Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2001-0582 |
N/A
|
Ben Spink CrushFTP FTP Server 2.1.6 and earlier a… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:21:38.635Z |
| CVE-2001-0583 |
N/A
|
Alt-N Technologies MDaemon 3.5.4 allows a remote … |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:04.807Z |
| CVE-2001-0584 |
N/A
|
IMAP server in Alt-N Technologies MDaemon 3.5.6 a… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.935Z |
| CVE-2001-0587 |
N/A
|
deliver program in MMDF 2.43.3b in SCO OpenServer… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:04.802Z |
| CVE-2001-0588 |
N/A
|
sendmail 8.9.3, as included with the MMDF 2.43.3b… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.520Z |
| CVE-2001-0592 |
N/A
|
Watchguard Firebox II prior to 4.6 allows a remot… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.600Z |
| CVE-2001-0597 |
N/A
|
Zetetic Secure Tool for Recalling Important Passw… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.884Z |
| CVE-2001-0598 |
N/A
|
Symantec Ghost 6.5 and earlier allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.551Z |
| CVE-2001-0599 |
N/A
|
Sybase Adaptive Server Anywhere Database Engine 6… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.399Z |
| CVE-2001-0600 |
N/A
|
Lotus Domino R5 prior to 5.0.7 allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.656Z |
| CVE-2001-0601 |
N/A
|
Lotus Domino R5 prior to 5.0.7 allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.323Z |
| CVE-2001-0602 |
N/A
|
Lotus Domino R5 prior to 5.0.7 allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.879Z |
| CVE-2001-0603 |
N/A
|
Lotus Domino R5 prior to 5.0.7 allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.653Z |
| CVE-2001-0604 |
N/A
|
Lotus Domino R5 prior to 5.0.7 allows a remote at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.248Z |
| CVE-2001-0605 |
N/A
|
Headlight Software MyGetright prior to 1.0b allow… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.791Z |
| CVE-2001-0606 |
N/A
|
Vulnerability in iPlanet Web Server 4.X in HP-UX … |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.971Z |
| CVE-2001-0607 |
N/A
|
asecure as included with HP-UX 10.01 through 11.0… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.576Z |
| CVE-2001-0608 |
N/A
|
HP architected interface facility (AIF) as includ… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.251Z |
| CVE-2001-0609 |
N/A
|
Format string vulnerability in Infodrom cfingerd … |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:06.304Z |
| CVE-2001-0610 |
N/A
|
kfm as included with KDE 1.x can allow a local at… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.988Z |
| CVE-2001-0614 |
N/A
|
Carello E-Commerce 1.2.1 and earlier allows a rem… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.258Z |
| CVE-2001-0617 |
N/A
|
Allied Telesyn AT-AR220e cable/DSL router firmwar… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:06.058Z |
| CVE-2001-0618 |
N/A
|
Orinoco RG-1000 wireless Residential Gateway uses… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.249Z |
| CVE-2001-0619 |
N/A
|
The Lucent Closed Network protocol can allow remo… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.880Z |
| CVE-2001-0620 |
N/A
|
iPlanet Calendar Server 5.0p2 and earlier allows … |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:06.058Z |
| CVE-2001-0623 |
N/A
|
sendfiled, as included with Simple Asynchronous F… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.805Z |
| CVE-2001-0624 |
N/A
|
QNX 2.4 allows a local user to read arbitrary fil… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:06.017Z |
| CVE-2001-0632 |
N/A
|
Sun Chili!Soft 3.5.2 on Linux and 3.6 on AIX crea… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:05.999Z |
| CVE-2001-0633 |
N/A
|
Directory traversal vulnerability in Sun Chili!So… |
n/a |
n/a |
2001-07-27T04:00:00 | 2024-08-08T04:30:06.020Z |
| CVE-2001-0509 |
N/A
|
Vulnerabilities in RPC servers in (1) Microsoft E… |
n/a |
n/a |
2001-08-29T04:00:00 | 2024-08-08T04:21:38.933Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1074 |
N/A
|
csstart program in iCal 2.1 Patch 2 uses relative… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:36.418Z |
| CVE-2000-1075 |
N/A
|
Directory traversal vulnerability in iPlanet Cert… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:36.500Z |
| CVE-2000-1076 |
N/A
|
Netscape (iPlanet) Certificate Management System … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:45:37.277Z |
| CVE-2000-1077 |
N/A
|
Buffer overflow in the SHTML logging functionalit… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:36.413Z |
| CVE-2000-1078 |
N/A
|
ICQ Web Front HTTPd allows remote attackers to ca… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:45:37.033Z |
| CVE-1999-1579 |
N/A
|
The Cenroll ActiveX control (xenroll.dll) for Ter… |
n/a |
n/a |
2005-04-21T04:00:00 | 2024-08-01T17:18:07.573Z |
| CVE-2000-1211 |
N/A
|
Zope 2.2.0 through 2.2.4 does not properly perfor… |
n/a |
n/a |
2003-04-02T05:00:00 | 2024-08-08T05:45:37.457Z |
| CVE-2000-1212 |
N/A
|
Zope 2.2.0 through 2.2.4 does not properly protec… |
n/a |
n/a |
2003-04-02T05:00:00 | 2024-08-08T05:45:37.325Z |
| CVE-2000-0803 |
N/A
|
GNU Groff uses the current working directory to f… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:28:41.569Z |
| CVE-2000-0810 |
N/A
|
Auction Weaver 1.0 through 1.04 does not properly… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.658Z |
| CVE-2000-0811 |
N/A
|
Auction Weaver 1.0 through 1.04 allows remote att… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.630Z |
| CVE-2000-0817 |
N/A
|
Buffer overflow in the HTTP protocol parser for M… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:28:41.538Z |
| CVE-2000-0818 |
N/A
|
The default installation for the Oracle listener … |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:28:41.555Z |
| CVE-2000-0884 |
N/A
|
IIS 4.0 and 5.0 allows remote attackers to read d… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.540Z |
| CVE-2000-0885 |
N/A
|
Buffer overflows in Microsoft Network Monitor (Ne… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.515Z |
| CVE-2000-0886 |
N/A
|
IIS 5.0 allows remote attackers to execute arbitr… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.493Z |
| CVE-2000-0887 |
N/A
|
named in BIND 8.2 through 8.2.2-P6 allows remote … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.266Z |
| CVE-2000-0888 |
N/A
|
named in BIND 8.2 through 8.2.2-P6 allows remote … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.364Z |
| CVE-2000-0900 |
N/A
|
Directory traversal vulnerability in ssi CGI prog… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.582Z |
| CVE-2000-0901 |
N/A
|
Format string vulnerability in screen 3.9.5 and e… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.382Z |
| CVE-2000-0902 |
N/A
|
getalbum.php in PhotoAlbum before 0.9.9 allows re… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.719Z |
| CVE-2000-0903 |
N/A
|
Directory traversal vulnerability in Voyager web … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.748Z |
| CVE-2000-0904 |
N/A
|
Voyager web server 2.01B in the demo disks for QN… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.697Z |
| CVE-2000-0905 |
N/A
|
QNX Embedded Resource Manager in Voyager web serv… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.610Z |
| CVE-2000-0906 |
N/A
|
Directory traversal vulnerability in Moreover.com… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.568Z |
| CVE-2000-0907 |
N/A
|
EServ 2.92 Build 2982 allows remote attackers to … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.614Z |
| CVE-2000-0908 |
N/A
|
BrowseGate 2.80 allows remote attackers to cause … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.042Z |
| CVE-2000-0909 |
N/A
|
Buffer overflow in the automatic mail checking co… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.349Z |
| CVE-2000-0910 |
N/A
|
Horde library 1.02 allows attackers to execute ar… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.409Z |
| CVE-2000-0911 |
N/A
|
IMP 2.2 and earlier allows attackers to read and … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.631Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7p6w-x2gr-rrf8 |
|
ag-grid Cross-Site Scripting vulnerability | 2020-09-02T21:28:05Z | 2025-07-10T16:49:40Z |
| ghsa-hg5q-rj62-c43g |
9.8 (3.1)
|
Malicious Package in reqest | 2020-09-02T21:29:08Z | 2021-09-30T21:26:33Z |
| ghsa-pm9v-325f-5g74 |
9.8 (3.1)
|
Malicious Package in saync | 2020-09-02T21:30:11Z | 2021-09-30T21:26:49Z |
| ghsa-wgvj-6v57-wjh3 |
9.8 (3.1)
|
Malicious Package in bowee | 2020-09-02T21:30:14Z | 2021-09-30T21:37:06Z |
| ghsa-8j7x-pr59-m5h8 |
9.8 (3.1)
|
Malicious Package in whiteproject | 2020-09-02T21:31:18Z | 2021-09-30T21:37:21Z |
| ghsa-xmmp-hrmx-x5g7 |
9.8 (3.1)
|
Malicious Package in bowe | 2020-09-02T21:32:22Z | 2021-09-30T21:37:37Z |
| ghsa-43vf-2x6g-p2m5 |
9.8 (3.1)
|
Malicious Package in browserift | 2020-09-02T21:33:26Z | 2021-09-30T21:37:54Z |
| ghsa-jp9g-5x75-ccp8 |
9.8 (3.1)
|
Malicious Package in colro-name | 2020-09-02T21:34:30Z | 2021-09-30T21:48:24Z |
| ghsa-8mmf-qp7j-2w24 |
9.8 (3.1)
|
Malicious Package in colour-string | 2020-09-02T21:35:33Z | 2021-09-30T21:53:41Z |
| ghsa-2r8f-2665-3gxq |
9.8 (3.1)
|
Malicious Package in froever | 2020-09-02T21:36:36Z | 2021-09-30T21:54:32Z |
| ghsa-fqw7-8v6m-2f86 |
9.8 (3.1)
|
Malicious Package in hulp | 2020-09-02T21:37:39Z | 2021-09-30T21:54:46Z |
| ghsa-4964-cjrr-jg97 |
9.8 (3.1)
|
Malicious Package in jqeury | 2020-09-02T21:38:43Z | 2021-09-30T21:55:10Z |
| ghsa-c6f3-3c98-2j2f |
9.8 (3.1)
|
Malicious Package in jquerz | 2020-09-02T21:39:46Z | 2021-09-30T21:55:38Z |
| ghsa-vcg5-9xw6-r56c |
9.8 (3.1)
|
Malicious Package in logsymbles | 2020-09-02T21:40:49Z | 2021-09-30T21:55:54Z |
| ghsa-qj3g-wfr7-3cv7 |
9.8 (3.1)
|
Malicious Package in require-ports | 2020-09-02T21:41:53Z | 2021-09-30T21:56:11Z |
| ghsa-m2fp-c79h-rr79 |
9.8 (3.1)
|
Malicious Package in tensorplow | 2020-09-02T21:42:56Z | 2021-09-30T21:56:28Z |
| ghsa-9xww-fwh9-95c5 |
9.8 (3.1)
|
Malicious Package in uglyfi-js | 2020-09-02T21:43:59Z | 2021-09-30T21:56:44Z |
| ghsa-fm7r-2pr7-rw2p |
9.8 (3.1)
|
Malicious Package in yeoman-genrator | 2020-09-02T21:45:02Z | 2021-09-30T21:57:05Z |
| ghsa-8hq2-fcqm-39hq |
9.8 (3.1)
|
Malicious Package in rimrafall | 2020-09-02T21:46:05Z | 2021-09-30T21:57:22Z |
| ghsa-fgfj-rj24-mj7q |
|
Malicious Package in kraken-api | 2020-09-02T21:47:08Z | 2023-07-27T20:16:43Z |
| ghsa-724c-6vrf-99rq |
|
Sensitive Data Exposure in loopback | 2020-09-02T21:49:48Z | 2021-09-27T22:31:27Z |
| ghsa-6fcr-9h9g-23fq |
5.9 (3.1)
|
Denial of Service in ipfs-bitswap | 2020-09-02T21:50:51Z | 2023-12-07T22:08:14Z |
| ghsa-65j7-66p7-9xgf |
9.8 (3.1)
|
Malicious Package in font-scrubber | 2020-09-02T21:51:55Z | 2021-09-30T21:59:50Z |
| ghsa-76wf-2xcf-6wmx |
|
Malicious Package in ngx-pica | 2020-09-03T00:31:28Z | 2023-07-27T20:16:16Z |
| ghsa-84qj-9qf2-q92r |
|
Malicious Package in pm-controls | 2020-09-03T00:32:30Z | 2023-07-13T21:06:36Z |
| ghsa-j5qg-46p9-w2rp |
|
Malicious Package in jekyll-for-github-projects | 2020-09-03T00:33:32Z | 2023-07-27T20:37:08Z |
| ghsa-gjc9-932x-c59p |
|
Malicious Package in leaflet-gpx | 2020-09-03T00:34:33Z | 2023-07-25T20:40:16Z |
| ghsa-m7xv-7p93-g6q8 |
|
Malicious Package in libubx | 2020-09-03T00:35:35Z | 2023-07-27T20:05:00Z |
| ghsa-56r9-v65c-34jm |
|
Malicious Package in radicjs | 2020-09-03T02:33:37Z | 2023-07-13T21:05:58Z |
| ghsa-5635-9mvj-r6hp |
9.8 (3.1)
|
Malicious Package in vue-backbone | 2020-09-03T02:34:39Z | 2021-09-30T22:08:21Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43044 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.653599Z |
| pysec-2022-43045 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.748809Z |
| pysec-2022-43046 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.827897Z |
| pysec-2022-43047 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.928263Z |
| pysec-2022-43048 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.996077Z |
| pysec-2022-43049 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.085049Z |
| pysec-2022-43050 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.154372Z |
| pysec-2022-43077 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | d8s-ip-addresses | 2022-10-11T22:15:00Z | 2024-11-21T14:22:42.385746Z |
| pysec-2022-43095 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | democritus-csv | 2022-10-11T22:15:00Z | 2024-11-21T14:22:43.41112Z |
| pysec-2022-43160 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.515460+00:00 |
| pysec-2022-43161 |
9.8 (3.1)
|
Origin Validation Error in GitHub repository ikus060/rdiffweb prior to 2.5.0a5. | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.575892+00:00 |
| pysec-2022-43159 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-14T12:15:00+00:00 | 2024-11-21T14:23:00.456366+00:00 |
| pysec-2022-304 |
|
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized UR… | django | 2022-10-16T06:15:00Z | 2022-10-16T10:47:15.418796Z |
| pysec-2022-42975 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | octoprint | 2022-10-19T13:15:00Z | 2022-10-20T19:33:00Z |
| pysec-2022-42977 |
|
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … | rdiffweb | 2022-10-20T00:15:00Z | 2022-11-07T01:10:29.482920Z |
| pysec-2022-43177 |
9.8 (3.1)
|
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… | azure-cli | 2022-10-25T17:15:56+00:00 | 2025-04-09T17:27:24.642962+00:00 |
| pysec-2022-42972 |
|
Apache IoTDB version 0.12.2 to 0.12.6, 0.13.0 to 0.13.2 are vulnerable to a Denial of Ser… | apache-iotdb | 2022-10-26T16:15:00Z | 2022-11-07T01:10:28.383734Z |
| pysec-2022-42974 |
|
Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter … | jupyter-core | 2022-10-26T20:15:00Z | 2022-11-09T01:10:28.819496Z |
| pysec-2022-42978 |
|
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7. | rdiffweb | 2022-10-26T21:15:00Z | 2022-11-10T23:34:43.369321Z |
| pysec-2022-42976 |
|
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and … | pyspark | 2022-11-01T16:15:00Z | 2022-11-07T01:10:29.334199Z |
| pysec-2022-42970 |
|
In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susce… | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.198195Z |
| pysec-2022-42971 |
|
In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's … | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.239756Z |
| pysec-2022-42969 |
|
The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regu… | py | 2022-11-04T11:00:00Z | 2022-11-04T11:00:00Z |
| pysec-2022-43131 |
6.5 (3.1)
|
diplib v3.0.0 is vulnerable to Double Free. | diplib | 2022-11-04T17:15:00Z | 2024-12-27T22:48:17.996707Z |
| pysec-2022-43075 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | d8s-dates | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.280201Z |
| pysec-2022-43081 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | d8s-networking | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.613124Z |
| pysec-2022-43082 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | d8s-networking | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.668916Z |
| pysec-2022-43084 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | d8s-python | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.776996Z |
| pysec-2022-43085 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | d8s-python | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.829791Z |
| pysec-2022-43086 |
9.8 (3.1)
|
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… | d8s-stats | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.892924Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-5286 | Malicious code in perf-keyvault-certificates (npm) | 2022-06-20T20:16:53Z | 2022-06-20T20:16:53Z |
| mal-2022-5287 | Malicious code in perf-keyvault-keys (npm) | 2022-06-20T20:16:53Z | 2022-06-20T20:16:53Z |
| mal-2022-1377 | Malicious code in azure-storage-blob (npm) | 2022-06-20T20:16:54Z | 2022-06-20T20:16:55Z |
| mal-2022-1380 | Malicious code in azure-storage-file-datalake (npm) | 2022-06-20T20:16:54Z | 2022-06-20T20:16:55Z |
| mal-2022-2207 | Malicious code in cors-typescript-client (npm) | 2022-06-20T20:16:54Z | 2022-06-20T20:16:54Z |
| mal-2022-2208 | Malicious code in cors-typescript-server (npm) | 2022-06-20T20:16:54Z | 2022-06-20T20:16:54Z |
| mal-2022-1335 | Malicious code in azure-identity (npm) | 2022-06-20T20:16:55Z | 2022-06-20T20:16:56Z |
| mal-2022-1356 | Malicious code in azure-mock-hub (npm) | 2022-06-20T20:16:55Z | 2022-06-20T20:16:56Z |
| mal-2022-1378 | Malicious code in azure-storage-blob-changefeed (npm) | 2022-06-20T20:16:55Z | 2022-06-20T20:16:55Z |
| mal-2022-1382 | Malicious code in azure-storage-file-share (npm) | 2022-06-20T20:16:55Z | 2022-06-20T20:16:56Z |
| mal-2022-1383 | Malicious code in azure-storage-queue (npm) | 2022-06-20T20:16:55Z | 2022-06-20T20:16:55Z |
| mal-2022-1298 | Malicious code in azure-communication-chat (npm) | 2022-06-20T20:16:56Z | 2022-06-20T20:16:57Z |
| mal-2022-1302 | Malicious code in azure-communication-network-traversal (npm) | 2022-06-20T20:16:56Z | 2022-06-20T20:16:57Z |
| mal-2022-1303 | Malicious code in azure-communication-phone-numbers (npm) | 2022-06-20T20:16:56Z | 2022-06-20T20:17:01Z |
| mal-2022-4152 | Malicious code in keyvault-keys (npm) | 2022-06-20T20:16:56Z | 2022-06-20T20:16:56Z |
| mal-2022-1301 | Malicious code in azure-communication-identity (npm) | 2022-06-20T20:16:57Z | 2022-06-20T20:16:58Z |
| mal-2022-1305 | Malicious code in azure-communication-short-codes (npm) | 2022-06-20T20:16:57Z | 2022-06-20T20:16:57Z |
| mal-2022-1306 | Malicious code in azure-communication-sms (npm) | 2022-06-20T20:16:57Z | 2022-06-20T20:16:57Z |
| mal-2022-4153 | Malicious code in keyvault-mock-attestation (npm) | 2022-06-20T20:16:57Z | 2022-06-20T20:16:58Z |
| mal-2022-2944 | Malicious code in extraneous-detected (npm) | 2022-06-20T20:16:58Z | 2022-06-20T20:16:59Z |
| mal-2022-4523 | Malicious code in md-mock-api (npm) | 2022-06-20T20:16:58Z | 2022-06-20T20:16:58Z |
| mal-2022-4933 | Malicious code in npm-cli-docs (npm) | 2022-06-20T20:16:58Z | 2022-06-20T20:16:59Z |
| mal-2022-6661 | Malicious code in ts-genapi (npm) | 2022-06-20T20:16:58Z | 2022-06-20T20:16:59Z |
| mal-2022-1902 | Malicious code in ci-rush (npm) | 2022-06-20T20:16:59Z | 2022-06-20T20:17:00Z |
| mal-2022-2945 | Malicious code in extraneous-dev-dep (npm) | 2022-06-20T20:16:59Z | 2022-06-20T20:16:59Z |
| mal-2022-5384 | Malicious code in pnpm-local-install (npm) | 2022-06-20T20:16:59Z | 2022-06-20T20:17:00Z |
| mal-2022-5872 | Malicious code in rush-common (npm) | 2022-06-20T20:16:59Z | 2022-06-20T20:16:59Z |
| mal-2022-5924 | Malicious code in samples-cors-typescript-client (npm) | 2022-06-20T20:17:00Z | 2022-06-20T20:17:00Z |
| mal-2022-5925 | Malicious code in samples-cors-typescript-server (npm) | 2022-06-20T20:17:00Z | 2022-06-20T20:17:01Z |
| mal-2022-6028 | Malicious code in service-bus-v7 (npm) | 2022-06-20T20:17:00Z | 2022-06-20T20:17:01Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0441 | MongoDB: Schwachstelle ermöglicht Codeausführung | 2023-02-21T23:00:00.000+00:00 | 2023-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0442 | IBM Storwize, IBM SAN Volume Controller, IBM FlashSystem: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-02-21T23:00:00.000+00:00 | 2023-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0443 | ownCloud Android App: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-02-21T23:00:00.000+00:00 | 2023-03-14T23:00:00.000+00:00 |
| wid-sec-w-2023-0444 | python-setuptools: Schwachstelle ermöglicht Denial of Service | 2023-02-21T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2023-0445 | VMware Carbon Black App Control: Schwachstelle ermöglicht Privilegieneskalation | 2023-02-21T23:00:00.000+00:00 | 2023-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0446 | HP BIOS: Mehrere Schwachstellen | 2023-02-21T23:00:00.000+00:00 | 2023-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0448 | VMware Cloud Foundation: Schwachstelle ermöglicht Privilegieneskalation | 2023-02-21T23:00:00.000+00:00 | 2023-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0453 | Netgate pfSense: Schwachstelle ermöglicht Cross-Site Scripting | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0454 | Mono: Schwachstelle ermöglicht Codeausführung | 2023-02-22T23:00:00.000+00:00 | 2023-02-26T23:00:00.000+00:00 |
| wid-sec-w-2023-0462 | Cisco Produkte: Mehrere Schwachstellen | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0464 | Cisco Produkte: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0465 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-02-22T23:00:00.000+00:00 | 2023-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0466 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0467 | Cisco Produkte: Schwachstelle ermöglicht Codeausführung | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0468 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-02-22T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0469 | Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2023-02-22T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-0471 | Apache Sling: Schwachstelle ermöglicht Darstellen falscher Informationen | 2023-02-22T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0474 | Ubiquiti UniFi Dream Machine Pro: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-02-23T23:00:00.000+00:00 | 2023-02-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0476 | Zoho ManageEngine ServiceDesk Plus: Mehrere Schwachstellen | 2023-02-23T23:00:00.000+00:00 | 2023-02-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0477 | Dell Computer: Schwachstelle ermöglicht Denial of Service | 2023-02-23T23:00:00.000+00:00 | 2023-02-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0478 | IBM MQ: Schwachstelle ermöglicht Denial of Service | 2023-02-26T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0479 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-02-26T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0480 | Zoho ManageEngine Endpoint Central: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-02-26T23:00:00.000+00:00 | 2023-02-26T23:00:00.000+00:00 |
| wid-sec-w-2023-0481 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-02-26T23:00:00.000+00:00 | 2024-06-11T22:00:00.000+00:00 |
| wid-sec-w-2023-0482 | Linux Kernel: Mehrere Schwachstellen | 2023-02-26T23:00:00.000+00:00 | 2023-02-26T23:00:00.000+00:00 |
| wid-sec-w-2023-0483 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-02-26T23:00:00.000+00:00 | 2024-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-0484 | IBM SAN Volume Controller: Schwachstelle ermöglicht Privilegieneskalation | 2023-02-26T23:00:00.000+00:00 | 2023-02-26T23:00:00.000+00:00 |
| wid-sec-w-2023-0487 | IBM Business Automation Workflow: Schwachstelle ermöglicht Cross-Site Scripting | 2023-02-27T23:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0488 | IBM HTTP Server: Schwachstelle ermöglicht Denial of Service | 2023-02-27T23:00:00.000+00:00 | 2023-04-24T22:00:00.000+00:00 |
| wid-sec-w-2023-0489 | Hitachi Energy Relion: Schwachstelle ermöglicht Denial of Service | 2023-02-27T23:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2011:1308 | Red Hat Security Advisory: JBoss Communications Platform 1.2.11 and 5.1.1 security update | 2011-09-15T18:31:00+00:00 | 2025-11-21T17:38:56+00:00 |
| rhsa-2011:1310 | Red Hat Security Advisory: jbossws security update | 2011-09-15T18:36:00+00:00 | 2025-11-21T17:38:56+00:00 |
| rhsa-2011:1311 | Red Hat Security Advisory: jbossws-common security update | 2011-09-15T18:39:00+00:00 | 2025-11-21T17:38:56+00:00 |
| rhsa-2011:1309 | Red Hat Security Advisory: jbossas security update | 2011-09-15T18:47:00+00:00 | 2025-11-21T17:39:00+00:00 |
| rhsa-2011:1312 | Red Hat Security Advisory: jbossws-common security update | 2011-09-15T19:08:00+00:00 | 2025-11-21T17:38:57+00:00 |
| rhsa-2011:1313 | Red Hat Security Advisory: JBoss Enterprise BRMS Platform 5.1.0 security update | 2011-09-15T19:43:00+00:00 | 2025-11-21T17:38:57+00:00 |
| rhsa-2011:1317 | Red Hat Security Advisory: cyrus-imapd security update | 2011-09-19T17:51:00+00:00 | 2025-11-21T17:38:58+00:00 |
| rhsa-2011:1321 | Red Hat Security Advisory: kernel security and bug fix update | 2011-09-20T17:45:00+00:00 | 2025-11-21T17:39:02+00:00 |
| rhsa-2011:1325 | Red Hat Security Advisory: evolution28-pango security update | 2011-09-21T16:36:00+00:00 | 2025-11-21T17:38:58+00:00 |
| rhsa-2011:1324 | Red Hat Security Advisory: qt4 security update | 2011-09-21T16:37:00+00:00 | 2025-11-21T17:38:58+00:00 |
| rhsa-2011:1326 | Red Hat Security Advisory: pango security update | 2011-09-21T16:38:00+00:00 | 2025-11-21T17:38:58+00:00 |
| rhsa-2011:1327 | Red Hat Security Advisory: frysk security update | 2011-09-21T16:44:00+00:00 | 2025-11-21T17:38:59+00:00 |
| rhsa-2011:1323 | Red Hat Security Advisory: qt security update | 2011-09-21T17:12:00+00:00 | 2025-11-21T17:38:58+00:00 |
| rhsa-2011:1328 | Red Hat Security Advisory: qt security update | 2011-09-21T18:32:00+00:00 | 2025-11-21T17:38:59+00:00 |
| rhsa-2011:1329 | Red Hat Security Advisory: httpd and httpd22 security update | 2011-09-21T19:50:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1330 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 security update | 2011-09-21T20:00:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1333 | Red Hat Security Advisory: flash-plugin security update | 2011-09-22T16:45:00+00:00 | 2025-11-21T17:39:00+00:00 |
| rhsa-2011:1334 | Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.1.0 security update | 2011-09-22T16:54:00+00:00 | 2025-11-21T17:39:00+00:00 |
| rhsa-2011:1338 | Red Hat Security Advisory: NetworkManager security update | 2011-09-26T18:43:00+00:00 | 2025-11-21T17:39:04+00:00 |
| rhsa-2011:1342 | Red Hat Security Advisory: thunderbird security update | 2011-09-28T23:10:00+00:00 | 2025-11-21T17:39:06+00:00 |
| rhsa-2011:1343 | Red Hat Security Advisory: thunderbird security update | 2011-09-28T23:25:00+00:00 | 2025-11-21T17:39:02+00:00 |
| rhsa-2011:1341 | Red Hat Security Advisory: firefox security update | 2011-09-28T23:41:00+00:00 | 2025-11-21T17:39:01+00:00 |
| rhsa-2011:1344 | Red Hat Security Advisory: seamonkey security update | 2011-09-28T23:52:00+00:00 | 2025-11-21T17:39:02+00:00 |
| rhsa-2011:1349 | Red Hat Security Advisory: rpm security update | 2011-10-03T20:08:00+00:00 | 2026-01-28T22:34:16+00:00 |
| rhsa-2011:1356 | Red Hat Security Advisory: openswan security update | 2011-10-05T20:12:00+00:00 | 2025-11-21T17:39:02+00:00 |
| rhsa-2011:1350 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2011-10-05T21:37:00+00:00 | 2025-11-21T17:39:02+00:00 |
| rhsa-2011:1359 | Red Hat Security Advisory: xorg-x11-server security update | 2011-10-06T17:39:00+00:00 | 2025-11-21T17:39:04+00:00 |
| rhsa-2011:1360 | Red Hat Security Advisory: xorg-x11 security update | 2011-10-06T18:04:00+00:00 | 2025-11-21T17:39:04+00:00 |
| rhsa-2011:1364 | Red Hat Security Advisory: kdelibs security and enhancement update | 2011-10-11T16:37:00+00:00 | 2025-11-21T17:39:05+00:00 |
| rhsa-2011:1369 | Red Hat Security Advisory: httpd security update | 2011-10-13T19:33:00+00:00 | 2026-01-28T22:34:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-23-248-01 | Softneta MedDream PACS Premium | 2023-09-05T06:00:00.000000Z | 2023-09-05T06:00:00.000000Z |
| icsa-25-324-04 | Festo MSE6-C2M/D2M/E2M | 2023-09-05T10:00:00.000000Z | 2025-10-01T10:00:00.000000Z |
| icsa-23-250-01 | Dover Fueling Solutions MAGLINK LX Console | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-02 | Phoenix Contact TC ROUTER and TC CLOUD CLIENT | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-03 | Socomec MOD3GP-SY-120K | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-257-01 | Siemens SIMATIC, SIPLUS Products | 2023-09-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-257-02 | Siemens Parasolid | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-03 | Siemans QMS Automotive | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-04 | Siemens RUGGEDCOM APE1808 Products | 2023-09-12T00:00:00.000000Z | 2023-09-12T00:00:00.000000Z |
| icsa-23-257-05 | Siemens SIMATIC IPCs | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-06 | Siemans WIBU Systems CodeMeter | 2023-09-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-23-255-01 | Hitachi Energy Lumada APM Edge | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| icsa-23-255-02 | Fujitsu Software Infrastructure Manager | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| icsa-23-262-01 | Siemens SIMATIC PCS neo Administration Console | 2023-09-14T00:00:00.000000Z | 2023-09-14T00:00:00.000000Z |
| icsa-23-264-02 | Siemens Spectrum Power 7 | 2023-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-07 | Rockwell Automation Pavilion8 | 2023-09-14T06:00:00.000000Z | 2023-09-14T06:00:00.000000Z |
| icsa-23-262-03 | Omron Engineering Software Zip-Slip | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-04 | Omron Engineering Software | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-05 | Omron CJ/CS/CP Series | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-264-01 | Real Time Automation 460 Series | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-03 | Delta Electronics DIAScreen | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-04 | Rockwell Automation Select Logix Communication Modules | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-05 | Rockwell Automation Connected Components Workbench | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-06 | Rockwell Automation FactoryTalk View Machine Edition | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-269-01 | Suprema BioStar 2 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-02 | Hitachi Energy Asset Suite 9 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-03 | Mitsubishi Electric FA Engineering Software (Update A) | 2023-09-26T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-23-269-04 | Advantech EKI-1524-CE series | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-05 | Baker Hughes Bently Nevada 3500 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-271-02 | DEXMA DexGate | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-esa-sma-xss-wck2wcug | Cisco Secure Email and Web Manager and Secure Email Gateway Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-expressway-xss-uexuzrew | Cisco Expressway Series Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-ise-multivuls-ftw9aoxf | Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-10T20:23:50+00:00 |
| cisco-sa-ise-xss-42tgsdmg | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-snmp-dos-sdxnsucw | Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-03-12T15:22:33+00:00 |
| cisco-sa-swa-range-bypass-2bsehysu | Cisco Secure Web Appliance Range Request Bypass Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-broadworks-xss-gdpgj58p | Cisco BroadWorks Application Delivery Platform Cross-Site Scripting Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-esa-mailpol-bypass-5nvcjzmw | Cisco Secure Email Gateway Email Filter Bypass Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-phone-info-disc-yyxswstk | Cisco Video Phone 8875 and Desk Phone 9800 Series Information Disclosure Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-apic-multi-vulns-9ummtg5 | Cisco Application Policy Infrastructure Controller Vulnerabilities | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-n3kn9k-healthdos-eoqswk4g | Cisco Nexus 3000 and 9000 Series Switches Health Monitoring Diagnostics Denial of Service Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-nxos-ici-dpojbwxk | Cisco Nexus 3000 and 9000 Series Switches Command Injection Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-webex-credexp-xmn85y6 | Cisco Webex for BroadWorks Credential Exposure Vulnerability | 2025-03-04T16:00:00+00:00 | 2025-04-01T13:40:00+00:00 |
| cisco-sa-secure-dll-injection-aoyzeqsg | Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:00:00+00:00 |
| cisco-sa-tms-xss-vuln-wbtcywxg | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:44:57+00:00 |
| cisco-sa-ios-xr-verii-bypass-hhpwqrvx | Cisco IOS XR Software Image Verification Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-iosxr-bgp-dos-o7stephx | Cisco IOS XR Software Border Gateway Protocol Confederation Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-iosxr-priv-esc-gfqjxvof | Cisco IOS XR Software CLI Privilege Escalation Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ipv4uni-lfm3cfbu | Cisco IOS XR Software for ASR 9000 Series Routers IPv4 Unicast Packets Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-modular-acl-u5mepxmm | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-multicast-ermrsvq7 | Cisco IOS XR Software for ASR 9000 Series Routers Layer 3 Multicast Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ncs-hybridacl-crmzffkq | Cisco IOS XR Software Hybrid Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-sb-lkm-znerzjbz | Cisco IOS XR Software Secure Boot Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-xr792-bwfvdpy | Cisco IOS XR Software Release 7.9.2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-xrike-9wygprgq | Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ece-dos-tc6m9gz8 | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-gsscpgy4 | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-vnrpdvfb | Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-nd-unenum-2xffh472 | Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-sna-prvesc-4bqmk33z | Cisco Secure Network Analytics Privilege Escalation Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-29142 | Windows Kernel Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T08:00:00.000Z |
| msrc_cve-2022-29145 | .NET and Visual Studio Denial of Service Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T08:00:00.000Z |
| msrc_cve-2022-29148 | Visual Studio Remote Code Execution Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T08:00:00.000Z |
| msrc_cve-2022-29150 | Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T07:00:00.000Z |
| msrc_cve-2022-29151 | Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T07:00:00.000Z |
| msrc_cve-2022-30127 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-31T07:00:00.000Z |
| msrc_cve-2022-30128 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-31T07:00:00.000Z |
| msrc_cve-2022-30129 | Visual Studio Code Remote Code Execution Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-10T08:00:00.000Z |
| msrc_cve-2022-30130 | .NET Framework Denial of Service Vulnerability | 2022-05-10T08:00:00.000Z | 2022-12-15T08:00:00.000Z |
| msrc_cve-2022-30138 | Windows Print Spooler Elevation of Privilege Vulnerability | 2022-05-10T08:00:00.000Z | 2022-05-13T07:00:00.000Z |
| msrc_cve-2022-30190 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | 2022-05-10T08:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2021-40633 | A memory leak (out-of-memory) in gif2rgb in util/gif2rgb.c in giflib 5.1.4 allows remote attackers trigger an out of memory exception or denial of service via a gif format file. | 2022-06-02T00:00:00.000Z | 2025-04-23T00:00:00.000Z |
| msrc_cve-2021-46822 | The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c. | 2022-06-02T00:00:00.000Z | 2022-06-29T00:00:00.000Z |
| msrc_cve-2021-46823 | python-ldap before 3.4.0 is vulnerable to a denial of service when ldap.schema is used for untrusted schema definitions because of a regular expression denial of service (ReDoS) flaw in the LDAP schema parser. By sending crafted regex input a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition. | 2022-06-02T00:00:00.000Z | 2022-06-29T00:00:00.000Z |
| msrc_cve-2022-1708 | A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability. | 2022-06-02T00:00:00.000Z | 2024-04-01T00:00:00.000Z |
| msrc_cve-2022-1852 | A NULL pointer dereference flaw was found in the Linux kernel’s KVM module which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU. | 2022-06-02T00:00:00.000Z | 2022-07-09T00:00:00.000Z |
| msrc_cve-2022-1943 | A flaw out of bounds memory write in the Linux kernel UDF file system functionality was found in the way user triggers some file operation which triggers udf_write_fi(). A local user could use this flaw to crash the system or potentially | 2022-06-02T00:00:00.000Z | 2023-02-03T00:00:00.000Z |
| msrc_cve-2022-1966 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. | 2022-06-02T00:00:00.000Z | 2025-10-01T23:11:14.000Z |
| msrc_cve-2022-1996 | Authorization Bypass Through User-Controlled Key in emicklei/go-restful | 2022-06-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2022-1998 | A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system. | 2022-06-02T00:00:00.000Z | 2022-06-16T00:00:00.000Z |
| msrc_cve-2022-2056 | Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources the fix is available with commit f3a5e010. | 2022-06-02T00:00:00.000Z | 2022-07-09T00:00:00.000Z |
| msrc_cve-2022-2057 | Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources the fix is available with commit f3a5e010. | 2022-06-02T00:00:00.000Z | 2022-07-09T00:00:00.000Z |
| msrc_cve-2022-2058 | Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources the fix is available with commit f3a5e010. | 2022-06-02T00:00:00.000Z | 2022-07-09T00:00:00.000Z |
| msrc_cve-2022-2068 | The c_rehash script allows command injection | 2022-06-02T00:00:00.000Z | 2022-06-30T00:00:00.000Z |
| msrc_cve-2022-2078 | A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() causing a denial of service and possibly to run code. | 2022-06-02T00:00:00.000Z | 2022-07-09T00:00:00.000Z |
| msrc_cve-2022-2124 | Buffer Over-read in vim/vim | 2022-06-02T00:00:00.000Z | 2022-06-28T00:00:00.000Z |
| msrc_cve-2022-2125 | Heap-based Buffer Overflow in vim/vim | 2022-06-02T00:00:00.000Z | 2022-06-28T00:00:00.000Z |
| msrc_cve-2022-2126 | Out-of-bounds Read in vim/vim | 2022-06-02T00:00:00.000Z | 2022-06-28T00:00:00.000Z |
| msrc_cve-2022-2129 | Out-of-bounds Write in vim/vim | 2022-06-02T00:00:00.000Z | 2022-06-28T00:00:00.000Z |
| msrc_cve-2022-2175 | Buffer Over-read in vim/vim | 2022-06-02T00:00:00.000Z | 2022-06-30T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201312-0605 | ASUS WL520gu Wireless Router is a wireless router device. The ASUS WL520gu Wireless Route… | 2022-05-04T10:12:41.075000Z |
| var-201304-0564 | The Cisco MDS 9000 is a family of multi-layer intelligent optical channel switches from C… | 2022-05-04T10:12:43.371000Z |
| var-201201-0323 | JP1/Cm2/Network Node Manager i (NNMi) contains vulnerabilities could allow a remote attac… | 2022-05-04T10:12:50.035000Z |
| var-201003-0522 | iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone.… | 2022-05-04T10:13:02.001000Z |
| var-200909-0580 | Gigaset SE361 WLAN is a small wireless router. A remote attacker can cause the device t… | 2022-05-04T10:13:02.970000Z |
| var-202112-1086 | The USG2210E security gateway is a new generation firewall/UTM device designed for small … | 2022-05-04T10:14:37.764000Z |
| var-202110-0178 | A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of S… | 2022-05-04T10:14:40.237000Z |
| var-202108-2566 | Schneider Electric SA is a global electrical company headquartered in France. Schneid… | 2022-05-04T10:14:41.551000Z |
| var-202108-2545 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T10:14:41.565000Z |
| var-202108-2524 | Litian Transcend Technology (Shenzhen) Co., Ltd. (E tag for short) is a solution provider… | 2022-05-04T10:14:41.575000Z |
| var-202108-2503 | Shenzhen Qianhai Huaxia Zhixin Data Technology Co., Ltd. is a leading R&D and manufacture… | 2022-05-04T10:14:41.587000Z |
| var-202108-2482 | Lexmark CS510de, Lexmark MS510dn, Lexmark MX510de, Lexmark MX310dn are a printer product … | 2022-05-04T10:14:41.596000Z |
| var-202108-2461 | DX-2008UC, etc. are all printer products of Sharp Trading (China) Co., Ltd. Many prod… | 2022-05-04T10:14:41.606000Z |
| var-202108-2440 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T10:14:41.617000Z |
| var-202108-2419 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T10:14:41.627000Z |
| var-202108-2398 | Matsushita Electric (China) Co., Ltd. is a manufacturer mainly responsible for the sales … | 2022-05-04T10:14:41.638000Z |
| var-202108-2377 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. Twent… | 2022-05-04T10:14:41.649000Z |
| var-202108-2356 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T10:14:41.658000Z |
| var-202108-2335 | SINDOH D410 is a printer. SINDOH D410 has an unauthorized access vulnerability. Atta… | 2022-05-04T10:14:41.669000Z |
| var-202108-2314 | Kyan is a network monitoring device. Kyan network monitoring equipment has an informa… | 2022-05-04T10:14:41.684000Z |
| var-202107-1909 | bizhub C364e, bizhub 227, bizhub 554e, bizhub 363, bizhub 283, bizhub C224e, bizhub C284e… | 2022-05-04T10:14:42.987000Z |
| var-202107-1888 | Axis Communications AB is an IT company that specializes in providing network video solut… | 2022-05-04T10:14:42.999000Z |
| var-202107-1867 | OnePlus 8T is a smart phone. OnePlus8T has an information disclosure vulnerability. A… | 2022-05-04T10:14:43.011000Z |
| var-202107-1846 | Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… | 2022-05-04T10:14:43.024000Z |
| var-202107-1825 | Nokia 6.2 is a smart phone. Nokia 6.2 has an information disclosure vulnerability. At… | 2022-05-04T10:14:43.033000Z |
| var-202107-1804 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T10:14:43.045000Z |
| var-202107-1783 | ER742G is a router device of Shanghai Aitai Technology Co., Ltd. ER742G has a weak pa… | 2022-05-04T10:14:43.055000Z |
| var-202107-1762 | Dingdian Video Technology Co., Ltd. (abbreviated as Dingdian Video) is a wholly-owned sub… | 2022-05-04T10:14:43.071000Z |
| var-202107-1741 | BUFFALO is a Japanese manufacturer of computer peripheral products. Many BUFFALO rout… | 2022-05-04T10:14:43.083000Z |
| var-202107-1720 | Ruijie Networks Co., Ltd. is a data communication solution provider. Ruijie Networks … | 2022-05-04T10:14:43.093000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002451 | Multiple vulnerabilities in SVMPC1 and SVMPC2 | 2022-10-13T17:27+09:00 | 2024-05-30T16:38+09:00 |
| jvndb-2022-000080 | Android App "IIJ SmartKey" vulnerable to information disclosure | 2022-10-14T13:57+09:00 | 2024-06-27T13:40+09:00 |
| jvndb-2022-000081 | Lemon8 App fails to restrict access permissions | 2022-10-19T14:08+09:00 | 2024-06-12T16:39+09:00 |
| jvndb-2022-002537 | Stack-based buffer overflow vulnerability in Yokogawa Test & Measurement WTViewerE | 2022-10-19T16:23+09:00 | 2024-06-12T16:54+09:00 |
| jvndb-2022-002544 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-10-20T16:18+09:00 | 2024-06-13T13:58+09:00 |
| jvndb-2022-000082 | Multiple vulnerabilities in nadesiko3 | 2022-10-20T16:58+09:00 | 2024-06-05T17:28+09:00 |
| jvndb-2022-000083 | Multiple vulnerabilities in SHIRASAGI | 2022-10-25T15:10+09:00 | 2024-06-05T16:06+09:00 |
| jvndb-2022-000084 | Multiple vulnerabilities in FUJI SOFT network devices | 2022-10-28T15:12+09:00 | 2024-06-06T16:48+09:00 |
| jvndb-2022-000079 | Multiple vulnerabilities in the web interfaces of Kyocera Document Solutions MFPs and printers | 2022-11-01T14:51+09:00 | 2024-06-06T17:01+09:00 |
| jvndb-2022-000087 | Multiple vulnerabilities in WordPress | 2022-11-08T14:59+09:00 | 2024-06-06T16:27+09:00 |
| jvndb-2022-000085 | WordPress Plugin "Salon booking system" vulnerable to cross-site scripting | 2022-11-08T15:07+09:00 | 2024-06-05T18:07+09:00 |
| jvndb-2022-002691 | Multiple vulnerabilities in OMRON products | 2022-11-10T09:46+09:00 | 2022-11-10T09:46+09:00 |
| jvndb-2022-000086 | Aiphone Video Multi-Tenant System Entrance Stations vulnerable to information disclosure | 2022-11-10T13:40+09:00 | 2024-06-06T17:37+09:00 |
| jvndb-2022-000088 | TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich) vulnerable to ClassLoader manipulation | 2022-11-14T16:45+09:00 | 2024-06-06T16:11+09:00 |
| jvndb-2022-000090 | Multiple vulnerabilities in Movable Type | 2022-11-16T17:07+09:00 | 2024-06-03T15:31+09:00 |
| jvndb-2022-000089 | RICOH Aficio SP 4210N vulnerable to cross-site scripting | 2022-11-17T11:15+09:00 | 2022-11-17T11:15+09:00 |
| jvndb-2022-000091 | WordPress Plugin "WordPress Popular Posts" accepts untrusted external inputs to update certain internal variables | 2022-11-18T15:14+09:00 | 2022-11-18T15:14+09:00 |
| jvndb-2022-000092 | Typora fails to properly neutralize JavaScript code. | 2022-11-21T15:31+09:00 | 2024-06-03T15:13+09:00 |
| jvndb-2022-002761 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-11-21T18:25+09:00 | 2024-05-31T17:43+09:00 |
| jvndb-2022-000093 | TP-Link RE300 V1 tdpServer vulnerable to improper processing of its input | 2022-11-24T14:46+09:00 | 2024-06-03T16:41+09:00 |
| jvndb-2022-000094 | Multiple cross-site scripting vulnerabilities in baserCMS | 2022-11-25T13:42+09:00 | 2024-05-31T18:17+09:00 |
| jvndb-2022-000095 | Cybozu Remote Service vulnerable to Uncontrolled Resource Consumption | 2022-11-25T14:15+09:00 | 2024-06-03T16:08+09:00 |
| jvndb-2022-002765 | Multiple vulnerabilities in OMRON CX-Programmer | 2022-11-28T15:40+09:00 | 2024-04-05T18:15+09:00 |
| jvndb-2022-002768 | Multiple vulnerabilities in UNIMO Technology digital video recorders | 2022-12-02T14:57+09:00 | 2024-06-03T16:55+09:00 |
| jvndb-2022-002770 | Contec SolarView Compact vulnerable to cross-site scripting | 2022-12-06T15:08+09:00 | 2024-06-04T17:13+09:00 |
| jvndb-2022-002771 | Information Exposure Vulnerability in JP1/Automatic Operation | 2022-12-07T17:30+09:00 | 2022-12-07T17:30+09:00 |
| jvndb-2022-002775 | Multiple vulnerabilities in Buffalo network devices | 2022-12-12T15:28+09:00 | 2024-02-14T15:45+09:00 |
| jvndb-2022-000096 | Redmine vulnerable to cross-site scripting | 2022-12-13T14:05+09:00 | 2024-06-03T16:47+09:00 |
| jvndb-2022-000097 | Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM | 2022-12-15T15:18+09:00 | 2024-05-29T17:40+09:00 |
| jvndb-2022-002779 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2022-12-16T13:29+09:00 | 2023-01-11T16:55+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2018:0340-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3) | 2018-02-01T18:15:27Z | 2018-02-01T18:15:27Z |
| suse-su-2018:0345-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3) | 2018-02-01T18:16:00Z | 2018-02-01T18:16:00Z |
| suse-su-2018:0349-1 | Security update for ImageMagick | 2018-02-02T09:41:01Z | 2018-02-02T09:41:01Z |
| suse-su-2018:0350-1 | Security update for ImageMagick | 2018-02-02T10:38:29Z | 2018-02-02T10:38:29Z |
| suse-su-2018:0351-1 | Recommended update for libsndfile | 2018-02-02T11:32:57Z | 2018-02-02T11:32:57Z |
| suse-su-2018:0352-1 | Security update for libsndfile | 2018-02-02T11:33:59Z | 2018-02-02T11:33:59Z |
| suse-su-2018:0362-1 | Security update for bind | 2018-02-05T07:33:08Z | 2018-02-05T07:33:08Z |
| suse-su-2018:0361-1 | Security update for MozillaFirefox | 2018-02-05T07:35:06Z | 2018-02-05T07:35:06Z |
| suse-su-2018:0373-1 | Security update for libjpeg-turbo | 2018-02-06T10:24:38Z | 2018-02-06T10:24:38Z |
| suse-su-2018:0372-1 | security update for spice-vdagent | 2018-02-06T10:25:12Z | 2018-02-06T10:25:12Z |
| suse-su-2018:0374-1 | Security update for MozillaFirefox | 2018-02-06T10:47:56Z | 2018-02-06T10:47:56Z |
| suse-su-2018:0384-1 | Security update for mariadb | 2018-02-07T13:34:53Z | 2018-02-07T13:34:53Z |
| suse-su-2018:0383-1 | Security update for the Linux Kernel | 2018-02-07T13:35:19Z | 2018-02-07T13:35:19Z |
| suse-su-2018:0385-1 | Security update for libvirt | 2018-02-07T13:46:22Z | 2018-02-07T13:46:22Z |
| suse-su-2018:0386-1 | Version update for docker, docker-runc, containerd, golang-github-docker-libnetwork | 2018-02-07T14:22:48Z | 2018-02-07T14:22:48Z |
| suse-su-2018:0395-1 | Security update for libxml2 | 2018-02-08T07:54:46Z | 2018-02-08T07:54:46Z |
| suse-su-2018:0401-1 | Security update for libxml2 | 2018-02-08T16:48:15Z | 2018-02-08T16:48:15Z |
| suse-su-2018:0407-1 | Security update for ghostscript | 2018-02-09T10:31:00Z | 2018-02-09T10:31:00Z |
| suse-su-2018:0409-1 | Security update for libdb-4_5 | 2018-02-09T11:59:59Z | 2018-02-09T11:59:59Z |
| suse-su-2018:0413-1 | Security update for GraphicsMagick | 2018-02-09T14:54:21Z | 2018-02-09T14:54:21Z |
| suse-su-2018:0416-1 | Security update for the Linux Kernel | 2018-02-09T15:27:09Z | 2018-02-09T15:27:09Z |
| suse-su-2018:0414-1 | Security update for freetype2 | 2018-02-09T15:49:39Z | 2018-02-09T15:49:39Z |
| suse-su-2018:0422-1 | Security update for mysql | 2018-02-12T06:53:51Z | 2018-02-12T06:53:51Z |
| suse-su-2018:0424-1 | Security update for ipsec-tools | 2018-02-12T07:46:22Z | 2018-02-12T07:46:22Z |
| suse-su-2018:0423-1 | Security update for ipsec-tools | 2018-02-12T07:47:34Z | 2018-02-12T07:47:34Z |
| suse-su-2018:0428-1 | Security update for libreoffice | 2018-02-12T16:09:22Z | 2018-02-12T16:09:22Z |
| suse-su-2018:0431-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP3) | 2018-02-13T06:17:11Z | 2018-02-13T06:17:11Z |
| suse-su-2018:0433-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP3) | 2018-02-13T10:13:22Z | 2018-02-13T10:13:22Z |
| suse-su-2018:0436-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP3) | 2018-02-13T12:50:26Z | 2018-02-13T12:50:26Z |
| suse-su-2018:0437-1 | Security update for the Linux Kernel | 2018-02-13T14:24:07Z | 2018-02-13T14:24:07Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2021:2953-1 | Security update for nodejs10 | 2021-09-03T12:41:24Z | 2021-09-03T12:41:24Z |
| opensuse-su-2021:2954-1 | Security update for apache2 | 2021-09-03T12:43:53Z | 2021-09-03T12:43:53Z |
| opensuse-su-2021:1225-1 | Security update for dovecot23 | 2021-09-03T22:06:10Z | 2021-09-03T22:06:10Z |
| opensuse-su-2021:1230-1 | Security update for gstreamer-plugins-good | 2021-09-05T14:05:42Z | 2021-09-05T14:05:42Z |
| opensuse-su-2021:2958-1 | Security update for xerces-c | 2021-09-06T08:34:50Z | 2021-09-06T08:34:50Z |
| opensuse-su-2021:1231-1 | Security update for xerces-c | 2021-09-06T12:04:11Z | 2021-09-06T12:04:11Z |
| opensuse-su-2021:2966-1 | Security update for openssl-1_1 | 2021-09-07T07:49:35Z | 2021-09-07T07:49:35Z |
| opensuse-su-2021:2971-1 | Security update for ntfs-3g_ntfsprogs | 2021-09-07T08:45:34Z | 2021-09-07T08:45:34Z |
| opensuse-su-2021:1233-1 | Security update for java-11-openjdk | 2021-09-07T09:30:57Z | 2021-09-07T09:30:57Z |
| opensuse-su-2021:1234-1 | Security update for apache2 | 2021-09-07T09:31:00Z | 2021-09-07T09:31:00Z |
| opensuse-su-2021:1235-1 | Security update for libesmtp | 2021-09-07T09:31:34Z | 2021-09-07T09:31:34Z |
| opensuse-su-2021:1236-1 | Security update for xen | 2021-09-07T09:31:43Z | 2021-09-07T09:31:43Z |
| opensuse-su-2021:1239-1 | Security update for nodejs10 | 2021-09-07T10:06:06Z | 2021-09-07T10:06:06Z |
| opensuse-su-2021:2975-1 | Security update for haproxy | 2021-09-07T19:08:42Z | 2021-09-07T19:08:42Z |
| opensuse-su-2021:1244-1 | Security update for ntfs-3g_ntfsprogs | 2021-09-09T06:21:47Z | 2021-09-09T06:21:47Z |
| opensuse-su-2021:2994-1 | Security update for openssl-1_0_0 | 2021-09-09T12:33:45Z | 2021-09-09T12:33:45Z |
| opensuse-su-2021:3004-1 | Security update for libtpms | 2021-09-09T13:20:49Z | 2021-09-09T13:20:49Z |
| opensuse-su-2021:3005-1 | Security update for libaom | 2021-09-09T13:21:38Z | 2021-09-09T13:21:38Z |
| opensuse-su-2021:1248-1 | Security update for openssl-1_1 | 2021-09-12T14:06:10Z | 2021-09-12T14:06:10Z |
| opensuse-su-2021:3017-1 | Security update for wireshark | 2021-09-13T07:13:34Z | 2021-09-13T07:13:34Z |
| opensuse-su-2021:3018-1 | Security update for php7-pear | 2021-09-13T07:14:05Z | 2021-09-13T07:14:05Z |
| opensuse-su-2021:3020-1 | Security update for apache2-mod_auth_openidc | 2021-09-13T07:17:23Z | 2021-09-13T07:17:23Z |
| opensuse-su-2021:1249-1 | Security update for gifsicle | 2021-09-13T08:06:16Z | 2021-09-13T08:06:16Z |
| opensuse-su-2021:1250-1 | Security update for nextcloud | 2021-09-13T14:06:26Z | 2021-09-13T14:06:26Z |
| opensuse-su-2021:1252-1 | Security update for nextcloud | 2021-09-14T09:33:54Z | 2021-09-14T09:33:54Z |
| opensuse-su-2021:1253-1 | Security update for nextcloud | 2021-09-14T10:19:48Z | 2021-09-14T10:19:48Z |
| opensuse-su-2021:1254-1 | Security update for libaom | 2021-09-14T10:20:10Z | 2021-09-14T10:20:10Z |
| opensuse-su-2021:1255-1 | Security update for nextcloud | 2021-09-14T10:21:06Z | 2021-09-14T10:21:06Z |
| opensuse-su-2021:1261-1 | Security update for openssl-1_0_0 | 2021-09-14T12:07:16Z | 2021-09-14T12:07:16Z |
| opensuse-su-2021:1266-1 | Security update for htmldoc | 2021-09-15T07:29:41Z | 2021-09-15T07:29:41Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-02477 | Oracle MySQL Server存在未明漏洞(CNVD-2015-02477) | 2015-04-17 | 2015-04-17 |
| cnvd-2015-02478 | Oracle MySQL Server存在未明漏洞(CNVD-2015-02478) | 2015-04-17 | 2015-04-17 |
| cnvd-2015-02506 | Oracle Java SE存在远程漏洞(CNVD-2015-02506) | 2015-04-17 | 2015-04-17 |
| cnvd-2015-02507 | Oracle Java SE存在远程漏洞(CNVD-2015-02507) | 2015-04-17 | 2015-04-17 |
| cnvd-2015-02520 | Oracle Database Server存在远程漏洞(CNVD-2015-02520) | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02521 | Oracle Database Server存在远程漏洞(CNVD-2015-02521) | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02522 | Oracle Database Server存在远程漏洞(CNVD-2015-02522) | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02531 | 多款Lenovo ThinkServer产品ThinkServer System Manager Baseboard Management Controller拒绝服务漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02532 | X.Org libX11 'MakeBigReq()'Macro缓冲区溢出漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02533 | Lenovo USB Enhanced Performance Keyboard信息泄露漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02534 | USAA Mobile Banking应用程序存在未明漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02535 | LIXIL Corporation My SATIS Genius Toilet应用程序存在未明漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02536 | Hotspot Express hotEx Billing Manager跨站脚本漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02537 | Oracle Fusion Middleware WebLogic Server组件存在未明漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02538 | Oracle Fusion Middleware OpenSSO组件存在未明漏洞 | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02539 | Oracle Fusion Middleware WebCenter Portal组件存在未明漏洞(CNVD-2015-02539) | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02540 | Oracle Fusion Middleware WebCenter Portal组件存在未明漏洞(CNVD-2015-02540) | 2015-04-17 | 2015-04-20 |
| cnvd-2015-02594 | WordPress插件MiwoFTP CSRF任意文件创建漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02595 | WordPress插件MiwoFTP存在多个漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02596 | Wordpress Video Gallery SQL注入漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02597 | WordPress插件MiwoFTP CSRF任意文件删除漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02598 | Wordpress Ajax Store Locator SQL注入漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02599 | Apport/Abrt本地提权漏洞 | 2015-04-17 | 2015-04-21 |
| cnvd-2015-02634 | Fedora abrt竞争条件漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02636 | Blue Coat Malware Analysis Appliance跨站脚本漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02637 | Blue Coat Malware Analysis Appliance信息泄露漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02638 | Oracle Hyperion Smart View for Office存在未明漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02639 | Oracle Hyperion BI+存在未明漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02640 | Oracle MySQL Server Connector/J子组件存在未明漏洞 | 2015-04-17 | 2015-04-22 |
| cnvd-2015-02641 | Oracle Enterprise Manager Base Platform远程漏洞 | 2015-04-17 | 2015-04-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2007-avi-237 | Vulnérabilité de Sun Solaris | 2007-05-30T00:00:00.000000 | 2007-05-30T00:00:00.000000 |
| certa-2007-avi-239 | Multiples vulnérabilités dans HP System Management Homepage | 2007-05-31T00:00:00.000000 | 2007-05-31T00:00:00.000000 |
| certa-2007-avi-238 | Vulnérabilité dans Sun Java Web Start | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-240 | Vulnérabilité dans GIMP | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-241 | Multiples vulnérabilités dans IBM AIX | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-242 | Vulnérabilité dans libpng | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-243 | Vulnérabilité des produits Nortel | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-244 | Multiples vulnérabilités des produits F-Secure | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-245 | Multiples vulnérabilités dans les produits Mozilla | 2007-06-01T00:00:00.000000 | 2007-06-01T00:00:00.000000 |
| certa-2007-avi-246 | Vulnérabilité dans Novell Groupwise | 2007-06-04T00:00:00.000000 | 2007-06-04T00:00:00.000000 |
| certa-2007-avi-247 | Vulnérabilité dans inetd sur Sun Solaris | 2007-06-04T00:00:00.000000 | 2007-06-04T00:00:00.000000 |
| certa-2007-avi-248 | Vulnérabilités dans Symantec Veritas Storage | 2007-06-04T00:00:00.000000 | 2007-06-04T00:00:00.000000 |
| certa-2007-avi-249 | Vulnérabilité dans IBM Lotus Domino | 2007-06-04T00:00:00.000000 | 2007-06-04T00:00:00.000000 |
| certa-2007-avi-250 | Vulnérabilités dans Symantec Reporting Server | 2007-06-06T00:00:00.000000 | 2007-06-06T00:00:00.000000 |
| certa-2007-avi-251 | Vulnérabilité dans Sun Solaris Management Console | 2007-06-06T00:00:00.000000 | 2007-06-06T00:00:00.000000 |
| certa-2007-avi-252 | Multiples vulnérabilités de produits Computer Associates | 2007-06-06T00:00:00.000000 | 2007-06-06T00:00:00.000000 |
| certa-2007-avi-253 | Multiples vulnérabilités du serveur CIFS de HP-UX | 2007-06-06T00:00:00.000000 | 2007-06-06T00:00:00.000000 |
| certa-2007-avi-254 | Vulnérabilités de Symantec Ghost | 2007-06-07T00:00:00.000000 | 2007-06-07T00:00:00.000000 |
| certa-2007-avi-255 | Multiples vulnérabilités dans la machine virtuelle Java de Sun | 2007-06-07T00:00:00.000000 | 2007-06-07T00:00:00.000000 |
| certa-2007-avi-256 | Multiples vulnérabilités dans le noyau Linux | 2007-06-08T00:00:00.000000 | 2007-06-08T00:00:00.000000 |
| certa-2007-avi-257 | Vulnérabilité dans Cisco Trust Agent | 2007-06-12T00:00:00.000000 | 2007-06-12T00:00:00.000000 |
| certa-2007-avi-258 | Vulnérabilité dans l'API Win32 | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-259 | Vulnérabilité de Outlook Express et Mail | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-260 | Vulnérabilité dans Microsoft Visio | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-261 | Vulnérabilité dans Microsoft Schannel | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-262 | Vulnérabilité dans Windows Vista | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-263 | Multiples vulnérabilités dans Internet Explorer | 2007-06-13T00:00:00.000000 | 2007-06-13T00:00:00.000000 |
| certa-2007-avi-264 | Vulnérabilité dans OpenOffice | 2007-06-15T00:00:00.000000 | 2007-06-25T00:00:00.000000 |
| certa-2007-avi-265 | Vulnérabilités dans Safari pour Windows | 2007-06-15T00:00:00.000000 | 2007-06-15T00:00:00.000000 |
| certa-2007-avi-266 | Vulnérabilité dans Novell NetWare | 2007-06-18T00:00:00.000000 | 2007-06-18T00:00:00.000000 |