2001-06-27T00:00:00.000000
certa-2001-avi-070 Vulnérabilité dans Exim 2001-06-27T00:00:00.000000 2001-06-27T00:00:00.000000
certa-2001-avi-071 Vulnérabilité du serveur HTTP IOS 2001-06-28T00:00:00.000000 2001-06-28T00:00:00.000000
certa-2001-avi-072 Vulnérabilité dans ypbind sous SunOS 2001-07-05T00:00:00.000000 2001-07-05T00:00:00.000000
certa-2001-avi-073 Vulnérabilité d'Oracle 2001-07-05T00:00:00.000000 2001-07-05T00:00:00.000000
certa-2001-avi-074 Vulnérabilités dans les Cisco VN 5420 2001-07-12T00:00:00.000000 2001-07-12T00:00:00.000000
certa-2001-avi-075 Vulnérabilité de Firewall-1 2001-07-13T00:00:00.000000 2001-07-13T00:00:00.000000
certa-2001-avi-076 Vulnérabilité dans PPTP sous CISCO IOS 2001-07-13T00:00:00.000000 2001-07-13T00:00:00.000000
certa-2001-avi-077 Vulnérabilité dans xloadimage 2001-07-13T00:00:00.000000 2001-07-13T00:00:00.000000
certa-2001-avi-078 Vulnérabilité de l'identification SMTP sous Windows 2000 2001-07-19T00:00:00.000000 2001-07-19T00:00:00.000000
certa-2001-avi-079 Vulnérabilité dans SSH Secure Shell 3.0.0 2001-07-24T00:00:00.000000 2001-07-24T00:00:00.000000
certa-2001-avi-080 Vulnérabilité dans Microsoft Services pour Unix 2.0 2001-07-25T00:00:00.000000 2001-07-25T00:00:00.000000
certa-2001-avi-081 Débordement de mémoire dans telnetd 2001-07-25T00:00:00.000000 2002-06-11T00:00:00.000000
certa-2001-avi-082 Vulnérabilité dans le serveur Terminal sous Windows NT et 2000 2001-07-26T00:00:00.000000 2001-07-26T00:00:00.000000
certa-2001-avi-083 Débordement de mémoire de Windows Media Player 2001-07-27T00:00:00.000000 2001-07-27T00:00:00.000000
certa-2001-avi-084 Vulnérabilité dans les serveurs RPC sous Windows 2001-07-27T00:00:00.000000 2002-04-24T00:00:00.000000
certa-2001-avi-085 Vulnérabilité dans sendmail 2001-08-23T00:00:00.000000 2001-08-23T00:00:00.000000
certa-2001-avi-086 Multiples vulnérabilités dans Cisco CBOS 2001-08-27T00:00:00.000000 2001-08-27T00:00:00.000000
certa-2001-avi-087 Vulnérabilité de HP Openview NNM 2001-08-28T00:00:00.000000 2001-08-28T00:00:00.000000
ID Description Published Updated
certa-2010-ale-003 Vulnérabilité dans Microsoft VBScript 2010-03-02T00:00:00.000000 2010-04-13T00:00:00.000000
certa-2010-ale-004 Vulnérabilité dans Microsoft Internet Explorer 2010-03-10T00:00:00.000000 2010-03-31T00:00:00.000000
certa-2010-ale-005 Vulnérabilité dans Java Deployment Toolkit 2010-04-09T00:00:00.000000 2010-04-16T00:00:00.000000
certa-2010-ale-006 Vulnérabilité de Safari 2010-05-14T00:00:00.000000 2010-05-27T00:00:00.000000
certa-2010-ale-007 Vulnérabilité Shockwave Flash pour les produits Adobe 2010-06-05T00:00:00.000000 2010-06-30T00:00:00.000000
certa-2010-ale-008 Vulnérabilité dans le Centre d'aide et de support Windows 2010-06-10T00:00:00.000000 2010-07-15T00:00:00.000000
certa-2010-ale-009 Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée 2010-07-16T00:00:00.000000 2010-08-03T00:00:00.000000
certa-2010-ale-010 Vulnérabilité dans le Shell de Microsoft Windows 2010-07-19T00:00:00.000000 2010-08-03T00:00:00.000000
certa-2010-ale-011 Vulnérabilités dans Apple iOS 2010-08-04T00:00:00.000000 2010-08-12T00:00:00.000000
certa-2010-ale-012 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2010-08-06T00:00:00.000000 2010-08-20T00:00:00.000000
certa-2010-ale-013 Vulnérabilité dans le contrôle ActiveX Apple QuickTime 2010-08-31T00:00:00.000000 2010-09-17T00:00:00.000000
certa-2010-ale-014 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2010-09-09T00:00:00.000000 2010-10-06T00:00:00.000000
certa-2010-ale-015 Vulnérabilité dans Adobe Flash Player 2010-09-14T00:00:00.000000 2010-09-21T00:00:00.000000
certa-2010-ale-016 Vulnérabilité Adobe Shockwave Player 2010-10-22T00:00:00.000000 2010-10-29T00:00:00.000000
certa-2010-ale-017 Vulnérabilité dans Mozilla Firefox 2010-10-27T00:00:00.000000 2010-10-28T00:00:00.000000
certa-2010-ale-018 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2010-10-28T00:00:00.000000 2010-11-18T00:00:00.000000
certa-2010-ale-019 Vulnérabilité dans Microsoft Internet Explorer 2010-11-03T00:00:00.000000 2010-12-17T00:00:00.000000
certa-2010-ale-020 Vulnérabilité dans Adobe Reader et Acrobat 2010-11-05T00:00:00.000000 2010-11-17T00:00:00.000000
certa-2010-ale-021 Vulnérabilité dans Microsoft Internet Explorer 2010-12-22T00:00:00.000000 2011-02-09T00:00:00.000000
certa-2011-ale-001 Vulnérabilité dans le moteur de rendu graphique de Windows 2011-01-05T00:00:00.000000 2011-02-10T00:00:00.000000
certa-2011-ale-002 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2011-03-15T00:00:00.000000 2011-03-22T00:00:00.000000
certa-2011-ale-003 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2011-04-12T00:00:00.000000 2011-06-20T00:00:00.000000
certa-2011-ale-004 Vulnérabilités dans Apple iOS 2011-07-05T00:00:00.000000 2011-07-18T00:00:00.000000
certa-2011-ale-005 Exploitation malveillante d'une fonctionnalité du protocole SSL afin de provoquer un déni de service 2011-10-27T00:00:00.000000 2011-10-27T00:00:00.000000
certa-2011-ale-006 Exploitation d'une vulnérabilité dans la gestion des polices TrueType sur Windows 2011-11-04T00:00:00.000000 2011-12-14T00:00:00.000000
certa-2011-ale-007 Vulnérabilité dans ftpd et ProFTPD sur FreeBSD 2011-12-02T00:00:00.000000 2011-12-26T00:00:00.000000
certa-2011-ale-008 Vulnérabilité dans Adobe Reader et Acrobat 2011-12-07T00:00:00.000000 2012-01-10T00:00:00.000000
certa-2012-ale-001 Vulnérabilité dans Cisco IronPort 2012-02-01T00:00:00.000000 2013-02-05T00:00:00.000000
certa-2012-ale-002 Vulnérabilité dans Windows RDP 2012-03-14T00:00:00.000000 2012-04-13T00:00:00.000000
certa-2012-ale-003 Vulnérabilité dans Microsoft XML Core Services 2012-06-14T00:00:00.000000 2012-08-17T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated