Product:

Sinec_infrastructure_network_services

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 68
Date Id Summary Products Score Patch Annotated
2021-07-12 CVE-2021-22918 Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo(). Node\.js, Sinec_infrastructure_network_services 5.3
2021-08-16 CVE-2021-22931 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. Active_iq_unified_manager, Nextgen_api, Oncommand_insight, Oncommand_workflow_automation, Snapcenter, Node\.js, Graalvm, Mysql_cluster, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services 9.8
2021-08-16 CVE-2021-22939 If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted. Debian_linux, Nextgen_api, Node\.js, Graalvm, Jd_edwards_enterpriseone_tools, Mysql_cluster, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services 5.3
2021-08-16 CVE-2021-22940 Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. Debian_linux, Nextgen_api, Node\.js, Graalvm, Jd_edwards_enterpriseone_tools, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services 7.5
2021-11-23 CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. C\-Ares, Fedora, Node\.js, Pgbouncer, Enterprise_linux, Enterprise_linux_computer_node, Enterprise_linux_eus, Enterprise_linux_for_ibm_z_systems, Enterprise_linux_for_ibm_z_systems_eus, Enterprise_linux_for_power_little_endian, Enterprise_linux_for_power_little_endian_eus, Enterprise_linux_server_aus, Enterprise_linux_server_tus, Enterprise_linux_server_update_services_for_sap_solutions, Enterprise_linux_tus, Enterprise_linux_workstation, Sinec_infrastructure_network_services 5.6
2021-10-07 CVE-2021-22930 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. Debian_linux, Nextgen_api, Node\.js, Sinec_infrastructure_network_services 9.8
2019-12-09 CVE-2019-19603 SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash. Guacamole, Cloud_backup, Ontap_select_deploy_administration_utility, Mysql_workbench, Sinec_infrastructure_network_services, Sqlite 7.5
2019-12-24 CVE-2019-19924 SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling. Bookkeeper, Cloud_backup, Mysql_workbench, Sinec_infrastructure_network_services, Sqlite 5.3
2020-05-27 CVE-2020-13630 ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature. Icloud, Ipados, Iphone_os, Itunes, Macos, Tvos, Watchos, Fabric_operating_system, Ubuntu_linux, Debian_linux, Fedora, Cloud_backup, Hci_compute_node_firmware, Solidfire\,_enterprise_sds_\&_hci_storage_node, Communications_network_charging_and_control, Outside_in_technology, Zfs_storage_appliance_kit, Sinec_infrastructure_network_services, Sqlite 7.0
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. Icloud, Ipados, Iphone_os, Itunes, Macos, Tvos, Watchos, Fabric_operating_system, Ubuntu_linux, Fedora, Cloud_backup, Hci_compute_node_firmware, Solidfire\,_enterprise_sds_\&_hci_storage_node, Communications_network_charging_and_control, Outside_in_technology, Zfs_storage_appliance_kit, Sinec_infrastructure_network_services, Sqlite 5.5