Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-1219 |
N/A
|
Vulnerability in sgihelp in the SGI help system a… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.915Z |
| CVE-1999-1220 |
N/A
|
Majordomo 1.94.3 and earlier allows remote attack… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.766Z |
| CVE-1999-1221 |
N/A
|
dxchpwd in Digital Unix (OSF/1) 3.x allows local … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.798Z |
| CVE-1999-1224 |
N/A
|
IMAP 4.1 BETA, and possibly other versions, does … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.863Z |
| CVE-1999-1225 |
N/A
|
rpc.mountd on Linux, Ultrix, and possibly other o… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.970Z |
| CVE-1999-1227 |
N/A
|
Ethereal allows local users to overwrite arbitrar… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.907Z |
| CVE-1999-1228 |
N/A
|
Various modems that do not implement a guard time… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.906Z |
| CVE-1999-1229 |
N/A
|
Quake 2 server 3.13 on Linux does not properly ch… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.913Z |
| CVE-1999-1230 |
N/A
|
Quake 2 server allows remote attackers to cause a… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.847Z |
| CVE-1999-1231 |
N/A
|
ssh 2.0.12, and possibly other versions, allows v… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.790Z |
| CVE-1999-1232 |
N/A
|
Untrusted search path vulnerability in day5dataco… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.797Z |
| CVE-1999-1234 |
N/A
|
LSA (LSASS.EXE) in Windows NT 4.0 allows remote a… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.845Z |
| CVE-1999-1235 |
N/A
|
Internet Explorer 5.0 records the username and pa… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.918Z |
| CVE-1999-1236 |
N/A
|
Internet Anywhere Mail Server 2.3.1 stores passwo… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.971Z |
| CVE-1999-1237 |
N/A
|
Multiple buffer overflows in smbvalid/smbval SMB … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.792Z |
| CVE-1999-1238 |
N/A
|
Vulnerability in CORE-DIAG fileset in HP message … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.826Z |
| CVE-1999-1239 |
N/A
|
HP-UX 9.x does not properly enable the Xauthority… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.916Z |
| CVE-1999-1240 |
N/A
|
Buffer overflow in cddbd CD database server allow… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.769Z |
| CVE-1999-1241 |
N/A
|
Internet Explorer, with a security setting below … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.799Z |
| CVE-1999-1242 |
N/A
|
Vulnerability in subnetconfig in HP-UX 9.01 and 9… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.864Z |
| CVE-1999-1244 |
N/A
|
IPFilter 3.2.3 through 3.2.10 allows local users … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.813Z |
| CVE-1999-1245 |
N/A
|
vacm ucd-snmp SNMP server, version 3.52, does not… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.918Z |
| CVE-1999-1247 |
N/A
|
Vulnerability in HP Camera component of HP DCE/90… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.926Z |
| CVE-1999-1248 |
N/A
|
Vulnerability in Support Watch (aka SupportWatch)… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.801Z |
| CVE-1999-1250 |
N/A
|
Vulnerability in CGI program in the Lasso applica… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.947Z |
| CVE-1999-1251 |
N/A
|
Vulnerability in direct audio user space code on … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.907Z |
| CVE-1999-1252 |
N/A
|
Vulnerability in a certain system call in SCO Uni… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.914Z |
| CVE-1999-1253 |
N/A
|
Vulnerability in a kernel error handling routine … |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.874Z |
| CVE-1999-1254 |
N/A
|
Windows 95, 98, and NT 4.0 allow remote attackers… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.955Z |
| CVE-1999-1255 |
N/A
|
Hyperseek allows remote attackers to modify the h… |
n/a |
n/a |
2001-09-12T04:00:00 | 2024-08-01T17:02:53.875Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1117 |
N/A
|
The Extended Control List (ECL) feature of the Ja… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.053Z |
| CVE-2000-1118 |
N/A
|
24Link 1.06 web server allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.872Z |
| CVE-2000-1119 |
N/A
|
Buffer overflow in setsenv command in IBM AIX 4.3… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:37.037Z |
| CVE-2000-1120 |
N/A
|
Buffer overflow in digest command in IBM AIX 4.3.… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:36.493Z |
| CVE-2000-1121 |
N/A
|
Buffer overflow in enq command in IBM AIX 4.3.x a… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:37.488Z |
| CVE-2000-1122 |
N/A
|
Buffer overflow in setclock command in IBM AIX 4.… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:37.472Z |
| CVE-2000-1123 |
N/A
|
Buffer overflow in pioout command in IBM AIX 4.3.… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:37.283Z |
| CVE-2000-1124 |
N/A
|
Buffer overflow in piobe command in IBM AIX 4.3.x… |
n/a |
n/a |
2001-05-07T04:00:00 | 2024-08-08T05:45:37.370Z |
| CVE-2000-1125 |
N/A
|
restore 0.4b15 and earlier in Red Hat Linux 6.2 t… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.323Z |
| CVE-2000-1126 |
N/A
|
Vulnerability in auto_parms and set_parms in HP-U… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.251Z |
| CVE-2000-1127 |
N/A
|
registrar in the HP resource monitor service allo… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.339Z |
| CVE-2000-1128 |
N/A
|
The default configuration of McAfee VirusScan 4.5… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.299Z |
| CVE-2000-1129 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.537Z |
| CVE-2000-1130 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.349Z |
| CVE-2000-1131 |
N/A
|
Bill Kendrick web site guestbook (GBook) allows r… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.376Z |
| CVE-2000-1132 |
N/A
|
DCForum cgforum.cgi CGI script allows remote atta… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.338Z |
| CVE-2000-1133 |
N/A
|
Authentix Authentix100 allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.016Z |
| CVE-2000-1134 |
N/A
|
Multiple shell programs on various Unix systems, … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.043Z |
| CVE-2000-1135 |
N/A
|
fshd (fsh daemon) in Debian GNU/Linux allows loca… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.243Z |
| CVE-2000-1136 |
N/A
|
elvis-tiny before 1.4-10 in Debian GNU/Linux, and… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:36.409Z |
| CVE-2000-1137 |
N/A
|
GNU ed before 0.2-18.1 allows local users to over… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.088Z |
| CVE-2000-1138 |
N/A
|
Lotus Notes R5 client R5.0.5 and earlier does not… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.411Z |
| CVE-2000-1139 |
N/A
|
The installation of Microsoft Exchange 2000 befor… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.336Z |
| CVE-2000-1140 |
N/A
|
Recourse ManTrap 1.6 does not properly hide proce… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.284Z |
| CVE-2000-1141 |
N/A
|
Recourse ManTrap 1.6 modifies the kernel so that … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.372Z |
| CVE-2000-1142 |
N/A
|
Recourse ManTrap 1.6 generates an error when an a… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.387Z |
| CVE-2000-1143 |
N/A
|
Recourse ManTrap 1.6 hides the first 4 processes … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.304Z |
| CVE-2000-1144 |
N/A
|
Recourse ManTrap 1.6 sets up a chroot environment… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.014Z |
| CVE-2000-1145 |
N/A
|
Recourse ManTrap 1.6 allows attackers who have ga… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.318Z |
| CVE-2000-1146 |
N/A
|
Recourse ManTrap 1.6 allows attackers to cause a … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.376Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-xcgx-27q5-7634 |
9.1 (3.1)
|
Malicious Package in commanedr | 2020-09-03T19:41:05Z | 2021-10-01T20:59:32Z |
| ghsa-r8hx-3qx6-hxq9 |
9.1 (3.1)
|
Malicious Package in commandre | 2020-09-03T19:41:14Z | 2021-10-01T20:59:17Z |
| ghsa-8w9j-6wg6-qv4f |
9.8 (3.1)
|
Malicious Package in axioss | 2020-09-03T19:41:17Z | 2021-09-30T20:13:23Z |
| ghsa-mhxg-pr3j-v9gr |
9.1 (3.1)
|
Malicious Package in colne | 2020-09-03T19:41:22Z | 2021-10-01T20:59:03Z |
| ghsa-4m3j-h8f2-4xh4 |
9.1 (3.1)
|
Malicious Package in coinstrig | 2020-09-03T19:41:31Z | 2021-10-01T20:58:35Z |
| ghsa-hj5w-xgw9-w4rj |
9.1 (3.1)
|
Malicious Package in coinstrng | 2020-09-03T19:41:44Z | 2021-10-01T20:58:49Z |
| ghsa-3h99-v4qw-p2h5 |
9.1 (3.1)
|
Malicious Package in coinpayment | 2020-09-03T19:41:56Z | 2021-10-01T20:57:40Z |
| ghsa-ff6g-gm92-rf32 |
9.1 (3.1)
|
Malicious Package in coinstirng | 2020-09-03T19:42:06Z | 2021-10-01T20:58:19Z |
| ghsa-xh8g-j88w-6v59 |
9.1 (3.1)
|
Malicious Package in cionstring | 2020-09-03T19:42:16Z | 2021-10-01T20:57:22Z |
| ghsa-jcmh-9fvm-j39w |
9.8 (3.1)
|
Malicious Package in body-parse-xml | 2020-09-03T19:42:23Z | 2021-09-30T20:13:39Z |
| ghsa-mgff-xpg3-3gwc |
9.1 (3.1)
|
Malicious Package in bsae-x | 2020-09-03T19:42:25Z | 2021-10-01T20:57:02Z |
| ghsa-fwvq-x4j9-hr5f |
9.1 (3.1)
|
Malicious Package in bs58chekc | 2020-09-03T19:43:09Z | 2021-10-01T20:50:01Z |
| ghsa-gvm7-8fq3-qjj2 |
9.1 (3.1)
|
Malicious Package in bs85 | 2020-09-03T19:43:18Z | 2021-10-01T20:50:15Z |
| ghsa-wwwg-6r7f-9c9h |
9.8 (3.1)
|
Malicious Package in file-logging | 2020-09-03T19:43:28Z | 2021-09-30T20:15:33Z |
| ghsa-whjr-jj69-7prm |
9.8 (3.1)
|
Malicious Package in import-mysql | 2020-09-03T19:44:35Z | 2021-09-30T20:15:59Z |
| ghsa-76qf-6mvw-c5hm |
9.8 (3.1)
|
Malicious Package in js-base64-int | 2020-09-03T19:45:42Z | 2021-09-30T20:16:45Z |
| ghsa-qcc9-q247-3m2m |
9.8 (3.1)
|
Malicious Package in js-regular | 2020-09-03T19:46:49Z | 2021-09-30T20:17:10Z |
| ghsa-v95x-h953-x7fg |
9.8 (3.1)
|
Malicious Package in k0a_multer | 2020-09-03T19:47:55Z | 2021-09-30T20:19:28Z |
| ghsa-wqgq-mfvj-6qxp |
9.8 (3.1)
|
Malicious Package in koa-body-parse | 2020-09-03T19:49:03Z | 2021-09-30T20:19:47Z |
| ghsa-jchg-g94r-64qg |
9.8 (3.1)
|
Malicious Package in mogobd | 2020-09-03T19:50:10Z | 2021-09-30T20:20:03Z |
| ghsa-w3pp-wp5v-fjvp |
9.8 (3.1)
|
Malicious Package in mogodb | 2020-09-03T19:51:18Z | 2021-09-30T20:20:19Z |
| ghsa-g4m3-rpxr-h7vg |
9.8 (3.1)
|
Malicious Package in mogodb-core | 2020-09-03T19:52:25Z | 2021-09-30T20:26:34Z |
| ghsa-5mm9-55c9-p5r7 |
9.8 (3.1)
|
Malicious Package in mogoose | 2020-09-03T19:53:31Z | 2021-09-30T20:26:48Z |
| ghsa-x45v-pvpg-hcrh |
9.8 (3.1)
|
Malicious Package in mysql-koa | 2020-09-03T19:54:36Z | 2021-09-30T20:27:05Z |
| ghsa-5jgp-pg4f-q8vj |
9.8 (3.1)
|
Malicious Package in node-ftp | 2020-09-03T19:55:42Z | 2021-09-30T20:27:21Z |
| ghsa-wfjh-3hq2-r276 |
9.8 (3.1)
|
Malicious Package in node-spdy | 2020-09-03T19:56:48Z | 2021-09-30T20:27:36Z |
| ghsa-j899-348x-h3rq |
9.8 (3.1)
|
Malicious Package in serializes | 2020-09-03T19:57:54Z | 2021-09-30T20:27:53Z |
| ghsa-fw76-p9p2-6pvf |
9.8 (3.1)
|
Malicious Package in serilize | 2020-09-03T19:58:58Z | 2021-09-30T20:28:12Z |
| ghsa-c4fm-46gm-4469 |
9.8 (3.1)
|
Malicious Package in sparkies | 2020-09-03T20:00:05Z | 2021-09-30T20:28:30Z |
| ghsa-fw4p-36j9-rrj3 |
|
Denial of Service in sequelize | 2020-09-03T20:25:33Z | 2020-08-31T18:48:48Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-78 |
|
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T21:15:00Z | 2023-06-05T01:13:02.949990Z |
| pysec-2023-79 |
|
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T22:15:00Z | 2023-06-05T01:13:03.051477Z |
| pysec-2023-71 |
|
Planet is software that provides satellite data. The secret file stores the user's Planet… | planet | 2023-05-12T21:15:00Z | 2023-06-05T01:12:57.755283Z |
| pysec-2023-69 |
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.3.1. | mlflow | 2023-05-17T21:15:00Z | 2023-06-05T01:12:55.503398Z |
| pysec-2023-299 |
4.7 (3.1)
|
Insecure Temporary File in GitHub repository huggingface/transformers prior to 4.30.0. | transformers | 2023-05-18T17:15:00+00:00 | 2024-11-21T14:23:01.805729+00:00 |
| pysec-2023-73 |
|
redis-7.0.10 was discovered to contain a segmentation violation. | redis | 2023-05-18T20:15:00Z | 2023-06-27T18:49:56.911238Z |
| pysec-2023-80 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In contract… | vyper | 2023-05-19T20:15:00Z | 2023-06-05T01:13:03.140034Z |
| pysec-2023-75 |
|
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthe… | tornado | 2023-05-25T10:15:00Z | 2023-06-05T01:13:01.694311Z |
| pysec-2023-65 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.592327Z |
| pysec-2023-66 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.698222Z |
| pysec-2023-67 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.808327Z |
| pysec-2023-74 |
|
Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authori… | requests | 2023-05-26T18:15:00Z | 2023-06-05T01:13:00.534973Z |
| pysec-2023-82 |
|
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail… | django-ses | 2023-05-26T21:15:00Z | 2023-06-06T20:23:42.892470Z |
| pysec-2023-81 |
|
A vulnerability classified as problematic was found in MindSpore 2.0.0-alpha/2.0.0-rc1. T… | mindspore | 2023-05-30T06:16:00Z | 2023-06-16T08:29:55.937187Z |
| pysec-2023-83 |
|
Directory traversal vulnerability in Starlette versions 0.13.5 and later and prior to 0.2… | starlette | 2023-06-01T02:15:00Z | 2023-06-08T05:25:54.818459Z |
| pysec-2023-84 |
|
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In … | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T18:28:46.812103Z |
| pysec-2023-85 |
|
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A d… | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T20:24:13.764030Z |
| pysec-2023-90 |
|
Gradio is an open-source Python library that is used to build machine learning and data s… | gradio | 2023-06-08T00:15:00Z | 2023-06-21T05:27:13.352872Z |
| pysec-2023-88 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2023-06-08T21:15:00Z | 2023-06-16T18:28:10.272383Z |
| pysec-2023-91 |
|
Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. | langchain | 2023-06-14T15:15:00Z | 2023-08-28T16:50:25.676144Z |
| pysec-2023-89 |
|
In Apache Airflow, some potentially sensitive values were being shown to the user in cert… | apache-airflow | 2023-06-19T09:15:00Z | 2023-06-19T10:29:28.607914Z |
| pysec-2023-92 |
|
Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. | langchain | 2023-06-20T15:15:00Z | 2023-08-29T18:59:00.000000Z |
| pysec-2023-94 |
|
Flask-AppBuilder is an application development framework, built on top of Flask. Prior to… | flask-appbuilder | 2023-06-22T23:15:00+00:00 | 2023-07-03T20:28:23.811646+00:00 |
| pysec-2023-95 |
|
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerabilit… | py-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.184837+00:00 |
| pysec-2023-96 |
|
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vuln… | requests-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.818007+00:00 |
| pysec-2023-97 |
|
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnera… | easy-parse | 2023-06-29T21:15:00+00:00 | 2023-07-07T02:41:36.549732+00:00 |
| pysec-2023-93 |
|
pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly … | pacparser | 2023-06-30T18:15:00+00:00 | 2023-06-30T20:25:46.450877+00:00 |
| pysec-2023-99 |
|
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary… | pipreqs | 2023-06-30T20:15:00+00:00 | 2023-07-10T18:33:06.804092+00:00 |
| pysec-2023-100 |
|
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and UR… | django | 2023-07-03T13:15:00+00:00 | 2023-07-11T16:37:11.407533+00:00 |
| pysec-2023-113 |
|
Products.CMFCore are the key framework services for the Zope Content Management Framework… | products-cmfcore | 2023-07-03T17:15:00+00:00 | 2023-07-17T20:27:51.578279+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-7363 | Malicious code in youtrack-exportable-work-items-widget (npm) | 2022-06-20T20:17:37Z | 2022-06-20T20:17:37Z |
| mal-2022-2619 | Malicious code in duty-manager (npm) | 2022-06-20T20:17:38Z | 2022-06-20T20:17:39Z |
| mal-2022-3711 | Malicious code in hub-project-team-widget (npm) | 2022-06-20T20:17:38Z | 2022-06-20T20:17:39Z |
| mal-2022-5774 | Malicious code in revoke-user-access (npm) | 2022-06-20T20:17:38Z | 2022-06-20T20:17:39Z |
| mal-2022-7133 | Malicious code in whatsnewingoland (npm) | 2022-06-20T20:17:38Z | 2022-06-20T20:17:39Z |
| mal-2022-7362 | Malicious code in youtrack-board-status-widget (npm) | 2022-06-20T20:17:38Z | 2022-06-20T20:17:39Z |
| mal-2022-3285 | Malicious code in gatsby-site (npm) | 2022-06-20T20:17:39Z | 2022-06-20T20:17:39Z |
| mal-2022-4216 | Malicious code in kotlinlang.org (npm) | 2022-06-20T20:17:39Z | 2022-06-20T20:17:40Z |
| mal-2022-7361 | Malicious code in youtrack-activities-widget (npm) | 2022-06-20T20:17:39Z | 2022-06-20T20:17:40Z |
| mal-2022-7364 | Malicious code in youtrack-issues-list-widget (npm) | 2022-06-20T20:17:39Z | 2022-06-20T20:17:39Z |
| mal-2022-3070 | Malicious code in flat-surface-shader (npm) | 2022-06-20T20:17:40Z | 2022-06-20T20:17:41Z |
| mal-2022-4005 | Malicious code in jb-animation-generator (npm) | 2022-06-20T20:17:40Z | 2022-06-20T20:17:40Z |
| mal-2022-7367 | Malicious code in youtrack-reports-widgets (npm) | 2022-06-20T20:17:40Z | 2022-06-20T20:17:41Z |
| mal-2022-2455 | Malicious code in developerhome (npm) | 2022-06-20T20:17:41Z | 2022-06-20T20:17:42Z |
| mal-2022-2744 | Malicious code in engineering-portal (npm) | 2022-06-20T20:17:41Z | 2022-06-20T20:17:42Z |
| mal-2022-5096 | Malicious code in opendex-desktop (npm) | 2022-06-20T20:17:41Z | 2022-06-20T20:17:41Z |
| mal-2022-5633 | Malicious code in react-bootcamp (npm) | 2022-06-20T20:17:41Z | 2022-06-20T20:17:41Z |
| mal-2022-5648 | Malicious code in react-hackernews-bootcamp-one-v2 (npm) | 2022-06-20T20:17:41Z | 2022-06-20T20:17:42Z |
| mal-2022-3781 | Malicious code in idx-auto-tester (npm) | 2022-06-20T20:17:42Z | 2022-06-20T20:17:42Z |
| mal-2022-4321 | Malicious code in liquidweb-woocommerce-gdpr (npm) | 2022-06-20T20:17:42Z | 2022-06-20T20:17:42Z |
| mal-2022-7214 | Malicious code in woo-interest-in-products (npm) | 2022-06-20T20:17:42Z | 2022-06-20T20:17:43Z |
| mal-2022-4427 | Malicious code in lw-woo-gdpr-user-optins (npm) | 2022-06-20T20:17:43Z | 2022-06-20T20:17:43Z |
| mal-2022-6304 | Malicious code in sticky-tax (npm) | 2022-06-20T20:17:43Z | 2022-06-20T20:17:44Z |
| mal-2022-7212 | Malicious code in woo-better-reviews (npm) | 2022-06-20T20:17:43Z | 2022-06-20T20:17:43Z |
| mal-2022-7213 | Malicious code in woo-cart-expiration (npm) | 2022-06-20T20:17:43Z | 2022-06-20T20:17:44Z |
| mal-2022-7217 | Malicious code in woosimple (npm) | 2022-06-20T20:17:43Z | 2022-06-20T20:17:43Z |
| mal-2022-3459 | Malicious code in grenache-nodejs-fib-client (npm) | 2022-06-20T20:17:44Z | 2022-06-20T20:17:44Z |
| mal-2022-3460 | Malicious code in grenache-nodejs-fib-server (npm) | 2022-06-20T20:17:44Z | 2022-06-20T20:17:45Z |
| mal-2022-3461 | Malicious code in grenache-nodejs-utp (npm) | 2022-06-20T20:17:44Z | 2022-06-20T20:17:45Z |
| mal-2022-6631 | Malicious code in traffic-report (npm) | 2022-06-20T20:17:44Z | 2022-06-20T20:17:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0695 | PHP: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-20T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2023-0696 | Moodle: Mehrere Schwachstellen | 2023-03-20T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0697 | VMware Tanzu Spring Framework: Mehrere Schwachstellen | 2023-03-20T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0698 | Apache Sling: Schwachstelle ermöglicht Denial of Service | 2023-03-20T23:00:00.000+00:00 | 2023-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-0699 | tribe29 checkmk: Schwachstelle ermöglicht Darstellen falscher Informationen | 2023-03-20T23:00:00.000+00:00 | 2023-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-0700 | Redis: Schwachstelle ermöglicht Denial of Service | 2023-03-20T23:00:00.000+00:00 | 2024-08-06T22:00:00.000+00:00 |
| wid-sec-w-2023-0701 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-20T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0702 | Samsung Exynos-Chipsätze: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-03-20T23:00:00.000+00:00 | 2023-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-0703 | Xen: Mehrere Schwachstellen | 2023-03-20T23:00:00.000+00:00 | 2024-02-04T23:00:00.000+00:00 |
| wid-sec-w-2023-0704 | Jenkins Plugins: Mehrere Schwachstellen | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0705 | Nextcloud: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0706 | Insyde UEFI Firmware: Mehrere Schwachstellen | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0707 | IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 2023-03-21T23:00:00.000+00:00 | 2023-05-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0708 | Aruba CX Switches: Schwachstelle ermöglicht Codeausführung | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0709 | Veritas NetBackup: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-03-21T23:00:00.000+00:00 | 2023-03-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0710 | IBM QRadar SIEM: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0713 | IBM Security Guardium Key Lifecycle Manager: Mehrere Schwachstellen | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0714 | McAfee Total Protection: Schwachstelle ermöglicht Manipulation von Dateien | 2023-03-21T23:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0715 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 2023-03-21T23:00:00.000+00:00 | 2023-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0717 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-21T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2023-0718 | TYPO3 Extension "Fluid Components": Schwachstelle ermöglicht Cross-Site Scripting | 2023-03-21T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0716 | HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-22T23:00:00.000+00:00 | 2023-11-07T23:00:00.000+00:00 |
| wid-sec-w-2023-0721 | Veritas NetBackup: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-22T23:00:00.000+00:00 | 2023-05-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0722 | Cisco IOS XE: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-03-22T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0723 | IBM Integration Bus: Mehrere Schwachstellen | 2023-03-22T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0724 | Cisco IOS: Schwachstelle ermöglicht Denial of Service | 2023-03-22T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0725 | Cisco SD-WAN: Schwachstelle ermöglicht CSRF-Angriff | 2023-03-22T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-0726 | Grafana: Schwachstelle ermöglicht Cross-Site Scripting | 2023-03-22T23:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0727 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-22T23:00:00.000+00:00 | 2024-09-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0728 | binutils: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-22T23:00:00.000+00:00 | 2024-04-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2012:0141 | Red Hat Security Advisory: seamonkey security update | 2012-02-16T18:48:00+00:00 | 2025-11-21T17:39:55+00:00 |
| rhsa-2012:0142 | Red Hat Security Advisory: firefox security update | 2012-02-16T18:51:00+00:00 | 2025-11-21T17:39:51+00:00 |
| rhsa-2012:0139 | Red Hat Security Advisory: java-1.6.0-sun security update | 2012-02-16T18:52:00+00:00 | 2025-11-21T17:39:50+00:00 |
| rhsa-2012:0140 | Red Hat Security Advisory: thunderbird security update | 2012-02-16T18:55:00+00:00 | 2025-11-21T17:39:51+00:00 |
| rhsa-2012:0143 | Red Hat Security Advisory: xulrunner security update | 2012-02-16T19:10:00+00:00 | 2025-11-21T17:39:52+00:00 |
| rhsa-2012:0144 | Red Hat Security Advisory: flash-plugin security update | 2012-02-17T10:54:00+00:00 | 2025-11-21T17:39:52+00:00 |
| rhsa-2012:0317 | Red Hat Security Advisory: libpng security update | 2012-02-20T19:25:00+00:00 | 2025-11-21T17:39:58+00:00 |
| rhba-2012:0319 | Red Hat Bug Fix Advisory: gnutls bug fix update | 2012-02-21T00:00:00+00:00 | 2025-11-21T17:20:52+00:00 |
| rhsa-2012:0149 | Red Hat Security Advisory: kvm security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:53+00:00 |
| rhsa-2012:0152 | Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:54+00:00 |
| rhsa-2012:0305 | Red Hat Security Advisory: boost security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:55+00:00 |
| rhsa-2012:0306 | Red Hat Security Advisory: krb5 security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:56+00:00 |
| rhsa-2012:0308 | Red Hat Security Advisory: busybox security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:56+00:00 |
| rhsa-2012:0309 | Red Hat Security Advisory: sudo security and bug fix update | 2012-02-21T02:20:00+00:00 | 2026-01-13T22:17:22+00:00 |
| rhsa-2012:0310 | Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:40:01+00:00 |
| rhsa-2012:0311 | Red Hat Security Advisory: ibutils security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:57+00:00 |
| rhsa-2012:0312 | Red Hat Security Advisory: initscripts security and bug fix update | 2012-02-21T02:20:00+00:00 | 2025-11-21T17:39:57+00:00 |
| rhsa-2012:0153 | Red Hat Security Advisory: sos security, bug fix, and enhancement update | 2012-02-21T02:21:00+00:00 | 2025-11-21T17:39:53+00:00 |
| rhsa-2012:0301 | Red Hat Security Advisory: ImageMagick security and bug fix update | 2012-02-21T02:21:00+00:00 | 2025-11-21T17:39:54+00:00 |
| rhsa-2012:0302 | Red Hat Security Advisory: cups security and bug fix update | 2012-02-21T02:21:00+00:00 | 2025-11-21T17:39:54+00:00 |
| rhsa-2012:0303 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | 2012-02-21T02:21:00+00:00 | 2025-11-21T17:39:54+00:00 |
| rhsa-2012:0304 | Red Hat Security Advisory: vixie-cron security, bug fix, and enhancement update | 2012-02-21T02:21:00+00:00 | 2026-01-13T22:08:19+00:00 |
| rhsa-2012:0307 | Red Hat Security Advisory: util-linux security, bug fix, and enhancement update | 2012-02-21T02:21:00+00:00 | 2025-11-21T17:39:56+00:00 |
| rhsa-2012:0151 | Red Hat Security Advisory: conga security, bug fix, and enhancement update | 2012-02-21T02:22:00+00:00 | 2026-01-28T22:51:43+00:00 |
| rhsa-2012:0313 | Red Hat Security Advisory: samba security, bug fix, and enhancement update | 2012-02-21T02:22:00+00:00 | 2026-01-13T22:20:20+00:00 |
| rhsa-2012:0150 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.8 kernel update | 2012-02-21T02:25:00+00:00 | 2025-11-21T17:39:53+00:00 |
| rhsa-2012:0321 | Red Hat Security Advisory: cvs security update | 2012-02-21T21:17:00+00:00 | 2025-11-21T17:39:58+00:00 |
| rhsa-2012:0323 | Red Hat Security Advisory: httpd security update | 2012-02-21T21:49:00+00:00 | 2026-01-28T22:34:26+00:00 |
| rhsa-2012:0322 | Red Hat Security Advisory: java-1.6.0-openjdk security update | 2012-02-21T21:57:00+00:00 | 2025-11-21T17:40:00+00:00 |
| rhsa-2012:0324 | Red Hat Security Advisory: libxml2 security update | 2012-02-21T22:23:00+00:00 | 2025-11-21T17:39:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-046-11 | Siemens SCALANCE XCM-/XRM-300 | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-12 | Siemens SIMATIC WinCC, OpenPCS | 2024-02-13T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-046-13 | Siemens Parasolid | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-14 | Siemens Polarion ALM | 2024-02-13T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-046-15 | Siemens SINEC NMS | 2024-02-13T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-044-01 | Mitsubishi Electric MELSEC iQ-R Series Safety CPU and SIL2 Process CPU (Update A) | 2024-02-13T07:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-331-03 | Schneider Electric EcoStruxure Control Expert, EcoStruxure Process Expert, and Modicon M340, M580 and M580 Safety PLCs | 2024-02-13T12:41:43.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-046-16 | Rockwell Automation FactoryTalk Service Platform | 2024-02-15T07:00:00.000000Z | 2024-02-15T07:00:00.000000Z |
| icsa-24-051-01 | Commend WS203VICM | 2024-02-20T07:00:00.000000Z | 2024-02-20T07:00:00.000000Z |
| icsa-24-051-02 | ICSNPP - Ethercat Zeek Plugin | 2024-02-20T07:00:00.000000Z | 2024-02-20T07:00:00.000000Z |
| icsa-24-051-03 | Mitsubishi Electric Electrical discharge machines | 2024-02-20T07:00:00.000000Z | 2024-04-23T06:00:00.000000Z |
| icsa-24-053-01 | Delta Electronics CNCSoft-B DOPSoft | 2024-02-22T07:00:00.000000Z | 2024-02-22T07:00:00.000000Z |
| icsa-24-058-01 | Mitsubishi Electric Multiple Factory Automation Products (Update A) | 2024-02-27T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsma-24-058-01 | Santesoft Sante DICOM Viewer Pro | 2024-02-27T07:00:00.000000Z | 2024-02-27T07:00:00.000000Z |
| icsa-26-027-02 | Festo Didactic SE MES PC | 2024-02-27T12:00:00.000000Z | 2026-01-27T16:20:28.099631Z |
| icsa-24-060-01 | Delta Electronics CNCSoft-B | 2024-02-29T07:00:00.000000Z | 2024-02-29T07:00:00.000000Z |
| icsma-24-060-01 | MicroDicom DICOM Viewer | 2024-02-29T07:00:00.000000Z | 2024-02-29T07:00:00.000000Z |
| icsa-24-065-01 | Nice Linear eMerge E3-Series | 2024-03-05T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsma-24-065-01 | Santesoft Sante FFT Imaging | 2024-03-05T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsa-24-067-01 | Chirp Systems Chirp Access (Update C) | 2024-03-07T07:00:00.000000Z | 2024-05-02T06:00:00.000000Z |
| icsa-24-074-01 | Siemens SENTRON 7KM PAC3x20 | 2024-03-12T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-074-02 | Siemens Solid Edge | 2024-03-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-074-03 | Siemens SINEMA Remote Connect Server | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-04 | Siemens SINEMA Remote Connect Client | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-05 | Siemens RUGGEDCOM APE1808 | 2024-03-12T00:00:00.000000Z | 2026-01-14T22:00:12.208787Z |
| icsa-24-074-06 | Siemens SENTRON | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-08 | Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family | 2024-03-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-074-09 | Siemens Sinteso EN Cerberus PRO EN Fire Protection Systems | 2024-03-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-074-10 | Siemens Siveillance Control | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-11 | Siemens RUGGEDCOM APE1808 with Fortigate NGFW Devices | 2024-03-12T00:00:00.000000Z | 2026-01-14T22:00:10.660779Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iec6400-pem5uq7v | Cisco IEC6400 Wireless Backhaul Edge Compute Software SSH Denial of Service Vulnerability | 2026-01-21T16:00:00+00:00 | 2026-01-21T16:00:00+00:00 |
| cisco-sa-intersight-privesc-p6tbm6jk | Cisco Intersight Virtual Appliance Privilege Escalation Vulnerability | 2026-01-21T16:00:00+00:00 | 2026-01-21T16:00:00+00:00 |
| cisco-sa-ucce-pcce-xss-2jvyg3ud | Cisco Packaged Contact Center Enterprise and Cisco Unified Contact Center Enterprise Cross-Site Scripting Vulnerabilities | 2026-01-21T16:00:00+00:00 | 2026-01-21T16:00:00+00:00 |
| cisco-sa-voice-rce-morhqy4b | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2026-01-21T16:00:00+00:00 | 2026-01-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-32214 | The llhttp parser <v14.20.1 <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). | 2022-07-02T00:00:00.000Z | 2022-07-22T00:00:00.000Z |
| msrc_cve-2022-32215 | The llhttp parser <v14.20.1 <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS). | 2022-07-02T00:00:00.000Z | 2022-07-22T00:00:00.000Z |
| msrc_cve-2022-33099 | An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs. | 2022-07-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2022-33103 | Das U-Boot from v2020.10 to v2022.07-rc3 was discovered to contain an out-of-bounds write via the function sqfs_readdir(). | 2022-07-02T00:00:00.000Z | 2025-09-03T21:58:01.000Z |
| msrc_cve-2022-33743 | network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path) a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed. | 2022-07-02T00:00:00.000Z | 2022-07-19T00:00:00.000Z |
| msrc_cve-2022-33744 | Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held resulting in a small race window which can be used by unprivileged guests via PV devices to cause inconsistencies of the rbtree. These inconsistencies can lead to Denial of Service (DoS) of dom0 e.g. by causing crashes or the inability to perform further mappings of other guests' memory pages. | 2022-07-02T00:00:00.000Z | 2022-07-19T00:00:00.000Z |
| msrc_cve-2022-33967 | squashfs filesystem implementation of U-Boot versions from v2020.10-rc2 to v2022.07-rc5 contains a heap-based buffer overflow vulnerability due to a defect in the metadata reading process. Loading a specially crafted squashfs image may lead to a denial-of-service (DoS) condition or arbitrary code execution. | 2022-07-02T00:00:00.000Z | 2025-09-03T22:21:10.000Z |
| msrc_cve-2022-34169 | Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets | 2022-07-02T00:00:00.000Z | 2025-09-03T21:42:26.000Z |
| msrc_cve-2022-34526 | A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities. | 2022-07-02T00:00:00.000Z | 2022-08-06T00:00:00.000Z |
| msrc_cve-2022-34749 | In mistune through 2.0.2 support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking. | 2022-07-02T00:00:00.000Z | 2022-08-03T00:00:00.000Z |
| msrc_cve-2022-34903 | GnuPG through 2.3.6 in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g. use of GPGME) are met allows signature forgery via injection into the status line. | 2022-07-02T00:00:00.000Z | 2022-07-14T00:00:00.000Z |
| msrc_cve-2022-34918 | An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges a different vulnerability than CVE-2022-32250. (The attacker can obtain root access but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | 2022-07-02T00:00:00.000Z | 2022-07-14T00:00:00.000Z |
| msrc_cve-2022-35409 | An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information disclosure based on error responses. Affected configurations have MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE enabled and MBEDTLS_SSL_IN_CONTENT_LEN less than a threshold that depends on the configuration: 258 bytes if using mbedtls_ssl_cookie_check, and possibly up to 571 bytes with a custom cookie check function. | 2022-07-02T00:00:00.000Z | 2025-09-04T00:42:29.000Z |
| msrc_cve-2022-35414 | softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here i.e. "Bugs affecting the non-virtualization use case are not considered security bugs at this time. | 2022-07-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2022-36123 | The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. | 2022-07-02T00:00:00.000Z | 2022-08-09T00:00:00.000Z |
| msrc_cve-2022-36879 | An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. | 2022-07-02T00:00:00.000Z | 2022-08-03T00:00:00.000Z |
| msrc_cve-2022-36946 | nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because in the case of an nf_queue verdict with a one-byte nfta_payload attribute an skb_pull can encounter a negative skb->len. | 2022-07-02T00:00:00.000Z | 2022-08-06T00:00:00.000Z |
| msrc_cve-2022-21845 | Windows Kernel Information Disclosure Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22022 | Windows Print Spooler Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22023 | Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22024 | Windows Fax Service Remote Code Execution Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22025 | Windows Internet Information Services Cachuri Module Denial of Service Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22026 | Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22027 | Windows Fax Service Remote Code Execution Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22028 | Windows Network File System Information Disclosure Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22029 | Windows Network File System Remote Code Execution Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22031 | Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22034 | Windows Graphics Component Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22036 | Performance Counters for Windows Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| msrc_cve-2022-22037 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | 2022-07-12T07:00:00.000Z | 2022-07-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202106-2048 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T10:17:56.548000Z |
| var-202106-2027 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a binary vulnerabi… | 2022-05-04T10:17:56.559000Z |
| var-202106-2006 | Downloop-G24M is a new generation ISP level L2 managed switch of Internet Technology Co.,… | 2022-05-04T10:17:56.573000Z |
| var-202105-1695 | FameView configuration software is a high-performance configuration monitoring software i… | 2022-05-04T10:17:57.275000Z |
| var-202105-1674 | SRG1220w is a router. HUAWEI SRG1220w has a weak password vulnerability. Attackers ca… | 2022-05-04T10:17:57.286000Z |
| var-202105-1653 | DSL-2730E is a router of D-Link Electronic Equipment (Shanghai) Co., Ltd. D-Link Elec… | 2022-05-04T10:17:57.301000Z |
| var-202105-1632 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T10:17:57.310000Z |
| var-202105-1611 | DIR-816 is a wireless router under the D-Link brand, manufactured in mainland China. … | 2022-05-04T10:17:57.322000Z |
| var-202105-1590 | DIR-816 is a wireless router under the D-Link brand. DIR-816 has a command execution … | 2022-05-04T10:17:57.333000Z |
| var-202105-1569 | ForceControl is a general-purpose human-machine visual monitoring configuration software,… | 2022-05-04T10:17:57.348000Z |
| var-202104-2079 | Tiandi Weiye is an intelligent security solution provider. Based on artificial intelligen… | 2022-05-04T10:17:57.751000Z |
| var-202104-2058 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T10:17:57.762000Z |
| var-202104-2037 | Hangzhou Hikvision System Technology Co., Ltd. is a provider of security products and ind… | 2022-05-04T10:17:57.773000Z |
| var-202104-2016 | TL-WR845N is a router from Prolink Technology Co., Ltd. TL-WR845N has a weak password… | 2022-05-04T10:17:57.786000Z |
| var-202104-1995 | Beijing Yinghantong Network Technology Co., Ltd. is mainly engaged in technology developm… | 2022-05-04T10:17:57.798000Z |
| var-202104-1974 | Daqing Zijinqiao Software Technology Co., Ltd. is one of the earliest companies in China … | 2022-05-04T10:17:57.814000Z |
| var-202103-1805 | Tiandi Weiye is the world's leading provider of smart security solutions. Based on artifi… | 2022-05-04T10:18:01.602000Z |
| var-202103-1784 | ZXHN F412 is a simple xPON HGU terminal used in FTTH scenarios. ZTE Corporation ZXHN … | 2022-05-04T10:18:01.613000Z |
| var-202103-1763 | Delta DVP20ES200TE is a programmable logic controller of Taiwan Delta Company. Delta … | 2022-05-04T10:18:01.624000Z |
| var-202103-1741 | Penguin Aurora Box is a high-end network HD set-top box produced by Tencent Video and Sky… | 2022-05-04T10:18:01.634000Z |
| var-202103-1720 | TP-Link TL-R499GPM-AC is a multi-WAN port PoE power supply AC controller AP management in… | 2022-05-04T10:18:01.646000Z |
| var-202103-1699 | TL-WR740N is a wireless router in the 150Mbps product line of TP-LINK. TP-LINK TL-WR7… | 2022-05-04T10:18:01.660000Z |
| var-202103-1678 | Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national … | 2022-05-04T10:18:01.672000Z |
| var-202103-1657 | Tenda AC6, etc. are all wireless router products of China Tenda. Tenda AC6 has a bina… | 2022-05-04T10:18:01.683000Z |
| var-202103-1635 | X188G is a router. Shenzhen Meikexing Communication Technology Co., Ltd. X188G has a … | 2022-05-04T10:18:01.694000Z |
| var-202102-1623 | SIMATIC S7-PLCSM is a PLC simulation software developed by Siemens. SIMATIC S7-PLCSM … | 2022-05-04T10:18:03.400000Z |
| var-202102-1602 | CMCC R3S-3 is a router. China Mobile Internet of Things Co., Ltd. CMCC R3S-3 has a co… | 2022-05-04T10:18:03.412000Z |
| var-202102-1581 | TL-ER5120G is a multi-WAN port Gigabit commercial router. TP-Link router TL-ER5120G h… | 2022-05-04T10:18:03.423000Z |
| var-202102-1560 | Datang Telecom Technology Co., Ltd. is a high-tech enterprise controlled by the Institute… | 2022-05-04T10:18:03.433000Z |
| var-202102-1539 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T10:18:03.444000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-003721 | Trend Micro Endpoint security products for enterprises vulnerable to arbitrary code execution | 2023-09-20T13:58+09:00 | 2024-05-09T18:22+09:00 |
| jvndb-2023-000094 | Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" | 2023-09-22T13:51+09:00 | 2024-07-11T16:49+09:00 |
| jvndb-2023-003757 | Trend Micro Mobile Security vulnerable to cross-site scripting | 2023-09-26T11:30+09:00 | 2024-03-13T18:07+09:00 |
| jvndb-2023-000095 | Shihonkanri Plus vulnerable to relative path traversal | 2023-09-27T13:49+09:00 | 2024-05-21T17:16+09:00 |
| jvndb-2023-003764 | Multiple vulnerabilities in Panasonic KW Watcher | 2023-09-27T14:44+09:00 | 2023-09-27T14:44+09:00 |
| jvndb-2023-000096 | Improper restriction of XML external entity references (XXE) in FD Application | 2023-10-02T12:36+09:00 | 2024-05-22T15:37+09:00 |
| jvndb-2023-003767 | Multiple vulnerabilities in multiple FURUNO SYSTEMS wireless LAN access point devices in ST(Standalone) mode | 2023-10-03T14:26+09:00 | 2024-05-22T18:01+09:00 |
| jvndb-2023-000097 | Citadel WebCit vulnerable to cross-site scripting on Instant Messaging facility | 2023-10-04T14:07+09:00 | 2024-05-21T17:08+09:00 |
| jvndb-2023-003769 | Information Exposure Vulnerability in Hitachi Ops Center Administrator | 2023-10-04T15:23+09:00 | 2024-05-22T15:20+09:00 |
| jvndb-2023-003770 | DoS Vulnerability in Hitachi Ops Center Common Services | 2023-10-04T15:23+09:00 | 2024-05-22T15:31+09:00 |
| jvndb-2023-003771 | File and Directory Permissions Vulnerability in JP1/Performance Management | 2023-10-04T15:23+09:00 | 2023-10-04T15:23+09:00 |
| jvndb-2023-000098 | e-Gov Client Application fails to restrict custom URL schemes properly | 2023-10-06T14:57+09:00 | 2024-05-17T17:55+09:00 |
| jvndb-2023-003788 | Out-of-bounds read vulnerability in Keyence KV STUDIO and KV REPLAY VIEWER | 2023-10-11T15:23+09:00 | 2024-05-16T17:09+09:00 |
| jvndb-2023-000100 | Scanning evasion issue in Cisco Secure Email Gateway | 2023-10-16T16:11+09:00 | 2023-10-27T15:52+09:00 |
| jvndb-2023-000101 | web2py vulnerable to OS command injection | 2023-10-16T16:11+09:00 | 2024-05-22T17:58+09:00 |
| jvndb-2023-003913 | Multiple vulnerabilities in JTEKT ELECTRONICS OnSinView2 | 2023-10-18T14:13+09:00 | 2024-05-16T17:28+09:00 |
| jvndb-2023-000104 | Improper restriction of XML external entity references (XXE) in Proself | 2023-10-18T18:00+09:00 | 2024-05-15T17:08+09:00 |
| jvndb-2023-000102 | Multiple vulnerabilities in JustSystems products | 2023-10-19T15:16+09:00 | 2024-05-16T16:44+09:00 |
| jvndb-2023-000103 | HP ThinUpdate vulnerable to improper server certificate verification | 2023-10-23T14:26+09:00 | 2023-10-23T14:26+09:00 |
| jvndb-2023-003956 | Improper restriction of XML external entity reference (XXE) vulnerability in OMRON CX-Designer | 2023-10-24T16:11+09:00 | 2024-05-10T17:47+09:00 |
| jvndb-2023-000105 | Movable Type vulnerable to cross-site scripting | 2023-10-25T15:18+09:00 | 2024-05-10T17:47+09:00 |
| jvndb-2023-000106 | Multiple vulnerabilities in baserCMS | 2023-10-27T14:46+09:00 | 2024-05-07T15:59+09:00 |
| jvndb-2023-004294 | Advanced Micro Devices Windows kernel drivers vulnerable to insufficient access control on its IOCTL | 2023-10-27T16:10+09:00 | 2024-05-20T17:49+09:00 |
| jvndb-2023-000108 | Inkdrop vulnerable to code injection | 2023-10-30T13:48+09:00 | 2024-05-07T16:09+09:00 |
| jvndb-2023-000109 | Cybozu Remote Service vulnerable to uncontrolled resource consumption | 2023-10-31T13:43+09:00 | 2024-05-07T15:51+09:00 |
| jvndb-2023-004754 | MCL Technologies MCL-Net vulnerable to directory traversal | 2023-11-01T16:49+09:00 | 2023-11-01T16:49+09:00 |
| jvndb-2023-004790 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2023-11-02T12:14+09:00 | 2023-11-02T12:14+09:00 |
| jvndb-2023-000110 | Improper restriction of XML external entity references (XXE) in e-Tax software | 2023-11-02T13:38+09:00 | 2024-05-01T18:41+09:00 |
| jvndb-2023-004919 | FUJIFILM Business Innovation Corp. and Xerox Corporation MFPs export Address Books with insufficient encryption strength | 2023-11-02T17:21+09:00 | 2024-05-07T15:25+09:00 |
| jvndb-2023-000107 | EC-CUBE 3 series and 4 series vulnerable to arbitrary code execution | 2023-11-07T13:47+09:00 | 2024-05-09T17:17+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2018:0879-1 | Security update for apache2 | 2018-04-05T15:22:35Z | 2018-04-05T15:22:35Z |
| suse-su-2018:0878-1 | Security update for libidn | 2018-04-05T15:22:50Z | 2018-04-05T15:22:50Z |
| suse-su-2018:0880-1 | Security update for ImageMagick | 2018-04-05T15:23:37Z | 2018-04-05T15:23:37Z |
| suse-su-2018:0876-1 | Security update for postgresql94 | 2018-04-05T15:23:52Z | 2018-04-05T15:23:52Z |
| suse-su-2018:0875-1 | Security update for LibVNCServer | 2018-04-05T15:24:15Z | 2018-04-05T15:24:15Z |
| suse-su-2018:0902-1 | Security update for openssl | 2018-04-08T19:39:55Z | 2018-04-08T19:39:55Z |
| suse-su-2018:0901-1 | Security update for apache2 | 2018-04-08T19:40:13Z | 2018-04-08T19:40:13Z |
| suse-su-2018:0903-1 | Security update for libidn | 2018-04-08T19:40:43Z | 2018-04-08T19:40:43Z |
| suse-su-2018:0906-1 | Security update for openssl | 2018-04-09T19:43:11Z | 2018-04-09T19:43:11Z |
| suse-su-2018:0905-1 | Security update for openssl1 | 2018-04-09T19:43:51Z | 2018-04-09T19:43:51Z |
| suse-su-2018:0907-1 | Security update for MozillaFirefox | 2018-04-10T08:27:08Z | 2018-04-10T08:27:08Z |
| suse-su-2018:0909-1 | Security update for xen | 2018-04-10T12:54:19Z | 2018-04-10T12:54:19Z |
| suse-su-2018:0920-1 | Security update for libvirt | 2018-04-11T06:37:46Z | 2018-04-11T06:37:46Z |
| suse-su-2018:0919-1 | Security update for zziplib | 2018-04-11T06:43:27Z | 2018-04-11T06:43:27Z |
| suse-su-2018:0926-1 | Security update for policycoreutils | 2018-04-11T16:01:16Z | 2018-04-11T16:01:16Z |
| suse-su-2018:0927-1 | Security update for policycoreutils | 2018-04-11T16:02:07Z | 2018-04-11T16:02:07Z |
| suse-su-2018:0925-1 | Security update for openssl | 2018-04-11T16:03:27Z | 2018-04-11T16:03:27Z |
| suse-su-2018:0933-1 | Security update for mercurial | 2018-04-12T16:01:48Z | 2018-04-12T16:01:48Z |
| suse-su-2018:0934-1 | Security update for python3 | 2018-04-12T16:02:42Z | 2018-04-12T16:02:42Z |
| suse-su-2018:0947-1 | Security update for evince | 2018-04-16T06:18:30Z | 2018-04-16T06:18:30Z |
| suse-su-2018:0955-1 | Security update for memcached | 2018-04-16T15:31:41Z | 2018-04-16T15:31:41Z |
| suse-su-2018:0956-1 | Security update for ntp | 2018-04-16T15:31:58Z | 2018-04-16T15:31:58Z |
| suse-su-2018:0952-1 | Security update for nodejs4 | 2018-04-16T15:32:06Z | 2018-04-16T15:32:06Z |
| suse-su-2018:0974-1 | Security update for erlang | 2018-04-18T06:29:08Z | 2018-04-18T06:29:08Z |
| suse-su-2018:0976-1 | Security update for perl | 2018-04-18T06:30:09Z | 2018-04-18T06:30:09Z |
| suse-su-2018:0975-1 | Security update for openssl | 2018-04-18T06:31:16Z | 2018-04-18T06:31:16Z |
| suse-su-2018:0973-1 | Security update for python-Django | 2018-04-18T06:31:23Z | 2018-04-18T06:31:23Z |
| suse-su-2018:0983-1 | Security update for ocaml | 2018-04-19T06:33:51Z | 2018-04-19T06:33:51Z |
| suse-su-2018:0981-1 | Security update for wireshark | 2018-04-19T06:34:10Z | 2018-04-19T06:34:10Z |
| suse-su-2018:0980-1 | Security update for wireshark | 2018-04-19T06:34:56Z | 2018-04-19T06:34:56Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2021:3662-1 | Security update for samba | 2021-11-15T18:14:13Z | 2021-11-15T18:14:13Z |
| opensuse-su-2021:3665-1 | Security update for drbd-utils | 2021-11-16T09:14:59Z | 2021-11-16T09:14:59Z |
| opensuse-su-2021:3671-1 | Security update for java-11-openjdk | 2021-11-16T13:48:47Z | 2021-11-16T13:48:47Z |
| opensuse-su-2021:3672-1 | Security update for tomcat | 2021-11-16T13:50:38Z | 2021-11-16T13:50:38Z |
| opensuse-su-2021:3674-1 | Security update for samba | 2021-11-16T14:15:53Z | 2021-11-16T14:15:53Z |
| opensuse-su-2021:3675-1 | Security update for the Linux Kernel | 2021-11-16T16:48:01Z | 2021-11-16T16:48:01Z |
| opensuse-su-2021:1480-1 | Security update for java-11-openjdk | 2021-11-17T09:19:09Z | 2021-11-17T09:19:09Z |
| opensuse-su-2021:1481-1 | Security update for transfig | 2021-11-18T10:36:03Z | 2021-11-18T10:36:03Z |
| opensuse-su-2021:1488-1 | Security update for opera | 2021-11-19T11:06:35Z | 2021-11-19T11:06:35Z |
| opensuse-su-2021:1489-1 | Security update for opera | 2021-11-19T11:06:39Z | 2021-11-19T11:06:39Z |
| opensuse-su-2021:3745-1 | Security update for MozillaFirefox | 2021-11-19T16:13:50Z | 2021-11-19T16:13:50Z |
| opensuse-su-2021:1490-1 | Security update for tomcat | 2021-11-19T19:06:31Z | 2021-11-19T19:06:31Z |
| opensuse-su-2021:1494-1 | Security update for hylafax+ | 2021-11-21T11:06:45Z | 2021-11-21T11:06:45Z |
| opensuse-su-2021:3758-1 | Security update for postgresql12 | 2021-11-22T08:38:37Z | 2021-11-22T08:38:37Z |
| opensuse-su-2021:3759-1 | Security update for postgresql14 | 2021-11-22T08:40:50Z | 2021-11-22T08:40:50Z |
| opensuse-su-2021:3762-1 | Security update for postgresql13 | 2021-11-22T08:50:31Z | 2021-11-22T08:50:31Z |
| opensuse-su-2021:1498-1 | Security update for barrier | 2021-11-22T11:06:41Z | 2021-11-22T11:06:41Z |
| opensuse-su-2021:3770-1 | Security update for java-1_8_0-openjdk | 2021-11-23T14:45:09Z | 2021-11-23T14:45:09Z |
| opensuse-su-2021:3772-1 | Security update for redis | 2021-11-23T14:48:09Z | 2021-11-23T14:48:09Z |
| opensuse-su-2021:3773-1 | Security update for bind | 2021-11-23T14:49:46Z | 2021-11-23T14:49:46Z |
| opensuse-su-2021:1500-1 | Security update for java-1_8_0-openjdk | 2021-11-24T15:59:50Z | 2021-11-24T15:59:50Z |
| opensuse-su-2021:1501-1 | Security update for the Linux Kernel | 2021-11-24T16:00:07Z | 2021-11-24T16:00:07Z |
| opensuse-su-2021:1502-1 | Security update for bind | 2021-11-24T16:00:12Z | 2021-11-24T16:00:12Z |
| opensuse-su-2021:3804-1 | Security update for netcdf | 2021-11-25T12:47:43Z | 2021-11-25T12:47:43Z |
| opensuse-su-2021:3805-1 | Security update for netcdf | 2021-11-25T12:54:40Z | 2021-11-25T12:54:40Z |
| opensuse-su-2021:3806-1 | Security update for the Linux Kernel | 2021-11-25T13:19:51Z | 2021-11-25T13:19:51Z |
| opensuse-su-2021:1505-1 | Security update for netcdf | 2021-11-26T08:42:03Z | 2021-11-26T08:42:03Z |
| opensuse-su-2021:1513-1 | Security update for tor | 2021-11-29T19:06:42Z | 2021-11-29T19:06:42Z |
| opensuse-su-2021:3815-1 | Security update for netcdf | 2021-11-30T10:47:40Z | 2021-11-30T10:47:40Z |
| opensuse-su-2021:3833-1 | Security update for go1.17 | 2021-12-01T15:04:58Z | 2021-12-01T15:04:58Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-02739 | Tilde Ember.js跨站脚本漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02740 | PowerDNS Recursor和Authoritative Server标签拒绝服务漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02741 | Novell ZENworks 'dirname'信息泄露漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02742 | Novell ZENWorks Preboot Policy Service缓冲区溢出漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02744 | Xen 'arch_do_domctl()'信息泄露漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02756 | IBM Sterling Order Management跨站脚本漏洞(CNVD-2015-02756) | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02757 | IBM WebSphere MQ XR WebSockets Listener跨站脚本漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02758 | 多款IBM Rational产品Jazz Help System信息泄露漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02759 | HP Network Automation存在多个漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02760 | HP Data Protector存在多个漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02761 | Linux kernel TCP Fast Open拒绝服务漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02762 | Linux kernel AESNI缓冲区溢出漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02763 | Linux kernel Netfilter Connection Tracking Extension加载拒绝服务漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02764 | Linux kernel int80 32-Bit Emulation安全绕过漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02765 | Red Hat PicketLink SAML Assertion AudienceRestriction安全绕过漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02766 | GnuTLS 'gnutls_x509_ext_import_crl_dist_points()'双重释放漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02767 | SaltStack不安全临时文件漏洞 | 2015-04-26 | 2015-04-28 |
| cnvd-2015-02743 | Libgcrypt本地信息泄露漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02746 | Dokeos 'forum'和'origin'跨站脚本漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02747 | FFmpeg内存错误引用漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02748 | SQLite拒绝服务漏洞(CNVD-2015-02748) | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02749 | SQLite拒绝服务漏洞(CNVD-2015-02749) | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02750 | SQLite拒绝服务漏洞(CNVD-2015-02750) | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02751 | WordPress Crayon Syntax Highlighter插件任意文件泄露漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02752 | cURL和libcurl存在未明漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02753 | cURL和libcurl拒绝服务漏洞(CNVD-2015-02753) | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02754 | cURL和libcurl拒绝服务漏洞(CNVD-2015-02754) | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02755 | cURL和libcurl未授权操作漏洞 | 2015-04-27 | 2015-04-28 |
| cnvd-2015-02787 | Samsung Galaxy S5指纹数据泄露漏洞 | 2015-04-28 | 2015-04-29 |
| cnvd-2015-02788 | HP Capture and Route Software远程信息泄露漏洞 | 2015-04-28 | 2015-04-29 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2007-avi-417 | Vulnérabilité de Webmin | 2007-09-25T00:00:00.000000 | 2007-09-25T00:00:00.000000 |
| certa-2007-avi-418 | Multiples vulnérabilités dans BrightStor Hierarchical Storage Manager | 2007-09-27T00:00:00.000000 | 2007-09-27T00:00:00.000000 |
| certa-2007-avi-419 | Vulnérabilité dans Tcl/Tk | 2007-09-27T00:00:00.000000 | 2007-09-27T00:00:00.000000 |
| certa-2007-avi-420 | Vulnérabilité de l'antivirus F-Secure | 2007-09-28T00:00:00.000000 | 2007-09-28T00:00:00.000000 |
| certa-2007-avi-421 | Multiples vulnérabilités de WebSphere | 2007-09-28T00:00:00.000000 | 2007-09-28T00:00:00.000000 |
| certa-2007-avi-422 | Multiples vulnérabilités dans Sun Solaris | 2007-09-28T00:00:00.000000 | 2007-09-28T00:00:00.000000 |
| certa-2007-avi-423 | Vulnérabilités d'OpenSSL | 2007-10-04T00:00:00.000000 | 2007-11-30T00:00:00.000000 |
| certa-2007-avi-424 | Multiples vulnérabilités dans X.Org | 2007-10-04T00:00:00.000000 | 2008-01-16T00:00:00.000000 |
| certa-2007-avi-425 | Multiples vulnérabilités dans libpng | 2007-10-08T00:00:00.000000 | 2007-11-08T00:00:00.000000 |
| certa-2007-avi-426 | Vulnérabilité dans AlsaPlayer | 2007-10-09T00:00:00.000000 | 2007-10-09T00:00:00.000000 |
| certa-2007-avi-427 | Multiples vulnérabilités d'Internet Explorer | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-428 | Vulnérabilité de Windows RPC | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-429 | Vulnérabilité dans Windows SharePoint Services 3.0 et Office SharePoint Server 2007 | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-430 | Vulnérabilité dans Microsoft Word | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-431 | VUlnérabilité dans Microsoft Outlook Express et Windows Mail | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-432 | Vulnérabilité dans l'afficheur d'images Kodak | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-433 | Vulnérabilité dans Adobe PageMaker | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-434 | Vulnérabilité sous HP-UX | 2007-10-10T00:00:00.000000 | 2007-10-10T00:00:00.000000 |
| certa-2007-avi-435 | Vulnérabilité dans HP System Management Homepage | 2007-10-10T00:00:00.000000 | 2008-02-14T00:00:00.000000 |
| certa-2007-avi-436 | Vulnérabilité dans EMC RepliStor | 2007-10-12T00:00:00.000000 | 2007-10-12T00:00:00.000000 |
| certa-2007-avi-437 | Multiples vulnérabilités dans BrightStor ARCserve Backup | 2007-10-12T00:00:00.000000 | 2007-10-12T00:00:00.000000 |
| certa-2007-avi-438 | Vulnérabilité dans Cisco IOS Line Printer Daemon | 2007-10-12T00:00:00.000000 | 2007-10-12T00:00:00.000000 |
| certa-2007-avi-439 | Vulnérabilités de FLAC et Winamp | 2007-10-15T00:00:00.000000 | 2007-10-15T00:00:00.000000 |
| certa-2007-avi-440 | Multiples vulnérabilités dans la machine virtuelle JAVA (JRE) de SUN | 2007-10-15T00:00:00.000000 | 2007-11-30T00:00:00.000000 |
| certa-2007-avi-441 | Vulnérabilité dans Cisco Wireless Control System (WCS) | 2007-10-17T00:00:00.000000 | 2007-10-17T00:00:00.000000 |
| certa-2007-avi-442 | Vulnérabilité dans IBM WebSphere | 2007-10-17T00:00:00.000000 | 2007-10-17T00:00:00.000000 |
| certa-2007-avi-443 | Multiples vulnérabilités dans des produits Oracle | 2007-10-17T00:00:00.000000 | 2007-10-17T00:00:00.000000 |
| certa-2007-avi-444 | Vulnérabilité dans IrfanView | 2007-10-18T00:00:00.000000 | 2007-10-18T00:00:00.000000 |
| certa-2007-avi-445 | Multiples vulnérabilités dans Opera | 2007-10-18T00:00:00.000000 | 2007-10-18T00:00:00.000000 |
| certa-2007-avi-446 | Multiples vulnérabilités dans des produits Mozilla | 2007-10-19T00:00:00.000000 | 2007-10-22T00:00:00.000000 |