Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0506
8.1 (3.1)
Missing Authorization check in SAP NetWeaver Applicati… SAP_SE
SAP NetWeaver Application Server ABAP and ABAP Platform
2026-01-13T01:14:33.899Z 2026-01-13T18:58:20.906Z
CVE-2026-0504
3.8 (3.1)
Insufficient Input Handling in JNDI Operations of SAP … SAP_SE
SAP Identity Management
2026-01-13T01:14:27.040Z 2026-01-13T19:06:11.135Z
CVE-2026-0503
6.4 (3.1)
Missing Authorization check in in SAP ERP Central Comp… SAP_SE
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management)
2026-01-13T01:14:20.823Z 2026-01-13T19:09:43.485Z
CVE-2026-0501
9.9 (3.1)
SQL Injection Vulnerability in SAP S/4HANA Private Clo… SAP_SE
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger)
2026-01-13T01:14:05.294Z 2026-01-14T04:57:08.509Z
CVE-2026-0500
9.6 (3.1)
Remote code execution in SAP Wily Introscope Enterpris… SAP_SE
SAP Wily Introscope Enterprise Manager (WorkStation)
2026-01-13T01:13:57.659Z 2026-01-13T14:45:07.723Z
CVE-2026-0499
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… SAP_SE
SAP NetWeaver Enterprise Portal
2026-01-13T01:13:47.482Z 2026-01-13T14:47:20.849Z
CVE-2026-0498
9.1 (3.1)
Code Injection vulnerability in SAP S/4HANA (Private C… SAP_SE
SAP S/4HANA (Private Cloud and On-Premise)
2026-01-13T01:13:41.371Z 2026-01-14T04:57:09.527Z
CVE-2026-0497
4.3 (3.1)
Missing Authorization check in Business Server Pages A… SAP_SE
Business Server Pages Application (Product Designer Web UI)
2026-01-13T01:13:35.718Z 2026-01-13T15:15:00.816Z
CVE-2026-0496
6.6 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:28.818Z 2026-01-13T15:15:21.939Z
CVE-2026-0495
5.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:20.999Z 2026-01-13T15:15:41.236Z
CVE-2026-0494
4.3 (3.1)
Information Disclosure vulnerability in SAP Fiori App … SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:14.370Z 2026-01-13T16:19:32.833Z
CVE-2026-0493
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in SAP… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:06.863Z 2026-01-13T19:07:00.934Z
CVE-2026-0492
8.8 (3.1)
Privilege escalation vulnerability in SAP HANA database SAP_SE
SAP HANA database
2026-01-13T01:13:00.391Z 2026-01-14T04:57:11.532Z
CVE-2026-0491
9.1 (3.1)
Code Injection vulnerability in SAP Landscape Transformation SAP_SE
SAP Landscape Transformation
2026-01-13T01:12:53.331Z 2026-01-14T04:57:10.551Z
CVE-2025-71027
N/A
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:42:06.154Z
CVE-2025-71026
N/A
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:43:45.491Z
CVE-2025-71025
N/A
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:45:06.918Z
CVE-2025-71024
N/A
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:46:21.893Z
CVE-2025-71023
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T18:17:44.971Z
CVE-2025-70753
N/A
Tenda AX-1806 v1.0.0.1 was discovered to contain … n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:53:47.383Z
CVE-2025-69992
9.8 (3.1)
phpgurukul News Portal Project V4.1 has File Uplo… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:47:29.156Z
CVE-2025-69991
9.8 (3.1)
phpgurukul News Portal Project V4.1 is vulnerable… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:49:09.164Z
CVE-2025-69990
9.1 (3.1)
phpgurukul News Portal Project V4.1 has an Arbitr… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:30:04.693Z
CVE-2025-68707
N/A
An authentication bypass vulnerability in the Ton… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:25:10.723Z
CVE-2025-66698
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attac… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:35:46.768Z
CVE-2025-65784
6.5 (3.1)
Insecure permissions in Hubert Imoveis e Administ… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:44:30.102Z
CVE-2025-65783
9.8 (3.1)
An arbitrary file upload vulnerability in the /ut… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:46:29.464Z
CVE-2025-55462
6.5 (3.1)
A CORS misconfiguration in Eramba Community and E… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T21:30:01.077Z
CVE-2025-25652
7.5 (3.1)
In Eptura Archibus 2024.03.01.109, the "Run scrip… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:40:37.786Z
CVE-2024-54855
6.4 (3.1)
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:56:52.691Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-0684
4.3 (3.1)
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… codepeople
CP Image Store with Slideshow
2026-01-13T13:49:12.628Z 2026-01-13T14:13:53.871Z
CVE-2025-9435
5.5 (3.1)
Path Traversal Zohocorp
ManageEngine ADManager Plus
2026-01-13T13:14:03.879Z 2026-01-13T14:01:24.898Z
CVE-2025-9427
8.4 (4.0)
Admin reflected XSS Lemonsoft
WordPress add-on
2026-01-13T13:39:02.370Z 2026-01-13T14:16:45.654Z
CVE-2025-14507
5.3 (3.1)
EventPrime - Events Calendar, Bookings and Tickets <= … metagauss
EventPrime – Events Calendar, Bookings and Tickets
2026-01-13T13:49:13.254Z 2026-01-13T14:11:27.075Z
CVE-2025-11669
8.1 (3.1)
Broken Access Control Zohocorp
ManageEngine PAM360
2026-01-13T14:10:55.954Z 2026-01-14T04:57:26.818Z
CVE-2025-11250
9.1 (3.1)
Authentication Bypass Zohocorp
ManageEngine ADSelfService Plus
2026-01-13T13:35:18.509Z 2026-01-13T14:19:27.437Z
CVE-2025-13774
8.8 (3.1)
SQL injection leading to privilege escalation in Progr… Progress Software
Flowmon ADS
2026-01-13T12:59:51.775Z 2026-01-14T04:57:12.494Z
CVE-2026-0859
5.2 (4.0)
TYPO3 CMS Allows Insecure Deserialization via Mailer F… TYPO3
TYPO3 CMS
2026-01-13T11:54:11.494Z 2026-01-13T14:12:12.132Z
CVE-2025-59022
7.1 (4.0)
TYPO3 CMS Allows Broken Access Control in Recycler Module TYPO3
TYPO3 CMS
2026-01-13T11:53:45.184Z 2026-01-13T14:21:59.794Z
CVE-2025-59021
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Redirects Module TYPO3
TYPO3 CMS
2026-01-13T11:53:25.879Z 2026-01-13T14:44:44.540Z
CVE-2025-59020
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Edit Documen… TYPO3
TYPO3 CMS
2026-01-13T11:53:02.274Z 2026-01-13T16:43:00.776Z
CVE-2025-14001
5.4 (3.1)
WP Duplicate Page <= 1.8 - Missing Authorization to Au… ninjateam
WP Duplicate Page
2026-01-13T11:21:19.781Z 2026-01-13T17:18:48.237Z
CVE-2025-40944
7.5 (3.1)
8.7 (4.0)
A vulnerability has been identified in SIMATIC ET… Siemens
SIMATIC ET 200AL IM 157-1 PN
2026-01-13T09:44:05.792Z 2026-01-13T17:21:36.848Z
CVE-2025-40942
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleContro… Siemens
TeleControl Server Basic
2026-01-13T09:44:04.669Z 2026-01-13T17:36:00.499Z
CVE-2025-40805
10 (3.1)
10 (4.0)
Affected devices do not properly enforce user aut… Siemens
Industrial Edge Cloud Device (IECD)
2026-01-13T09:44:03.338Z 2026-01-13T17:37:40.414Z
CVE-2025-41717
8.8 (3.1)
Config-Upload Code Injection Phoenix Contact
TC ROUTER 3002T-3G
2026-01-13T07:48:19.811Z 2026-01-13T14:22:59.709Z
CVE-2025-14829
9.1 (3.1)
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… Unknown
E-xact | Hosted Payment |
2026-01-13T06:00:07.538Z 2026-01-13T14:40:18.145Z
CVE-2025-10915
9.8 (3.1)
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… Unknown
Dreamer Blog
2026-01-13T06:00:05.943Z 2026-01-13T14:39:04.188Z
CVE-2026-22837
N/A
Not used N/A N/A 2026-01-13T03:55:05.278Z
CVE-2026-22836
N/A
Not used N/A N/A 2026-01-13T03:55:05.822Z
CVE-2026-22835
N/A
Not used N/A N/A 2026-01-13T03:55:06.270Z
CVE-2026-22834
N/A
Not used N/A N/A 2026-01-13T03:55:06.723Z
CVE-2026-22833
N/A
Not used N/A N/A 2026-01-13T03:55:07.183Z
CVE-2026-22832
N/A
Not used N/A N/A 2026-01-13T03:55:07.668Z
CVE-2026-22831
N/A
Not used N/A N/A 2026-01-13T03:55:08.123Z
CVE-2026-22830
N/A
Not used N/A N/A 2026-01-13T03:55:08.567Z
CVE-2026-22829
N/A
Not used N/A N/A 2026-01-13T03:55:09.018Z
CVE-2025-66177
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-96xxxNI-Hx
2026-01-13T01:47:54.031Z 2026-01-13T17:27:13.199Z
CVE-2025-66176
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-K1T331
2026-01-13T01:47:27.191Z 2026-01-15T01:56:32.572Z
CVE-2026-0514
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP Busine… SAP_SE
SAP Business Connector
2026-01-13T01:16:03.501Z 2026-01-13T14:38:19.675Z
ID Severity Description Published Updated
ghsa-3m78-88vj-q2rf
9.8 (3.1)
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-524m-q5m7-79mm
6.5 (3.1)
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails 2026-01-13T15:11:42Z 2026-01-13T15:11:42Z
ghsa-hcp2-x6j4-29j7
6.4 (3.1)
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition 2026-01-13T15:10:03Z 2026-01-13T15:10:03Z
ghsa-3fm2-xfq7-7778
8.0 (3.1)
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover 2026-01-13T15:07:57Z 2026-01-13T15:09:35Z
ghsa-j9xq-69pf-pcm8
7.5 (3.1)
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE 2026-01-13T15:02:23Z 2026-01-13T15:02:23Z
ghsa-whqx-f9j3-ch6m
5.5 (3.1)
Cosign verification accepts any valid Rekor entry under certain conditions 2026-01-13T14:58:50Z 2026-01-13T14:58:50Z
ghsa-w96v-gf22-crwp
5.3 (3.1)
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching 2026-01-13T14:57:12Z 2026-01-13T21:40:42Z
ghsa-gxp5-mv27-vjcj
8.7 (4.0)
Jervis's AES CBC Mode is Without Authentication 2026-01-13T14:56:49Z 2026-01-13T21:41:25Z
ghsa-5pq9-5mpr-jj85
6.9 (4.0)
Jervis Has a JWT Algorithm Confusion Vulnerability 2026-01-13T14:56:04Z 2026-01-13T21:41:19Z
ghsa-c9q6-g3hr-8gww
8.2 (4.0)
Jervis Has Weak Random for Timing Attack Mitigation 2026-01-13T14:55:35Z 2026-01-13T21:41:11Z
ghsa-36h5-vrq6-pp34
8.7 (4.0)
Jervis's Salt for PBKDF2 derived from password 2026-01-13T14:53:50Z 2026-01-13T21:41:07Z
ghsa-67rj-pjg6-pq59
8.7 (4.0)
Jervis Has a SHA-256 Hex String Padding Bug 2026-01-13T14:52:31Z 2026-01-13T21:41:00Z
ghsa-crxp-chh4-9ghp
8.7 (4.0)
Jervis has Deterministic AES IV Derivation from Passphrase 2026-01-13T14:51:58Z 2026-01-13T21:40:55Z
ghsa-mqw7-c5gg-xq97
8.7 (4.0)
Jervis Has a RSA PKCS#1 Padding Vulnerability 2026-01-13T14:28:57Z 2026-01-13T21:40:47Z
ghsa-vqmm-3555-wq2q
7.5 (3.1)
8.7 (4.0)
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… 2026-01-13T12:31:13Z 2026-01-13T12:31:13Z
ghsa-crjh-4642-9w67
5.4 (3.1)
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… 2026-01-13T12:31:13Z 2026-01-13T12:31:13Z
ghsa-c835-vvh2-8x99
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… 2026-01-13T12:31:13Z 2026-01-13T12:31:13Z
ghsa-8gqp-3rhh-936h
10.0 (3.1)
10.0 (4.0)
Affected devices do not properly enforce user authentication on specific API endpoints. This could … 2026-01-13T12:31:13Z 2026-01-13T12:31:13Z
ghsa-2448-826c-4v5m
8.8 (3.1)
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… 2026-01-13T09:31:30Z 2026-01-13T09:31:30Z
ghsa-7h35-mm5q-hf4v
9.8 (3.1)
The Dreamer Blog WordPress theme through 1.2 is vulnerable to arbitrary installations due to a mis… 2026-01-13T06:30:20Z 2026-01-13T15:37:04Z
ghsa-w8gc-rcgw-q936
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-vhvh-c33p-2mp6
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-v5w9-33w2-wjhw
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-q25w-gj9h-7rj6
9.1 (3.1)
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… 2026-01-13T06:30:19Z 2026-01-13T15:37:04Z
ghsa-mmw4-q64g-3rmp
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-mjh7-pwhq-4xmq
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-jvgj-f52w-5954
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-63c2-8vw7-vgc9
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-4pr8-x7pm-8gw8
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ghsa-3p9g-66p4-wgx6
Rejected reason: Not used 2026-01-13T06:30:19Z 2026-01-13T06:30:19Z
ID Severity Description Package Published Updated
pysec-2023-209
9.8 (3.1)
A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0.… json-logic 2023-03-05T19:15:00+00:00 2023-10-20T16:31:18.877419+00:00
pysec-2023-54
vantage6 is a privacy preserving federated learning infrastructure for secure insight exc… vantage6 2023-03-04T00:15:00Z 2023-05-04T03:49:48.653810Z
pysec-2023-53
vantage6 is a privacy preserving federated learning infrastructure for secure insight exc… vantage6 2023-03-01T21:15:00Z 2023-05-04T03:49:48.592158Z
pysec-2023-52
vantage6 is a privacy preserving federated learning infrastructure for secure insight exc… vantage6 2023-03-01T17:15:00Z 2023-05-04T03:49:48.490711Z
pysec-2023-15
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… geonode 2023-02-27T21:15:00Z 2023-05-04T03:49:45.721412Z
pysec-2023-16
Gradio is an open-source Python library to build machine learning and data science demos … gradio 2023-02-23T22:15:00Z 2023-05-04T03:49:45.858658Z
pysec-2023-24
Denial of service could be caused to markdown-it-py, before v2.2.0, if an attacker was al… markdown-it-py 2023-02-23T00:15:00Z 2023-05-04T03:49:46.302314Z
pysec-2023-23
Denial of service could be caused to the command line interface of markdown-it-py, before… markdown-it-py 2023-02-22T23:15:00Z 2023-05-04T03:49:46.254022Z
pysec-2023-33
Cross-site Scripting (XSS) - Reflected in GitHub repository modoboa/modoboa prior to 2.0.5. modoboa 2023-02-22T09:15:00Z 2023-05-04T03:49:46.836234Z
pysec-2023-37
Nautobot is a Network Source of Truth and Network Automation Platform. All users of Nauto… nautobot 2023-02-21T21:15:00Z 2023-05-04T03:49:47.044688Z
pysec-2023-10
Changedetection.io before v0.40.1.1 was discovered to contain a stored cross-site scripti… changedetection-io 2023-02-17T22:15:00Z 2023-05-04T03:49:45.088821Z
pysec-2023-47
Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute a… salt 2023-02-17T18:15:00Z 2023-05-04T03:49:48.043803Z
pysec-2023-289
8.8 (3.1)
An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… plone 2023-02-17T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-49
Starlite is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 1… starlite 2023-02-15T15:15:00Z 2023-05-04T03:49:48.263994Z
pysec-2023-13
An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 … django 2023-02-15T01:15:00Z 2023-05-04T03:49:45.612158Z
pysec-2023-58
Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeu… werkzeug 2023-02-14T20:15:00Z 2023-05-04T03:49:48.987713Z
pysec-2023-57
Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" c… werkzeug 2023-02-14T20:15:00Z 2023-05-04T03:49:48.931463Z
pysec-2023-17
IPython (Interactive Python) is a command shell for interactive computing in multiple pro… ipython 2023-02-10T20:15:00Z 2023-05-04T03:49:45.922825Z
pysec-2023-32
Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4. modoboa 2023-02-10T19:15:00Z 2023-05-04T03:49:46.777940Z
pysec-2023-276
5.4 (3.1)
An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… mayan-edms 2023-02-07T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-11
cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… cryptography 2023-02-07T21:15:00Z 2023-05-04T03:49:45.221186Z
pysec-2023-208
4.3 (3.1)
A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been r… eve-srp 2023-02-06T17:15:00+00:00 2023-10-20T16:31:18.806057+00:00
pysec-2023-39
OpenZeppelin Contracts for Cairo is a library for secure smart contract development writt… openzeppelin-cairo-contracts 2023-02-03T20:15:00Z 2023-05-04T03:49:47.155676Z
pysec-2023-12
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of… django 2023-02-01T19:15:00Z 2023-05-04T03:49:45.437728Z
pysec-2023-51
ubireader_extract_files is vulnerable to path traversal when run against specifically cra… ubi-reader 2023-01-31T10:15:00Z 2023-05-04T03:49:48.432460Z
pysec-2023-5
Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… apache-iotdb 2023-01-31T10:15:00Z 2023-05-04T03:49:44.792097Z
pysec-2023-6
Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… apache-iotdb 2023-01-30T17:15:00Z 2023-05-04T03:49:44.840128Z
pysec-2023-298
5.3 (3.1)
isInList in the safeurl-python package before 1.2 for Python has an insufficiently restri… safeurl-python 2023-01-30T05:15:00Z 2024-11-25T22:26:07.130924Z
pysec-2023-43
A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. … psiturk 2023-01-28T23:15:00Z 2023-05-04T03:49:47.366068Z
pysec-2023-31
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. modoboa 2023-01-26T23:15:00Z 2023-05-04T03:49:46.722786Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2025-192661 Malicious code in adel-xnetgpt (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:09Z
mal-2025-192660 Malicious code in @sodexo-connect/sap-cdc-client (npm) 2025-12-19T16:20:43Z 2025-12-22T21:38:09Z
mal-2025-192673 Malicious code in xmlwtf3 (npm) 2025-12-19T16:17:02Z 2025-12-22T21:38:15Z
mal-2025-192664 Malicious code in asdfgh33 (npm) 2025-12-19T16:17:02Z 2025-12-22T21:38:09Z
mal-2025-192663 Malicious code in ahmed_salem_o (npm) 2025-12-19T16:15:38Z 2025-12-22T21:38:09Z
mal-2025-192667 Malicious code in ctfvampir (npm) 2025-12-19T16:13:23Z 2025-12-22T21:38:10Z
mal-2025-192666 Malicious code in ctfvamp (npm) 2025-12-19T16:13:23Z 2025-12-22T21:38:10Z
mal-2025-192665 Malicious code in baidu-tester (npm) 2025-12-19T16:08:18Z 2025-12-22T21:38:09Z
mal-2025-192622 Malicious code in chai-as-awaited (npm) 2025-12-19T08:44:45Z 2025-12-22T21:38:10Z
mal-2025-192628 Malicious code in elf-stats-wintry-chimney-348 (npm) 2025-12-19T08:44:11Z 2025-12-23T22:09:11Z
mal-2025-192626 Malicious code in elf-stats-cocoa-workshop-459 (npm) 2025-12-19T08:44:11Z 2025-12-22T21:38:10Z
mal-2025-192657 Malicious code in yt-smm (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:32Z
mal-2025-192656 Malicious code in xvxx (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:31Z
mal-2025-192645 Malicious code in vdous (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:31Z
mal-2025-192639 Malicious code in smm-youtube (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:30Z
mal-2025-192655 Malicious code in viktorparserctf9 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192654 Malicious code in viktorparserctf8 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192653 Malicious code in viktorparserctf7 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192652 Malicious code in viktorparserctf6 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192651 Malicious code in viktorparserctf5 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192650 Malicious code in viktorparserctf4 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192649 Malicious code in viktorparserctf3 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192648 Malicious code in viktorparserctf2 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192647 Malicious code in viktorparserctf (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192646 Malicious code in viktor-xml-parser (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192638 Malicious code in qwqwqw (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:13Z
mal-2025-192637 Malicious code in pwnxmljs2 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:13Z
mal-2025-192621 Malicious code in azaza (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:09Z
mal-2025-192643 Malicious code in test-mal-npm-pkg (npm) 2025-12-19T08:39:59Z 2025-12-22T21:38:14Z
mal-2025-192619 Malicious code in adk-github (npm) 2025-12-19T08:38:03Z 2025-12-22T21:38:09Z
ID Description Published Updated
wid-sec-w-2025-2340 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-19T22:00:00.000+00:00 2025-12-28T23:00:00.000+00:00
wid-sec-w-2025-2339 ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service 2025-10-19T22:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2338 IBM Sterling Connect:Direct: Schwachstelle ermöglicht Denial of Service 2025-10-19T22:00:00.000+00:00 2025-10-19T22:00:00.000+00:00
wid-sec-w-2025-2337 Flowise: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2025-10-19T22:00:00.000+00:00 2025-10-19T22:00:00.000+00:00
wid-sec-w-2025-2336 MediaWiki Extensions: Mehrere Schwachstellen 2025-10-19T22:00:00.000+00:00 2025-10-22T22:00:00.000+00:00
wid-sec-w-2025-2335 Synacor Zimbra: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2334 Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen 2025-10-16T22:00:00.000+00:00 2025-12-03T23:00:00.000+00:00
wid-sec-w-2025-2333 Pega Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2332 Strapi: Mehrere Schwachstellen 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2331 MinIO: Schwachstelle ermöglicht Privilegieneskalation 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2330 Moxa Router: Mehrere Schwachstellen 2025-10-16T22:00:00.000+00:00 2025-10-19T22:00:00.000+00:00
wid-sec-w-2025-2329 cPanel/WHM (PostgreSQL, Perl): Mehrere Schwachstellen 2025-10-16T22:00:00.000+00:00 2025-10-27T23:00:00.000+00:00
wid-sec-w-2025-2328 IBM MQ: Schwachstelle ermöglicht Denial of Service 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2327 binutils: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-16T22:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2326 Icinga: Mehrere Schwachstellen 2025-10-16T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2325 xpdf: Schwachstelle ermöglicht Denial of Service 2025-10-16T22:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2324 HCL BigFix Modern Client Management (MCM) and BigFix Mobile: Mehrere Schwachstellen ermöglichen Darstellen falscher Informationen 2025-10-15T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2323 Cisco IP Phone: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2322 Samba: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2321 Devolutions Server: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2320 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-15T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2319 Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung 2025-10-15T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-2318 VMware Tanzu Spring Cloud: Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2317 Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen 2025-10-15T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2316 Nextcloud "Tables" App: Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2315 Mattermost Server und Mobile: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2314 HCL BigFix: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2313 IBM App Connect Enterprise: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-15T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2312 Cisco Mehrere Produkte: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-10-15T22:00:00.000+00:00
wid-sec-w-2025-2311 Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-12-14T23:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0289 Kwetsbaarheid verholpen in GitLab CE/EE 2024-07-11T08:22:44.417794Z 2024-07-11T08:22:44.417794Z
ncsc-2024-0288 Kwetsbaarheden verholpen in Citrix Workspace, NetScaler ADC en NetScaler Gateway 2024-07-10T13:54:21.933605Z 2024-07-11T15:05:36.608570Z
ncsc-2024-0287 Kwetsbaarheden verholpen in Fortinet 2024-07-10T08:27:35.622919Z 2024-07-10T08:27:35.622919Z
ncsc-2024-0286 Kwetsbaarheid verholpen in Microsoft System Center Defender for IoT 2024-07-09T19:39:17.911628Z 2024-07-09T19:39:17.911628Z
ncsc-2024-0285 Kwetsbaarheden verholpen in Microsoft Azure 2024-07-09T19:38:21.052004Z 2024-07-09T19:38:21.052004Z
ncsc-2024-0284 Kwetsbaarheden verholpen in Microsoft Office 2024-07-09T19:37:26.015768Z 2024-07-09T19:37:26.015768Z
ncsc-2024-0283 Kwetsbaarheden verholpen in Microsoft Developer Tools 2024-07-09T18:46:27.237285Z 2024-07-09T18:46:27.237285Z
ncsc-2024-0282 Kwetsbaarheden verholpen in Siemens Producten 2024-07-09T18:40:57.534939Z 2024-07-09T18:40:57.534939Z
ncsc-2024-0281 Kwetsbaarheden verholpen in Microsoft Windows SQL Server 2024-07-09T18:40:47.989197Z 2024-07-09T18:40:47.989197Z
ncsc-2024-0280 Kwetsbaarheid verholpen in Microsoft Dynamics 2024-07-09T18:40:31.321704Z 2024-07-09T18:40:31.321704Z
ncsc-2024-0279 Kwetsbaarheden verholpen in Microsoft Windows 2024-07-09T18:40:21.043319Z 2024-07-09T18:40:21.043319Z
ncsc-2024-0278 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-07-03T07:21:50.013074Z 2024-07-03T07:21:50.013074Z
ncsc-2024-0277 Kwetsbaarheid verholpen in Juniper JunOS 2024-07-03T07:16:21.498075Z 2024-07-03T07:16:21.498075Z
ncsc-2024-0276 Kwetsbaarheden verholpen in Splunk 2024-07-02T13:15:06.374293Z 2024-07-02T13:15:06.374293Z
ncsc-2024-0275 Kwetsbaarheden verholpen in Apache HHTP-server 2024-07-02T11:44:22.653047Z 2024-07-02T11:44:22.653047Z
ncsc-2024-0274 Kwetsbaarheid verholpen in GeoServer 2024-07-02T11:40:34.048090Z 2024-07-05T09:41:10.197056Z
ncsc-2024-0273 Kwetsbaarheden ontdekt in Kiloview P1 4G Video Encoder en P2 4G Video Encoder 2024-07-02T07:04:39.395441Z 2024-07-02T07:04:39.395441Z
ncsc-2024-0272 Kwetsbaarheid verholpen in OpenSSH 2024-07-01T12:21:57.127505Z 2024-07-01T15:37:23.231069Z
ncsc-2024-0271 Kwetsbaarheid verholpen in Juniper Session Smart Router 2024-06-28T09:55:17.082602Z 2024-06-28T09:55:17.082602Z
ncsc-2024-0270 Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition 2024-06-27T13:09:06.950898Z 2024-07-04T06:45:26.935999Z
ncsc-2024-0269 Kwetsbaarheden verholpen in VMware ESXi en vCenter Server 2024-06-26T09:02:10.988453Z 2024-07-30T09:32:13.311694Z
ncsc-2024-0268 Kwetsbaarheden verholpen in Progress WhatsUp Gold 2024-06-26T07:43:11.795773Z 2024-08-08T07:50:41.453544Z
ncsc-2024-0267 Kwetsbaarheden verholpen in Progress MOVEit 2024-06-26T07:27:55.195431Z 2024-06-26T08:58:01.371553Z
ncsc-2024-0266 Kwetsbaarheden verholpen in WordPress 2024-06-25T12:19:50.298884Z 2024-06-25T12:19:50.298884Z
ncsc-2024-0265 Kwetsbaarheid verholpen in XWiki 2024-06-25T10:17:56.645201Z 2024-06-25T10:17:56.645201Z
ncsc-2024-0264 Kwetsbaarheden verholpen in Avaya IP Office 2024-06-25T10:17:16.686897Z 2024-06-25T10:17:16.686897Z
ncsc-2024-0262 Kwetsbaarheden verholpen in VMware vCenter 2024-06-18T11:46:03.858476Z 2024-06-18T11:46:03.858476Z
ncsc-2024-0261 Kwetsbaarheid verholpen in Fortinet FortiOS 2024-06-14T09:59:56.652183Z 2024-06-14T09:59:56.652183Z
ncsc-2024-0260 Kwetsbaarheden verholpen in Nvidia GPU Drivers 2024-06-14T06:34:54.620125Z 2024-06-14T06:34:54.620125Z
ncsc-2024-0259 Kwetsbaarheden verholpen in Adobe Experience Manager 2024-06-14T06:30:30.926535Z 2024-06-14T06:30:30.926535Z
ID Description Published Updated
rhsa-2025:21281 Red Hat Security Advisory: firefox security update 2025-11-13T12:21:37+00:00 2025-12-09T09:10:02+00:00
rhsa-2025:21255 Red Hat Security Advisory: openssl security update 2025-11-13T11:40:46+00:00 2026-01-08T03:36:43+00:00
rhsa-2025:21248 Red Hat Security Advisory: openssl security update 2025-11-13T11:15:16+00:00 2026-01-08T03:36:43+00:00
rhsa-2025:21232 Red Hat Security Advisory: container-tools:rhel8 security update 2025-11-13T10:51:18+00:00 2026-01-08T03:16:01+00:00
rhsa-2025:19894 Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update 2025-11-13T09:46:03+00:00 2026-01-06T06:40:20+00:00
rhsa-2025:21220 Red Hat Security Advisory: podman security update 2025-11-13T09:10:41+00:00 2026-01-08T03:16:00+00:00
rhsa-2025:19895 Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update 2025-11-13T09:09:20+00:00 2026-01-04T12:13:28+00:00
rhsa-2025:21174 Red Hat Security Advisory: openssl security update 2025-11-12T22:37:55+00:00 2026-01-08T03:36:41+00:00
rhsa-2025:21203 Red Hat Security Advisory: Red Hat Ceph Storage 2025-11-12T21:27:55+00:00 2025-11-28T19:52:41+00:00
rhsa-2025:21140 Red Hat Security Advisory: idm:DL1 security update 2025-11-12T18:01:16+00:00 2025-12-19T15:10:51+00:00
rhsa-2025:21138 Red Hat Security Advisory: python-kdcproxy security update 2025-11-12T16:32:24+00:00 2025-12-19T15:10:50+00:00
rhsa-2025:21146 Red Hat Security Advisory: Cluster Observability Operator 1.3.0 2025-11-12T16:21:08+00:00 2025-12-19T18:30:18+00:00
rhsa-2025:21139 Red Hat Security Advisory: python-kdcproxy security update 2025-11-12T16:20:43+00:00 2025-12-19T15:10:50+00:00
rhsa-2025:21142 Red Hat Security Advisory: python-kdcproxy security update 2025-11-12T15:26:34+00:00 2025-12-19T15:10:54+00:00
rhsa-2025:21141 Red Hat Security Advisory: python-kdcproxy security update 2025-11-12T15:26:24+00:00 2025-12-19T15:10:52+00:00
rhsa-2025:21136 Red Hat Security Advisory: kernel-rt security update 2025-11-12T15:08:24+00:00 2026-01-08T03:25:37+00:00
rhsa-2025:21132 Red Hat Security Advisory: Release of containers for RHOSO 18.0.14 2025-11-12T14:09:23+00:00 2026-01-08T03:39:09+00:00
rhsa-2025:21128 Red Hat Security Advisory: kernel-rt security update 2025-11-12T13:52:24+00:00 2025-12-23T00:01:33+00:00
rhsa-2025:21121 Red Hat Security Advisory: firefox security update 2025-11-12T12:49:38+00:00 2025-12-09T09:10:00+00:00
rhsa-2025:21118 Red Hat Security Advisory: kernel security update 2025-11-12T12:41:03+00:00 2026-01-08T03:33:42+00:00
rhsa-2025:21120 Red Hat Security Advisory: firefox security update 2025-11-12T12:31:49+00:00 2025-12-09T09:09:57+00:00
rhsa-2025:21112 Red Hat Security Advisory: kernel security update 2025-11-12T11:50:59+00:00 2026-01-08T03:30:24+00:00
rhsa-2025:21110 Red Hat Security Advisory: bind security update 2025-11-12T10:49:03+00:00 2026-01-06T12:42:20+00:00
rhsa-2025:21111 Red Hat Security Advisory: bind9.18 security update 2025-11-12T10:44:58+00:00 2026-01-06T12:42:24+00:00
rhsa-2025:21117 Red Hat Security Advisory: RHOAI 3.0 - Red Hat OpenShift AI 2025-11-12T10:03:26+00:00 2025-11-21T19:38:58+00:00
rhsa-2025:21091 Red Hat Security Advisory: kernel security update 2025-11-12T08:15:53+00:00 2026-01-08T03:25:35+00:00
rhsa-2025:21090 Red Hat Security Advisory: squid:4 security update 2025-11-12T08:03:19+00:00 2025-11-21T19:31:21+00:00
rhsa-2025:21084 Red Hat Security Advisory: kernel security update 2025-11-12T05:26:07+00:00 2025-12-23T00:01:42+00:00
rhsa-2025:21083 Red Hat Security Advisory: kernel security update 2025-11-12T05:21:13+00:00 2025-12-23T00:01:38+00:00
rhsa-2025:21082 Red Hat Security Advisory: kernel-rt security update 2025-11-12T04:28:37+00:00 2025-12-17T14:46:55+00:00
ID Description Published Updated
icsa-24-284-14 Schneider Electric Zelio Soft 2 2024-10-10T06:00:00.000000Z 2024-10-10T06:00:00.000000Z
icsa-24-289-01 Siemens Siveillance Video Camera 2024-10-10T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-25-037-01 Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update B) 2024-10-08T04:00:00.000000Z 2025-05-13T04:00:00.000000Z
icsa-25-030-03 Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-023-04 Schneider Electric Easergy Studio 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-023-03 Schneider Electric EVlink Home Smart and Schneider Charge 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-016-08 Schneider Electric Data Center Expert 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-289-02 Schneider Electric Data Center Expert 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-13 Siemens Tecnomatix Plant Simulation 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-12 Siemens Sentron Powercenter 1000 2024-10-08T00:00:00.000000Z 2025-06-10T00:00:00.000000Z
icsa-24-284-11 Siemens RUGGEDCOM APE1808 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-10 Siemens SIMATIC S7-1500 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-09 Siemens PSS SINCAL 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-08 Siemens HiMed Cockpit 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-07 Siemens JT2Go 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-06 Siemens SINEC Security Monitor 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-05 Siemens Questa and ModelSim 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-04 Siemens SENTRON PAC3200 Devices 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-03 Siemens Teamcenter Visualization and JT2Go 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-02 Siemens Simcenter Nastran 2024-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-24-284-01 Siemens SIMATIC S7-1500 and S7-1200 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-277-03 Delta Electronics DIAEnergie 2024-10-03T06:00:00.000000Z 2024-10-03T06:00:00.000000Z
icsa-24-277-01 TEM Opera Plus FM Family Transmitter 2024-10-03T06:00:00.000000Z 2024-10-03T06:00:00.000000Z
icsa-24-277-02 Subnet Solutions Inc. PowerSYSTEM Center 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-275-02 Mitsubishi Electric MELSEC iQ-F FX5-OPC 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-275-01 Optigo Networks ONS-S8 - Spectra Aggregation Switch 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-270-05 goTenna Pro ATAK Plugin (Update A) 2024-09-26T06:00:00.000000Z 2024-10-17T06:00:00.000000Z
icsa-24-270-04 goTenna Pro X and Pro X2 (Update A) 2024-09-26T06:00:00.000000Z 2024-10-17T06:00:00.000000Z
icsa-24-270-03 Atelmo Atemio AM 520 HD Full HD Satellite Receiver 2024-09-26T06:00:00.000000Z 2024-09-26T06:00:00.000000Z
icsa-24-270-02 Advantech ADAM 5630 2024-09-26T06:00:00.000000Z 2024-09-26T06:00:00.000000Z
ID Description Published Updated
cisco-sa-fmc-xxe-mzpc4byd Cisco Firepower Management Center Software XML External Entity Injection Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-fmc-xss-latzyzxs Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-fmc-info-disc-ughnrrhp Cisco Firepower Management Center Software Information Disclosure Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-fmc-dos-oweunwjn Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-fmc-cmd-inj-z3b5my35 Cisco Firepower Management Center Software Command Injection Vulnerabilities 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-asaftd-snmp-dos-qsqbnm6x Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Denial of Service Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-asa-ftd-vp-authz-n2gckjn6 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN Authorization Bypass Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-asa-ftd-dap-dos-ghyzbxdu Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability 2022-11-09T16:00:00+00:00 2022-11-09T16:00:00+00:00
cisco-sa-umbrella-xss-lfeyqv3 Cisco Umbrella Stored Cross-Site Scripting Vulnerability 2022-11-02T16:00:00+00:00 2022-11-02T16:00:00+00:00
cisco-sa-ise-stor-xss-kprbwxy Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability 2022-11-02T16:00:00+00:00 2022-11-23T15:29:06+00:00
cisco-sa-ise-sec-atk-dos-zw5rcuyp Cisco Identity Services Engine Software Resource Exhaustion Vulnerability 2022-11-02T16:00:00+00:00 2022-11-02T16:00:00+00:00
cisco-sa-ise-path-trav-f6m7cs6r Cisco Identity Services Engine Path Traversal Vulnerability 2022-11-02T16:00:00+00:00 2022-11-23T14:40:22+00:00
cisco-sa-ise-csrf-vgnttpas Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability 2022-11-02T16:00:00+00:00 2022-11-23T15:26:05+00:00
cisco-sa-ise-access-contol-eeufsucx Cisco Identity Services Engine Insufficient Access Control Vulnerability 2022-11-02T16:00:00+00:00 2023-03-31T21:21:42+00:00
cisco-sa-esasmawsa-vulns-yrusw5md Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Next Generation Management Vulnerabilities 2022-11-02T16:00:00+00:00 2022-11-30T12:49:53+00:00
cisco-sa-esa-http-inject-nvsycumr Cisco Email Security Appliance and Cisco Secure Email and Web Manager HTTP Response Header Injection Vulnerability 2022-11-02T16:00:00+00:00 2022-11-02T16:00:00+00:00
cisco-sa-esa-dos-gdghhmbv Cisco Email Security Appliance Denial of Service Vulnerability 2022-11-02T16:00:00+00:00 2022-11-02T16:00:00+00:00
cisco-sa-cnt-sec-infodiscl-bvkknug Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Information Disclosure Vulnerability 2022-11-02T16:00:00+00:00 2022-11-02T16:00:00+00:00
cisco-sa-broadworks-ssrf-bjeqfpp Cisco BroadWorks CommPilot Application Software Vulnerabilities 2022-11-02T16:00:00+00:00 2023-01-24T17:26:16+00:00
cisco-sa-openssl-w9sdcc2a Vulnerabilities in OpenSSL Affecting Cisco Products: November 2022 2022-10-28T16:00:00+00:00 2022-11-23T20:23:17+00:00
cisco-sa-roomos-trav-befvccyu Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities 2022-10-19T16:00:00+00:00 2022-10-19T16:00:00+00:00
cisco-sa-meraki-mx-vpn-dos-vnesbgbf Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of Service Vulnerability 2022-10-19T16:00:00+00:00 2022-10-19T19:44:34+00:00
cisco-sa-ise-xss-twlnpy3m Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2022-10-19T16:00:00+00:00 2023-03-31T21:09:40+00:00
cisco-sa-ise-path-trav-dz5dpzym Cisco Identity Services Engine Unauthorized File Access Vulnerability 2022-10-19T16:00:00+00:00 2023-01-24T18:18:32+00:00
cisco-sa-wsa-bypass-bwbfugek Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerabilities 2022-10-05T16:00:00+00:00 2023-04-03T13:46:35+00:00
cisco-sa-nfvis-isv-bqrvev2h Cisco Enterprise NFV Infrastructure Software Improper Signature Verification Vulnerability 2022-10-05T16:00:00+00:00 2022-10-05T16:00:00+00:00
cisco-sa-jabber-xmpp-ne9scm Cisco Jabber Client Software Extensible Messaging and Presence Protocol Stanza Smuggling Vulnerability 2022-10-05T16:00:00+00:00 2022-10-19T20:47:17+00:00
cisco-sa-expressway-csrf-sqpssfy6 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities 2022-10-05T16:00:00+00:00 2022-10-05T16:00:00+00:00
cisco-sa-ctt-ivv-4a66dsfj Cisco Touch 10 Devices Insufficient Identity Verification Vulnerability 2022-10-05T16:00:00+00:00 2022-10-05T16:00:00+00:00
cisco-sa-ctt-dav-hsvehhet Cisco Touch 10 Devices Downgrade Vulnerability 2022-10-05T16:00:00+00:00 2022-10-05T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-12977 CVE-2025-12977 2025-11-02T00:00:00.000Z 2025-12-17T14:35:28.000Z
msrc_cve-2025-12970 CVE-2025-12970 2025-11-02T00:00:00.000Z 2025-12-07T01:39:15.000Z
msrc_cve-2025-12969 CVE-2025-12969 2025-11-02T00:00:00.000Z 2025-12-17T14:35:34.000Z
msrc_cve-2025-12889 TLS 1.2 Client Can Downgrade Digest Used 2025-11-02T00:00:00.000Z 2025-12-03T01:37:06.000Z
msrc_cve-2025-12888 Constant Time Issue with Xtensa-based ESP32 and X22519 2025-11-02T00:00:00.000Z 2025-12-03T01:36:46.000Z
msrc_cve-2025-12875 mruby array.c ary_fill_exec out-of-bounds write 2025-11-02T00:00:00.000Z 2025-11-25T01:40:24.000Z
msrc_cve-2025-12863 Libxml2: namespace use-after-free in xmlsettreedoc() function of libxml2 2025-11-02T00:00:00.000Z 2025-11-11T01:01:30.000Z
msrc_cve-2025-12818 PostgreSQL libpq undersizes allocations, via integer wraparound 2025-11-02T00:00:00.000Z 2025-11-14T14:01:19.000Z
msrc_cve-2025-12817 PostgreSQL CREATE STATISTICS does not check for schema CREATE privilege 2025-11-02T00:00:00.000Z 2025-12-06T14:40:04.000Z
msrc_cve-2025-12816 CVE-2025-12816 2025-11-02T00:00:00.000Z 2025-12-04T14:35:48.000Z
msrc_cve-2025-12748 Libvirt: denial of service in xml parsing 2025-11-02T00:00:00.000Z 2025-12-07T01:36:12.000Z
msrc_cve-2025-12638 Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() 2025-11-02T00:00:00.000Z 2025-12-09T01:36:54.000Z
msrc_cve-2025-11936 Potential DoS Vulnerability through Multiple KeyShareEntry with Same Group in TLS 1.3 ClientHello 2025-11-02T00:00:00.000Z 2025-12-03T01:36:51.000Z
msrc_cve-2025-11935 Forward Secrecy Violation in WolfSSL TLS 1.3 2025-11-02T00:00:00.000Z 2025-12-02T01:39:52.000Z
msrc_cve-2025-11934 Improper Validation of Signature Algorithm Used in TLS 1.3 CertificateVerify 2025-11-02T00:00:00.000Z 2025-12-16T01:35:10.000Z
msrc_cve-2025-11933 DoS Vulnerability in wolfSSL TLS 1.3 CKS Extension 2025-11-02T00:00:00.000Z 2025-12-16T01:35:19.000Z
msrc_cve-2025-11932 Timing Side-Channel in PSK Binder Verification 2025-11-02T00:00:00.000Z 2025-12-03T01:37:14.000Z
msrc_cve-2025-11931 Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt 2025-11-02T00:00:00.000Z 2025-12-03T01:36:58.000Z
msrc_cve-2025-11230 Denial of service vulnerability in HAProxy mjson library 2025-11-02T00:00:00.000Z 2025-12-07T01:37:57.000Z
msrc_cve-2025-10966 missing SFTP host verification with wolfSSH 2025-11-02T00:00:00.000Z 2025-12-06T14:39:15.000Z
msrc_cve-2025-10158 Rsync: Out of bounds array access via negative index 2025-11-02T00:00:00.000Z 2025-12-07T01:36:46.000Z
msrc_cve-2024-47866 RGW DoS attack with empty HTTP header in S3 object copy 2025-11-02T00:00:00.000Z 2025-12-06T14:39:56.000Z
msrc_cve-2024-25621 containerd affected by a local privilege escalation via wide permissions on CRI directory 2025-11-02T00:00:00.000Z 2025-11-19T01:52:07.000Z
msrc_cve-2011-10034 IRAI AUTOMGEN <= 8.0.0.7 Use-After-Free Remote DoS 2025-11-02T00:00:00.000Z 2025-11-14T01:01:24.000Z
msrc_cve-2025-60711 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-31T07:00:00.000Z
msrc_cve-2025-59503 Azure Compute Resource Provider Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-28T07:00:00.000Z
msrc_cve-2025-59502 Remote Procedure Call Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59501 Microsoft Configuration Manager Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-24T07:00:00.000Z
msrc_cve-2025-59500 Azure Notification Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-23T07:00:00.000Z
msrc_cve-2025-59497 Microsoft Defender for Linux Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Updated
var-201210-0155 Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS … 2025-12-22T22:02:10.798000Z
var-200102-0027 CBOS 2.4.1 and earlier in Cisco 600 routers allows remote attackers to cause a denial of … 2025-12-22T22:01:40.319000Z
var-200608-0035 Unspecified vulnerability in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attack… 2025-12-22T22:01:03.497000Z
var-201108-0076 Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … 2025-12-22T22:00:40.931000Z
var-201002-0694 The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on th… 2025-12-22T22:00:40.403000Z
var-202108-1249 A buffer overflow issue was addressed with improved memory handling. This issue is fixed … 2025-12-22T22:00:05.518000Z
var-201910-1646 By design, BIND is intended to limit the number of TCP clients that can be connected at a… 2025-12-22T22:00:03.734000Z
var-200808-0011 Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when … 2025-12-22T22:00:03.392000Z
var-201602-0004 Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the… 2025-12-22T22:00:02.674000Z
var-201908-0260 Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, poten… 2025-12-22T21:59:20.267000Z
var-201812-0273 Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers … 2025-12-22T21:59:17.312000Z
var-201903-0418 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2025-12-22T21:59:17.243000Z
var-201210-0133 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:58:47.985000Z
var-201202-0206 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:58:47.580000Z
var-201408-0082 Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.… 2025-12-22T21:58:47.245000Z
var-201007-0948 Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… 2025-12-22T21:58:46.566000Z
var-201912-0627 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:58:43.906000Z
var-201306-0147 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:58:32.387000Z
var-201108-0183 Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … 2025-12-22T21:58:30.158000Z
var-201707-0592 Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre att… 2025-12-22T21:58:29.222000Z
var-201912-0597 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:58:29.050000Z
var-201912-1044 xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak… 2025-12-22T21:58:28.902000Z
var-202112-1782 Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not pro… 2025-12-22T21:58:28.588000Z
var-201806-1445 An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… 2025-12-22T21:58:28.438000Z
var-201711-0472 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2025-12-22T21:58:26.797000Z
var-201212-0268 libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash… 2025-12-22T21:58:21.038000Z
var-201404-0288 Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Str… 2025-12-22T21:58:16.294000Z
var-200708-0604 The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and late… 2025-12-22T21:58:13.910000Z
var-201010-0168 Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache… 2025-12-22T21:58:08.441000Z
var-201912-0617 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:57:36.927000Z
ID Description Published Updated
jvndb-2022-002837 Multiple vulnerabilities in Fuji Electric V-SFT and TELLUS 2023-01-04T14:16+09:00 2023-01-04T14:16+09:00
jvndb-2022-002836 Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service 2022-12-26T16:21+09:00 2024-05-30T17:47+09:00
jvndb-2022-000102 Installers generated by Squirrel.Windows may insecurely load Dynamic Link Libraries 2022-12-21T14:23+09:00 2022-12-21T14:23+09:00
jvndb-2022-000101 +Message App improper handling of Unicode control characters 2022-12-21T14:13+09:00 2022-12-21T14:13+09:00
jvndb-2022-002783 Use-after-free vulnerability in Omron CX-Drive 2022-12-20T15:32+09:00 2022-12-20T15:32+09:00
jvndb-2022-002780 Command injection vulnerability in SHARP Multifunctional Products (MFP) 2022-12-20T12:12+09:00 2022-12-20T12:12+09:00
jvndb-2022-000099 Corel Roxio Creator LJB starts a program with an unquoted file path 2022-12-19T13:47+09:00 2022-12-19T13:47+09:00
jvndb-2022-000098 Zenphoto vulnerable to cross-site scripting 2022-12-19T13:39+09:00 2022-12-19T13:39+09:00
jvndb-2022-002779 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2022-12-16T13:29+09:00 2023-01-11T16:55+09:00
jvndb-2022-000097 Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM 2022-12-15T15:18+09:00 2024-05-29T17:40+09:00
jvndb-2022-000096 Redmine vulnerable to cross-site scripting 2022-12-13T14:05+09:00 2024-06-03T16:47+09:00
jvndb-2022-002775 Multiple vulnerabilities in Buffalo network devices 2022-12-12T15:28+09:00 2024-02-14T15:45+09:00
jvndb-2022-002771 Information Exposure Vulnerability in JP1/Automatic Operation 2022-12-07T17:30+09:00 2022-12-07T17:30+09:00
jvndb-2022-002770 Contec SolarView Compact vulnerable to cross-site scripting 2022-12-06T15:08+09:00 2024-06-04T17:13+09:00
jvndb-2022-002768 Multiple vulnerabilities in UNIMO Technology digital video recorders 2022-12-02T14:57+09:00 2024-06-03T16:55+09:00
jvndb-2022-002765 Multiple vulnerabilities in OMRON CX-Programmer 2022-11-28T15:40+09:00 2024-04-05T18:15+09:00
jvndb-2022-000095 Cybozu Remote Service vulnerable to Uncontrolled Resource Consumption 2022-11-25T14:15+09:00 2024-06-03T16:08+09:00
jvndb-2022-000094 Multiple cross-site scripting vulnerabilities in baserCMS 2022-11-25T13:42+09:00 2024-05-31T18:17+09:00
jvndb-2022-000093 TP-Link RE300 V1 tdpServer vulnerable to improper processing of its input 2022-11-24T14:46+09:00 2024-06-03T16:41+09:00
jvndb-2022-002761 Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service 2022-11-21T18:25+09:00 2024-05-31T17:43+09:00
jvndb-2022-000092 Typora fails to properly neutralize JavaScript code. 2022-11-21T15:31+09:00 2024-06-03T15:13+09:00
jvndb-2022-000091 WordPress Plugin "WordPress Popular Posts" accepts untrusted external inputs to update certain internal variables 2022-11-18T15:14+09:00 2022-11-18T15:14+09:00
jvndb-2022-000089 RICOH Aficio SP 4210N vulnerable to cross-site scripting 2022-11-17T11:15+09:00 2022-11-17T11:15+09:00
jvndb-2022-000090 Multiple vulnerabilities in Movable Type 2022-11-16T17:07+09:00 2024-06-03T15:31+09:00
jvndb-2022-000088 TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich) vulnerable to ClassLoader manipulation 2022-11-14T16:45+09:00 2024-06-06T16:11+09:00
jvndb-2022-000086 Aiphone Video Multi-Tenant System Entrance Stations vulnerable to information disclosure 2022-11-10T13:40+09:00 2024-06-06T17:37+09:00
jvndb-2022-002691 Multiple vulnerabilities in OMRON products 2022-11-10T09:46+09:00 2022-11-10T09:46+09:00
jvndb-2022-000085 WordPress Plugin "Salon booking system" vulnerable to cross-site scripting 2022-11-08T15:07+09:00 2024-06-05T18:07+09:00
jvndb-2022-000087 Multiple vulnerabilities in WordPress 2022-11-08T14:59+09:00 2024-06-06T16:27+09:00
jvndb-2022-000079 Multiple vulnerabilities in the web interfaces of Kyocera Document Solutions MFPs and printers 2022-11-01T14:51+09:00 2024-06-06T17:01+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:3788-1 Security update for libssh 2025-10-24T13:28:58Z 2025-10-24T13:28:58Z
suse-su-2025:3787-1 Security update for libssh 2025-10-24T13:28:40Z 2025-10-24T13:28:40Z
suse-su-2025:3786-1 Security update for afterburn 2025-10-24T13:28:30Z 2025-10-24T13:28:30Z
suse-su-2025:3785-1 Security update for afterburn 2025-10-24T13:28:23Z 2025-10-24T13:28:23Z
suse-su-2025:3784-1 Security update for afterburn 2025-10-24T13:28:17Z 2025-10-24T13:28:17Z
suse-su-2025:3783-1 Security update for afterburn 2025-10-24T13:28:12Z 2025-10-24T13:28:12Z
suse-su-2025:3782-1 Security update for podman 2025-10-24T13:27:40Z 2025-10-24T13:27:40Z
suse-su-2025:3780-1 Security update for python-python-socketio 2025-10-24T13:26:55Z 2025-10-24T13:26:55Z
suse-su-2025:3779-1 Security update for poppler 2025-10-24T13:26:29Z 2025-10-24T13:26:29Z
suse-su-2025:3778-1 Security update for libxslt 2025-10-24T13:26:07Z 2025-10-24T13:26:07Z
suse-su-2025:3776-1 Security update for ruby2.5 2025-10-24T13:25:43Z 2025-10-24T13:25:43Z
suse-su-2025:20892-1 Security update for libxslt 2025-10-24T12:52:51Z 2025-10-24T12:52:51Z
suse-su-2025:20900-1 Security update for haproxy 2025-10-24T12:38:16Z 2025-10-24T12:38:16Z
suse-su-2025:20899-1 Security update for podman 2025-10-24T12:38:16Z 2025-10-24T12:38:16Z
suse-su-2025:3775-1 Security update for MozillaFirefox 2025-10-24T12:23:44Z 2025-10-24T12:23:44Z
suse-su-2025:20891-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 2025-10-24T11:06:50Z 2025-10-24T11:06:50Z
suse-su-2025:20920-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-10-24T11:03:31Z 2025-10-24T11:03:31Z
suse-su-2025:20890-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-10-24T11:03:31Z 2025-10-24T11:03:31Z
suse-su-2025:20909-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-24T10:13:10Z 2025-10-24T10:13:10Z
suse-su-2025:20886-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-24T10:13:10Z 2025-10-24T10:13:10Z
suse-su-2025:20908-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-10-24T10:12:30Z 2025-10-24T10:12:30Z
suse-su-2025:20907-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-24T10:12:30Z 2025-10-24T10:12:30Z
suse-su-2025:20889-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-10-24T10:12:30Z 2025-10-24T10:12:30Z
suse-su-2025:20885-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-24T10:12:30Z 2025-10-24T10:12:30Z
suse-su-2025:20906-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-24T10:12:23Z 2025-10-24T10:12:23Z
suse-su-2025:20905-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-24T10:12:23Z 2025-10-24T10:12:23Z
suse-su-2025:20888-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-24T10:12:23Z 2025-10-24T10:12:23Z
suse-su-2025:20887-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-24T10:12:23Z 2025-10-24T10:12:23Z
suse-su-2025:20904-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-24T10:12:10Z 2025-10-24T10:12:10Z
suse-su-2025:20883-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-24T10:12:10Z 2025-10-24T10:12:10Z
ID Description Published Updated
opensuse-su-2025:15350-1 chromedriver-138.0.7204.157-1.1 on GA media 2025-07-17T00:00:00Z 2025-07-17T00:00:00Z
opensuse-su-2025:15349-1 ImageMagick-7.1.2.0-1.1 on GA media 2025-07-17T00:00:00Z 2025-07-17T00:00:00Z
opensuse-su-2025:15348-1 FastCGI-2.4.6-1.1 on GA media 2025-07-17T00:00:00Z 2025-07-17T00:00:00Z
opensuse-su-2025:15347-1 apache-commons-lang3-3.18.0-1.1 on GA media 2025-07-16T00:00:00Z 2025-07-16T00:00:00Z
opensuse-su-2025:15346-1 keylime-ima-policy-0.2.7+117-1.1 on GA media 2025-07-15T00:00:00Z 2025-07-15T00:00:00Z
opensuse-su-2025:15345-1 libQt6Concurrent6-6.9.1-2.1 on GA media 2025-07-15T00:00:00Z 2025-07-15T00:00:00Z
opensuse-su-2025:15344-1 mailman3-3.3.10-2.1 on GA media 2025-07-15T00:00:00Z 2025-07-15T00:00:00Z
opensuse-su-2025:15343-1 ggml-devel-5889-1.1 on GA media 2025-07-15T00:00:00Z 2025-07-15T00:00:00Z
opensuse-su-2025:15342-1 xen-4.20.1_02-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15341-1 trivy-0.64.1-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15340-1 php8-8.4.10-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15339-1 liboqs-devel-0.14.0-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15338-1 k9s-0.50.7-2.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15337-1 git-2.50.1-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15336-1 cmctl-2.3.0-1.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15335-1 afterburn-5.8.2-3.1 on GA media 2025-07-11T00:00:00Z 2025-07-11T00:00:00Z
opensuse-su-2025:15334-1 libraptor-devel-2.0.16-5.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15333-1 libmruby3_4_0-3.4.0-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15332-1 avif-tools-1.3.0-3.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15331-1 helm-3.18.4-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15330-1 go1.25-1.25rc2-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15329-1 go1.24-1.24.5-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15328-1 go1.23-1.23.11-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15327-1 coreutils-9.7-3.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15326-1 chmlib-devel-0.40-26.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15325-1 MozillaFirefox-140.0.2-1.1 on GA media 2025-07-09T00:00:00Z 2025-07-09T00:00:00Z
opensuse-su-2025:15324-1 python311-pycares-4.9.0-1.1 on GA media 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
opensuse-su-2025:15323-1 libpoppler-cpp2-25.06.0-1.1 on GA media 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
opensuse-su-2025:15322-1 libPocoActiveRecord112-1.14.2-1.1 on GA media 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
opensuse-su-2025:15321-1 libxml2-2-2.13.8-2.1 on GA media 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ID Description Published Updated
cnvd-2025-28702 WordPress age-restriction plugin缺少授权漏洞 2025-11-14 2025-11-17
cnvd-2025-28680 Ivanti Endpoint Manager权限问题漏洞 2025-11-14 2025-11-17
cnvd-2025-28679 Intel Gaudi资源管理错误漏洞 2025-11-14 2025-11-17
cnvd-2025-28678 Intel CIP输入验证错误漏洞(CNVD-2025-28678) 2025-11-14 2025-11-17
cnvd-2025-28677 Intel CIP输入验证错误漏洞 2025-11-14 2025-11-17
cnvd-2025-28676 Intel CIP访问控制不当漏洞 2025-11-14 2025-11-17
cnvd-2025-28675 Intel CIP权限提升漏洞(CNVD-2025-28675) 2025-11-14 2025-11-17
cnvd-2025-28674 Intel CIP权限提升漏洞(CNVD-2025-28674) 2025-11-14 2025-11-17
cnvd-2025-28673 Intel CIP信息泄露漏洞(CNVD-2025-28673) 2025-11-14 2025-11-17
cnvd-2025-28672 Intel CIP权限提升漏洞(CNVD-2025-28672) 2025-11-14 2025-11-17
cnvd-2025-28671 Intel CIP权限提升漏洞 2025-11-14 2025-11-17
cnvd-2025-28670 Intel CIP信息泄露漏洞 2025-11-14 2025-11-17
cnvd-2025-28669 Mozilla Firefox和Firefox ESR代码执行漏洞 2025-11-14 2025-11-20
cnvd-2025-28668 Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28668) 2025-11-14 2025-11-20
cnvd-2025-28657 Adobe InDesign Desktop堆缓冲区溢出漏洞(CNVD-2025-28657) 2025-11-14 2025-11-19
cnvd-2025-28656 Adobe InDesign Desktop堆缓冲区溢出漏洞 2025-11-14 2025-11-19
cnvd-2025-28655 Adobe InCopy内存错误引用漏洞(CNVD-2025-28655) 2025-11-14 2025-11-19
cnvd-2025-28654 Adobe InCopy内存错误引用漏洞(CNVD-2025-28654) 2025-11-14 2025-11-19
cnvd-2025-28653 Adobe InCopy堆缓冲区溢出漏洞 2025-11-14 2025-11-19
cnvd-2025-28652 Adobe Illustrator越界写入漏洞(CNVD-2025-28652) 2025-11-14 2025-11-19
cnvd-2025-28651 Adobe Illustrator堆缓冲区溢出漏洞(CNVD-2025-28651) 2025-11-14 2025-11-19
cnvd-2025-28650 Adobe Illustrator on iPad整数潜流漏洞(CNVD-2025-28650) 2025-11-14 2025-11-19
cnvd-2025-28649 Adobe Illustrator on iPad整数潜流漏洞 2025-11-14 2025-11-19
cnvd-2025-28648 Adobe Illustrator on iPad越界写入漏洞 2025-11-14 2025-11-18
cnvd-2025-28647 Adobe Illustrator on iPad堆缓冲区溢出漏洞 2025-11-14 2025-11-18
cnvd-2025-28646 Adobe Format Plugins内存错误引用漏洞 2025-11-14 2025-11-18
cnvd-2025-28645 Adobe Format Plugins越界读取漏洞(CNVD-2025-28645) 2025-11-14 2025-11-18
cnvd-2025-28644 Adobe Format Plugins越界读取漏洞(CNVD-2025-28644) 2025-11-14 2025-11-18
cnvd-2025-28643 Adobe Format Plugins越界读取漏洞(CNVD-2025-28643) 2025-11-14 2025-11-18
cnvd-2025-28642 Adobe Format Plugins越界读取漏洞(CNVD-2025-28642) 2025-11-14 2025-11-18
ID Description Published Updated
certfr-2025-avi-0588 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-07-11T00:00:00.000000 2025-07-11T00:00:00.000000
certfr-2025-avi-0587 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-07-11T00:00:00.000000 2025-07-11T00:00:00.000000
certfr-2025-avi-0586 Multiples vulnérabilités dans Apache HTTP Server 2025-07-11T00:00:00.000000 2025-07-11T00:00:00.000000
certfr-2025-avi-0585 Multiples vulnérabilités dans VMware Tanzu 2025-07-11T00:00:00.000000 2025-07-11T00:00:00.000000
certfr-2025-avi-0584 Multiples vulnérabilités dans Apache Tomcat 2025-07-11T00:00:00.000000 2025-07-11T00:00:00.000000
certfr-2025-avi-0583 Multiples vulnérabilités dans les produits Juniper Networks 2025-07-10T00:00:00.000000 2025-07-10T00:00:00.000000
certfr-2025-avi-0582 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-07-10T00:00:00.000000 2025-07-10T00:00:00.000000
certfr-2025-avi-0581 Multiples vulnérabilités dans GitLab 2025-07-10T00:00:00.000000 2025-07-10T00:00:00.000000
certfr-2025-avi-0580 Multiples vulnérabilités dans VMware Tanzu 2025-07-10T00:00:00.000000 2025-07-10T00:00:00.000000
certfr-2025-avi-0579 Multiples vulnérabilités dans les produits Microsoft 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0578 Multiples vulnérabilités dans Microsoft Azure 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0577 Multiples vulnérabilités dans Microsoft Windows 2025-07-09T00:00:00.000000 2025-07-17T00:00:00.000000
certfr-2025-avi-0576 Multiples vulnérabilités dans Microsoft Office 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0575 Multiples vulnérabilités dans les produits Fortinet 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0574 Multiples vulnérabilités dans les produits Ivanti 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0573 Multiples vulnérabilités dans Node.js 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0572 Multiples vulnérabilités dans Suricata 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0571 Multiples vulnérabilités dans Xen 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0570 Multiples vulnérabilités dans MongoDB 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0569 Multiples vulnérabilités dans Adobe ColdFusion 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0568 Multiples vulnérabilités dans les produits Citrix 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0567 Multiples vulnérabilités dans HPE Aruba Networking Instant On 2025-07-09T00:00:00.000000 2025-07-09T00:00:00.000000
certfr-2025-avi-0566 Multiples vulnérabilités dans les produits Siemens 2025-07-08T00:00:00.000000 2025-07-08T00:00:00.000000
certfr-2025-avi-0565 Multiples vulnérabilités dans les produits Schneider Electric 2025-07-08T00:00:00.000000 2025-07-08T00:00:00.000000
certfr-2025-avi-0564 Multiples vulnérabilités dans les produits SAP 2025-07-08T00:00:00.000000 2025-07-08T00:00:00.000000
certfr-2025-avi-0563 Multiples vulnérabilités dans les produits Splunk 2025-07-08T00:00:00.000000 2025-07-08T00:00:00.000000
certfr-2025-avi-0562 Multiples vulnérabilités dans les produits IBM 2025-07-04T00:00:00.000000 2025-07-04T00:00:00.000000
certfr-2025-avi-0561 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-07-04T00:00:00.000000 2025-07-04T00:00:00.000000
certfr-2025-avi-0560 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-07-04T00:00:00.000000 2025-07-04T00:00:00.000000
certfr-2025-avi-0559 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-07-04T00:00:00.000000 2025-07-04T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated