Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2001-0552
N/A
ovactiond in HP OpenView Network Node Manager (NN… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:21:38.683Z
CVE-2001-0636
N/A
Buffer overflows in Raytheon SilentRunner allow r… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:05.990Z
CVE-2001-0642
N/A
Directory traversal vulnerability in IncrediMail … n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:05.953Z
CVE-2001-0645
N/A
Symantec/AXENT NetProwler 3.5.x contains several … n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.080Z
CVE-2001-0649
N/A
Personal Web Sharing 1.5.5 allows a remote attack… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.063Z
CVE-2001-0674
N/A
Directory traversal vulnerability in RobTex Vikin… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.024Z
CVE-2001-0678
N/A
A buffer overflow in reggo.dll file used by Trend… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.044Z
CVE-2001-0681
N/A
Buffer overflow in ftpd in QPC QVT/Net 5.0 and QV… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.046Z
CVE-2001-0683
N/A
Memory leak in Netscape Collabra Server 3.5.4 and… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.084Z
CVE-2001-0684
N/A
Netscape Collabra Server 3.5.4 and earlier allows… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:05.997Z
CVE-2001-0687
N/A
Broker FTP server 5.9.5 for Windows NT and 9x all… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.049Z
CVE-2001-0688
N/A
Broker FTP Server 5.9.5.0 allows a remote attacke… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.061Z
CVE-2001-0689
N/A
Vulnerability in TrendMicro Virus Control System … n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.169Z
CVE-2001-0691
N/A
Buffer overflows in Washington University imapd 2… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.076Z
CVE-2001-0693
N/A
WebTrends HTTP Server 3.1c and 3.5 allows a remot… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.141Z
CVE-2001-0694
N/A
Directory traversal vulnerability in WFTPD 3.00 R… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.134Z
CVE-2001-0695
N/A
WFTPD 3.00 R5 allows a remote attacker to cause a… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.044Z
CVE-2001-0702
N/A
Cerberus FTP 1.5 and earlier allows remote attack… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.096Z
CVE-2001-0703
N/A
tradecli.dll in Arcadia Internet Store 1.0 allows… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.090Z
CVE-2001-0704
N/A
tradecli.dll in Arcadia Internet Store 1.0 allows… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.083Z
CVE-2001-0705
N/A
Directory traversal vulnerability in tradecli.dll… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.083Z
CVE-2001-0707
N/A
Denicomp RSHD 2.18 and earlier allows a remote at… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.083Z
CVE-2001-0708
N/A
Denicomp REXECD 1.05 and earlier allows a remote … n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.078Z
CVE-2001-0709
N/A
Microsoft IIS 4.0 and before, when installed on a… n/a
n/a
2001-08-29T04:00:00 2024-08-08T04:30:06.217Z
CVE-1999-0154
N/A
IIS 2.0 and 3.0 allows remote attackers to read t… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:27:57.752Z
CVE-1999-0418
N/A
Denial of service in SMTP applications such as Se… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:41:45.017Z
CVE-1999-0808
N/A
Multiple buffer overflows in ISC DHCP Distributio… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:48:38.035Z
CVE-1999-0926
N/A
Apache allows remote attackers to conduct a denia… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:55:29.396Z
CVE-1999-1012
N/A
SMTP component of Lotus Domino 4.6.1 on AS/400, a… n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:55:29.378Z
CVE-1999-1013
N/A
named-xfer in AIX 4.1.5 and 4.2.1 allows members … n/a
n/a
2001-09-12T04:00:00 2024-08-01T16:55:29.424Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0912
N/A
MultiHTML CGI script allows remote attackers to r… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.989Z
CVE-2000-0913
N/A
mod_rewrite in Apache 1.3.12 and earlier allows r… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.380Z
CVE-2000-0914
N/A
OpenBSD 2.6 and earlier allows remote attackers t… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.651Z
CVE-2000-0915
N/A
fingerd in FreeBSD 4.1.1 allows remote attackers … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.981Z
CVE-2000-0916
N/A
FreeBSD 4.1.1 and earlier, and possibly other BSD… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:31.476Z
CVE-2000-0917
N/A
Format string vulnerability in use_syslog() funct… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.427Z
CVE-2000-0918
N/A
Format string vulnerability in kvt in KDE 1.1.2 m… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:31.679Z
CVE-2000-0919
N/A
Directory traversal vulnerability in PHPix Photo … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.574Z
CVE-2000-0920
N/A
Directory traversal vulnerability in BOA web serv… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.006Z
CVE-2000-0921
N/A
Directory traversal vulnerability in Hassan Consu… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.231Z
CVE-2000-0922
N/A
Directory traversal vulnerability in Bytes Intera… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.434Z
CVE-2000-0923
N/A
authenticate.cgi CGI program in Aplio PRO allows … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.831Z
CVE-2000-0924
N/A
Directory traversal vulnerability in search.cgi C… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.256Z
CVE-2000-0925
N/A
The default installation of SmartWin CyberOffice … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.267Z
CVE-2000-0926
N/A
SmartWin CyberOffice Shopping Cart 2 (aka CyberSh… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.466Z
CVE-2000-0927
N/A
WQuinn QuotaAdvisor 4.1 does not properly record … n/a
n/a
2001-05-07T04:00:00 2024-08-08T05:37:31.262Z
CVE-2000-0928
N/A
WQuinn QuotaAdvisor 4.1 allows users to list dire… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.113Z
CVE-2000-0929
N/A
Microsoft Windows Media Player 7 allows attackers… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.286Z
CVE-2000-0930
N/A
Pegasus Mail 3.12 allows remote attackers to read… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.351Z
CVE-2000-0931
N/A
Buffer overflow in Pegasus Mail 3.11 allows remot… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:31.488Z
CVE-2000-0932
N/A
MAILsweeper for SMTP 3.x does not properly handle… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.955Z
CVE-2000-0933
N/A
The Input Method Editor (IME) in the Simplified C… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.800Z
CVE-2000-0934
N/A
Glint in Red Hat Linux 5.2 allows local users to … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.697Z
CVE-2000-0935
N/A
Samba Web Administration Tool (SWAT) in Samba 2.0… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.425Z
CVE-2000-0936
N/A
Samba Web Administration Tool (SWAT) in Samba 2.0… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.497Z
CVE-2000-0937
N/A
Samba Web Administration Tool (SWAT) in Samba 2.0… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.990Z
CVE-2000-0938
N/A
Samba Web Administration Tool (SWAT) in Samba 2.0… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.866Z
CVE-2000-0939
N/A
Samba Web Administration Tool (SWAT) in Samba 2.0… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:31.769Z
CVE-2000-0940
N/A
Directory traversal vulnerability in Metertek pag… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:31.517Z
CVE-2000-0941
N/A
Kootenay Web KW Whois 1.0 CGI program allows remo… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.432Z
ID Severity Description Published Updated
ghsa-48hw-37g6-3gw4
Malicious Package in mx-nested-menu 2020-09-03T02:35:41Z 2023-07-27T20:35:38Z
ghsa-hx5x-49mm-vmhw
7.5 (3.1)
SQL Injection in sails-mysql 2020-09-03T02:36:43Z 2021-09-27T22:39:39Z
ghsa-cr5w-6rv4-r2qg
9.8 (3.1)
Malicious Package in maleficent 2020-09-03T02:37:45Z 2021-09-30T21:58:48Z
ghsa-4x6x-782q-jfc4
Command Injection in node-wifi 2020-09-03T02:38:47Z 2020-08-31T18:41:45Z
ghsa-mxmj-84q8-34r7
Command Injection in expressfs 2020-09-03T02:39:49Z 2020-08-31T18:41:47Z
ghsa-4q8f-5xxj-946r
Command Injection in addax 2020-09-03T02:40:51Z 2020-08-31T18:41:49Z
ghsa-mg69-6j3m-jvgw
7.3 (3.1)
HTML Injection in marky-markdown 2020-09-03T15:45:08Z 2021-10-04T20:55:27Z
ghsa-pxmp-fwjc-4x7q
HTML Injection in marky-markdown 2020-09-03T15:45:23Z 2021-10-04T20:56:09Z
ghsa-mg85-8mv5-ffjr
Denial of Service in ammo 2020-09-03T15:45:40Z 2020-08-31T19:00:33Z
ghsa-9vrw-m88g-w75q
Denial of Service in @hapi/accept 2020-09-03T15:45:53Z 2020-08-31T19:00:40Z
ghsa-gjph-xf5q-6mfq
Denial of Service in @hapi/ammo 2020-09-03T15:46:02Z 2020-08-31T19:00:37Z
ghsa-3wqh-h42r-x8fq
Denial of Service in @hapi/content 2020-09-03T15:46:22Z 2025-09-25T22:29:15Z
ghsa-cvfm-xjc8-f2vm
Denial of Service in @commercial/subtext 2020-09-03T15:46:36Z 2020-08-31T19:00:44Z
ghsa-5854-jvxx-2cg9
Denial of Service in content 2020-09-03T15:46:57Z 2025-09-29T20:49:54Z
ghsa-g64q-3vg8-8f93
Prototype Pollution in pez 2020-09-03T15:47:10Z 2025-09-30T16:16:58Z
ghsa-g9cg-h3jm-cwrc
Prototype Pollution in @hapi/subtext 2020-09-03T15:47:23Z 2025-09-26T23:12:03Z
ghsa-7hx8-2rxv-66xv
Denial of Service in hapi 2020-09-03T15:48:00Z 2020-08-31T19:00:54Z
ghsa-23vw-mhv5-grv5
Denial of Service in @hapi/hapi 2020-09-03T15:48:43Z 2020-08-31T19:00:56Z
ghsa-66mv-xh68-h6v2
Denial of Service in @commercial/hapi 2020-09-03T15:48:53Z 2020-08-31T19:00:58Z
ghsa-36c4-4r89-6whg
Prototype Pollution in @commercial/subtext 2020-09-03T15:49:02Z 2021-10-04T21:05:01Z
ghsa-xr53-m937-jr9c
Cross-Site Scripting in ngx-md 2020-09-03T15:49:14Z 2021-10-04T21:05:25Z
ghsa-65m9-m259-7jqw
Improper Authorization in react-oauth-flow 2020-09-03T15:49:29Z 2021-10-04T21:06:12Z
ghsa-9px9-f7jw-fwhj
Command Injection in priest-runner 2020-09-03T15:49:37Z 2020-08-31T19:01:15Z
ghsa-w4vp-3mq7-7v82
Cross-Site Scripting in lazysizes 2020-09-03T15:49:48Z 2020-08-31T19:01:17Z
ghsa-f8rq-m28h-8hxj
Cross-Site Scripting in htmr 2020-09-03T15:50:29Z 2020-08-31T19:01:22Z
ghsa-f3vw-587g-r29g
Path Traversal in sapper 2020-09-03T15:50:38Z 2020-08-31T19:01:20Z
ghsa-8whr-v3gm-w8h9
8.1 (3.1)
Duplicate Advisory: Command Injection in node-rules 2020-09-03T15:51:04Z 2026-01-23T22:49:42Z
ghsa-mm7r-265w-jv6f
Server-Side Request Forgery in @uppy/companion 2020-09-03T15:51:19Z 2020-08-31T19:01:35Z
ghsa-6pq3-928q-x6w6
Prototype Pollution 2020-09-03T15:51:28Z 2021-06-07T22:49:29Z
ghsa-86mr-6m89-vgj3
Buffer Overflow in node-weakauras-parser 2020-09-03T15:51:38Z 2021-10-04T21:10:07Z
ID Severity Description Package Published Updated
pysec-2022-43088
9.8 (3.1)
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… d8s-strings 2022-11-07T15:15:00Z 2024-11-21T14:22:42.994084Z
pysec-2022-43089
9.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… d8s-timer 2022-11-07T15:15:00Z 2024-11-21T14:22:43.045759Z
pysec-2022-43090
8.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… d8s-timer 2022-11-07T15:15:00Z 2024-11-21T14:22:43.097689Z
pysec-2022-43091
9.8 (3.1)
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… d8s-urls 2022-11-07T15:15:00Z 2024-11-21T14:22:43.149086Z
pysec-2022-43093
9.8 (3.1)
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… d8s-xml 2022-11-07T15:15:00Z 2024-11-21T14:22:43.253271Z
pysec-2022-43094
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… democritus-algorithms 2022-11-07T15:15:00Z 2024-11-21T14:22:43.361191Z
pysec-2022-43096
8.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… democritus-dates 2022-11-07T15:15:00Z 2024-11-21T14:22:43.46136Z
pysec-2022-43097
9.8 (3.1)
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… democritus-domains 2022-11-07T15:15:00Z 2024-11-21T14:22:43.511664Z
pysec-2022-43100
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… democritus-grammars 2022-11-07T15:15:00Z 2024-11-21T14:22:43.665816Z
pysec-2022-43108
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… democritus-json 2022-11-07T15:15:00Z 2024-11-21T14:22:44.072231Z
pysec-2022-43109
9.8 (3.1)
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… democritus-math 2022-11-07T15:15:00Z 2024-11-21T14:22:44.122837Z
pysec-2022-43126
9.8 (3.1)
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… democritus-timezones 2022-11-07T15:15:00Z 2024-11-21T14:22:44.991216Z
pysec-2022-43127
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… democritus-user-agents 2022-11-07T15:15:00Z 2024-11-21T14:22:45.041198Z
pysec-2022-43128
9.8 (3.1)
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… democritus-utility 2022-11-07T15:15:00Z 2024-11-21T14:22:45.091449Z
pysec-2022-43129
9.8 (3.1)
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… democritus-uuids 2022-11-07T15:15:00Z 2024-11-21T14:22:45.148199Z
pysec-2022-43130
9.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… democritus-uuids 2022-11-07T15:15:00Z 2024-11-21T14:22:45.198186Z
pysec-2022-43178
7.5 (3.1)
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … cleo 2022-11-09T20:15:10+00:00 2025-04-09T17:27:24.793038+00:00
pysec-2022-42985
Arches is a web platform for creating, managing, & visualizing geospatial data. Versions … arches 2022-11-11T04:15:00Z 2023-05-04T04:29:23.524968Z
pysec-2022-43018
WsgiDAV is a generic and extendable WebDAV server based on WSGI. Implementations using th… wsgidav 2022-11-11T21:15:00Z 2023-05-04T04:29:31.369774Z
pysec-2022-43055
7.5 (3.1)
Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by r… hyperledger 2022-11-12T20:15:00+00:00 2023-08-17T03:22:31.453589+00:00
pysec-2022-42979
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplif… pillow 2022-11-14T07:15:00Z 2022-11-14T11:29:25.508491Z
pysec-2022-42980
Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL. pillow 2022-11-14T07:15:00Z 2023-05-25T05:07:00Z
pysec-2022-42981
A vulnerability in UI of Apache Airflow allows an attacker to view unmasked secrets in re… apache-airflow 2022-11-14T10:15:00Z 2023-05-04T04:29:22.592547Z
pysec-2022-42982
A vulnerability in Example Dags of Apache Airflow allows an attacker with UI access who c… apache-airflow 2022-11-14T10:15:00Z 2023-05-04T04:29:22.645854Z
pysec-2022-43000
Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0. rdiffweb 2022-11-14T21:15:00Z 2023-05-04T04:29:28.911542Z
pysec-2022-42984
In Apache Airflow versions prior to 2.4.3, there was an open redirect in the webserver's … apache-airflow 2022-11-15T09:15:00Z 2023-05-04T04:29:22.748527Z
pysec-2022-43001
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … rdiffweb 2022-11-16T13:15:00Z 2023-05-04T04:29:28.960174Z
pysec-2022-43140
6.5 (3.1)
A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… lief 2022-11-17T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-42987
CKAN through 2.9.6 account takeovers by unauthenticated users when an existing user id is… ckan 2022-11-22T01:15:00Z 2023-05-04T04:29:23.890366Z
pysec-2022-42995
A vulnerability was found in keylime. This security issue happens in some circumstances, … keylime 2022-11-22T19:15:00Z 2023-05-04T04:29:25.773897Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2022-6029 Malicious code in service-bus-v9 (npm) 2022-06-20T20:17:00Z 2022-06-20T20:17:01Z
mal-2022-1394 Malicious code in azurearctest (npm) 2022-06-20T20:17:01Z 2022-06-20T20:17:02Z
mal-2022-1398 Malicious code in azurevmtest (npm) 2022-06-20T20:17:01Z 2022-06-20T20:17:01Z
mal-2022-4108 Malicious code in karma-coverage-coffee (npm) 2022-06-20T20:17:01Z 2022-06-20T20:17:02Z
mal-2022-6027 Malicious code in service-bus-v1 (npm) 2022-06-20T20:17:01Z 2022-06-20T20:17:01Z
mal-2022-1332 Malicious code in azure-function-test (npm) 2022-06-20T20:17:02Z 2022-06-20T20:17:02Z
mal-2022-2436 Malicious code in dependency-testing (npm) 2022-06-20T20:17:02Z 2022-06-20T20:17:03Z
mal-2022-2567 Malicious code in dontinstallmeiamatest11 (npm) 2022-06-20T20:17:02Z 2022-06-20T20:17:03Z
mal-2022-4691 Malicious code in monorepo-symlink-test (npm) 2022-06-20T20:17:02Z 2022-06-20T20:17:02Z
mal-2022-2566 Malicious code in dontinstallmeiamatest (npm) 2022-06-20T20:17:03Z 2022-06-20T20:17:03Z
mal-2022-3329 Malicious code in generate-doc (npm) 2022-06-20T20:17:03Z 2022-06-20T20:17:03Z
mal-2022-5875 Malicious code in rush-prettier (npm) 2022-06-20T20:17:03Z 2022-06-20T20:17:03Z
mal-2022-5958 Malicious code in scale-css-loaderx (npm) 2022-06-20T20:17:03Z 2022-06-20T20:17:04Z
mal-2022-2814 Malicious code in eslint-plugin-ember-rules-twitch (npm) 2022-06-20T20:17:04Z 2022-06-20T20:17:05Z
mal-2022-4809 Malicious code in network-metrics-js (npm) 2022-06-20T20:17:04Z 2022-06-20T20:17:05Z
mal-2022-5957 Malicious code in scale-css-loader (npm) 2022-06-20T20:17:04Z 2022-06-20T20:17:04Z
mal-2022-6706 Malicious code in twitch-twilight (npm) 2022-06-20T20:17:04Z 2022-06-20T20:17:04Z
mal-2022-2281 Malicious code in custom-cldr-rules-twitch (npm) 2022-06-20T20:17:05Z 2022-06-20T20:17:05Z
mal-2022-2718 Malicious code in ember-graceful-retry (npm) 2022-06-20T20:17:05Z 2022-06-20T20:17:05Z
mal-2022-2720 Malicious code in ember-intl-i18n-twitch (npm) 2022-06-20T20:17:05Z 2022-06-20T20:17:05Z
mal-2022-1141 Malicious code in asset-fingerprinting-list (npm) 2022-06-20T20:17:06Z 2022-06-20T20:17:06Z
mal-2022-1857 Malicious code in cdk-plugin-isengard (npm) 2022-06-20T20:17:06Z 2022-06-20T20:17:11Z
mal-2022-3482 Malicious code in grunt-smartling-sdk-twitch (npm) 2022-06-20T20:17:06Z 2022-06-20T20:17:07Z
mal-2022-6181 Malicious code in smoca (npm) 2022-06-20T20:17:06Z 2022-06-20T20:17:06Z
mal-2022-6704 Malicious code in twitch-recurly.js (npm) 2022-06-20T20:17:06Z 2022-06-20T20:17:06Z
mal-2022-2545 Malicious code in dobbin (npm) 2022-06-20T20:17:07Z 2022-06-20T20:17:07Z
mal-2022-2939 Malicious code in extension-coordinator (npm) 2022-06-20T20:17:07Z 2022-06-20T20:17:07Z
mal-2022-294 Malicious code in @greetznl/breekz (npm) 2022-06-20T20:17:07Z 2022-06-20T20:17:08Z
mal-2022-296 Malicious code in @greetznl/node_metrics (npm) 2022-06-20T20:17:07Z 2022-06-20T20:17:08Z
mal-2022-295 Malicious code in @greetznl/eslint-config-greetz (npm) 2022-06-20T20:17:08Z 2022-06-20T20:17:08Z
ID Description Published Updated
wid-sec-w-2023-0490 Mattermost: Mehrere Schwachstellen 2023-02-27T23:00:00.000+00:00 2023-02-27T23:00:00.000+00:00
wid-sec-w-2023-0492 Nextcloud: Schwachstelle ermöglicht Offenlegung von Informationen 2023-02-27T23:00:00.000+00:00 2023-02-27T23:00:00.000+00:00
wid-sec-w-2023-0493 Hitachi Ops Center: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2023-02-27T23:00:00.000+00:00 2023-02-27T23:00:00.000+00:00
wid-sec-w-2023-0494 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-27T23:00:00.000+00:00 2024-03-27T23:00:00.000+00:00
wid-sec-w-2023-0495 WithSecure Produkte: Mehrere Schwachstellen 2023-02-27T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0496 VMware Workspace One Boxer: Schwachstelle ermöglicht Cross-Site Scripting 2023-02-27T23:00:00.000+00:00 2023-02-27T23:00:00.000+00:00
wid-sec-w-2023-0509 Mozilla Firefox: Schwachstelle ermöglicht Codeausführung 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0510 Redis: Mehrere Schwachstellen ermöglichen Denial of Service 2023-02-28T23:00:00.000+00:00 2025-02-13T23:00:00.000+00:00
wid-sec-w-2023-0511 sudo: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-28T23:00:00.000+00:00 2023-10-01T22:00:00.000+00:00
wid-sec-w-2023-0512 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-02-28T23:00:00.000+00:00 2025-11-06T23:00:00.000+00:00
wid-sec-w-2023-0513 Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-02-28T23:00:00.000+00:00 2025-11-09T23:00:00.000+00:00
wid-sec-w-2023-0514 IBM Storage Produkte: Schwachstelle ermöglicht Privilegieneskalation 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0515 Red Hat Enterprise Linux Ceph Storage: Schwachstelle ermöglicht Privilegieneskalation 2023-02-28T23:00:00.000+00:00 2025-09-25T22:00:00.000+00:00
wid-sec-w-2023-0516 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-28T23:00:00.000+00:00 2023-04-18T22:00:00.000+00:00
wid-sec-w-2023-0517 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-28T23:00:00.000+00:00 2024-02-27T23:00:00.000+00:00
wid-sec-w-2023-0518 Red Hat OpenStack: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2023-02-28T23:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2023-0519 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0520 NetApp StorageGRID: Schwachstelle ermöglicht Denial of Service 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0521 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0522 Red Hat Enterprise Linux (lua): Mehrere Schwachstellen 2023-02-28T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-0523 IBM DataPower Gateway: Schwachstelle ermöglicht Denial of Service 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0528 Grafana: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2023-02-28T23:00:00.000+00:00 2024-02-08T23:00:00.000+00:00
wid-sec-w-2023-0529 TPM 2.0 Referenzimplementierung: Mehrere Schwachstellen 2023-02-28T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2023-0530 Aruba ArubaOS: Mehrere Schwachstellen 2023-02-28T23:00:00.000+00:00 2023-02-28T23:00:00.000+00:00
wid-sec-w-2023-0532 IBM MQ: Schwachstelle ermöglicht Denial of Service 2023-02-28T23:00:00.000+00:00 2023-06-08T22:00:00.000+00:00
wid-sec-w-2023-0533 Cisco Prime Infrastructure: Schwachstelle ermöglicht Cross-Site Scripting 2023-03-01T23:00:00.000+00:00 2023-03-01T23:00:00.000+00:00
wid-sec-w-2023-0534 Cisco Finesse: Schwachstelle ermöglicht Denial of Service 2023-03-01T23:00:00.000+00:00 2023-03-01T23:00:00.000+00:00
wid-sec-w-2023-0535 vim: Schwachstelle ermöglicht Denial of Service 2023-03-01T23:00:00.000+00:00 2024-01-28T23:00:00.000+00:00
wid-sec-w-2023-0536 Cisco IP Phone: Mehrere Schwachstellen 2023-03-01T23:00:00.000+00:00 2023-03-01T23:00:00.000+00:00
wid-sec-w-2023-0537 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-03-01T23:00:00.000+00:00 2023-03-01T23:00:00.000+00:00
ID Description Published Updated
rhsa-2011:1371 Red Hat Security Advisory: pidgin security update 2011-10-14T03:24:00+00:00 2025-11-21T17:39:04+00:00
rhsa-2011:1377 Red Hat Security Advisory: postgresql security update 2011-10-17T21:42:00+00:00 2026-01-28T22:53:57+00:00
rhsa-2011:1378 Red Hat Security Advisory: postgresql84 security update 2011-10-17T21:49:00+00:00 2026-01-28T22:53:59+00:00
rhsa-2011:1379 Red Hat Security Advisory: krb5 security update 2011-10-18T22:56:00+00:00 2026-01-28T22:51:41+00:00
rhsa-2011:1380 Red Hat Security Advisory: java-1.6.0-openjdk security update 2011-10-18T23:19:00+00:00 2025-11-21T17:39:06+00:00
rhsa-2011:1384 Red Hat Security Advisory: java-1.6.0-sun security update 2011-10-19T17:17:00+00:00 2025-11-21T17:39:07+00:00
rhsa-2011:1385 Red Hat Security Advisory: kdelibs and kdelibs3 security update 2011-10-19T17:48:00+00:00 2025-11-21T17:39:07+00:00
rhsa-2011:1391 Red Hat Security Advisory: httpd security and bug fix update 2011-10-20T16:48:00+00:00 2026-01-28T22:34:16+00:00
rhsa-2011:1392 Red Hat Security Advisory: httpd security and bug fix update 2011-10-20T16:50:00+00:00 2026-01-28T22:34:17+00:00
rhsa-2011:1386 Red Hat Security Advisory: kernel security, bug fix, and enhancement update 2011-10-20T17:20:00+00:00 2026-01-13T22:36:36+00:00
rhsa-2011:1401 Red Hat Security Advisory: xen security and bug fix update 2011-10-24T17:13:00+00:00 2025-11-21T17:39:08+00:00
rhsa-2011:1402 Red Hat Security Advisory: freetype security update 2011-10-25T18:18:00+00:00 2025-11-21T17:39:08+00:00
rhsa-2011:1409 Red Hat Security Advisory: openssl security update 2011-10-26T16:06:00+00:00 2025-11-21T17:39:09+00:00
rhsa-2011:1418 Red Hat Security Advisory: kernel security update 2011-11-01T17:04:00+00:00 2025-11-21T17:39:09+00:00
rhsa-2011:1419 Red Hat Security Advisory: kernel security and bug fix update 2011-11-01T17:13:00+00:00 2025-11-21T17:39:10+00:00
rhsa-2011:1422 Red Hat Security Advisory: openswan security update 2011-11-02T21:55:00+00:00 2025-11-21T17:39:10+00:00
rhsa-2011:1423 Red Hat Security Advisory: php53 and php security update 2011-11-02T22:15:00+00:00 2026-01-28T22:54:00+00:00
rhsa-2011:1424 Red Hat Security Advisory: perl security update 2011-11-03T20:38:00+00:00 2026-01-28T22:34:18+00:00
rhsa-2011:1434 Red Hat Security Advisory: acroread security update 2011-11-08T11:13:00+00:00 2025-11-21T17:39:10+00:00
rhsa-2011:1438 Red Hat Security Advisory: thunderbird security update 2011-11-08T21:35:00+00:00 2025-11-21T17:39:11+00:00
rhsa-2011:1439 Red Hat Security Advisory: thunderbird security update 2011-11-08T21:47:00+00:00 2025-11-21T17:39:11+00:00
rhsa-2011:1440 Red Hat Security Advisory: seamonkey security update 2011-11-08T21:47:00+00:00 2025-11-21T17:39:11+00:00
rhsa-2011:1441 Red Hat Security Advisory: icedtea-web security update 2011-11-08T21:50:00+00:00 2025-11-21T17:39:12+00:00
rhsa-2011:1437 Red Hat Security Advisory: firefox security update 2011-11-08T22:03:00+00:00 2025-11-21T17:39:11+00:00
rhsa-2011:1444 Red Hat Security Advisory: nss security update 2011-11-09T13:10:00+00:00 2025-11-21T17:39:13+00:00
rhsa-2011:1445 Red Hat Security Advisory: flash-plugin security update 2011-11-11T11:47:00+00:00 2025-11-21T17:39:13+00:00
rhsa-2011:1455 Red Hat Security Advisory: freetype security update 2011-11-16T22:55:00+00:00 2025-11-21T17:39:18+00:00
rhsa-2011:1456 Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.2.0 update 2011-11-16T23:49:00+00:00 2025-11-21T17:39:13+00:00
rhsa-2011:1459 Red Hat Security Advisory: bind97 security update 2011-11-17T19:39:00+00:00 2025-11-21T17:39:14+00:00
rhsa-2011:1458 Red Hat Security Advisory: bind security update 2011-11-17T19:43:00+00:00 2025-11-21T17:39:13+00:00
ID Description Published Updated
icsa-23-271-01 Rockwell Automation PanelView 800 2023-09-28T06:00:00.000000Z 2023-09-28T06:00:00.000000Z
icsa-23-278-01 Hitachi Energy AFS65x,AFF66x, AFS67x, and AFR67x Series Products 2023-10-05T06:00:00.000000Z 2023-10-05T06:00:00.000000Z
icsa-23-278-02 Qognify NiceVision 2023-10-05T06:00:00.000000Z 2023-10-05T06:00:00.000000Z
icsa-23-278-03 Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) 2023-10-05T06:00:00.000000Z 2024-06-04T06:00:00.000000Z
icsa-23-285-01 Siemens SIMATIC CP products 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-02 Siemens SCALANCE W1750D 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-03 Siemens SICAM A8000 Devices 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-04 Siemens Xpedition Layout Browser 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-05 Siemens Simcenter Amesim 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-06 Siemens SICAM PAS/PQS 2023-10-10T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-23-285-07 Siemens RUGGEDCOM APE180 2023-10-10T00:00:00.000000Z 2024-05-14T00:00:00.000000Z
icsa-23-285-08 Siemens SINEC NMS 2023-10-10T00:00:00.000000Z 2024-07-09T00:00:00.000000Z
icsa-23-285-09 Siemens CPCI85 Firmware of SICAM A8000 Devices 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-10 Siemens Tecnomatix Plant Simulation 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-11 Siemens Mendix Forgot Password Module 2023-10-10T00:00:00.000000Z 2023-10-10T00:00:00.000000Z
icsa-23-285-12 Weintek cMT3000 HMI Web CGI 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-13 Mitsubishi Electric MELSEC-F Series 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-14 Hikvision Access Control and Intercom Products 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-15 Advantech WebAccess 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsma-23-285-01 Santesoft Sante DICOM Viewer Pro 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsma-23-285-02 Santesoft Sante FFT Imaging 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-290-01 Schneider Electric EcoStruxure Power Monitoring Expert and Power Operation Products 2023-10-17T06:00:00.000000Z 2023-10-17T06:00:00.000000Z
icsa-23-290-02 Rockwell Automation FactoryTalk Linx 2023-10-17T06:00:00.000000Z 2023-10-17T06:00:00.000000Z
icsa-25-324-05 Festo Didactic products 2023-10-17T06:00:00.000000Z 2025-10-01T06:00:00.000000Z
icsa-23-297-01 Rockwell Automation Stratix 5800 and Stratix 5200 (UPDATE A) 2023-10-24T06:00:00.000000Z 2023-11-21T07:00:00.000000Z
icsa-23-299-03 Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium (Update A) 2023-10-24T06:00:00.000000Z 2025-02-04T07:00:00.000000Z
icsa-23-299-01 Dingtian DT-R002 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-02 Centralite Pearl Thermostat 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-04 Rockwell Automation Arena 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-05 Rockwell Automation FactoryTalk View Site Edition 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
ID Description Published Updated
cisco-sa-webex-app-client-rce-ufymmylc Cisco Webex App Client-Side Remote Code Execution Vulnerability 2025-04-16T16:00:00+00:00 2025-04-16T16:00:00+00:00
cisco-sa-erlang-otp-ssh-xyzzy Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 2025-04-22T21:45:00+00:00 2025-06-11T14:40:37+00:00
cisco-sa-asr903-rsp3-arp-dos-wmfzdvjz Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-bootstrap-kfgxygdh Cisco IOS XE Software Bootstrap Arbitrary File Write Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-c2960-3560-sboot-ztqadrhq Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches Secure Boot Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-catalyst-tls-pqnd5kej Cisco Catalyst SD-WAN Manager Certificate Validation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-catc-insec-acc-mtt8eheb Cisco Catalyst Center Insufficient Access Control Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-dnac-api-nbpzcjcm Cisco Catalyst Center Unauthenticated API Access Vulnerability 2025-05-07T16:00:00+00:00 2025-03-26T16:00:00+00:00
cisco-sa-ewlc-cdp-dos-fpeks9k Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ewlc-user-del-hqxmpudj Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ios-http-privesc-wcrd5e3 Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-dhcpsn-dos-xbn8mtks Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-ikev1-dos-xhk3hzfc Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-privesc-su7scvdp Cisco IOS XE Software Privilege Escalation Vulnerabilities 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iox-dos-95fqnf7b Cisco IOx Application Hosting Environment Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ipsgacl-pg6qfzk Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-multiprod-ikev2-dos-gpctuqv2 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-netconf-nacm-bypass-tgzv9pmq Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-sdwan-fileoverwrite-uc9txwh Cisco Catalyst SD-WAN Manager Arbitrary File Overwrite Vulnerability 2025-05-07T16:00:00+00:00 2025-05-08T15:55:57+00:00
cisco-sa-sdwan-priviesc-wck7bmmt Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-sdwanarbfile-2zkhkzwj Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-14T20:04:53+00:00
cisco-sa-sisf-dos-zgwt4ddy Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-snmp-bypass-hhuvujdn Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-09-22T14:12:28+00:00
cisco-sa-snmpv3-qkeyvzsy Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-twamp-kv4fhugn Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-vmanage-html-inj-gxvtk6zj Cisco Catalyst SD-WAN Manager Reflected HTML Injection Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-vmanage-xss-xhn8m5jt Cisco Catalyst SD-WAN Manager Stored Cross-Site Scripting Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webui-cmdinj-gvn3oknc Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webui-multi-arnhm4v6 Cisco IOS XE Software Web-Based Management Interface Vulnerabilities 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-wlc-file-uplpd-rhzg9ufc Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability 2025-05-07T16:00:00+00:00 2025-06-06T20:02:48+00:00
ID Description Published Updated
msrc_cve-2022-2182 Heap-based Buffer Overflow in vim/vim 2022-06-02T00:00:00.000Z 2022-06-30T00:00:00.000Z
msrc_cve-2022-2183 Out-of-bounds Read in vim/vim 2022-06-02T00:00:00.000Z 2022-06-30T00:00:00.000Z
msrc_cve-2022-2206 Out-of-bounds Read in vim/vim 2022-06-02T00:00:00.000Z 2022-07-08T00:00:00.000Z
msrc_cve-2022-2207 Heap-based Buffer Overflow in vim/vim 2022-06-02T00:00:00.000Z 2022-07-07T00:00:00.000Z
msrc_cve-2022-2208 NULL Pointer Dereference in vim/vim 2022-06-02T00:00:00.000Z 2022-07-07T00:00:00.000Z
msrc_cve-2022-2210 Out-of-bounds Write in vim/vim 2022-06-02T00:00:00.000Z 2022-07-07T00:00:00.000Z
msrc_cve-2022-2257 Out-of-bounds Read in vim/vim 2022-06-02T00:00:00.000Z 2022-07-09T00:00:00.000Z
msrc_cve-2022-23712 A Denial of Service flaw was discovered in Elasticsearch. Using this vulnerability an unauthenticated attacker could forcibly shut down an Elasticsearch node with a specifically formatted network request. 2022-06-02T00:00:00.000Z 2022-06-15T00:00:00.000Z
msrc_cve-2022-25345 Denial of Service (DoS) 2022-06-02T00:00:00.000Z 2025-10-01T23:11:16.000Z
msrc_cve-2022-27774 An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers. 2022-06-02T00:00:00.000Z 2022-06-15T00:00:00.000Z
msrc_cve-2022-27775 An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead. 2022-06-02T00:00:00.000Z 2022-06-14T00:00:00.000Z
msrc_cve-2022-27778 A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when `--no-clobber` is used together with `--remove-on-error`. 2022-06-02T00:00:00.000Z 2022-06-12T00:00:00.000Z
msrc_cve-2022-27779 libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without [Public Suffix List](https://publicsuffix.org/)awareness. If PSL support not provided a more rudimentary check exists to atleast prevent cookies from being set on TLDs. This check was broken if thehost name in the URL uses a trailing dot.This can allow arbitrary sites to set cookies that then would get sent to adifferent and unrelated site or domain. 2022-06-02T00:00:00.000Z 2022-06-15T00:00:00.000Z
msrc_cve-2022-27780 The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL making it a *different* URL usingthe wrong host name when it is later retrieved.For example a URL like `http://example.com%2F127.0.0.1/` would be allowed bythe parser and get transposed into `http://example.com/127.0.0.1/`. This flawcan be used to circumvent filters checks and more. 2022-06-02T00:00:00.000Z 2022-06-15T00:00:00.000Z
msrc_cve-2022-27781 libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation. 2022-06-02T00:00:00.000Z 2022-06-14T00:00:00.000Z
msrc_cve-2022-27782 libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However several TLS andSSH settings were left out from the configuration match checks making themmatch too easily. 2022-06-02T00:00:00.000Z 2022-06-12T00:00:00.000Z
msrc_cve-2022-29244 npm packing does not respect root-level ignore files in workspaces 2022-06-02T00:00:00.000Z 2025-09-03T21:32:04.000Z
msrc_cve-2022-29526 Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter the Faccessat function could incorrectly report that a file is accessible. 2022-06-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2022-30115 Using its HSTS support curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the otherway around - by having the trailing dot in the HSTS cache and *not* using thetrailing dot in the URL. 2022-06-02T00:00:00.000Z 2022-06-14T00:00:00.000Z
msrc_cve-2022-30552 Das U-Boot 2022.01 has a Buffer Overflow. 2022-06-02T00:00:00.000Z 2025-09-03T21:49:58.000Z
msrc_cve-2022-30790 Das U-Boot 2022.01 has a Buffer Overflow, a different issue than CVE-2022-30552. 2022-06-02T00:00:00.000Z 2025-09-04T05:27:36.000Z
msrc_cve-2022-31030 containerd CRI plugin: Host memory exhaustion through ExecSync 2022-06-02T00:00:00.000Z 2022-06-16T00:00:00.000Z
msrc_cve-2022-31104 Miscompilation of `i8x16.swizzle` and `select` with v128 inputs in Wasmtime 2022-06-02T00:00:00.000Z 2025-09-03T22:24:52.000Z
msrc_cve-2022-31625 Freeing unallocated memory in php_pgsql_free_params() 2022-06-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-31626 mysqlnd/pdo password buffer overflow 2022-06-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-32250 net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. 2022-06-02T00:00:00.000Z 2022-06-12T00:00:00.000Z
msrc_cve-2022-32296 The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 ("Double-Hash Port Selection Algorithm") of RFC 6056. 2022-06-02T00:00:00.000Z 2022-06-15T00:00:00.000Z
msrc_cve-2022-32981 An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers. 2022-06-02T00:00:00.000Z 2022-06-28T00:00:00.000Z
msrc_cve-2022-33068 An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors. 2022-06-02T00:00:00.000Z 2025-09-03T21:13:53.000Z
msrc_cve-2022-33070 Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors. 2022-06-02T00:00:00.000Z 2022-07-01T00:00:00.000Z
ID Description Updated
var-202107-1699 ASUS RT-N56U is a router device. ASUS RT-N56U has a weak password vulnerability, whic… 2022-05-04T10:14:43.104000Z
var-202106-2336 H3C ER G2 series is a new generation of enterprise-level Gigabit high-performance routers… 2022-05-04T10:14:46.539000Z
var-202106-2315 Axis is an IT company that specializes in providing network video solutions. Axis P13… 2022-05-04T10:14:46.550000Z
var-202106-2294 The H3C S1526 switch is a Layer 2 wire-speed Ethernet switching product independently dev… 2022-05-04T10:14:46.561000Z
var-202106-2273 Ubiquity Network Technology Consulting (Shanghai) Co., Ltd. was established on March 21, … 2022-05-04T10:14:46.577000Z
var-202106-2252 MW5230 is a wireless router. Shenzhen Leike Industrial Co., Ltd. MW5230 has an unauth… 2022-05-04T10:14:46.588000Z
var-202106-2231 RSR10-02E is a multi-service router launched by Ruijie Networks Co., Ltd. Ruijie Netw… 2022-05-04T10:14:46.599000Z
var-202106-2210 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T10:14:46.611000Z
var-202106-2189 Zhejiang Dahua Technology Co., Ltd. is a smart IoT solution provider and operation servic… 2022-05-04T10:14:46.624000Z
var-202106-2168 Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… 2022-05-04T10:14:46.634000Z
var-202106-2147 Axis is an IT company that specializes in providing network video solutions. It is the gl… 2022-05-04T10:14:46.646000Z
var-202106-2126 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2022-05-04T10:14:46.657000Z
var-202106-2105 FLIR Systems, Inc. is a company specializing in the design, development, production, mark… 2022-05-04T10:14:46.669000Z
var-202106-2084 Phicomm Data Communication Technology Co., Ltd. was established in 2009. It is a technolo… 2022-05-04T10:14:46.680000Z
var-202106-2063 Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… 2022-05-04T10:14:46.690000Z
var-202106-2042 S5100 and P5100 are hardware gateway products of Sangfor Technology Co., Ltd. Sangfor… 2022-05-04T10:14:46.701000Z
var-202106-2021 D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a denial of servic… 2022-05-04T10:14:46.712000Z
var-202105-1694 NA400PLC is a high-performance programmable controller launched by Autotop Technology Co.… 2022-05-04T10:14:47.153000Z
var-202105-1673 ER5100 is a high-performance gigabit downstream router. ER5200G2 is a new generation of e… 2022-05-04T10:14:47.164000Z
var-202105-1652 TL-ER6110G, TL-ER6120G, and TL-ER6220G are all TP-LINK routers. TP-LINK TL-ER6110G, T… 2022-05-04T10:14:47.174000Z
var-202105-1631 Zhejiang Dahua Technology Co., Ltd. is the world's leading video-centric intelligent IoT … 2022-05-04T10:14:47.185000Z
var-202105-1610 SRG1210-s is a router of Huawei Technologies Co., Ltd. Huawei Technologies Co., Ltd. … 2022-05-04T10:14:47.196000Z
var-202105-1589 The business of Huawei Technologies Co., Ltd. includes switches, transmission equipment, … 2022-05-04T10:14:47.206000Z
var-202105-1568 WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… 2022-05-04T10:14:47.217000Z
var-202104-2069 EasyBuilder Pro is a configuration software developed by Weilun. EasyBuilder Pro has … 2022-05-04T10:14:47.967000Z
var-202104-2048 Zhejiang Dahua Technology Co., Ltd. is a smart IoT solution provider and operation servic… 2022-05-04T10:14:47.977000Z
var-202104-2027 ZXHN F460 is the optical modem of ZTE's EPON mode. There is an unauthorized access vu… 2022-05-04T10:14:47.987000Z
var-202104-2006 Enterprising 750W is an enterprise-class wireless router. Shanghai Aitai Technology C… 2022-05-04T10:14:47.999000Z
var-202104-1985 WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… 2022-05-04T10:14:48.012000Z
var-202103-1792 The controX (Huafu Kaiwu) series of industrial configuration software is a cross-platform… 2022-05-04T10:14:49.035000Z
ID Description Published Updated
jvndb-2022-000098 Zenphoto vulnerable to cross-site scripting 2022-12-19T13:39+09:00 2022-12-19T13:39+09:00
jvndb-2022-000099 Corel Roxio Creator LJB starts a program with an unquoted file path 2022-12-19T13:47+09:00 2022-12-19T13:47+09:00
jvndb-2022-002780 Command injection vulnerability in SHARP Multifunctional Products (MFP) 2022-12-20T12:12+09:00 2022-12-20T12:12+09:00
jvndb-2022-002783 Use-after-free vulnerability in Omron CX-Drive 2022-12-20T15:32+09:00 2022-12-20T15:32+09:00
jvndb-2022-000101 +Message App improper handling of Unicode control characters 2022-12-21T14:13+09:00 2022-12-21T14:13+09:00
jvndb-2022-000102 Installers generated by Squirrel.Windows may insecurely load Dynamic Link Libraries 2022-12-21T14:23+09:00 2022-12-21T14:23+09:00
jvndb-2022-002836 Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service 2022-12-26T16:21+09:00 2024-05-30T17:47+09:00
jvndb-2022-002837 Multiple vulnerabilities in Fuji Electric V-SFT and TELLUS 2023-01-04T14:16+09:00 2023-01-04T14:16+09:00
jvndb-2022-002838 Multiple vulnerabilities in Fuji Electric V-Server 2023-01-04T14:21+09:00 2023-01-04T14:21+09:00
jvndb-2023-000001 Multiple code injection vulnerabilities in ruby-git 2023-01-05T15:51+09:00 2023-01-05T15:51+09:00
jvndb-2023-000002 Digital Arts m-FILTER vulnerable to improper authentication 2023-01-06T14:57+09:00 2023-01-06T14:57+09:00
jvndb-2023-000004 pgAdmin 4 vulnerable to open redirect 2023-01-11T14:23+09:00 2023-01-11T14:23+09:00
jvndb-2023-000003 TP-Link SG105PE vulnerable to authentication bypass 2023-01-11T15:04+09:00 2023-01-11T15:04+09:00
jvndb-2023-000005 Multiple vulnerabilities in MAHO-PBX NetDevancer series 2023-01-11T16:11+09:00 2023-01-11T16:11+09:00
jvndb-2023-001002 OpenAM Web Policy Agent (OpenAM Consortium Edition) vulnerable to path traversal 2023-01-11T17:07+09:00 2023-01-11T17:07+09:00
jvndb-2023-000006 Multiple vulnerabilities in PIXELA PIX-RT100 2023-01-12T14:50+09:00 2023-01-12T14:50+09:00
jvndb-2023-001003 Access of uninitialized pointer vulnerability in OMRON CX-Motion-MCH 2023-01-12T15:06+09:00 2023-01-12T15:06+09:00
jvndb-2023-001005 Active debug code vulnerability in OMRON CP1L-EL20DR-D 2023-01-12T15:53+09:00 2023-01-12T15:53+09:00
jvndb-2023-000007 WordPress plugin "Welcart e-Commerce" vulnerable to directory traversal 2023-01-17T14:17+09:00 2023-01-17T14:17+09:00
jvndb-2023-001008 File and Directory Permissions Vulnerability in Hitachi Tuning Manager 2023-01-18T13:51+09:00 2023-01-18T13:51+09:00
jvndb-2023-000008 Pgpool-II vulnerable to information disclosure 2023-01-23T16:35+09:00 2024-06-20T17:54+09:00
jvndb-2023-001108 Contec CONPROSYS HMI System (CHS) vulnerable to multiple SQL injections 2023-01-24T13:38+09:00 2023-01-24T13:38+09:00
jvndb-2023-000009 EasyMail vulnerable to cross-site scripting 2023-01-24T16:00+09:00 2023-01-24T16:00+09:00
jvndb-2023-000010 pgAdmin 4 vulnerable to directory traversal 2023-01-24T16:00+09:00 2024-06-05T16:22+09:00
jvndb-2023-001110 Improper restriction of XML external entity reference (XXE) vulnerability in OMRON CX-Motion Pro 2023-01-25T14:28+09:00 2023-01-25T14:28+09:00
jvndb-2023-000011 SUSHIRO App for Android outputs sensitive information to the log file 2023-01-31T14:10+09:00 2024-06-11T17:35+09:00
jvndb-2023-000012 Vulnerability in Driver Distributor where passwords are stored in a recoverable format 2023-01-31T14:14+09:00 2024-06-12T11:07+09:00
jvndb-2023-000013 Ichiran App vulnerable to improper server certificate verification 2023-02-06T14:31+09:00 2024-06-12T14:25+09:00
jvndb-2023-001212 Multiple vulnerabilities in JTEKT ELECTRONICS Screen Creator Advance 2 2023-02-08T12:46+09:00 2024-06-10T17:25+09:00
jvndb-2023-000014 NEC PC Settings Tool vulnerable to missing authentication for critical function 2023-02-10T14:43+09:00 2024-06-10T18:13+09:00
ID Description Updated
ID Description Published Updated
suse-su-2018:0438-1 Security update for xen 2018-02-14T09:58:26Z 2018-02-14T09:58:26Z
suse-su-2018:0443-1 Security update for libreoffice 2018-02-14T12:30:46Z 2018-02-14T12:30:46Z
suse-su-2018:0444-1 Security update for dhcp 2018-02-14T15:03:33Z 2018-02-14T15:03:33Z
suse-su-2018:0451-1 Security update for glibc 2018-02-15T13:48:02Z 2018-02-15T13:48:02Z
suse-su-2018:0455-1 Security update for quagga 2018-02-16T01:03:32Z 2018-02-16T01:03:32Z
suse-su-2018:0456-1 Security update for quagga 2018-02-16T01:05:40Z 2018-02-16T01:05:40Z
suse-su-2018:0457-1 Security update for quagga 2018-02-16T02:45:00Z 2018-02-16T02:45:00Z
suse-su-2018:0462-1 Security update for freetype2 2018-02-16T10:34:49Z 2018-02-16T10:34:49Z
suse-su-2018:0464-1 Security update for p7zip 2018-02-16T12:45:57Z 2018-02-16T12:45:57Z
suse-su-2018:0466-1 Security update for dovecot22 2018-02-16T14:59:05Z 2018-02-16T14:59:05Z
suse-su-2018:0467-1 Security update for gtk2 2018-02-16T15:00:05Z 2018-02-16T15:00:05Z
suse-su-2018:0465-1 Security update for unzip 2018-02-16T15:00:31Z 2018-02-16T15:00:31Z
suse-su-2018:0472-1 Security update for xen 2018-02-19T09:15:16Z 2018-02-19T09:15:16Z
suse-su-2018:0482-1 Security update for the Linux Kernel 2018-02-19T19:17:06Z 2018-02-19T19:17:06Z
suse-su-2018:0486-1 Security update for ImageMagick 2018-02-20T10:40:44Z 2018-02-20T10:40:44Z
suse-su-2018:0507-1 Security update for postgresql96 2018-02-21T06:03:13Z 2018-02-21T06:03:13Z
suse-su-2018:0506-1 Security update for postgresql94 2018-02-21T08:04:11Z 2018-02-21T08:04:11Z
suse-su-2018:0505-1 Security update for openvswitch 2018-02-21T08:04:26Z 2018-02-21T08:04:26Z
suse-su-2018:0510-1 Security update for libdb-4_8 2018-02-21T13:27:23Z 2018-02-21T13:27:23Z
suse-su-2018:0509-1 Security update for drm 2018-02-21T13:43:43Z 2018-02-21T13:43:43Z
suse-su-2018:0524-1 Security update for GraphicsMagick 2018-02-22T10:51:37Z 2018-02-22T10:51:37Z
suse-su-2018:0525-1 Security update for the Linux Kernel 2018-02-22T17:05:19Z 2018-02-22T17:05:19Z
suse-su-2018:0530-1 Security update for php5 2018-02-23T08:43:50Z 2018-02-23T08:43:50Z
suse-su-2018:0532-1 Security update for dhcp 2018-02-23T17:37:41Z 2018-02-23T17:37:41Z
suse-su-2018:0546-1 Security update for systemd 2018-02-26T15:35:50Z 2018-02-26T15:35:50Z
suse-su-2018:0548-1 Security update for zziplib 2018-02-27T09:45:19Z 2018-02-27T09:45:19Z
suse-su-2018:0555-1 Security update for the Linux Kernel 2018-02-27T16:16:04Z 2018-02-27T16:16:04Z
suse-su-2018:0562-1 Security update for the Linux Kernel (Live Patch 31 for SLE 12) 2018-02-28T12:34:14Z 2018-02-28T12:34:14Z
suse-su-2018:0565-1 Security update for glibc 2018-02-28T16:32:49Z 2018-02-28T16:32:49Z
suse-su-2018:0568-1 Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2) 2018-03-01T09:49:18Z 2018-03-01T09:49:18Z
ID Description Published Updated
opensuse-su-2021:3044-1 Security update for ghostscript 2021-09-15T08:17:48Z 2021-09-15T08:17:48Z
opensuse-su-2021:1267-1 Security update for php7-pear 2021-09-15T13:35:52Z 2021-09-15T13:35:52Z
opensuse-su-2021:1271-1 Security update for the Linux Kernel 2021-09-15T14:35:16Z 2021-09-15T14:35:16Z
opensuse-su-2021:1273-1 Security update for ghostscript 2021-09-16T08:03:53Z 2021-09-16T08:03:53Z
opensuse-su-2021:1274-1 Security update for fail2ban 2021-09-16T08:04:03Z 2021-09-16T08:04:03Z
opensuse-su-2021:1275-1 Security update for nextcloud 2021-09-16T10:07:16Z 2021-09-16T10:07:16Z
opensuse-su-2021:1276-1 Security update for wireshark 2021-09-16T10:07:21Z 2021-09-16T10:07:21Z
opensuse-su-2021:1277-1 Security update for apache2-mod_auth_openidc 2021-09-16T10:07:24Z 2021-09-16T10:07:24Z
opensuse-su-2021:1279-1 Security update for haserl 2021-09-16T16:06:29Z 2021-09-16T16:06:29Z
opensuse-su-2021:3123-1 Security update for libcroco 2021-09-16T17:45:22Z 2021-09-16T17:45:22Z
opensuse-su-2021:3140-1 Security update for xen 2021-09-18T12:37:21Z 2021-09-18T12:37:21Z
opensuse-su-2021:1289-1 Security update for php-composer 2021-09-21T12:54:07Z 2021-09-21T12:54:07Z
opensuse-su-2021:1294-1 Security update for libcroco 2021-09-21T14:06:06Z 2021-09-21T14:06:06Z
opensuse-su-2021:3175-1 Security update for grafana-piechart-panel 2021-09-21T14:27:58Z 2021-09-21T14:27:58Z
opensuse-su-2021:3179-1 Security update for the Linux Kernel 2021-09-21T14:28:59Z 2021-09-21T14:28:59Z
opensuse-su-2021:1300-1 Security update for chromium 2021-09-21T19:26:47Z 2021-09-21T19:26:47Z
opensuse-su-2021:1301-1 Security update for xen 2021-09-21T22:06:04Z 2021-09-21T22:06:04Z
opensuse-su-2021:3187-1 Security update for samba 2021-09-22T13:09:42Z 2021-09-22T13:09:42Z
opensuse-su-2021:1303-1 Security update for chromium 2021-09-22T18:41:46Z 2021-09-22T18:41:46Z
opensuse-su-2021:3193-1 Security update for ffmpeg 2021-09-23T09:25:22Z 2021-09-23T09:25:22Z
opensuse-su-2021:3194-1 Security update for grilo 2021-09-23T09:25:52Z 2021-09-23T09:25:52Z
opensuse-su-2021:3201-1 Security update for hivex 2021-09-23T09:28:57Z 2021-09-23T09:28:57Z
opensuse-su-2021:3202-1 Security update for linuxptp 2021-09-23T09:29:14Z 2021-09-23T09:29:14Z
opensuse-su-2021:3205-1 Security update for the Linux Kernel 2021-09-23T14:15:43Z 2021-09-23T14:15:43Z
opensuse-su-2021:3211-1 Security update for nodejs14 2021-09-23T14:22:02Z 2021-09-23T14:22:02Z
opensuse-su-2021:1308-1 Security update for grafana-piechart-panel 2021-09-24T22:06:15Z 2021-09-24T22:06:15Z
opensuse-su-2021:1310-1 Security update for opera 2021-09-25T14:05:51Z 2021-09-25T14:05:51Z
opensuse-su-2021:3236-1 Security update for gd 2021-09-27T14:37:43Z 2021-09-27T14:37:43Z
opensuse-su-2021:1311-1 Security update for transfig 2021-09-27T16:06:17Z 2021-09-27T16:06:17Z
opensuse-su-2021:1312-1 Security update for grilo 2021-09-28T05:11:52Z 2021-09-28T05:11:52Z
ID Description Published Updated
cnvd-2015-02642 Oracle JD Edwards EnterpriseOne Technology远程漏洞 2015-04-17 2015-04-22
cnvd-2015-02643 D-Link DIR-890L命令执行漏洞 2015-04-17 2015-04-20
cnvd-2015-02551 Oracle Support Tools SQL Trace Analyzer组件远程漏洞 2015-04-19 2015-04-21
cnvd-2015-02552 Oracle Supply Chain中Suite Agile Engineering Data Management组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02553 Oracle Sun Systems产品Sun Solaris任意代码执行漏洞 2015-04-19 2015-04-21
cnvd-2015-02554 Oracle Sun Systems产品Suite Solaris组件存在漏洞 2015-04-19 2015-04-21
cnvd-2015-02555 Oracle Sun Systems产品Suite VM Server for SPARC组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02556 Oracle Right Now Service Cloud Knowledge组件存在漏洞 2015-04-19 2015-04-21
cnvd-2015-02557 Oracle Retail Applications Retail Central Office组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02558 Oracle Retail Applications Retail Back Office组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02559 Oracle PeopleSoft产品PeopleSoft Enterprise Portal Interaction Hub组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02560 Oracle MySQL Server Server:Security:Encryption拒绝服务漏洞 2015-04-19 2015-04-21
cnvd-2015-02561 Oracle MySQL Server Server:XA子组件拒绝服务漏洞 2015-04-19 2015-04-21
cnvd-2015-02562 Oracle MySQL Server Server:InnoDB:DML拒绝服务漏洞 2015-04-19 2015-04-21
cnvd-2015-02563 Oracle MySQL Server Server:Replication子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02564 Oracle MySQL Server Server:SP子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02565 Oracle MySQL Server Server:Optimizer子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02566 Oracle MySQL Server Server:Optimizer子组件存在未明漏洞(CNVD-2015-02566) 2015-04-19 2015-04-21
cnvd-2015-02567 Oracle MySQL Server Server:Partition子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02568 Oracle MySQL Server Server:DDL子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02569 Oracle MySQL Server Server:Federated子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02570 Oracle MySQL Server Server:InnoDB子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02571 Oracle MySQL Server Server:Memcached子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02572 Oracle MySQL Server Server:Security:Privileges子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02573 Oracle MySQL Server Server:Partition拒绝服务漏洞 2015-04-19 2015-04-21
cnvd-2015-02574 Oracle MySQL Server Server:DML子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02575 Oracle MySQL Server Installation子组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02576 Oracle Fusion Middleware Access Manager组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02577 Oracle Database Server VM组件存在未明漏洞 2015-04-19 2015-04-21
cnvd-2015-02578 Oracle Java SE和Jrockit JSSE子组件拒绝服务漏洞 2015-04-19 2015-04-21
ID Description Published Updated
certa-2007-avi-267 Vulnérabilité de Tomcat 2007-06-18T00:00:00.000000 2007-06-18T00:00:00.000000
certa-2007-avi-268 Vulnérabilité dans Apache SpamAssassin 2007-06-18T00:00:00.000000 2007-06-18T00:00:00.000000
certa-2007-avi-269 Vulnérabilités dans Astaro Security Gateway 2007-06-18T00:00:00.000000 2007-06-18T00:00:00.000000
certa-2007-avi-270 Vulnérabilité dans HP System Management Homepage 2007-06-19T00:00:00.000000 2007-06-19T00:00:00.000000
certa-2007-avi-271 Vulnérabilités dans IBM WebSphere Application Server 2007-06-19T00:00:00.000000 2007-06-19T00:00:00.000000
certa-2007-avi-272 Vulnérabilité dans les produits F-Secure 2007-06-20T00:00:00.000000 2007-06-20T00:00:00.000000
certa-2007-avi-273 Vulnérabilités dans VLC Media Player 2007-06-20T00:00:00.000000 2007-06-20T00:00:00.000000
certa-2007-avi-274 Vulnérabilité dans PHPMailer 2007-06-20T00:00:00.000000 2007-06-20T00:00:00.000000
certa-2007-avi-275 Multiples vulnérabilités dans Ingres 2007-06-22T00:00:00.000000 2007-06-25T00:00:00.000000
certa-2007-avi-276 Vulnérabilité de produit McAfee 2007-06-25T00:00:00.000000 2007-06-25T00:00:00.000000
certa-2007-avi-277 Plusieurs vulnérabilités dans Apple MacOS X 2007-06-26T00:00:00.000000 2007-06-26T00:00:00.000000
certa-2007-avi-278 Vulnérabilités dans Wireshark 2007-06-27T00:00:00.000000 2007-08-22T00:00:00.000000
certa-2007-avi-279 Vulnérabilités dans Trend Micro OfficeScan 2007-06-27T00:00:00.000000 2007-06-27T00:00:00.000000
certa-2007-avi-280 Vulnérabilité d'IBM Websphere 2007-06-28T00:00:00.000000 2007-06-28T00:00:00.000000
certa-2007-avi-281 Vulnérabilité dans Wordpress 2007-06-28T00:00:00.000000 2007-06-28T00:00:00.000000
certa-2007-avi-282 Vulnérabilités dans des produits Check Point 2007-06-28T00:00:00.000000 2007-06-28T00:00:00.000000
certa-2007-avi-283 Vulnérabilité de produits Symantec 2007-06-28T00:00:00.000000 2007-06-28T00:00:00.000000
certa-2007-avi-284 Vulnérabilités dans MIT Kerberos 5 2007-06-28T00:00:00.000000 2007-07-27T00:00:00.000000
certa-2007-avi-285 Vulnérabilité de Java Web Start 2007-07-06T00:00:00.000000 2007-07-06T00:00:00.000000
certa-2007-avi-286 Vulnérabilité dans HP Instant Support - Driver Check 2007-07-06T00:00:00.000000 2007-07-06T00:00:00.000000
certa-2007-avi-287 Vulnérabilité dans Citrix Presentation Server Client 2007-07-10T00:00:00.000000 2007-07-10T00:00:00.000000
certa-2007-avi-288 Multiples vulnérabilités dans les produits SAP 2007-07-10T00:00:00.000000 2007-07-10T00:00:00.000000
certa-2007-avi-289 Vulnérabilité dans Winpcap 2007-07-10T00:00:00.000000 2007-07-10T00:00:00.000000
certa-2007-avi-290 Vulnérabilités dans GIMP 2007-07-10T00:00:00.000000 2007-08-27T00:00:00.000000
certa-2007-avi-291 Vulnérabilités dans Microsoft Excel 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
certa-2007-avi-292 Vulnérabilité de Microsoft Office Publisher 2007 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
certa-2007-avi-293 Vulnérabilité du pare-feu Microsoft Vista 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
certa-2007-avi-294 Vulnérabilités de Microsoft Active Directory 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
certa-2007-avi-295 Vulnérabilités dans Microsoft .NET Framework 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
certa-2007-avi-296 Vulnérabilité dans Microsoft Internet Information Services (IIS) 2007-07-11T00:00:00.000000 2007-07-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated