1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
Drag to adjust the number of frozen columns
CVE Number
Vendor
Product
CWE ID
CVSS V3 Score
Severity
Known Exploits
Type Expolits
Alerts
APT Groups
Ransomware
Malware Associations
Patch/Hotfix/Update
CVE-2019-5736
Paloalto
Cortex XSOAR all
CWE-787
9.3
Critical
https://www.exploit-db.com/exploits/46359
PE
NA
NA
NA
https://security.paloaltonetworks.com/PAN-SA-2020-0010
CVE-2019-5021
Paloalto
Cortex XSOAR all
CWE-522
10
Critical
NA
NA
NA
https://security.paloaltonetworks.com/PAN-SA-2020-0010
CVE-2017-6028
FortiGuard
Schneider Electric Modicon
CWE-78
5
Medium
https://us-cert.cisa.gov/ics/advisories/ICSA-17-089-02
NA
NA
NA
https://www.fortiguard.com/zeroday/FG-VD-20-102
CVE-2018-14558
CheckPoint
Tenda AC7 with firmware through V15.03.06.44_CN(AC7) Tenda AC9 with firmware through V15.03.05.19(6318)_CN(AC9) Tenda AC10 with firmware through V15.03.06.23_CN(AC10) Tenda AC15 AC1900 version 15.03.05.19
CWE-74
10
Critical
NA
NA
NA
https://www.checkpoint.com/defense/advisories/public/2020/cpai-2020-0965.html
CVE-2019-3764
Dell
Multiple Hardware Appliance Firmware
CWE-119
4
Medium
NA
NA
NA
https://www.dell.com/support/security/en-in/details/546624/DSA-2020-237-Dell-EMC-Integrated-Data-Protection-Appliance-Security-Update-for-Multiple-Hardware
CVE-2019-14556
Dell
Dell Client Consumer and Commercial platforms
NVD-CWE-noinfo
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
CVE-2019-14557
Dell
Dell Client Consumer and Commercial platforms
NVD-CWE-noinfo
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
CVE-2019-14558
Dell
Dell Client Consumer and Commercial platforms
CWE-670
NA
NA
NA
https://www.dell.com/support/article/en-in/sln322710/dsa-2020-220-dell-client-platform-security-update-for-intel-security-advisories-for-september-2020?lang=en
CVE-2019-11157
Dell
Dell Client Consumer and Commercial platforms
CWE-754
4.6
Medium
NA
NA
NA
https://www.dell.com/support/article/en-in/sln319716/dsa-2019-184-dell-client-platform-security-update-security-advisory-for-intel-sa-00289-and-intel-sa-00317?lang=en
CVE-2019-14607
Dell
Dell Client Consumer and Commercial platforms
NVD-CWE-noinfo
4.6
Medium
NA
NA
NA
https://www.dell.com/support/article/en-in/sln319716/dsa-2019-184-dell-client-platform-security-update-security-advisory-for-intel-sa-00289-and-intel-sa-00317?lang=en
CVE-2018-11765
Netapp
Netapp Products
NVD-CWE-noinfo
4.3
Medium
NA
NA
NA
https://security.netapp.com/advisory/ntap-20201016-0005/
CVE-2019-16935
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64 Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-74
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2019-18348
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64 Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-20
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2019-20907
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64 Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-22
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4286https://access.redhat.com/errata/RHSA-2020:4285
CVE-2019-20916
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64 Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-400
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2015-7501
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64 Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64 Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
CWE-425
10
Critical
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4274
CVE-2017-12652
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-611
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2018-20843
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-787
7.8
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5094
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-787
4.6
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5188
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-120
4.6
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5482
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11719
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-295
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11727
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-416
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11756
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-362
6.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-12450
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-59
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-12749
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-862
3.6
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14822
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
NVD-CWE-Other
3.6
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14866
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
6.9
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14973
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-15903
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-79
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-16935
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-345
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17006
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-287
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17023
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17498
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
5.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17546
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-415
6.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-18874
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-200
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-19126
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-772
2.1
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-19956
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-772
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-20386
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-404
2.1
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-20388
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14900
RedHat
Red Hat Build of Quarkus Text-Only Advisories x86_64
CWE-20
4
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4252
CVE-2019-16284
HP
HP
NVD-CWE-noinfo
9
Critical
NA
NA
NA
https://support.hp.com/us-en/document/c06456250
CVE-2018-12126
Simens
GNU/Linux subsystem
CWE-200
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-12127
Simens
GNU/Linux subsystem
CWE-200
4.7
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-12130
Simens
GNU/Linux subsystem
CWE-200
4.7
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-16862
Simens
GNU/Linux subsystem
CWE-20
2.1
Low
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-19591
Simens
GNU/Linux subsystem
NVD-CWE-noinfo
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-1125
Simens
GNU/Linux subsystem
CWE-200
2.1
Low
https://github.com/bitdefender/swapgs-attack-poc
LOCAL
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-1551
Simens
GNU/Linux subsystem
CWE-203
5
Medium
https://www.exploit-db.com/exploits/48071
LOCAL
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-1559
Simens
GNU/Linux subsystem
CWE-787
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-5188
Simens
GNU/Linux subsystem
NVD-CWE-noinfo
4.6
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7309
Simens
GNU/Linux subsystem
CWE-401
2.1
Low
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-8980
Simens
GNU/Linux subsystem
CWE-125
7.8
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-9169
Simens
GNU/Linux subsystem
NVD-CWE-noinfo
7.5
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11091
Simens
GNU/Linux subsystem
CWE-119
4.7
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11360
Simens
GNU/Linux subsystem
CWE-190
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11477
Simens
GNU/Linux subsystem
CWE-400
7.8
High
https://github.com/sasqwatch/cve-2019-11477-poc
DOS
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11478
Simens
GNU/Linux subsystem
CWE-770
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11479
Simens
GNU/Linux subsystem
CWE-908
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-11833
Simens
GNU/Linux subsystem
CWE-269
2.1
Low
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-13272
Simens
GNU/Linux subsystem
CWE-125
7.2
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-15666
Simens
GNU/Linux subsystem
CWE-200
4.9
Medium
https://www.exploit-db.com/exploits/47133
LOCAL
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-15902
Simens
GNU/Linux subsystem
CWE-125
4.7
Medium
https://www.exploit-db.com/exploits/47163
PE
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-15903
Simens
GNU/Linux subsystem
CWE-401
5
Medium
https://www.exploit-db.com/exploits/47543
LOCAL
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-15916
Simens
GNU/Linux subsystem
CWE-401
7.8
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-15921
Simens
GNU/Linux subsystem
CWE-190
4.7
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-18805
Simens
GNU/Linux subsystem
CWE-476
7.5
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19037
Simens
GNU/Linux subsystem
CWE-200
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19126
Simens
GNU/Linux subsystem
CWE-416
2.1
Low
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19447
Simens
GNU/Linux subsystem
CWE-476
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19462
Simens
GNU/Linux subsystem
CWE-416
4.9
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19767
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20054
Simens
GNU/Linux subsystem
CWE-787
4.9
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20636
Simens
GNU/Linux subsystem
CWE-400
7.2
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20812
Simens
GNU/Linux subsystem
CWE-416
4.9
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2015-5895
Simens
GNU/Linux subsystem
CWE-190
10
Critical
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-6543
Simens
GNU/Linux subsystem
CWE-20
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-6759
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-6872
Simens
GNU/Linux subsystem
CWE-20
4.3
Medium
https://www.exploit-db.com/exploits/36190
DOS
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7208
Simens
GNU/Linux subsystem
CWE-190
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7568
Simens
GNU/Linux subsystem
CWE-191
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7569
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7570
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7642
Simens
GNU/Linux subsystem
CWE-190
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-7643
Simens
GNU/Linux subsystem
CWE-674
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-9138
Simens
GNU/Linux subsystem
CWE-674
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-9996
Simens
GNU/Linux subsystem
CWE-787
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-10534
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-10535
Simens
GNU/Linux subsystem
CWE-119
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-18309
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-18605
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-18606
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-18607
Simens
GNU/Linux subsystem
CWE-787
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-19931
Simens
GNU/Linux subsystem
CWE-190
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-19932
Simens
GNU/Linux subsystem
CWE-772
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-20002
Simens
GNU/Linux subsystem
CWE-416
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-20623
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-20651
Simens
GNU/Linux subsystem
CWE-190
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-20671
Simens
GNU/Linux subsystem
CWE-190
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2018-1000876
Simens
GNU/Linux subsystem
CWE-674
4.6
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-6293
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7146
Simens
GNU/Linux subsystem
CWE-770
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7148
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7149
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7150
Simens
GNU/Linux subsystem
CWE-787
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7664
Simens
GNU/Linux subsystem
CWE-125
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-7665
Simens
GNU/Linux subsystem
CWE-400
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-9674
Simens
GNU/Linux subsystem
CWE-787
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-12900
Simens
GNU/Linux subsystem
CWE-369
7.5
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-16168
Simens
GNU/Linux subsystem
CWE-74
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-18348
Simens
GNU/Linux subsystem
CWE-476
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19242
Simens
GNU/Linux subsystem
NVD-CWE-noinfo
4.3
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19244
Simens
GNU/Linux subsystem
CWE-681
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19317
Simens
GNU/Linux subsystem
NVD-CWE-noinfo
7.5
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19603
Simens
GNU/Linux subsystem
CWE-674
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19645
Simens
GNU/Linux subsystem
CWE-754
2.1
Low
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19646
Simens
GNU/Linux subsystem
CWE-476
7.5
High
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19880
Simens
GNU/Linux subsystem
CWE-476
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19923
Simens
GNU/Linux subsystem
CWE-755
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19924
Simens
GNU/Linux subsystem
CWE-434
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19925
Simens
GNU/Linux subsystem
CWE-476
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19926
Simens
GNU/Linux subsystem
CWE-772
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19956
Simens
GNU/Linux subsystem
NVD-CWE-Other
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-19959
Simens
GNU/Linux subsystem
CWE-416
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20079
Simens
GNU/Linux subsystem
NVD-CWE-Other
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20218
Simens
GNU/Linux subsystem
CWE-404
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20388
Simens
GNU/Linux subsystem
CWE-20
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-20907
Simens
GNU/Linux subsystem
CWE-119
5
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2019-1010180
Simens
GNU/Linux subsystem
CWE-835
6.8
Medium
NA
NA
NA
https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt
CVE-2017-7658
Oracle
Oracle REST Data Services
NVD-CWE-noinfo
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-1010239
Oracle
Oracle TimesTen In-Memory Database
CWE-862
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-0201
Oracle
Oracle TimesTen In-Memory Database
CWE-190
5.9
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12260
Oracle
Oracle Communications EAGLE Software
CWE-707
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17091
Oracle
Oracle Communications Diameter Signaling Router (DSR)
NVD-CWE-noinfo
6.1
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-11048
Oracle
Oracle Communications Diameter Signaling Router (DSR)
CWE-399
5.3
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2015-1832
Oracle
Primavera Unifier
CWE-611
9.1
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2017-9096
Oracle
Primavera Unifier
CWE-20
8.8
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17558
Oracle
Primavera Unifier
NVD-CWE-noinfo
7.5
High
https://www.exploit-db.com/exploits/48338
RCE
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-17196
Oracle
Primavera Unifier
NVD-CWE-noinfo
7
High
https://www.exploit-db.com/exploits/47572
RCE
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-2897
Oracle
Enterprise Manager Base Platform
NVD-CWE-noinfo
6.4
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10247
Oracle
Oracle FLEXCUBE Core Banking
NVD-CWE-noinfo
5.3
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2017-9800
Oracle
Oracle Data Integrator
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-8088
Oracle
Oracle GoldenGate Application Adapters
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17531
Oracle
Oracle GoldenGate Application Adapters
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17267
Oracle
Oracle WebLogic Server
NVD-CWE-noinfo
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2016-2510
Oracle
Oracle Data Integrator
CWE-20
8.1
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10097
Oracle
Oracle HTTP Server
NVD-CWE-noinfo
7.2
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-1547
Oracle
Hyperion Essbase
NVD-CWE-noinfo
4.7
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10072
Oracle
Siebel Apps - Marketing
CWE-20
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-11477
Oracle
Fujitsu M10-1, M10-4, M10-4S, M12-1, M12-2, M12-2S Servers
NVD-CWE-noinfo
7.5
High
https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-3693
Oracle
Fujitsu M12-1, M12-2, M12-2S Servers
NVD-CWE-noinfo
5.6
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2016-1000031
Oracle
Oracle REST Data Services
CWE-125
8
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-11058
Oracle
Oracle TimesTen In-Memory Database
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2017-5645
Oracle
Oracle TimesTen In-Memory Database
CWE-502
9.8
Critical
https://us-cert.cisa.gov/ics/advisories/ICSA-16-224-01
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Communications BRM - Elastic Charging Engine
CWE-611
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Communications Unified Inventory Management
CWE-79
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-13990
Oracle
Oracle Communications Session Route Manager
CWE-672
9.8
Critical
https://us-cert.cisa.gov/ics/advisories/ICSA-19-024-02
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Communications Application Session Controller
CWE-672
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Communications Element Manager
CWE-672
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Communications Session Report Manager
CWE-672
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Communications Session Route Manager
CWE-502
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17359
Oracle
Oracle Communications Diameter Signaling Router (DSR)
CWE-835
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12402
Oracle
Oracle Communications Element Manager
CWE-835
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12402
Oracle
Oracle Communications Session Report Manager
CWE-835
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12402
Oracle
Oracle Communications Session Route Manager
CWE-770
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17359
Oracle
Oracle Communications Session Route Manager
CWE-502
7.5
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Communications Diameter Signaling Router (DSR)
CWE-502
7.3
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17495
Oracle
Primavera Gateway
CWE-835
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-13990
Oracle
Enterprise Manager Ops Center
CWE-125
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-11058
Oracle
Oracle Application Testing Suite
CWE-672
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Application Testing Suite
CWE-494
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Application Performance Management (APM)
CWE-79
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17495
Oracle
Oracle Banking Platform
CWE-611
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Banking Platform
CWE-611
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2017-5645
Oracle
Oracle Financial Services Regulatory Reporting with AgileREPORTER
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2017-5645
Oracle
Identity Manager Connector
CWE-125
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-11058
Oracle
Oracle Access Manager
CWE-611
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Endeca Information Discovery Studio
NVD-CWE-noinfo
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-2904
Oracle
Oracle Enterprise Repository
CWE-125
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-11058
Oracle
Oracle GoldenGate Application Adapters
CWE-120
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-5482
Oracle
Oracle HTTP Server
CWE-611
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle WebCenter Portal
CWE-476
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-11358
Oracle
BI Publisher
CWE-79
6.1
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-11358
Oracle
Oracle Business Process Management Suite
NVD-CWE-noinfo
6.1
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-2904
Oracle
Oracle Business Process Management Suite
CWE-79
6.1
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-17638
Oracle
Oracle Hospitality Guest Access
CWE-672
9.4
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-5482
Oracle
Hyperion Essbase
CWE-120
9.8
Critical
https://www.exploit-db.com/exploits/48320
RCE
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2018-11058
Oracle
PeopleSoft Enterprise PeopleTools
CWE-125
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Oracle Retail Assortment Planning
CWE-200
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Oracle Retail Integration Bus
CWE-200
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Oracle Retail Predictive Application Server
CWE-200
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Oracle Retail Service Backbone
CWE-200
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-3740
Oracle
Oracle Retail Xstore Point of Service
CWE-200
6.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-11358
Oracle
Oracle Retail Point-of-Service
CWE-79
6.1
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12415
Oracle
Oracle Retail Order Broker
CWE-611
5.5
Medium
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2016-1000031
Oracle
Siebel Apps - Marketing
CWE-284
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-10173
Oracle
Oracle Utilities Framework
CWE-502
9.8
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-12900
Oracle
Core RDBMS (bzip2)
CWE-787
8.8
High
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
CVE-2019-0192
Oracle
Big Data Spatial and Graph
CWE-502
9.3
Critical
NA
NA
NA
https://www.oracle.com/security-alerts/cpuoct2020.html
199 records

Alert

Lorem ipsum
Okay