Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-1060 |
N/A
|
Buffer overflow in Tetrix TetriNet daemon 1.13.16… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:52.965Z |
| CVE-1999-1061 |
N/A
|
HP Laserjet printers with JetDirect cards, when c… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.440Z |
| CVE-1999-1062 |
N/A
|
HP Laserjet printers with JetDirect cards, when c… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.014Z |
| CVE-1999-1063 |
N/A
|
CDomain whois_raw.cgi whois CGI script allows rem… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.595Z |
| CVE-1999-1064 |
N/A
|
Multiple buffer overflows in WindowMaker 0.52 thr… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.327Z |
| CVE-1999-1065 |
N/A
|
Palm Pilot HotSync Manager 3.0.4 in Windows 98 al… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.000Z |
| CVE-1999-1066 |
N/A
|
Quake 1 server responds to an initial UDP game co… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.701Z |
| CVE-1999-1067 |
N/A
|
SGI MachineInfo CGI program, installed by default… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:52.998Z |
| CVE-1999-1068 |
N/A
|
Oracle Webserver 2.1, when serving PL/SQL stored … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.524Z |
| CVE-1999-1069 |
N/A
|
Directory traversal vulnerability in carbo.dll in… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.617Z |
| CVE-1999-1070 |
N/A
|
Buffer overflow in ping CGI program in Xylogics A… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:52.998Z |
| CVE-1999-1071 |
N/A
|
Excite for Web Servers (EWS) 1.1 installs the Arc… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.571Z |
| CVE-1999-1072 |
N/A
|
Excite for Web Servers (EWS) 1.1 allows local use… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.513Z |
| CVE-1999-1073 |
N/A
|
Excite for Web Servers (EWS) 1.1 records the firs… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.681Z |
| CVE-1999-1075 |
N/A
|
inetd in AIX 4.1.5 dynamically assigns a port N w… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.403Z |
| CVE-1999-1076 |
N/A
|
Idle locking function in MacOS 9 allows local use… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.603Z |
| CVE-1999-1077 |
N/A
|
Idle locking function in MacOS 9 allows local att… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.759Z |
| CVE-1999-1078 |
N/A
|
WS_FTP Pro 6.0 uses weak encryption for passwords… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.695Z |
| CVE-1999-1079 |
N/A
|
Vulnerability in ptrace in AIX 4.3 allows local u… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.525Z |
| CVE-1999-1081 |
N/A
|
Vulnerability in files.pl script in Novell WebSer… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.827Z |
| CVE-1999-1082 |
N/A
|
Directory traversal vulnerability in Jana proxy w… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.679Z |
| CVE-1999-1083 |
N/A
|
Directory traversal vulnerability in Jana proxy w… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.645Z |
| CVE-1999-1084 |
N/A
|
The "AEDebug" registry key is installed with inse… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.650Z |
| CVE-1999-1086 |
N/A
|
Novell 5 and earlier, when running over IPX with … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.635Z |
| CVE-1999-1088 |
N/A
|
Vulnerability in chsh command in HP-UX 9.X throug… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.594Z |
| CVE-1999-1089 |
N/A
|
Buffer overflow in chfn command in HP-UX 9.X thro… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.689Z |
| CVE-1999-1091 |
N/A
|
UNIX news readers tin and rtin create the /tmp/.t… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.674Z |
| CVE-1999-1092 |
N/A
|
tin 1.40 creates the .tin directory with insecure… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.689Z |
| CVE-1999-1095 |
N/A
|
sort creates temporary files and follows symbolic… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.649Z |
| CVE-1999-1096 |
N/A
|
Buffer overflow in kscreensaver in KDE klock allo… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.699Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0972 |
N/A
|
HP-UX 11.00 crontab allows local users to read ar… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.834Z |
| CVE-2000-0973 |
N/A
|
Buffer overflow in curl earlier than 6.0-1.1, and… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.975Z |
| CVE-2000-0974 |
N/A
|
GnuPG (gpg) 1.0.3 does not properly check all sig… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.168Z |
| CVE-2000-0975 |
N/A
|
Directory traversal vulnerability in apexec.pl in… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.211Z |
| CVE-2000-0976 |
N/A
|
Buffer overflow in xlib in XFree 3.3.x possibly a… |
n/a |
n/a |
2002-06-25T04:00:00 | 2024-08-08T05:37:32.032Z |
| CVE-2000-0977 |
N/A
|
mailfile.cgi CGI program in MailFile 1.10 allows … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.144Z |
| CVE-2000-0978 |
N/A
|
bbd server in Big Brother System and Network Moni… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.027Z |
| CVE-2000-0979 |
N/A
|
File and Print Sharing service in Windows 95, Win… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:31.974Z |
| CVE-2000-0980 |
N/A
|
NMPI (Name Management Protocol on IPX) listener i… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.194Z |
| CVE-2000-0981 |
N/A
|
MySQL Database Engine uses a weak authentication … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.168Z |
| CVE-2000-0982 |
N/A
|
Internet Explorer before 5.5 forwards cached user… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.016Z |
| CVE-2000-0983 |
N/A
|
Microsoft NetMeeting with Remote Desktop Sharing … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.144Z |
| CVE-2000-0984 |
N/A
|
The HTTP server in Cisco IOS 12.0 through 12.1 al… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.213Z |
| CVE-2000-0985 |
N/A
|
Buffer overflow in All-Mail 1.1 allows remote att… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.148Z |
| CVE-2000-0986 |
N/A
|
Buffer overflow in Oracle 8.1.5 applications such… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.105Z |
| CVE-2000-0987 |
N/A
|
Buffer overflow in oidldapd in Oracle 8.1.6 allow… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.210Z |
| CVE-2000-0988 |
N/A
|
WinU 1.0 through 5.1 has a backdoor password that… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.353Z |
| CVE-2000-0989 |
N/A
|
Buffer overflow in Intel InBusiness eMail Station… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.161Z |
| CVE-2000-0990 |
N/A
|
cmd5checkpw 0.21 and earlier allows remote attack… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.401Z |
| CVE-2000-0991 |
N/A
|
Buffer overflow in Hilgraeve, Inc. HyperTerminal … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.109Z |
| CVE-2000-0992 |
N/A
|
Directory traversal vulnerability in scp in sshd … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.213Z |
| CVE-2000-0993 |
N/A
|
Format string vulnerability in pw_error function … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.205Z |
| CVE-2000-0994 |
N/A
|
Format string vulnerability in OpenBSD fstat prog… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.380Z |
| CVE-2000-0995 |
N/A
|
Format string vulnerability in OpenBSD yp_passwd … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.213Z |
| CVE-2000-0996 |
N/A
|
Format string vulnerability in OpenBSD su program… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:37:32.193Z |
| CVE-2000-0997 |
N/A
|
Format string vulnerabilities in eeprom program i… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.116Z |
| CVE-1999-0307 |
N/A
|
Buffer overflow in HP-UX cstm program allows loca… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:34:51.862Z |
| CVE-2000-1225 |
N/A
|
Xitami 2.5b installs the testcgi.exe program by d… |
n/a |
n/a |
2005-06-21T04:00:00 | 2024-08-08T05:45:37.482Z |
| CVE-2000-1226 |
N/A
|
Snort 1.6, when running in straight ASCII packet … |
n/a |
n/a |
2005-06-21T04:00:00Z | 2024-09-16T20:02:39.821Z |
| CVE-2000-1227 |
N/A
|
Windows NT 4.0 and Windows 2000 hosts allow remot… |
n/a |
n/a |
2005-06-28T04:00:00Z | 2024-09-16T19:56:28.195Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4363-x42f-xph6 |
9.1 (3.1)
|
Malicious Package in hw-trnasport-u2f | 2020-09-03T17:05:14Z | 2021-10-01T21:03:00Z |
| ghsa-8pwx-j4r6-5v38 |
9.1 (3.1)
|
Malicious Package in hdkye | 2020-09-03T17:05:25Z | 2021-10-01T21:02:37Z |
| ghsa-255r-pghp-r5wh |
9.1 (3.1)
|
Malicious Package in hdeky | 2020-09-03T17:05:34Z | 2021-10-01T21:02:17Z |
| ghsa-435c-qcpm-wjw5 |
9.1 (3.1)
|
Malicious Package in fs-extar | 2020-09-03T17:05:43Z | 2021-10-01T21:02:01Z |
| ghsa-cgvm-rvfv-c92r |
9.1 (3.1)
|
Malicious Package in ecuvre | 2020-09-03T17:05:51Z | 2021-10-01T21:01:46Z |
| ghsa-qxrj-x7rm-2h49 |
9.1 (3.1)
|
Malicious Package in dhkey | 2020-09-03T17:05:59Z | 2021-10-01T21:01:13Z |
| ghsa-fpf2-pr3j-4cm3 |
9.1 (3.1)
|
Malicious Package in ecruve | 2020-09-03T17:06:06Z | 2021-10-01T21:01:31Z |
| ghsa-r3xc-47qg-h929 |
|
Cross-Site Scripting in @ionic/core | 2020-09-03T17:06:09Z | 2021-09-28T17:38:45Z |
| ghsa-xr3g-4gg5-w3wq |
9.1 (3.1)
|
Malicious Package in degbu | 2020-09-03T17:06:14Z | 2021-10-01T21:00:58Z |
| ghsa-fpgg-r39h-3x5x |
9.1 (3.1)
|
Malicious Package in cxt | 2020-09-03T17:06:22Z | 2021-10-01T21:00:43Z |
| ghsa-x87g-rgrh-r6g3 |
9.8 (3.1)
|
Malicious Package in rpc-websocket | 2020-09-03T17:07:15Z | 2021-09-30T17:16:09Z |
| ghsa-r32x-jhw5-g48p |
|
Cross-Site Scripting in eco | 2020-09-03T17:08:20Z | 2021-09-28T21:17:47Z |
| ghsa-crf7-fvjx-863q |
|
Path Traversal in zero | 2020-09-03T17:09:26Z | 2020-08-31T18:44:37Z |
| ghsa-9qgh-7pgp-hp7r |
|
Cross-Site Scripting in graylog-web-interface | 2020-09-03T17:10:31Z | 2020-08-31T18:44:42Z |
| ghsa-h97g-4mx7-5p2p |
|
Open Redirect in apostrophe | 2020-09-03T17:11:36Z | 2021-09-28T21:18:57Z |
| ghsa-9pcf-h8q9-63f6 |
|
Sandbox Breakout / Arbitrary Code Execution in safe-eval | 2020-09-03T17:12:41Z | 2020-08-31T18:44:49Z |
| ghsa-5634-rv46-48jf |
|
Cross-Site Scripting in bleach | 2020-09-03T17:13:45Z | 2020-08-31T18:44:51Z |
| ghsa-xfrc-7mj2-5xh9 |
|
Undefined Behavior in zencashjs | 2020-09-03T17:14:51Z | 2020-08-31T18:44:53Z |
| ghsa-gvff-25cc-4f66 |
|
Path Traversal in restify-swagger-jsdoc | 2020-09-03T17:15:56Z | 2020-08-31T18:44:58Z |
| ghsa-v9wp-8r97-v6xg |
|
Cross-Site Scripting in jquery.json-viewer | 2020-09-03T17:17:00Z | 2020-08-31T18:44:56Z |
| ghsa-4q2f-8g74-qm56 |
|
Cross-Site Scripting in takeapeek | 2020-09-03T17:18:05Z | 2020-08-31T18:45:01Z |
| ghsa-588m-9qg5-35pq |
6.5 (3.1)
|
Reverse Tabnabbing in quill | 2020-09-03T17:19:09Z | 2021-09-28T22:06:18Z |
| ghsa-6879-xr95-5gf4 |
9.8 (3.1)
|
Malicious Package in malicious-do-not-install | 2020-09-03T17:20:15Z | 2021-09-30T17:16:35Z |
| ghsa-gfm8-g3vm-53jh |
9.8 (3.1)
|
Malicious Package in leetlog | 2020-09-03T17:21:19Z | 2021-09-30T17:16:55Z |
| ghsa-m9r7-q9fc-qwx5 |
9.8 (3.1)
|
Malicious Package in maybemaliciouspackage | 2020-09-03T17:22:24Z | 2021-09-30T17:43:47Z |
| ghsa-crr2-ph72-c52g |
9.8 (3.1)
|
Malicious Package in my-very-own-package | 2020-09-03T17:27:22Z | 2021-09-30T17:44:05Z |
| ghsa-g9wf-393q-4w38 |
9.8 (3.1)
|
Malicious Package in only-test-not-install | 2020-09-03T17:28:26Z | 2021-09-30T17:44:24Z |
| ghsa-h3m2-h22h-695r |
9.8 (3.1)
|
Malicious Package in ali-contributor | 2020-09-03T17:29:31Z | 2021-09-30T17:49:52Z |
| ghsa-8m5v-f2wp-wqr9 |
9.8 (3.1)
|
Malicious Package in ali-contributors | 2020-09-03T17:30:36Z | 2021-09-30T17:50:11Z |
| ghsa-jfx5-7mr2-g8hg |
9.8 (3.1)
|
Malicious Package in alico | 2020-09-03T17:31:41Z | 2021-09-30T18:35:26Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43006 |
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.643896Z |
| pysec-2022-43007 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.700028Z |
| pysec-2022-43008 |
|
Authentication Bypass by Primary Weakness in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.756258Z |
| pysec-2022-43009 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.817934Z |
| pysec-2022-43010 |
|
Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.879238Z |
| pysec-2023-4 |
|
Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid… | apache-dolphinscheduler | 2023-01-04T15:15:00Z | 2023-05-04T03:49:44.740629Z |
| pysec-2023-19 |
|
A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to… | ldapcherry | 2023-01-05T08:15:00Z | 2023-05-04T03:49:46.049521Z |
| pysec-2023-14 |
|
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classifie… | django-ucamlookup | 2023-01-05T09:15:00Z | 2023-05-04T03:49:45.271028Z |
| pysec-2023-25 |
|
mechanize, a library for automatically interacting with HTTP web servers, contains a regu… | mechanize | 2023-01-17T22:15:00Z | 2023-05-04T03:49:46.357040Z |
| pysec-2023-282 |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-19T09:15:00+00:00 | 2024-11-21T14:22:55.051300+00:00 |
| pysec-2023-283 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-19T18:15:00+00:00 | 2024-11-21T14:22:55.105976+00:00 |
| pysec-2023-290 |
8.8 (3.1)
|
An issue was discovered with assimp 5.1.4, a use after free occurred in function ColladaP… | pyassimp | 2023-01-20T19:15:00Z | 2024-11-21T14:22:59.461917Z |
| pysec-2023-284 |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-23T14:15:00+00:00 | 2024-11-21T14:22:55.160710+00:00 |
| pysec-2023-1 |
|
Adyen has utility methods for validating notification HMAC signatures. The is_valid_hmac … | adyen | 2023-01-24T00:00:00Z | 2023-01-24T00:00:00Z |
| pysec-2023-38 |
|
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the e… | onnx | 2023-01-26T21:15:00Z | 2023-05-04T03:49:47.105559Z |
| pysec-2023-21 |
|
LTI Consumer XBlock implements the consumer side of the LTI specification enabling integr… | lti-consumer-xblock | 2023-01-26T21:18:00Z | 2023-05-04T03:49:46.153608Z |
| pysec-2023-30 |
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T22:15:00Z | 2023-05-04T03:49:46.669829Z |
| pysec-2023-31 |
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T23:15:00Z | 2023-05-04T03:49:46.722786Z |
| pysec-2023-43 |
|
A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. … | psiturk | 2023-01-28T23:15:00Z | 2023-05-04T03:49:47.366068Z |
| pysec-2023-298 |
5.3 (3.1)
|
isInList in the safeurl-python package before 1.2 for Python has an insufficiently restri… | safeurl-python | 2023-01-30T05:15:00Z | 2024-11-25T22:26:07.130924Z |
| pysec-2023-6 |
|
Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-30T17:15:00Z | 2023-05-04T03:49:44.840128Z |
| pysec-2023-5 |
|
Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-31T10:15:00Z | 2023-05-04T03:49:44.792097Z |
| pysec-2023-51 |
|
ubireader_extract_files is vulnerable to path traversal when run against specifically cra… | ubi-reader | 2023-01-31T10:15:00Z | 2023-05-04T03:49:48.432460Z |
| pysec-2023-12 |
|
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of… | django | 2023-02-01T19:15:00Z | 2023-05-04T03:49:45.437728Z |
| pysec-2023-39 |
|
OpenZeppelin Contracts for Cairo is a library for secure smart contract development writt… | openzeppelin-cairo-contracts | 2023-02-03T20:15:00Z | 2023-05-04T03:49:47.155676Z |
| pysec-2023-208 |
4.3 (3.1)
|
A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been r… | eve-srp | 2023-02-06T17:15:00+00:00 | 2023-10-20T16:31:18.806057+00:00 |
| pysec-2023-11 |
|
cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2023-02-07T21:15:00Z | 2023-05-04T03:49:45.221186Z |
| pysec-2023-276 |
5.4 (3.1)
|
An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… | mayan-edms | 2023-02-07T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-32 |
|
Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-02-10T19:15:00Z | 2023-05-04T03:49:46.777940Z |
| pysec-2023-17 |
|
IPython (Interactive Python) is a command shell for interactive computing in multiple pro… | ipython | 2023-02-10T20:15:00Z | 2023-05-04T03:49:45.922825Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-4282 | Malicious code in lemonade-stand (npm) | 2022-06-20T20:17:15Z | 2022-06-20T20:17:16Z |
| mal-2022-5935 | Malicious code in satoshi-fire-alarm (npm) | 2022-06-20T20:17:15Z | 2022-06-20T20:17:15Z |
| mal-2022-3743 | Malicious code in i-made-this (npm) | 2022-06-20T20:17:16Z | 2022-06-20T20:17:16Z |
| mal-2022-3848 | Malicious code in insight-website (npm) | 2022-06-20T20:17:16Z | 2022-06-20T20:17:17Z |
| mal-2022-4664 | Malicious code in modlink (npm) | 2022-06-20T20:17:16Z | 2022-06-20T20:17:17Z |
| mal-2022-1838 | Malicious code in cash-translator (npm) | 2022-06-20T20:17:17Z | 2022-06-20T20:17:17Z |
| mal-2022-3761 | Malicious code in icv2 (npm) | 2022-06-20T20:17:17Z | 2022-06-20T20:17:18Z |
| mal-2022-3762 | Malicious code in icv2-plugin (npm) | 2022-06-20T20:17:17Z | 2022-06-20T20:17:18Z |
| mal-2022-6614 | Malicious code in topup (npm) | 2022-06-20T20:17:17Z | 2022-06-20T20:17:17Z |
| mal-2022-1481 | Malicious code in bcoin-mongo-models (npm) | 2022-06-20T20:17:18Z | 2022-06-20T20:17:19Z |
| mal-2022-1588 | Malicious code in bitcore-payment-codes (npm) | 2022-06-20T20:17:18Z | 2022-06-20T20:17:18Z |
| mal-2022-2182 | Malicious code in copay-sign (npm) | 2022-06-20T20:17:18Z | 2022-06-20T20:17:19Z |
| mal-2022-3763 | Malicious code in icv2-plugin-client (npm) | 2022-06-20T20:17:18Z | 2022-06-20T20:17:18Z |
| mal-2022-5234 | Malicious code in pay-with-bitpay (npm) | 2022-06-20T20:17:18Z | 2022-06-20T20:17:19Z |
| mal-2022-1480 | Malicious code in bcoin-mongo-api (npm) | 2022-06-20T20:17:19Z | 2022-06-20T20:17:19Z |
| mal-2022-2448 | Malicious code in deskera-cli (npm) | 2022-06-20T20:17:19Z | 2022-06-20T20:17:20Z |
| mal-2022-4271 | Malicious code in leaflet-opencage-search (npm) | 2022-06-20T20:17:19Z | 2022-06-20T20:17:22Z |
| mal-2022-7037 | Malicious code in wallet-cli-tools (npm) | 2022-06-20T20:17:19Z | 2022-06-20T20:17:19Z |
| mal-2022-2920 | Malicious code in expect-rn (npm) | 2022-06-20T20:17:20Z | 2022-06-20T20:17:20Z |
| mal-2022-4057 | Malicious code in js-lib-skeleton (npm) | 2022-06-20T20:17:20Z | 2022-06-20T20:17:21Z |
| mal-2022-6146 | Malicious code in skeleton-js-task (npm) | 2022-06-20T20:17:20Z | 2022-06-20T20:17:21Z |
| mal-2022-6871 | Malicious code in util-raml-code-generator (npm) | 2022-06-20T20:17:20Z | 2022-06-20T20:17:21Z |
| mal-2022-2659 | Malicious code in eclipse-typescript (npm) | 2022-06-20T20:17:21Z | 2022-06-20T20:17:22Z |
| mal-2022-4058 | Malicious code in js-lib-terminal-integration (npm) | 2022-06-20T20:17:21Z | 2022-06-20T20:17:21Z |
| mal-2022-4059 | Malicious code in js-lib-terminal-integration-example (npm) | 2022-06-20T20:17:21Z | 2022-06-20T20:17:21Z |
| mal-2022-6266 | Malicious code in spreaker-sdk-js (npm) | 2022-06-20T20:17:21Z | 2022-06-20T20:17:22Z |
| mal-2022-2802 | Malicious code in eslint-config-mollie (npm) | 2022-06-20T20:17:22Z | 2022-06-20T20:17:23Z |
| mal-2022-3419 | Malicious code in gopls (npm) | 2022-06-20T20:17:22Z | 2022-06-20T20:17:22Z |
| mal-2022-4670 | Malicious code in mollie-payments-for-woocommerce (npm) | 2022-06-20T20:17:22Z | 2022-06-20T20:17:23Z |
| mal-2022-4671 | Malicious code in mollie-shopware (npm) | 2022-06-20T20:17:22Z | 2022-06-20T20:17:22Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0574 | Android Patchday März 2023 | 2023-03-06T23:00:00.000+00:00 | 2023-06-18T22:00:00.000+00:00 |
| wid-sec-w-2023-0575 | Dell Inspiron 7506 Computer: Mehrere Schwachstellen | 2023-03-06T23:00:00.000+00:00 | 2023-03-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0576 | Red Hat Enterprise Linux (libjpeg-turbo): Schwachstelle ermöglicht Denial of Service | 2023-03-06T23:00:00.000+00:00 | 2023-08-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0577 | Red Hat Enterprise Linux (pesign): Schwachstelle ermöglicht Privilegieneskalation | 2023-03-06T23:00:00.000+00:00 | 2023-04-18T22:00:00.000+00:00 |
| wid-sec-w-2023-0578 | IBM Security Guardium: Mehrere Schwachstellen | 2023-03-06T23:00:00.000+00:00 | 2023-08-15T22:00:00.000+00:00 |
| wid-sec-w-2023-0579 | Moodle: Mehrere Schwachstellen | 2023-03-06T23:00:00.000+00:00 | 2023-03-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0583 | Apache HTTP Server: Mehrere Schwachstellen ermöglichen HTTP Response Splitting | 2023-03-07T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2023-0584 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-07T23:00:00.000+00:00 | 2024-10-29T23:00:00.000+00:00 |
| wid-sec-w-2023-0585 | Fortinet FortiWeb: Schwachstelle ermöglicht Codeausführung | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0586 | Fortinet FortiOS: Schwachstelle ermöglicht Manipulation von Dateien | 2023-03-07T23:00:00.000+00:00 | 2023-03-14T23:00:00.000+00:00 |
| wid-sec-w-2023-0587 | IBM Spectrum Scale: Schwachstelle ermöglicht Manipulation von Dateien | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0588 | Fortinet FortiRecorder: Schwachstelle ermöglicht Denial of Service | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0589 | Fortinet FortiWeb: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0590 | Foxit PDF Editor: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0592 | Fortinet FortiManager: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0594 | Fortinet FortiAuthenticator: Schwachstelle ermöglicht Denial of Service | 2023-03-07T23:00:00.000+00:00 | 2023-03-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0595 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 2023-03-07T23:00:00.000+00:00 | 2023-08-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0596 | vim: Schwachstelle ermöglicht Denial of Service | 2023-03-07T23:00:00.000+00:00 | 2024-01-28T23:00:00.000+00:00 |
| wid-sec-w-2023-0597 | Veeam Backup & Replication: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-03-07T23:00:00.000+00:00 | 2024-10-10T22:00:00.000+00:00 |
| wid-sec-w-2023-0598 | binutils: Schwachstelle ermöglicht Denial of Service | 2023-03-07T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2023-0599 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0600 | Red Hat OpenShift: Schwachstelle ermöglicht Manipulation von Dateien | 2023-03-08T23:00:00.000+00:00 | 2023-04-10T22:00:00.000+00:00 |
| wid-sec-w-2023-0601 | Cisco IOS XR: Mehrere Schwachstellen | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0602 | Dell BIOS: Schwachstelle ermöglicht Denial of Service | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0603 | Drupal: Schwachstelle ermöglicht Denial of Service | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0604 | Microsoft GitHub Enterprise: Schwachstelle ermöglicht Codeausführung | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0605 | Bitwarden: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0606 | WithSecure Produkte: Mehrere Schwachstellen | 2023-03-08T23:00:00.000+00:00 | 2023-09-21T22:00:00.000+00:00 |
| wid-sec-w-2023-0607 | memcached: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| wid-sec-w-2023-0608 | GNU Emacs: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-03-08T23:00:00.000+00:00 | 2023-03-08T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2011:1799 | Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update | 2011-12-08T19:30:00+00:00 | 2025-11-21T17:39:22+00:00 |
| rhsa-2011:1800 | Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update | 2011-12-08T19:40:00+00:00 | 2025-11-21T17:39:22+00:00 |
| rhsa-2011:1801 | Red Hat Security Advisory: qemu-kvm security update | 2011-12-08T19:42:00+00:00 | 2025-11-21T17:39:23+00:00 |
| rhsa-2011:1802 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update | 2011-12-08T19:46:00+00:00 | 2025-11-21T17:39:23+00:00 |
| rhsa-2011:1803 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update | 2011-12-08T19:47:00+00:00 | 2025-11-21T17:39:24+00:00 |
| rhsa-2011:1804 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update | 2011-12-08T19:59:00+00:00 | 2025-11-21T17:39:24+00:00 |
| rhsa-2011:1805 | Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update | 2011-12-08T20:06:00+00:00 | 2025-11-21T17:39:24+00:00 |
| rhsa-2011:1806 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update | 2011-12-08T20:07:00+00:00 | 2025-11-21T17:39:24+00:00 |
| rhsa-2011:1807 | Red Hat Security Advisory: jasper security update | 2011-12-09T05:31:00+00:00 | 2025-11-21T17:39:25+00:00 |
| rhsa-2011:1811 | Red Hat Security Advisory: netpbm security update | 2011-12-12T20:57:00+00:00 | 2026-01-13T22:35:16+00:00 |
| rhsa-2011:1814 | Red Hat Security Advisory: ipmitool security update | 2011-12-13T21:06:00+00:00 | 2025-11-21T17:39:26+00:00 |
| rhsa-2011:1813 | Red Hat Security Advisory: kernel security and bug fix update | 2011-12-13T21:27:00+00:00 | 2025-11-21T17:39:26+00:00 |
| rhsa-2011:1815 | Red Hat Security Advisory: icu security update | 2011-12-13T22:07:00+00:00 | 2025-11-21T17:39:26+00:00 |
| rhsa-2011:1819 | Red Hat Security Advisory: dhcp security update | 2011-12-14T18:51:00+00:00 | 2025-11-21T17:39:26+00:00 |
| rhsa-2011:1820 | Red Hat Security Advisory: pidgin security update | 2011-12-14T18:54:00+00:00 | 2025-11-21T17:39:26+00:00 |
| rhsa-2011:1821 | Red Hat Security Advisory: pidgin security update | 2011-12-14T18:54:00+00:00 | 2025-11-21T17:39:27+00:00 |
| rhsa-2011:1822 | Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.0 update | 2011-12-14T23:57:00+00:00 | 2025-11-21T17:39:27+00:00 |
| rhsa-2011:1834 | Red Hat Security Advisory: libXfont security update | 2011-12-19T17:47:00+00:00 | 2025-11-21T17:39:30+00:00 |
| rhsa-2011:1845 | Red Hat Security Advisory: tomcat5 security update | 2011-12-20T17:16:00+00:00 | 2026-01-28T22:34:19+00:00 |
| rhsa-2011:1850 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | 2011-12-22T17:17:00+00:00 | 2025-11-21T17:39:29+00:00 |
| rhsa-2011:1849 | Red Hat Security Advisory: kernel security and bug fix update | 2011-12-22T18:06:00+00:00 | 2025-11-21T17:39:28+00:00 |
| rhsa-2011:1851 | Red Hat Security Advisory: krb5 security update | 2011-12-27T16:07:00+00:00 | 2026-01-28T22:34:20+00:00 |
| rhsa-2011:1852 | Red Hat Security Advisory: krb5-appl security update | 2011-12-27T16:16:00+00:00 | 2026-01-28T22:34:20+00:00 |
| rhsa-2011:1854 | Red Hat Security Advisory: krb5-appl security update | 2011-12-28T19:05:00+00:00 | 2026-01-28T22:34:21+00:00 |
| rhsa-2011:1853 | Red Hat Security Advisory: krb5 security update | 2011-12-28T19:07:00+00:00 | 2026-01-28T22:34:21+00:00 |
| rhsa-2012:0006 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2012-01-09T20:03:00+00:00 | 2025-11-21T17:39:31+00:00 |
| rhsa-2012:0007 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2012-01-10T19:57:00+00:00 | 2025-11-21T17:39:31+00:00 |
| rhsa-2012:0010 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2012-01-10T20:10:00+00:00 | 2025-11-21T17:39:31+00:00 |
| rhsa-2012:0011 | Red Hat Security Advisory: acroread security update | 2012-01-10T22:48:00+00:00 | 2025-11-21T17:39:31+00:00 |
| rhsa-2012:0016 | Red Hat Security Advisory: libxml2 security update | 2012-01-11T17:43:00+00:00 | 2026-01-13T22:06:32+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-320-02 | Hitachi Energy MACH System Software | 2023-11-16T07:00:00.000000Z | 2023-11-16T07:00:00.000000Z |
| icsa-23-325-01 | WAGO PFC200 Series | 2023-11-21T07:00:00.000000Z | 2023-11-21T07:00:00.000000Z |
| icsa-23-325-02 | Fuji Electric Tellus Lite V-Simulator | 2023-11-21T07:00:00.000000Z | 2023-11-21T07:00:00.000000Z |
| icsa-23-331-01 | Delta Electronics InfraSuite Device Master | 2023-11-28T07:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-331-02 | Franklin Electric Fueling Systems Colibri | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-23-331-03 | Mitsubishi Electric GX Works2 | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-25-182-02 | FESTO Automation Suite, FluidDraw, and Festo Didactic Products | 2023-11-28T07:00:00.000000Z | 2023-12-05T07:00:00.000000Z |
| icsma-23-331-01 | BD FACSChorus | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-25-128-02 | Hitachi Energy RTU500 series | 2023-11-28T13:30:00.000000Z | 2024-12-18T09:00:00.000000Z |
| icsa-25-133-02 | Hitachi Energy Relion 670/650/SAM600-IO Series (Update A) | 2023-11-28T13:30:00.000000Z | 2025-05-27T12:30:00.000000Z |
| icsa-23-334-01 | Delta Electronics DOPSoft | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-02 | Yokogawa STARDOM | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-03 | PTC KEPServerEx | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-04 | Mitsubishi Electric FA Engineering Software Products | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-339-01 | Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d | 2023-12-05T07:00:00.000000Z | 2023-12-05T07:00:00.000000Z |
| icsa-23-341-01 | Mitsubishi Electric FA Engineering Software Products | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-02 | Schweitzer Engineering Laboratories SEL-411L | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-03 | Johnson Controls Metasys and Facility Explorer (Update A) | 2023-12-07T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-341-05 | ControlbyWeb Relay | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-06 | Sierra Wireless AirLink with ALEOS firmware | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-348-03 | Siemens User Management Component (UMC) | 2023-12-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-348-04 | Siemens LOGO! and SIPLUS LOGO! | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-05 | Siemens SIMATIC and SIPLUS Products | 2023-12-12T00:00:00.000000Z | 2023-12-12T00:00:00.000000Z |
| icsa-23-348-06 | Siemens OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00.000000Z | 2023-12-12T00:00:00.000000Z |
| icsa-23-348-07 | Siemens SIMATIC STEP 7 (TIA Portal) | 2023-12-12T00:00:00.000000Z | 2023-12-12T00:00:00.000000Z |
| icsa-23-348-08 | Siemens Web Server of Industrial Products | 2023-12-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-23-348-09 | Siemens Simantic S7-1500 CPU family | 2023-12-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-23-348-10 | Siemens SIMATIC S7-1500 | 2023-12-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-23-348-11 | Siemens SINUMERIK | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-12 | Siemens SCALANCE and RUGGEDCOM M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cuis-ssrf-jsudjev | Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-ise-multi-3vpsxoxo | Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-piepnm-bsi-25jjqsbb | Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-ise_xss_acc_cont-ysr4ut4u | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-webex-join-ynxfqhk4 | Cisco Webex Meeting Client Join Certificate Validation Vulnerability | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-3100_4200_tlsdos-2ynscd54 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-09-03T13:37:50+00:00 |
| cisco-sa-asa-buffer-overflow-pyruhwbc | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-acl-bypass-mtpze9yh | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-ios-dos-doeshwhy | Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-cmdinj-vehfezq3 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-dhcp-qj7ngs4n | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-http-file-huyx2jl4 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-nat-dns-dos-bqhynhtm | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-ssltls-dos-ehw76vze | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-19T16:32:05+00:00 |
| cisco-sa-asaftd-vpn-dos-mfpeka6e | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-authz-bypass-m7xhnau | Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-hcrlpfyn | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-ftd-cmdinj-phe7kmt | Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-html-inj-mqjrzrny | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-radius-rce-tnbkf79 | Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xpathinj-corthdmb | Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xss-jtnmcusp | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fp2k-ipsec-dos-tjwgdzco | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-09-09T21:22:34+00:00 |
| cisco-sa-ftd-dos-svkhtjgt | Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-ftd-ravpn-geobypass-9h38m37z | Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-authproxlog-sxczxq63 | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-ise-file-upload-qksx6c8g | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:43:01+00:00 |
| cisco-sa-pi-epnm-tet4gxbx | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-n39k-isis-dos-jhja8rfx | Cisco Nexus 3000 and 9000 Series Switches Intermediate System-to-Intermediate System Denial of Service Vulnerability | 2025-08-27T16:00:00+00:00 | 2025-08-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-30155 | Windows Kernel Denial of Service Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30157 | Microsoft SharePoint Server Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-21T07:00:00.000Z |
| msrc_cve-2022-30158 | Microsoft SharePoint Server Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30159 | Microsoft Office Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30160 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30161 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30162 | Windows Kernel Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30163 | Windows Hyper-V Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30164 | Kerberos AppContainer Security Feature Bypass Vulnerability | 2022-06-14T07:00:00.000Z | 2022-09-20T07:00:00.000Z |
| msrc_cve-2022-30165 | Windows Kerberos Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30166 | Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30167 | AV1 Video Extension Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30168 | Microsoft Photos App Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30171 | Microsoft Office Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30172 | Microsoft Office Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30173 | Microsoft Excel Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30174 | Microsoft Office Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-09-20T07:00:00.000Z |
| msrc_cve-2022-30177 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30178 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30179 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30180 | Azure RTOS GUIX Studio Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30184 | .NET and Visual Studio Information Disclosure Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30188 | HEVC Video Extensions Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30189 | Windows Autopilot Device Management and Enrollment Client Spoofing Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-30192 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-23T07:00:00.000Z |
| msrc_cve-2022-30193 | AV1 Video Extension Remote Code Execution Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-14T07:00:00.000Z |
| msrc_cve-2022-33638 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-23T07:00:00.000Z |
| msrc_cve-2022-33639 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-09-20T07:00:00.000Z |
| msrc_cve-2022-33680 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 2022-06-14T07:00:00.000Z | 2022-06-30T07:00:00.000Z |
| msrc_cve-2016-3709 | Possible cross-site scripting vulnerability in libxml after commit 960f0e2. | 2022-07-02T00:00:00.000Z | 2023-08-03T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202009-1679 | SIMATIC S7-1200 is a compact, modular PLC that can complete tasks such as simple logic co… | 2022-05-04T10:15:03.345000Z |
| var-202009-1159 | Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could a… | 2022-05-04T10:15:03.684000Z |
| var-202008-1314 | WebAccess Node is an HMI/SCADA monitoring software completely based on IE browser from Ad… | 2022-05-04T10:15:04.565000Z |
| var-202008-1272 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T10:15:04.588000Z |
| var-202008-0956 | SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 700, 701, 702, 710, 711, 730, 7… | 2022-05-04T10:15:04.765000Z |
| var-202007-1502 | The RG-WALL 1600-E800 brand new next-generation firewall is a firewall product launched b… | 2022-05-04T10:15:05.955000Z |
| var-202007-1481 | Founded in 2011, Zhejiang Yushi Technology Co., Ltd. is a public safety and intelligent t… | 2022-05-04T10:15:05.967000Z |
| var-202007-1084 | IBM MQ, IBM MQ Appliance, IBM MQ for HPE NonStop 8.0, 9.1 CD, and 9.1 LTS could allow an … | 2022-05-04T10:15:06.179000Z |
| var-202006-1926 | Android is a smart operating system on common mobile phones and IoT devices. There is… | 2022-05-04T10:15:07.119000Z |
| var-202006-1905 | Haiwell cloud configuration software Cloud SCADA is a .NET Framework-based industrial aut… | 2022-05-04T10:15:07.130000Z |
| var-202005-1090 | ForceControl is a general-purpose human-machine visual monitoring configuration software.… | 2022-05-04T10:15:08.775000Z |
| var-202004-2253 | Netgear R6400 is Netgear's AC1750 wireless router. Netgear R6400 upnp has a stack ove… | 2022-05-04T10:15:09.645000Z |
| var-202002-1703 | Schneider Electric SA is a global electrical company headquartered in France. Schneid… | 2022-05-04T10:15:16.649000Z |
| var-202002-1682 | Wanbaoze camera software can achieve various hardware alarm effects, allowing you to enjo… | 2022-05-04T10:15:16.660000Z |
| var-202001-1962 | ZXR10 1800-2S is a router product of ZTE Corporation of China. ZXR10 1800-2S has a denia… | 2022-05-04T10:15:17.802000Z |
| var-201912-2004 | Xinhua San Technology Co., Ltd. has the overall capabilities of a full range of digital i… | 2022-05-04T10:15:19.456000Z |
| var-201911-1948 | Ruijie RG-SAM certification and billing management system can not only support a high deg… | 2022-05-04T10:15:23.791000Z |
| var-201910-1858 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T10:15:25.119000Z |
| var-201908-2193 | PHPOK is a set of enterprise station CMS system developed using PHP + MYSQL language. … | 2022-05-04T10:15:27.849000Z |
| var-201905-1436 | A DoS Vulnerability was found in Hitachi IT Operations Director, JP1/IT Desktop Managemen… | 2022-05-04T10:15:35.216000Z |
| var-201904-1631 | Shenzhen Woshida Technology Co., Ltd. is an enterprise specializing in the development, p… | 2022-05-04T10:15:36.412000Z |
| var-201903-1776 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable instal… | 2022-05-04T10:15:40.159000Z |
| var-201903-1734 | Philips Smart Wireless Speaker is an artificial intelligence-based music player that can … | 2022-05-04T10:15:40.177000Z |
| var-201903-1650 | Kodak Video Cloud MCU The device has an unauthorized access vulnerability. There is a pro… | 2022-05-04T10:15:40.225000Z |
| var-201810-1614 | Pelco Sarix Pro is a video surveillance device from Schneider Electric. Schneider Pelco … | 2022-05-04T10:15:45.844000Z |
| var-201809-1332 | TP_LINK TL-WAR302 is an enterprise-class 300M wireless VPN router that supports multiple … | 2022-05-04T10:15:47.176000Z |
| var-201807-2269 | Yestv camera is a smart monitor for wireless network wifi. An unauthorized access vulner… | 2022-05-04T10:15:51.690000Z |
| var-201807-1339 | A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM S… | 2022-05-04T10:15:52.557000Z |
| var-201803-2352 | China Mobile Smart Home Gateway CM113-Z is a universal gateway device for China Mobile Co… | 2022-05-04T10:16:00.414000Z |
| var-201801-1840 | Zhejiang Dahua Network Hard Disk Video Recorder DH-NVR2104HS-S1 is a network hard disk vi… | 2022-05-04T10:16:03.163000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000034 | JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor | 2023-04-14T15:48+09:00 | 2024-05-29T16:44+09:00 |
| jvndb-2023-000036 | API server of TONE Family vulnerable to authentication bypass using an alternate path | 2023-04-17T14:04+09:00 | 2023-04-17T14:04+09:00 |
| jvndb-2023-000037 | Joruri Gw vulnerable to cross-site scripting | 2023-04-17T14:19+09:00 | 2024-05-30T16:19+09:00 |
| jvndb-2023-001534 | Security Issues in FINS protocol | 2023-04-18T13:58+09:00 | 2024-05-23T17:35+09:00 |
| jvndb-2023-000038 | EC-CUBE plugin "NEXT ENGINE Integration Plugin (for EC-CUBE 2.0 series)" vulnerable to authentication bypass | 2023-04-19T14:06+09:00 | 2024-05-30T15:11+09:00 |
| jvndb-2023-000039 | WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery | 2023-04-19T14:24+09:00 | 2024-05-28T16:56+09:00 |
| jvndb-2023-000035 | Improper restriction of XML external entity references (XXE) in Shinseiyo Sogo Soft | 2023-04-19T14:49+09:00 | 2024-05-29T16:58+09:00 |
| jvndb-2023-000040 | WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting | 2023-04-24T13:41+09:00 | 2024-05-28T16:59+09:00 |
| jvndb-2023-001639 | Heap-based buffer overflow vulnerability in OMRON CX-Drive | 2023-04-25T14:31+09:00 | 2024-05-27T18:11+09:00 |
| jvndb-2023-000044 | JINS MEME CORE uses a hard-coded cryptographic key | 2023-05-08T15:13+09:00 | 2024-06-13T16:19+09:00 |
| jvndb-2023-000041 | LINE WORKS Drive Explorer vulnerable to code injection | 2023-05-08T15:16+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-000046 | SR-7100VN vulnerable to privilege escalation | 2023-05-09T13:58+09:00 | 2024-05-24T16:13+09:00 |
| jvndb-2023-000042 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2023-05-09T14:42+09:00 | 2024-06-13T16:14+09:00 |
| jvndb-2023-000045 | WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2023-05-09T15:14+09:00 | 2024-05-24T17:05+09:00 |
| jvndb-2023-001774 | Multiple vulnerabilities in SolarView Compact | 2023-05-09T16:09+09:00 | 2024-06-27T13:30+09:00 |
| jvndb-2023-000043 | Multiple vulnerabilities in MicroEngine Mailform | 2023-05-10T13:57+09:00 | 2024-05-24T17:07+09:00 |
| jvndb-2023-000047 | Beekeeper Studio vulnerable to code injection | 2023-05-12T16:42+09:00 | 2024-05-24T16:17+09:00 |
| jvndb-2023-000049 | Multiple vulnerabilities in Cybozu Garoon | 2023-05-15T14:29+09:00 | 2024-05-24T15:26+09:00 |
| jvndb-2023-000050 | Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" | 2023-05-15T14:29+09:00 | 2024-05-29T16:27+09:00 |
| jvndb-2023-001852 | OS command injection vulnerability in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-05-17T15:09+09:00 | 2023-05-17T15:09+09:00 |
| jvndb-2023-000026 | Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay | 2023-05-18T14:13+09:00 | 2024-05-23T17:18+09:00 |
| jvndb-2023-000051 | Multiple vulnerabilities in T&D and ESPEC MIC data logger products | 2023-05-19T15:21+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-001894 | Android App "Brother iPrint&Scan" vulnerable to improper access control | 2023-05-19T15:40+09:00 | 2023-05-19T15:40+09:00 |
| jvndb-2023-000053 | Tornado vulnerable to open redirect | 2023-05-22T13:30+09:00 | 2024-03-21T17:05+09:00 |
| jvndb-2023-001926 | Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer | 2023-05-24T11:40+09:00 | 2024-05-24T17:01+09:00 |
| jvndb-2023-000054 | Wacom Tablet Driver installer for macOS vulnerable to improper link resolution before file access | 2023-05-25T13:40+09:00 | 2023-05-25T13:40+09:00 |
| jvndb-2023-000055 | ESS REC Agent Server Edition for Linux etc. vulnerable to directory traversal | 2023-05-26T13:58+09:00 | 2024-03-21T17:15+09:00 |
| jvndb-2023-000056 | Starlette vulnerable to directory traversal | 2023-05-30T13:34+09:00 | 2024-03-19T18:08+09:00 |
| jvndb-2023-000052 | DataSpider Servista uses a hard-coded cryptographic key | 2023-05-31T15:34+09:00 | 2024-03-19T17:44+09:00 |
| jvndb-2023-000058 | Pleasanter vulnerable to cross-site scripting | 2023-05-31T15:34+09:00 | 2024-03-19T18:17+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2018:0609-1 | Security update for xen | 2018-03-05T16:46:43Z | 2018-03-05T16:46:43Z |
| suse-su-2018:0630-1 | Security update for java-1_7_1-ibm | 2018-03-07T09:32:48Z | 2018-03-07T09:32:48Z |
| suse-su-2018:0631-1 | Security update for yaml-cpp | 2018-03-07T09:33:12Z | 2018-03-07T09:33:12Z |
| suse-su-2018:0552-1 | Security update for SUSE Manager Server 3.1 | 2018-03-08T13:47:54Z | 2018-03-08T13:47:54Z |
| suse-su-2018:0552-2 | Security update for SUSE Manager Server 3.1 | 2018-03-08T13:47:54Z | 2018-03-08T13:47:54Z |
| suse-su-2018:0636-1 | Security update for squid | 2018-03-08T17:06:50Z | 2018-03-08T17:06:50Z |
| suse-su-2018:0637-1 | Security update for shotwell | 2018-03-08T17:07:10Z | 2018-03-08T17:07:10Z |
| suse-su-2018:0638-1 | Security update for xen | 2018-03-08T17:07:37Z | 2018-03-08T17:07:37Z |
| suse-su-2018:0639-1 | Security update for evince | 2018-03-08T17:08:35Z | 2018-03-08T17:08:35Z |
| suse-su-2018:0646-1 | Security update for php7 | 2018-03-09T07:24:54Z | 2018-03-09T07:24:54Z |
| suse-su-2018:0645-1 | Security update for java-1_7_0-ibm | 2018-03-09T07:25:29Z | 2018-03-09T07:25:29Z |
| suse-su-2018:0650-1 | Security update for augeas | 2018-03-09T13:05:35Z | 2018-03-09T13:05:35Z |
| suse-su-2018:0652-1 | Security update for augeas | 2018-03-09T13:06:17Z | 2018-03-09T13:06:17Z |
| suse-su-2018:0653-1 | Security update for augeas | 2018-03-09T13:07:14Z | 2018-03-09T13:07:14Z |
| suse-su-2018:0655-1 | Security update for glibc | 2018-03-09T17:02:38Z | 2018-03-09T17:02:38Z |
| suse-su-2018:0660-1 | Security update for the Linux Kernel | 2018-03-12T06:47:24Z | 2018-03-12T06:47:24Z |
| suse-su-2018:0662-1 | Security update for shadow | 2018-03-12T12:14:09Z | 2018-03-12T12:14:09Z |
| suse-su-2018:0665-1 | Security update for java-1_8_0-ibm | 2018-03-12T12:16:09Z | 2018-03-12T12:16:09Z |
| suse-su-2018:0661-1 | Security update for java-1_7_0-openjdk | 2018-03-12T12:17:09Z | 2018-03-12T12:17:09Z |
| suse-su-2018:0663-1 | Security update for java-1_8_0-openjdk | 2018-03-12T12:18:36Z | 2018-03-12T12:18:36Z |
| suse-su-2018:0664-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 12) | 2018-03-12T12:18:50Z | 2018-03-12T12:18:50Z |
| suse-su-2018:0675-1 | Security update for postgresql94 | 2018-03-14T15:59:49Z | 2018-03-14T15:59:49Z |
| suse-su-2018:0671-1 | Security update for kernel-firmware | 2018-03-14T16:00:27Z | 2018-03-14T16:00:27Z |
| suse-su-2018:0674-1 | Security update for kernel-firmware | 2018-03-14T16:01:11Z | 2018-03-14T16:01:11Z |
| suse-su-2018:0672-1 | Security update for GraphicsMagick | 2018-03-14T16:01:58Z | 2018-03-14T16:01:58Z |
| suse-su-2018:0673-1 | Security update for libcdio | 2018-03-14T16:03:22Z | 2018-03-14T16:03:22Z |
| suse-su-2018:0678-1 | Security update for xen | 2018-03-14T17:37:06Z | 2018-03-14T17:37:06Z |
| suse-su-2018:0694-1 | Security update for java-1_7_1-ibm | 2018-03-15T12:37:08Z | 2018-03-15T12:37:08Z |
| suse-su-2018:0698-1 | Security update for mariadb | 2018-03-15T15:55:42Z | 2018-03-15T15:55:42Z |
| suse-su-2018:0697-1 | Security update for mariadb | 2018-03-15T15:57:33Z | 2018-03-15T15:57:33Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2021:3387-1 | Security update for the Linux Kernel | 2021-10-12T15:09:35Z | 2021-10-12T15:09:35Z |
| opensuse-su-2021:1355-1 | Security update for mbedtls | 2021-10-15T04:06:21Z | 2021-10-15T04:06:21Z |
| opensuse-su-2021:3445-1 | Security update for rpm | 2021-10-15T07:03:58Z | 2021-10-15T07:03:58Z |
| opensuse-su-2021:3447-1 | Security update for the Linux Kernel | 2021-10-15T07:05:54Z | 2021-10-15T07:05:54Z |
| opensuse-su-2021:1357-1 | Security update for the Linux Kernel | 2021-10-15T12:13:03Z | 2021-10-15T12:13:03Z |
| opensuse-su-2021:1358-1 | Security update for opera | 2021-10-15T14:06:56Z | 2021-10-15T14:06:56Z |
| opensuse-su-2021:1359-1 | Security update for libaom | 2021-10-15T16:06:21Z | 2021-10-15T16:06:21Z |
| opensuse-su-2021:3451-1 | Security update for MozillaFirefox | 2021-10-16T08:49:40Z | 2021-10-16T08:49:40Z |
| opensuse-su-2021:3454-1 | Security update for krb5 | 2021-10-18T07:29:54Z | 2021-10-18T07:29:54Z |
| opensuse-su-2021:1365-1 | Security update for the Linux Kernel | 2021-10-18T12:11:59Z | 2021-10-18T12:11:59Z |
| opensuse-su-2021:1366-1 | Security update for rpm | 2021-10-18T12:12:22Z | 2021-10-18T12:12:22Z |
| opensuse-su-2021:1367-1 | Security update for MozillaFirefox | 2021-10-18T12:12:32Z | 2021-10-18T12:12:32Z |
| opensuse-su-2021:1369-1 | Security update for webkit2gtk3 | 2021-10-18T12:13:24Z | 2021-10-18T12:13:24Z |
| opensuse-su-2021:1370-1 | Security update for systemd | 2021-10-18T14:05:58Z | 2021-10-18T14:05:58Z |
| opensuse-su-2021:1371-1 | Security update for libqt5-qtsvg | 2021-10-18T14:06:01Z | 2021-10-18T14:06:01Z |
| opensuse-su-2021:1374-1 | Security update for glibc | 2021-10-18T14:06:14Z | 2021-10-18T14:06:14Z |
| opensuse-su-2021:1383-1 | Security update for ssh-audit | 2021-10-18T14:06:46Z | 2021-10-18T14:06:46Z |
| opensuse-su-2021:1384-1 | Security update for curl | 2021-10-18T16:05:44Z | 2021-10-18T16:05:44Z |
| opensuse-su-2021:3467-1 | Security update for strongswan | 2021-10-19T11:16:45Z | 2021-10-19T11:16:45Z |
| opensuse-su-2021:3472-1 | Security update for flatpak | 2021-10-20T06:40:50Z | 2021-10-20T06:40:50Z |
| opensuse-su-2021:3474-1 | Security update for util-linux | 2021-10-20T06:41:40Z | 2021-10-20T06:41:40Z |
| opensuse-su-2021:3476-1 | Security update for xstream | 2021-10-20T06:42:26Z | 2021-10-20T06:42:26Z |
| opensuse-su-2021:3485-1 | Security update for squid | 2021-10-20T14:18:03Z | 2021-10-20T14:18:03Z |
| opensuse-su-2021:3487-1 | Security update for go1.16 | 2021-10-20T14:18:39Z | 2021-10-20T14:18:39Z |
| opensuse-su-2021:3488-1 | Security update for go1.17 | 2021-10-20T14:18:49Z | 2021-10-20T14:18:49Z |
| opensuse-su-2021:3489-1 | Security update for python | 2021-10-20T14:20:13Z | 2021-10-20T14:20:13Z |
| opensuse-su-2021:3490-1 | Security update for ncurses | 2021-10-20T14:32:21Z | 2021-10-20T14:32:21Z |
| opensuse-su-2021:3493-1 | Security update for fetchmail | 2021-10-20T14:38:04Z | 2021-10-20T14:38:04Z |
| opensuse-su-2021:1389-1 | Security update for mbedtls | 2021-10-20T18:07:41Z | 2021-10-20T18:07:41Z |
| opensuse-su-2021:1390-1 | Security update for ssh-audit | 2021-10-20T18:07:44Z | 2021-10-20T18:07:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-02616 | Google Chrome越界读漏洞(CNVD-2015-02616) | 2015-04-20 | 2015-04-21 |
| cnvd-2015-02617 | Google Chrome Skia越界写漏洞(CNVD-2015-02617) | 2015-04-20 | 2015-04-21 |
| cnvd-2015-02618 | Google Chrome 'RenderFrameImpl::OnMessageReceived'内存错误引用漏洞 | 2015-04-20 | 2015-04-21 |
| cnvd-2015-02619 | Google Chrome Blink同源策略绕过漏洞 | 2015-04-20 | 2015-04-21 |
| cnvd-2015-02620 | Google Chrome同源策略绕过漏洞(CNVD-2015-02620) | 2015-04-20 | 2015-04-21 |
| cnvd-2015-02652 | Symantec Workspace Streaming Agent 'AppMgrService.exe'本地权限提升漏洞 | 2015-04-20 | 2015-04-22 |
| cnvd-2015-02871 | 汇文软件手机OPAC图书馆门户系统SQL注入漏洞 | 2015-04-20 | 2015-06-03 |
| cnvd-2015-02872 | 上海鼎创信息科技有限公司数字校园系统任意文件上传漏洞 | 2015-04-20 | 2015-06-05 |
| cnvd-2015-02648 | Google Chrome拒绝服务漏洞(CNVD-2015-02648) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02649 | Google Chrome V8拒绝服务漏洞 | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02650 | Google Chrome信息泄露漏洞(CNVD-2015-02650) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02651 | Cisco Unified MeetingPlace跨站脚本漏洞(CNVD-2015-02651) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02653 | Google Chrome拒绝服务漏洞(CNVD-2015-02653) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02654 | Google Chrome内存破坏漏洞(CNVD-2015-02654) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02655 | Hancom HanWord Processor远程整数溢出漏洞 | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02657 | Apache HTTP Server 'protocol.c'远程拒绝服务漏洞 | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02658 | Cisco IOS XR Software拒绝服务漏洞(CNVD-2015-02658) | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02659 | PPP 'rc_mksid()'功能远程缓存区溢出漏洞 | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02660 | Cisco Unified MeetingPlace Custom Prompts任意文件上传漏洞 | 2015-04-21 | 2015-04-22 |
| cnvd-2015-02667 | Cisco Unified MeetingPlace Web服务目录跨站请求伪造漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02668 | Cisco Unified MeetingPlace Server存在多个跨站请求伪造漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02669 | Drupal Cloudwords for Multilingual Drupal模块跨站脚本漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02670 | Drupal Cloudwords for Multilingual Drupal模块跨站请求伪造漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02671 | Drupal WikiWiki模块SQL注入漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02672 | Drupal PHPlist Integration模块SQL注入漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02673 | Drupal OPAC模块跨站请求伪造漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02674 | Microsoft Windows存在未明漏洞 | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02675 | FreePBX存在多个跨站脚本漏洞(CNVD-2015-02675) | 2015-04-22 | 2015-04-23 |
| cnvd-2015-02661 | Drupal Shibboleth Authentication模块跨站请求伪造漏洞 | 2015-04-23 | 2015-04-23 |
| cnvd-2015-02662 | Drupal Node Invite模块跨站请求伪造漏洞 | 2015-04-23 | 2015-04-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2007-avi-327 | Vulnérabilité dans BIND | 2007-07-24T00:00:00.000000 | 2007-08-22T00:00:00.000000 |
| certa-2007-avi-328 | Vulnérabilité dans Kerio MailServer | 2007-07-24T00:00:00.000000 | 2007-07-24T00:00:00.000000 |
| certa-2007-avi-329 | Vulnérabilités dans plusieurs produits Computer Associates | 2007-07-25T00:00:00.000000 | 2007-07-25T00:00:00.000000 |
| certa-2007-avi-330 | Multiples vulnérabilités dans HP Oracle for OpenView | 2007-07-25T00:00:00.000000 | 2007-07-25T00:00:00.000000 |
| certa-2007-avi-331 | Vulnérabilité dans CA Message Queuing | 2007-07-25T00:00:00.000000 | 2007-07-25T00:00:00.000000 |
| certa-2007-avi-332 | Vulnérabilité dans Sun Java System Application Server | 2007-07-25T00:00:00.000000 | 2007-07-25T00:00:00.000000 |
| certa-2007-avi-333 | Vulnérabilité dans SUN Solaris Low Bandwidth X proxy | 2007-07-26T00:00:00.000000 | 2007-07-26T00:00:00.000000 |
| certa-2007-avi-334 | Vulnérabilité dans des produits Cisco | 2007-07-26T00:00:00.000000 | 2007-07-26T00:00:00.000000 |
| certa-2007-avi-335 | Multiples vulnérabilités dans certains produits sans-fil Cisco | 2007-07-27T00:00:00.000000 | 2007-07-27T00:00:00.000000 |
| certa-2007-avi-336 | Vulnérabilité dans Novell Client | 2007-07-27T00:00:00.000000 | 2007-07-27T00:00:00.000000 |
| certa-2007-avi-337 | Multiples vulnérabilités dans des produits Mozilla | 2007-07-31T00:00:00.000000 | 2007-07-31T00:00:00.000000 |
| certa-2007-avi-338 | Vulnérabilité dans HP-UX ARPA | 2007-08-01T00:00:00.000000 | 2007-08-01T00:00:00.000000 |
| certa-2007-avi-339 | Multiples vulnérabilités dans Apache | 2007-08-01T00:00:00.000000 | 2007-11-07T00:00:00.000000 |
| certa-2007-avi-340 | Multiples vulnérabilités dans Apple Mac OS X | 2007-08-01T00:00:00.000000 | 2007-08-01T00:00:00.000000 |
| certa-2007-avi-341 | Vulnérabilité dans gpdf et dérivés | 2007-08-01T00:00:00.000000 | 2007-08-22T00:00:00.000000 |
| certa-2007-avi-342 | Vulnérabilité dans IBM Lotus Sametime | 2007-08-02T00:00:00.000000 | 2007-08-02T00:00:00.000000 |
| certa-2007-avi-343 | Vulnérabilité dans Apple Safari pour Windows | 2007-08-02T00:00:00.000000 | 2007-08-02T00:00:00.000000 |
| certa-2007-avi-344 | Vulnérabilité de Kaspersky Antispam | 2007-08-06T00:00:00.000000 | 2007-08-06T00:00:00.000000 |
| certa-2007-avi-345 | Vulnérabilité de Tomcat | 2007-08-06T00:00:00.000000 | 2007-08-06T00:00:00.000000 |
| certa-2007-avi-346 | Vulnérabilité de Java System Web Server | 2007-08-06T00:00:00.000000 | 2007-08-06T00:00:00.000000 |
| certa-2007-avi-347 | Multiples vulnérabilités dans HP System Management Homepage | 2007-08-07T00:00:00.000000 | 2007-08-07T00:00:00.000000 |
| certa-2007-avi-348 | Multiples vulnérabilités dans la machine Java d'IBM | 2007-08-07T00:00:00.000000 | 2007-11-16T00:00:00.000000 |
| certa-2007-avi-349 | Vulnérabilité dans la machine virtuelle Java de Sun | 2007-08-07T00:00:00.000000 | 2007-08-07T00:00:00.000000 |
| certa-2007-avi-350 | Multiples vulnérabilités dans Cisco IOS | 2007-08-10T00:00:00.000000 | 2007-08-10T00:00:00.000000 |
| certa-2007-avi-351 | Multiples vulnérabilités dans HP OpenView | 2007-08-10T00:00:00.000000 | 2007-08-10T00:00:00.000000 |
| certa-2007-avi-352 | Multiples vulnérabilités dans IBM AIX | 2007-08-14T00:00:00.000000 | 2007-08-14T00:00:00.000000 |
| certa-2007-avi-353 | Vulnérabilité dans Microsoft XML Core services | 2007-08-14T00:00:00.000000 | 2007-08-14T00:00:00.000000 |
| certa-2007-avi-354 | Vulnérabilité dans Microsoft Excel | 2007-08-14T00:00:00.000000 | 2007-08-14T00:00:00.000000 |
| certa-2007-avi-355 | Vulnérabilité de Microsoft OLE | 2007-08-14T00:00:00.000000 | 2007-08-14T00:00:00.000000 |
| certa-2007-avi-356 | Multiples vulnérabilités dans Internet Explorer | 2007-08-14T00:00:00.000000 | 2007-08-14T00:00:00.000000 |