Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-69274
2.3 (4.0)
Spectrum broken authorization scheme Broadcom
DX NetOps Spectrum
2026-01-12T04:42:39.547Z 2026-01-12T14:58:15.237Z
CVE-2025-69273
8.7 (4.0)
Spectrum broken authentication Broadcom
DX NetOps Spectrum
2026-01-12T04:38:53.570Z 2026-01-12T15:16:40.609Z
CVE-2025-69272
5.3 (4.0)
Spectrum password returned in clear Broadcom
DX NetOps Spectrum
2026-01-12T04:33:37.988Z 2026-01-12T15:19:26.775Z
CVE-2025-69271
2.3 (4.0)
Spectrum basic authentication in use Broadcom
DX NetOps Spectrum
2026-01-12T04:27:55.507Z 2026-01-12T15:20:41.443Z
CVE-2025-69270
2.3 (4.0)
Spectrum session token in URL Broadcom
DX NetOps Spectrum
2026-01-12T04:20:13.446Z 2026-01-12T15:21:09.808Z
CVE-2025-69269
7.1 (4.0)
Spectrum command injection in NCM service Broadcom
DX NetOps Spectrum
2026-01-12T04:10:44.802Z 2026-01-12T15:51:36.355Z
CVE-2025-69268
5.3 (4.0)
Spectrum reflected XSS Broadcom
DX NetOps Spectrum
2026-01-12T03:59:17.522Z 2026-01-12T15:52:46.499Z
CVE-2025-69267
8.8 (4.0)
Spectrum directory path traversal Broadcom
DX NetOps Spectrum
2026-01-12T03:53:00.624Z 2026-01-12T15:53:40.392Z
CVE-2026-0853
6.9 (4.0)
5.3 (3.1)
A-Plus Video Technologies|NVR - Sensitive Data Exposure A-Plus Video Technologies
AP-RM864P
2026-01-12T03:26:47.546Z 2026-01-12T15:54:38.969Z
CVE-2025-52694
10 (3.1)
Execution of arbitrary SQL commands Advantech
IoTSuite and IoT Edge Products
2026-01-12T02:27:16.744Z 2026-01-15T09:32:25.933Z
CVE-2026-0852
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site AdminUpdateUser.php sq… code-projects
Online Music Site
2026-01-12T00:02:06.128Z 2026-01-12T15:58:49.390Z
CVE-2025-67813
5.3 (3.1)
Quest KACE Desktop Authority through 11.3.1 has I… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:52:58.820Z
CVE-2025-67147
9.8 (3.1)
Multiple SQL Injection vulnerabilities exist in a… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T21:21:52.528Z
CVE-2025-67146
9.4 (3.1)
Multiple SQL Injection vulnerabilities exist in A… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T21:25:47.231Z
CVE-2025-66939
5.4 (3.1)
Cross Site Scripting vulnerability in 66biolinks … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:25:32.920Z
CVE-2025-66802
9.8 (3.1)
Sourcecodester Covid-19 Contact Tracing System 1.… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T19:37:06.392Z
CVE-2025-66689
6.5 (3.1)
A path traversal vulnerability exists in Zen MCP … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:34:48.370Z
CVE-2025-65553
6.5 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:39.284Z
CVE-2025-65552
9.8 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:45.203Z
CVE-2025-63314
10 (3.1)
A static password reset token in the password res… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:40:07.736Z
CVE-2025-51567
9.1 (3.1)
A SQL Injection was found in the /exam/user/profi… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T20:06:58.653Z
CVE-2025-46070
9.8 (3.1)
An issue in Automai BotManager v.25.2.0 allows a … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:51:39.610Z
CVE-2025-46068
8.8 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:53:21.675Z
CVE-2025-46067
8.2 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:34:11.958Z
CVE-2025-46066
9.9 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:37:34.192Z
CVE-2025-29329
9.8 (3.1)
Buffer Overflow in the ippprint (Internet Printin… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T14:36:21.913Z
CVE-2023-36331
8.2 (3.1)
Incorrect access control in the /member/orderList… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T20:12:16.471Z
CVE-2021-41074
5.4 (3.1)
A CSRF issue in index.php in QloApps hotel eComme… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T20:24:00.855Z
CVE-2026-0851
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site AdminAddUser.php sql i… code-projects
Online Music Site
2026-01-11T23:32:07.010Z 2026-01-12T16:37:46.944Z
CVE-2026-0850
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
code-projects Intern Membership Management System dele… code-projects
Intern Membership Management System
2026-01-11T23:02:06.162Z 2026-01-12T16:50:15.555Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-22050
6.9 (4.0)
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… NETAPP
ONTAP 9
2026-01-12T17:15:07.484Z 2026-01-13T17:30:51.952Z
CVE-2026-22033
8.6 (4.0)
Label Studio vulnerable to full account takeover by ch… HumanSignal
label-studio
2026-01-12T17:47:34.060Z 2026-01-12T18:12:36.147Z
CVE-2025-68657
6.4 (3.1)
espressif/usb_host_hid Double-Free Race Condition in U… espressif
esp-usb
2026-01-12T17:26:51.106Z 2026-01-12T18:40:25.838Z
CVE-2025-68656
6.8 (3.1)
Espressif ESP-IDF USB Host HID (Human Interface Device… espressif
esp-usb
2026-01-12T17:23:19.393Z 2026-01-12T18:39:37.514Z
CVE-2025-68471
6.5 (3.1)
Avahi has a reachable assertion in lookup_start avahi
avahi
2026-01-12T17:39:57.416Z 2026-01-12T18:42:26.343Z
CVE-2025-68468
6.5 (3.1)
Avahi has a reachable assertion in lookup_multicast_callback avahi
avahi
2026-01-12T17:38:10.492Z 2026-01-12T18:41:50.855Z
CVE-2025-68276
5.5 (3.1)
Avahi has a reachable assertion in avahi_wide_area_sca… avahi
avahi
2026-01-12T17:31:49.652Z 2026-01-12T18:41:22.098Z
CVE-2025-68622
6.8 (3.1)
Espressif ESP-IDF USB Host UVC Class Driver has a stac… espressif
esp-usb
2026-01-12T17:08:22.941Z 2026-01-12T18:37:35.287Z
CVE-2025-68472
8.1 (3.1)
MindsDB has improper sanitation of filepath that leads… mindsdb
mindsdb
2026-01-12T16:53:47.748Z 2026-01-12T18:36:45.793Z
CVE-2025-66689
6.5 (3.1)
A path traversal vulnerability exists in Zen MCP … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:34:48.370Z
CVE-2025-63314
10 (3.1)
A static password reset token in the password res… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:40:07.736Z
CVE-2025-46070
9.8 (3.1)
An issue in Automai BotManager v.25.2.0 allows a … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:51:39.610Z
CVE-2025-46068
8.8 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:53:21.675Z
CVE-2025-46067
8.2 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:34:11.958Z
CVE-2025-46066
9.9 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:37:34.192Z
CVE-2025-71063
8.2 (3.1)
Errands before 46.2.10 does not verify TLS certif… mrvladus
Errands
2026-01-12T15:56:26.913Z 2026-01-12T16:26:36.720Z
CVE-2025-67813
5.3 (3.1)
Quest KACE Desktop Authority through 11.3.1 has I… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:52:58.820Z
CVE-2025-66939
5.4 (3.1)
Cross Site Scripting vulnerability in 66biolinks … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:25:32.920Z
CVE-2025-65553
6.5 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:39.284Z
CVE-2025-65552
9.8 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:45.203Z
CVE-2025-41078
8.7 (4.0)
Multiple vulnerabilities in Viafirma products Viafirma
Viafirma Documents
2026-01-12T14:59:26.385Z 2026-01-12T16:23:16.534Z
CVE-2025-41077
8.6 (4.0)
Multiple vulnerabilities in Viafirma products Viafirma
Inbox
2026-01-12T14:54:51.852Z 2026-01-12T16:23:22.680Z
CVE-2025-41006
9.3 (4.0)
Multiple vulnerabilities in Imaster products Open conf… Imaster
MEMS Events CRM
2026-01-12T14:39:11.953Z 2026-01-12T16:23:28.618Z
CVE-2025-41005
8.7 (4.0)
Multiple vulnerabilities in Imaster products Open conf… Imaster
MEMS Events CRM
2026-01-12T14:35:20.087Z 2026-01-12T16:23:34.442Z
CVE-2025-41004
8.7 (4.0)
Multiple vulnerabilities in Imaster products Open conf… Imaster
Patient Record Management System
2026-01-12T13:55:28.273Z 2026-01-12T14:20:07.352Z
CVE-2025-41003
5.1 (4.0)
Multiple vulnerabilities in Imaster products Open conf… Imaster
Patient Record Management System
2026-01-12T13:50:34.267Z 2026-01-12T14:29:51.672Z
CVE-2025-40978
5.1 (4.0)
Multiple vulnerabilities in WorkDo products WorkDo
eCommerceGo SaaS
2026-01-12T11:28:35.332Z 2026-01-12T12:53:10.833Z
CVE-2025-40977
5.1 (4.0)
Multiple vulnerabilities in WorkDo products WorkDo
eCommerceGo SaaS
2026-01-12T11:28:01.725Z 2026-01-12T13:10:34.512Z
CVE-2025-40976
5.1 (4.0)
Multiple vulnerabilities in WorkDo products WorkDo
TicketGo
2026-01-12T11:27:20.271Z 2026-01-12T14:37:56.810Z
CVE-2025-40975
5.1 (4.0)
Multiple vulnerabilities in WorkDo products WorkDo
HRMGo
2026-01-12T11:26:30.574Z 2026-01-12T14:38:20.788Z
ID Severity Description Published Updated
ghsa-2mq9-hm29-8qch
8.6 (4.0)
Label Studio is vulnerable to full account takeover by chaining Stored XSS + IDOR in User Profile v… 2026-01-12T16:12:50Z 2026-01-12T20:06:35Z
ghsa-qqhf-pm3j-96g7
8.1 (3.1)
MindsDB has improper sanitation of filepath that leads to information disclosure and DOS 2026-01-12T16:10:55Z 2026-01-12T20:06:27Z
ghsa-xvh8-9h96-57r8
8.6 (4.0)
IDOR vulnerability has been found in Viafirma Inbox v4.5.13 that allows any authenticated user with… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-xp8h-gc5h-wmff
6.5 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is susceptible to RF jamming on the 433 MHz alarm sen… 2026-01-12T15:30:42Z 2026-01-13T21:31:42Z
ghsa-wrg7-gj8f-p6mh
8.7 (4.0)
Imaster's MEMS Events CRM contains an SQL injection vulnerability in‘keyword’ parameter in ‘/memsde… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-v42x-fq35-8393
9.8 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is vulnerable to RF replay attacks on the 433 MHz sens… 2026-01-12T15:30:42Z 2026-01-13T21:31:42Z
ghsa-r7v3-974m-576m
8.7 (4.0)
Weaknesses in the authorization mechanisms of Viafirma Documents v3.7.129 allow an authenticated us… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-qc32-mjp2-qfv5
8.7 (4.0)
Imaster's Patient Records Management System is vulnerable to SQL Injection in the endpoint ‘/projec… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-4jj6-9r93-mpjw
9.3 (4.0)
Imaster's MEMS Events CRM contains an SQL injection vulnerability in ‘phone’ parameter in ‘/memsdem… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-3gxp-j77p-vmqh
5.1 (4.0)
Imaster's Patient Record Management System contains a stored Cross-Site Scripting (XSS) vulnerabili… 2026-01-12T15:30:42Z 2026-01-12T15:30:42Z
ghsa-gpr9-62pw-pr5w
5.1 (4.0)
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's eCommerceGo SaaS, consisting of a store… 2026-01-12T12:30:28Z 2026-01-12T12:30:28Z
ghsa-gc2x-hm2m-2mfm
5.1 (4.0)
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's eCommerceGo SaaS, consisting of a lack … 2026-01-12T12:30:28Z 2026-01-12T12:30:28Z
ghsa-xg52-rc56-qm35
5.1 (4.0)
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's HRMGo, consisting of a lack of proper v… 2026-01-12T12:30:27Z 2026-01-12T12:30:27Z
ghsa-vx23-6x2j-vfq4
5.1 (4.0)
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's TicketGo, consisting of a lack of prope… 2026-01-12T12:30:27Z 2026-01-12T12:30:27Z
ghsa-vfvj-3wmg-p6fj
8.8 (3.1)
8.7 (4.0)
Certain IP Camera models developed by Merit LILIN has a OS Command Injection vulnerability, allowin… 2026-01-12T09:30:31Z 2026-01-12T09:30:31Z
ghsa-pgqp-8h46-6x4j
8.1 (3.1)
MLFlow is vulnerable to DNS rebinding attacks due to a lack of Origin header validation 2026-01-12T09:30:31Z 2026-01-13T20:30:03Z
ghsa-xhhf-m2qq-5jqc
6.1 (3.1)
7.1 (4.0)
Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-w979-vp3h-7hh9
7.5 (3.1)
5.3 (4.0)
Cleartext Transmission of Sensitive Information vulnerability in Broadcom DX NetOps Spectrum on Win… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-v5x6-vvfr-6v34
8.8 (3.1)
8.7 (4.0)
Certain DVR/NVR models developed by Merit LILIN has a OS Command Injection vulnerability, allowing … 2026-01-12T06:30:14Z 2026-01-12T06:30:14Z
ghsa-pm3g-p264-jq6h
7.5 (3.1)
2.3 (4.0)
Insufficiently Protected Credentials vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-m3m3-pp28-9hrp
4.8 (3.1)
The Quiz Maker WordPress plugin before 6.7.0.89 does not sanitise and escape some of its settings, … 2026-01-12T06:30:14Z 2026-01-12T18:30:30Z
ghsa-h37x-rm9w-8gpx
8.8 (3.1)
2.3 (4.0)
Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-6r88-6433-9q7w
8.8 (3.1)
2.3 (4.0)
Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-629r-327x-g7gq
7.5 (3.1)
8.7 (4.0)
Improper Authentication vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux allows Authe… 2026-01-12T06:30:14Z 2026-01-14T18:31:18Z
ghsa-xwxw-pwqh-w83w
6.5 (3.1)
8.8 (4.0)
Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) vulnerability in Broad… 2026-01-12T06:30:13Z 2026-01-14T18:31:17Z
ghsa-mqqc-qq8p-5w3r
5.3 (3.1)
6.9 (4.0)
Certain NVR models developed by A-Plus Video Technologies has a Sensitive Data Exposure vulnerabili… 2026-01-12T06:30:13Z 2026-01-12T06:30:13Z
ghsa-cpmj-jrpc-57wc
9.8 (3.1)
2.3 (4.0)
Information Exposure Through Query Strings in GET Request vulnerability in Broadcom DX NetOps Spect… 2026-01-12T06:30:13Z 2026-01-14T18:31:18Z
ghsa-7v62-cqvq-27h8
9.8 (3.1)
7.1 (4.0)
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerab… 2026-01-12T06:30:13Z 2026-01-14T18:31:18Z
ghsa-6ggp-xr3v-7c8x
6.1 (3.1)
5.3 (4.0)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-12T06:30:13Z 2026-01-14T18:31:17Z
ghsa-g582-hp6c-fggw
7.3 (3.1)
5.5 (4.0)
A security flaw has been discovered in code-projects Online Music Site 1.0. The impacted element is… 2026-01-12T03:31:07Z 2026-01-12T03:31:07Z
ID Severity Description Package Published Updated
pysec-2022-43178
7.5 (3.1)
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … cleo 2022-11-09T20:15:10+00:00 2025-04-09T17:27:24.793038+00:00
pysec-2022-43130
9.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… democritus-uuids 2022-11-07T15:15:00Z 2024-11-21T14:22:45.198186Z
pysec-2022-43129
9.8 (3.1)
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… democritus-uuids 2022-11-07T15:15:00Z 2024-11-21T14:22:45.148199Z
pysec-2022-43128
9.8 (3.1)
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… democritus-utility 2022-11-07T15:15:00Z 2024-11-21T14:22:45.091449Z
pysec-2022-43127
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… democritus-user-agents 2022-11-07T15:15:00Z 2024-11-21T14:22:45.041198Z
pysec-2022-43126
9.8 (3.1)
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… democritus-timezones 2022-11-07T15:15:00Z 2024-11-21T14:22:44.991216Z
pysec-2022-43109
9.8 (3.1)
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… democritus-math 2022-11-07T15:15:00Z 2024-11-21T14:22:44.122837Z
pysec-2022-43108
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… democritus-json 2022-11-07T15:15:00Z 2024-11-21T14:22:44.072231Z
pysec-2022-43100
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… democritus-grammars 2022-11-07T15:15:00Z 2024-11-21T14:22:43.665816Z
pysec-2022-43097
9.8 (3.1)
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… democritus-domains 2022-11-07T15:15:00Z 2024-11-21T14:22:43.511664Z
pysec-2022-43096
8.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… democritus-dates 2022-11-07T15:15:00Z 2024-11-21T14:22:43.46136Z
pysec-2022-43094
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… democritus-algorithms 2022-11-07T15:15:00Z 2024-11-21T14:22:43.361191Z
pysec-2022-43093
9.8 (3.1)
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… d8s-xml 2022-11-07T15:15:00Z 2024-11-21T14:22:43.253271Z
pysec-2022-43091
9.8 (3.1)
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… d8s-urls 2022-11-07T15:15:00Z 2024-11-21T14:22:43.149086Z
pysec-2022-43090
8.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… d8s-timer 2022-11-07T15:15:00Z 2024-11-21T14:22:43.097689Z
pysec-2022-43089
9.8 (3.1)
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… d8s-timer 2022-11-07T15:15:00Z 2024-11-21T14:22:43.045759Z
pysec-2022-43088
9.8 (3.1)
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… d8s-strings 2022-11-07T15:15:00Z 2024-11-21T14:22:42.994084Z
pysec-2022-43086
9.8 (3.1)
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… d8s-stats 2022-11-07T15:15:00Z 2024-11-21T14:22:42.892924Z
pysec-2022-43085
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… d8s-python 2022-11-07T15:15:00Z 2024-11-21T14:22:42.829791Z
pysec-2022-43084
9.8 (3.1)
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… d8s-python 2022-11-07T15:15:00Z 2024-11-21T14:22:42.776996Z
pysec-2022-43082
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… d8s-networking 2022-11-07T15:15:00Z 2024-11-21T14:22:42.668916Z
pysec-2022-43081
9.8 (3.1)
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… d8s-networking 2022-11-07T15:15:00Z 2024-11-21T14:22:42.613124Z
pysec-2022-43075
9.8 (3.1)
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… d8s-dates 2022-11-07T15:15:00Z 2024-11-21T14:22:42.280201Z
pysec-2022-43131
6.5 (3.1)
diplib v3.0.0 is vulnerable to Double Free. diplib 2022-11-04T17:15:00Z 2024-12-27T22:48:17.996707Z
pysec-2022-42969
The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regu… py 2022-11-04T11:00:00Z 2022-11-04T11:00:00Z
pysec-2022-42971
In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's … apache-airflow 2022-11-02T12:15:00Z 2022-11-07T01:10:28.239756Z
pysec-2022-42970
In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susce… apache-airflow 2022-11-02T12:15:00Z 2022-11-07T01:10:28.198195Z
pysec-2022-42976
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and … pyspark 2022-11-01T16:15:00Z 2022-11-07T01:10:29.334199Z
pysec-2022-42978
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7. rdiffweb 2022-10-26T21:15:00Z 2022-11-10T23:34:43.369321Z
pysec-2022-42974
Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter … jupyter-core 2022-10-26T20:15:00Z 2022-11-09T01:10:28.819496Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2025-192579 Malicious code in smtblib (PyPI) 2025-12-15T15:24:47Z 2025-12-29T11:08:56Z
mal-2025-192578 Malicious code in xboxlive-auth (npm) 2025-12-15T07:43:52Z 2025-12-22T21:38:15Z
mal-2025-192574 Malicious code in bignumex (npm) 2025-12-15T07:43:03Z 2025-12-23T16:10:05Z
mal-2025-192575 Malicious code in polygon-src (npm) 2025-12-15T07:40:32Z 2025-12-22T21:38:13Z
mal-2025-192573 Malicious code in @revvity-signals/chemdraw-js (npm) 2025-12-15T07:34:01Z 2025-12-23T15:41:17Z
mal-2025-192577 Malicious code in sd-skbms (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192576 Malicious code in sd-security (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192572 Malicious code in phx-core (npm) 2025-12-15T06:02:42Z 2025-12-22T21:38:13Z
mal-2025-192571 Malicious code in paypal-scripts-server-utils (npm) 2025-12-15T05:39:09Z 2025-12-22T21:38:13Z
mal-2025-192570 Malicious code in @mohamed1687/iut-encrypt (npm) 2025-12-15T04:50:36Z 2025-12-22T21:38:09Z
mal-2025-192569 Malicious code in @ikarem/telemetry (npm) 2025-12-14T05:03:06Z 2026-01-11T22:09:20Z
mal-2025-192560 Malicious code in kashif-mallah-fca (npm) 2025-12-12T06:36:00Z 2025-12-22T21:38:11Z
mal-2025-192559 Malicious code in iraza2-fca (npm) 2025-12-12T06:35:59Z 2025-12-22T21:38:11Z
mal-2025-192567 Malicious code in uba-plugins (npm) 2025-12-12T06:34:06Z 2025-12-22T21:38:14Z
mal-2025-192563 Malicious code in sd-pay-ts (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192562 Malicious code in sd-pay (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192561 Malicious code in pp-js-lib (npm) 2025-12-12T06:34:06Z 2025-12-22T21:38:13Z
mal-2025-192558 Malicious code in eslint-config-zoo (npm) 2025-12-12T06:34:06Z 2025-12-22T21:38:10Z
mal-2025-192556 Malicious code in cms_comp_static (npm) 2025-12-12T06:34:06Z 2025-12-22T21:38:10Z
mal-2025-192555 Malicious code in cms_comp (npm) 2025-12-12T06:34:06Z 2025-12-23T16:10:05Z
mal-2025-192554 Malicious code in camscanner-seo (npm) 2025-12-12T06:34:06Z 2025-12-23T16:10:05Z
mal-2025-192565 Malicious code in sdbao-content-sems (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192564 Malicious code in sdbao-content-report (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192557 Malicious code in cos-js-sdk-v6 (npm) 2025-12-12T06:34:05Z 2025-12-23T16:45:00Z
mal-2025-192553 Malicious code in abrhide (npm) 2025-12-12T06:31:55Z 2025-12-23T15:41:17Z
mal-2025-192566 Malicious code in shopify-monorail (npm) 2025-12-12T06:31:00Z 2025-12-24T10:09:30Z
mal-2025-192552 Malicious code in hfruitmaliciousxmlparser (npm) 2025-12-12T02:25:26Z 2025-12-22T21:38:11Z
mal-2025-192551 Malicious code in gfruitmaliciousxmlparser (npm) 2025-12-12T02:25:26Z 2025-12-22T21:38:11Z
mal-2025-192550 Malicious code in fruit-malicious-xml-parser (npm) 2025-12-12T02:25:26Z 2025-12-22T21:38:11Z
mal-2025-192549 Malicious code in ffruitmaliciousxmlparser (npm) 2025-12-12T02:25:26Z 2025-12-22T21:38:11Z
ID Description Published Updated
wid-sec-w-2025-2250 Liferay Portal: Schwachstelle ermöglicht Cross-Site Scripting 2025-10-09T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2249 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-09T22:00:00.000+00:00 2025-12-10T23:00:00.000+00:00
wid-sec-w-2025-2248 BigBlueButton: Mehrere Schwachstellen 2025-10-09T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2247 Nvidia GPU Display Treiber: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2246 Linux Kernel: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-2245 Grafana Image Renderer Plugin: Schwachstelle ermöglicht Codeausführung 2025-10-08T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2244 Red Hat Satellite (cJSON, django, rexml): Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2243 Red Hat Enterprise Linux und Oracle Linux (iputils): Schwachstelle ermöglicht Denial of Service 2025-10-08T22:00:00.000+00:00 2025-11-16T23:00:00.000+00:00
wid-sec-w-2025-2242 Wireshark: Schwachstelle ermöglicht Denial of Service 2025-10-08T22:00:00.000+00:00 2025-10-27T23:00:00.000+00:00
wid-sec-w-2025-2241 binutils: Schwachstelle ermöglicht Denial of Service 2025-10-08T22:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-2240 Red Hat JBoss A-MQ: Schwachstelle ermöglicht Privilegieneskalation 2025-10-08T22:00:00.000+00:00 2025-10-22T22:00:00.000+00:00
wid-sec-w-2025-2239 Flowise: Schwachstelle ermöglicht Manipulation von Dateien und potenziell Codeausführung 2025-10-08T22:00:00.000+00:00 2025-10-12T22:00:00.000+00:00
wid-sec-w-2025-2238 Juniper JUNOS OS, Space, OS Evolved: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2237 Palo Alto Networks PAN-OS: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2236 GitLab: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2232 Liferay Portal: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-10-08T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2231 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2230 Python (CPython Zipfile Module): Schwachstelle ermöglicht Manipulation von Dateien 2025-10-07T22:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-2229 Linux Kernel: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2228 ESRI ArcGIS: Schwachstelle ermöglicht SQL injection 2025-10-07T22:00:00.000+00:00 2025-10-22T22:00:00.000+00:00
wid-sec-w-2025-2227 Golang Go: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2226 binutils: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-07T22:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-2225 IBM InfoSphere Data Replication: Schwachstelle ermöglicht Codeausführung 2025-10-07T22:00:00.000+00:00 2025-10-07T22:00:00.000+00:00
wid-sec-w-2025-2224 Keycloak: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2025-10-27T23:00:00.000+00:00
wid-sec-w-2025-2223 Liferay Portal und DXP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-10-07T22:00:00.000+00:00 2025-10-08T22:00:00.000+00:00
wid-sec-w-2025-2222 xwiki: Schwachstelle ermöglicht HQL Injection 2025-10-06T22:00:00.000+00:00 2025-10-06T22:00:00.000+00:00
wid-sec-w-2025-2221 ILIAS: Mehrere Schwachstellen 2025-10-06T22:00:00.000+00:00 2025-10-06T22:00:00.000+00:00
wid-sec-w-2025-2219 Samsung Android: Mehrere Schwachstellen 2025-10-06T22:00:00.000+00:00 2025-10-12T22:00:00.000+00:00
wid-sec-w-2025-2218 Flowise: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-06T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2217 Elasticsearch: Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-06T22:00:00.000+00:00 2025-10-12T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:20126 Red Hat Security Advisory: openssh security update 2025-11-11T08:30:01+00:00 2025-11-21T19:30:49+00:00
rhsa-2025:20181 Red Hat Security Advisory: pam security update 2025-11-11T08:27:02+00:00 2025-11-25T10:22:19+00:00
rhsa-2025:20095 Red Hat Security Advisory: kernel security update 2025-11-11T08:21:57+00:00 2026-01-08T17:01:19+00:00
rhsa-2025:20145 Red Hat Security Advisory: shadow-utils security update 2025-11-11T08:16:42+00:00 2025-12-10T19:00:30+00:00
rhsa-2025:20066 Red Hat Security Advisory: Insights proxy Container Image 2025-11-10T21:09:13+00:00 2025-12-10T19:00:29+00:00
rhsa-2025:20057 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 security update 2025-11-10T20:47:44+00:00 2026-01-03T11:37:52+00:00
rhsa-2025:20052 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 security update 2025-11-10T20:35:44+00:00 2026-01-03T11:37:51+00:00
rhsa-2025:20047 Red Hat Security Advisory: Red Hat Developer Hub 1.8.0 release. 2025-11-10T16:41:16+00:00 2025-12-18T23:46:58+00:00
rhsa-2025:20034 Red Hat Security Advisory: libtiff security update 2025-11-10T14:19:58+00:00 2026-01-08T03:12:11+00:00
rhsa-2025:19967 Red Hat Security Advisory: squid:4 security update 2025-11-10T08:01:27+00:00 2025-11-21T19:30:47+00:00
rhsa-2025:19962 Red Hat Security Advisory: kernel security update 2025-11-10T04:21:22+00:00 2025-12-18T05:09:30+00:00
rhsa-2025:19951 Red Hat Security Advisory: bind security update 2025-11-10T02:58:07+00:00 2026-01-06T12:42:12+00:00
rhsa-2025:19950 Red Hat Security Advisory: bind9.18 security update 2025-11-10T02:50:17+00:00 2026-01-06T12:42:15+00:00
rhsa-2025:19947 Red Hat Security Advisory: libtiff security update 2025-11-10T02:22:22+00:00 2026-01-08T02:44:30+00:00
rhsa-2025:19944 Red Hat Security Advisory: thunderbird security update 2025-11-10T02:20:02+00:00 2025-11-21T19:30:44+00:00
rhsa-2025:19938 Red Hat Security Advisory: thunderbird security update 2025-11-10T02:00:31+00:00 2025-11-21T19:30:41+00:00
rhsa-2025:19945 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:56:36+00:00 2025-11-21T19:30:47+00:00
rhsa-2025:19943 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:56:11+00:00 2025-11-21T19:30:44+00:00
rhsa-2025:19942 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:48:16+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19930 Red Hat Security Advisory: kernel security update 2025-11-10T01:47:36+00:00 2026-01-08T03:33:38+00:00
rhsa-2025:19941 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:45:41+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19946 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-10T01:43:16+00:00 2025-11-21T19:30:45+00:00
rhsa-2025:19948 Red Hat Security Advisory: pcs security update 2025-11-10T01:37:06+00:00 2025-11-21T19:30:45+00:00
rhsa-2025:19931 Red Hat Security Advisory: kernel security update 2025-11-10T01:30:36+00:00 2026-01-08T03:33:39+00:00
rhsa-2025:19961 Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update 2025-11-10T01:30:28+00:00 2026-01-08T23:30:07+00:00
rhsa-2025:19939 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:18:12+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19958 Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update 2025-11-10T01:14:14+00:00 2026-01-08T23:30:05+00:00
rhsa-2025:19932 Red Hat Security Advisory: kernel-rt security update 2025-11-10T01:05:11+00:00 2026-01-08T03:33:40+00:00
rhsa-2025:19927 Red Hat Security Advisory: runc security update 2025-11-07T18:11:41+00:00 2026-01-08T03:16:00+00:00
rhsa-2025:19923 Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Images Update 2025-11-07T12:03:46+00:00 2025-12-19T21:46:34+00:00
ID Description Published Updated
icsa-24-228-11 PTC Kepware ThingWorx Kepware Server 2024-08-15T06:00:00.000000Z 2024-08-15T06:00:00.000000Z
icsa-24-228-10 AVEVA Historian Web Server 2024-08-15T06:00:00.000000Z 2024-08-15T06:00:00.000000Z
icsa-24-226-10 Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, and Compact GuardLogix 5380 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-09 Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, Compact GuardLogix 5380 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-08 Ocean Data Systems Dream Report 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-07 Rockwell Automation Micro850/870 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-06 Rockwell Automation FactoryTalk View Site Edition (Update A) 2024-08-13T06:00:00.000000Z 2024-08-29T06:00:00.000000Z
icsa-24-226-05 Rockwell Automation DataMosaix Private Cloud 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-04 Rockwell Automation Pavilion8 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-03 Rockwell Automation GuardLogix/ControlLogix 5580 Controller 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-02 Rockwell Automation AADvance Standalone OPC-DA Server 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-226-01 AVEVA SuiteLink Server 2024-08-13T06:00:00.000000Z 2024-08-13T06:00:00.000000Z
icsa-24-354-06 Schneider Electric Accutech Manager 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-09 Siemens NX 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-08 Siemens COMOS 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-07 Siemens Location Intelligence 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-06 Siemens SINEC NMS 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-05 Siemens LOGO! V8.3 BM Devices 2024-08-13T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-228-04 Siemens SINEC Traffic Analyzer 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-03 Siemens Teamcenter Visualization and JT2Go 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-02 Siemens INTRALOG WMS 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-228-01 Siemens SCALANCE M-800, RUGGEDCOM RM1224 2024-08-13T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-24-221-01 Dorsett Controls InfoScan 2024-08-08T06:00:00.000000Z 2024-08-08T06:00:00.000000Z
icsa-24-219-01 Delta Electronics DIAScreen 2024-08-06T06:00:00.000000Z 2024-08-06T06:00:00.000000Z
icsa-24-214-09 Rockwell Automation Logix Controllers 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
icsa-24-214-08 Vonets WiFi Bridges 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
icsa-24-214-07 AVTECH IP camera 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
icsa-24-214-06 Johnson Controls exacqVision Web Service 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
icsa-24-214-05 Johnson Controls exacqVision Server 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
icsa-24-214-04 Johnson Controls exacqVision Web Service 2024-08-01T06:00:00.000000Z 2024-08-01T06:00:00.000000Z
ID Description Published Updated
cisco-sa-cucm-xss-kskd5yfa Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-imp-afr-ybflnyzd Cisco Unified Communications Products Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-asasfr-cmd-inject-pe4gfdg Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability 2022-06-22T16:00:00+00:00 2022-06-22T16:00:00+00:00
cisco-sa-asa-asdm-sig-npkvwdjm Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability 2022-06-22T16:00:00+00:00 2022-08-17T12:48:01+00:00
cisco-sa-sma-esa-auth-bypass-66kecxqd Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability 2022-06-15T16:00:00+00:00 2022-08-02T13:07:47+00:00
cisco-sa-sb-rv-overflow-s2r82p9v Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability 2022-06-15T16:00:00+00:00 2022-06-15T16:00:00+00:00
cisco-sa-ise-saml-nuukmpf9 Cisco Identity Services Engine Authentication Bypass Vulnerability 2022-06-15T16:00:00+00:00 2022-07-13T14:42:14+00:00
cisco-sa-ise-info-disclosure-os6fsd6n Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability 2022-06-15T16:00:00+00:00 2022-06-15T16:00:00+00:00
cisco-sa-esasma-info-dsc-q9tluovm Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability 2022-06-15T16:00:00+00:00 2022-06-21T20:29:34+00:00
cisco-sa-cp6901-dup-cert-82jdjge4 Cisco IP Phone Duplicate Key Vulnerability 2022-06-15T16:00:00+00:00 2022-06-15T16:00:00+00:00
cisco-sa-appd-contrl-athzn-bp-blypgsbu Cisco AppDynamics Controller Authorization Bypass Vulnerability 2022-06-15T16:00:00+00:00 2022-06-15T16:00:00+00:00
cisco-sa-iosxr-redis-abjye5xk Cisco IOS XR Software Health Check Open Port Vulnerability 2022-05-20T16:00:00+00:00 2024-03-15T16:55:47+00:00
cisco-sa-ucs-xss-uqsme3l7 Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability 2022-05-18T16:00:00+00:00 2022-05-18T16:00:00+00:00
cisco-sa-stealth-rce-2hyb9kfk Cisco Secure Network Analytics Remote Code Execution Vulnerability 2022-05-18T16:00:00+00:00 2023-04-03T18:50:18+00:00
cisco-sa-expressway-filewrite-bsfvwuev Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities 2022-05-18T16:00:00+00:00 2023-01-17T20:24:01+00:00
cisco-sa-ece-strd-xss-bqfxo9d2 Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability 2022-05-18T16:00:00+00:00 2022-06-21T16:11:25+00:00
cisco-sa-cspc-multi-xss-tydfjhwb Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities 2022-05-18T16:00:00+00:00 2022-06-28T14:43:56+00:00
cisco-sa-vmge-infodc-wpskamhp Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2022-05-04T16:00:00+00:00 2022-05-04T16:00:00+00:00
cisco-sa-smb-rv-cmd-inj-8pv9jmjd Cisco Small Business RV Series Routers Command Injection Vulnerabilities 2022-05-04T16:00:00+00:00 2022-05-04T16:00:00+00:00
cisco-sa-sbrv-rce-oylqbl9u Cisco Small Business RV Series Routers Remote Code Execution Vulnerability 2022-05-04T16:00:00+00:00 2022-05-04T16:00:00+00:00
cisco-sa-ros-dos-x7h7xhkk Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities 2022-05-04T16:00:00+00:00 2022-05-06T20:13:28+00:00
cisco-sa-nfvis-mul-7dysrx9 Cisco Enterprise NFV Infrastructure Software Vulnerabilities 2022-05-04T16:00:00+00:00 2022-05-04T16:00:00+00:00
cisco-sa-clamav-html-xauok8mr ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: May 2022 2022-05-04T16:00:00+00:00 2022-12-15T19:13:16+00:00
cisco-sa-clamav-dos-zazbwrvg ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 2022-05-04T16:00:00+00:00 2022-12-15T19:03:44+00:00
cisco-sa-clamav-dos-vl9x58p4 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 2022-05-04T16:00:00+00:00 2022-05-04T20:36:47+00:00
cisco-sa-clamav-dos-prvgchld ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 2022-05-04T16:00:00+00:00 2022-12-14T18:46:44+00:00
cisco-sa-ftd-xmlinj-8gwjgzke Cisco Firepower Threat Defense Software XML Injection Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-tcp-dos-km9shhou Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-snort3-dos-aq38lvdm Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-snort-dos-hd2hfgm Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-59211 Windows Push Notification Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59210 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59209 Windows Push Notification Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59208 Windows MapUrlToZone Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59207 Windows Kernel Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59206 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59205 Windows Graphics Component Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59204 Windows Management Services Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59203 Windows State Repository API Server File Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59202 Windows Remote Desktop Services Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59201 Network Connection Status Indicator (NCSI) Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59200 Data Sharing Service Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59199 Software Protection Platform (SPP) Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59198 Windows Search Service Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59197 Windows ETL Channel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59196 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59195 Microsoft Graphics Component Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59194 Windows Kernel Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59193 Windows Management Services Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59192 Storport.sys Driver Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59191 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59190 Windows Search Service Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59189 Microsoft Brokering File System Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59188 Microsoft Failover Cluster Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59187 Windows Kernel Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59186 Windows Kernel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59185 NTLM Hash Disclosure Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59184 Storage Spaces Direct Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2026-01-02T08:00:00.000Z
msrc_cve-2025-58739 Microsoft Windows File Explorer Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58738 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Updated
var-201609-0347 The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider… 2025-12-22T21:50:03.731000Z
var-200512-0749 The khtml::RenderTableSection::ensureRows function in KHTMLParser in Apple Mac OS X 10.4.… 2025-12-22T21:50:01.238000Z
var-201205-0058 Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 updat… 2025-12-22T21:50:01.122000Z
var-201210-0458 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:49:30.184000Z
var-202003-1785 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2025-12-22T21:49:29.715000Z
var-200505-0351 Bluetooth-enabled systems in Mac OS X 10.3.9 enables the Bluetooth file exchange service … 2025-12-22T21:49:29.369000Z
var-201904-1401 A cross-site scripting issue existed in Safari. This issue was addressed with improved UR… 2025-12-22T21:48:53.491000Z
var-201302-0262 Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… 2025-12-22T21:48:51.153000Z
var-202008-0248 An elevation of privilege vulnerability exists when an attacker establishes a vulnerable … 2025-12-22T21:48:50.458000Z
var-201006-1245 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… 2025-12-22T21:48:15.377000Z
var-201003-1075 Use-after-free vulnerability in the abstract file-descriptor handling interface in the cu… 2025-12-22T21:48:15.300000Z
var-202109-1389 A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… 2025-12-22T21:48:14.269000Z
var-202202-0050 xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, … 2025-12-22T21:48:13.972000Z
var-201001-0654 The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial … 2025-12-22T21:48:12.844000Z
var-202109-1802 A crafted request uri-path can cause mod_proxy to forward the request to an origin server… 2025-12-22T21:48:11.391000Z
var-200604-0201 Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary c… 2025-12-22T21:48:11.071000Z
var-200801-0204 Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other… 2025-12-22T21:48:10.120000Z
var-201512-0484 The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh,… 2025-12-22T21:48:09.926000Z
var-201507-0037 named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers… 2025-12-22T21:47:38.777000Z
var-201306-0242 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:47:33.871000Z
var-201701-1135 NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin t… 2025-12-22T21:46:59.190000Z
var-200807-0283 Integer signedness error in Safari on Apple iPhone before 2.0 and iPod touch before 2.0 a… 2025-12-22T21:46:57.992000Z
var-200811-0015 Apple Safari before 3.2 does not properly prevent caching of form data for form fields th… 2025-12-22T21:46:56.580000Z
var-202201-0414 addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. Th… 2025-12-22T21:46:54.811000Z
var-202210-1526 The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macO… 2025-12-22T21:46:46.800000Z
var-200102-0001 Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers to read source co… 2025-12-22T21:46:45.394000Z
var-201007-0329 Multiple use-after-free vulnerabilities in WebKit in Apple Safari before 5.0.1 on Mac OS … 2025-12-22T21:46:45.066000Z
var-201904-0981 SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow … 2025-12-22T21:46:43.935000Z
var-202203-0099 If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) … 2025-12-22T21:46:41.947000Z
var-200809-0008 Finder in Apple Mac OS X 10.5 through 10.5.4 does not properly update permission data in … 2025-12-22T21:46:29.516000Z
ID Description Published Updated
jvndb-2022-000042 T&D Data Server and THERMO RECORDER DATA SERVER contain a directory traversal vulnerability. 2022-06-01T16:12+09:00 2024-06-18T10:34+09:00
jvndb-2022-000041 WordPress Plugin "Modern Events Calendar Lite" vulnerable to cross-site scripting 2022-06-01T13:39+09:00 2024-06-18T10:42+09:00
jvndb-2022-000039 RevoWorks incomplete filtering of MS Office v4 macros 2022-05-27T16:09+09:00 2024-06-18T16:31+09:00
jvndb-2022-000040 Mobaoku-Auction & Flea Market App for iOS vulnerable to improper server certificate verification 2022-05-27T15:48+09:00 2024-06-18T11:06+09:00
jvndb-2022-001929 Multiple vulnerabilities in Fuji Electric V-SFT 2022-05-27T15:39+09:00 2024-06-18T13:44+09:00
jvndb-2022-001931 Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite 2022-05-27T15:37+09:00 2024-06-18T16:28+09:00
jvndb-2022-001923 Multiple vulnerabilities in CONTEC SolarView Compact 2022-05-27T15:28+09:00 2024-06-20T11:34+09:00
jvndb-2022-001809 Trend Micro Password Manager vulnerable to privilege escalation 2022-05-24T15:27+09:00 2024-06-18T17:52+09:00
jvndb-2022-000038 WordPress plugin "WP Statistics" vulnerable to cross-site scripting 2022-05-24T15:00+09:00 2024-06-18T15:41+09:00
jvndb-2022-000037 Spring Security OAuth (spring-security-oauth2) vulnerable to denial-of-service (DoS) 2022-05-20T17:04+09:00 2024-06-20T12:09+09:00
jvndb-2022-000036 Multiple vulnerabilities in Rakuten Casa 2022-05-19T15:13+09:00 2024-06-18T12:09+09:00
jvndb-2022-000035 Multiple vulnerabilities in Cybozu Garoon 2022-05-16T14:25+09:00 2024-06-17T16:34+09:00
jvndb-2022-000033 Strapi vulnerable to cross-site scripting 2022-05-13T16:45+09:00 2024-06-18T11:17+09:00
jvndb-2022-000034 EC-CUBE plugin "Easy Blog for EC-CUBE4" vulnerable to cross-site request forgery 2022-05-13T16:31+09:00 2024-06-18T12:13+09:00
jvndb-2022-001800 Installer of Trend Micro HouseCall for Home Networks may insecurely load Dynamic Link Libraries 2022-05-13T16:24+09:00 2022-05-13T16:24+09:00
jvndb-2022-001795 Command injection vulnerability in QNAP VioStar series NVR 2022-05-12T18:07+09:00 2024-06-20T11:31+09:00
jvndb-2022-000032 Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries 2022-05-11T15:21+09:00 2024-06-18T17:46+09:00
jvndb-2022-000031 GENEREX RCCMD vulnerable to directory traversal 2022-05-10T15:47+09:00 2024-06-18T15:35+09:00
jvndb-2022-000030 Multiple vulnerabilities in Operation management interface of FUJITSU Network IPCOM 2022-05-09T15:02+09:00 2024-07-18T16:30+09:00
jvndb-2022-000029 KOYO Electronics Screen Creator Advance2 vulnerable to authentication bypass 2022-05-09T14:43+09:00 2024-06-19T16:03+09:00
jvndb-2022-000028 Multiple vulnerabilities in multiple MEIKYO ELECTRIC products 2022-05-09T14:31+09:00 2024-06-19T15:55+09:00
jvndb-2022-000027 Hammock AssetView missing authentication for critical functions 2022-04-22T13:53+09:00 2024-06-20T12:15+09:00
jvndb-2022-000026 WordPress Plugin "MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership" vulnerable to cross-site request forgery 2022-04-15T13:15+09:00 2024-06-25T18:04+09:00
jvndb-2022-001526 Trend Micro Antivirus for Mac vulnerable to privilege escalation 2022-04-07T16:58+09:00 2022-04-07T16:58+09:00
jvndb-2022-001494 Trend Micro Apex Central and Trend Micro Apex Central as a Service vulnerable to improper check for file contents 2022-03-31T17:25+09:00 2022-03-31T17:25+09:00
jvndb-2022-000024 Zero-channel BBS Plus vulnerable to cross-site scripting 2022-03-30T15:36+09:00 2024-06-20T17:34+09:00
jvndb-2022-000023 WordPress Plugin "Advanced Custom Fields" vulnerable to missing authorization 2022-03-30T15:23+09:00 2024-06-21T12:25+09:00
jvndb-2022-000022 AttacheCase may insecurely load Dynamic Link Libraries 2022-03-30T14:00+09:00 2024-06-21T11:42+09:00
jvndb-2022-001477 Netcommunity OG410X and OG810X VoIP gateway/Hikari VoIP adapter for business offices vulnerable to OS command injection 2022-03-23T12:08+09:00 2022-03-23T12:08+09:00
jvndb-2022-000021 Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security" 2022-03-16T14:46+09:00 2022-03-16T14:46+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:3725-1 Security update for the Linux Kernel 2025-10-22T11:48:19Z 2025-10-22T11:48:19Z
suse-su-2025:3723-1 Security update for libqt5-qtbase 2025-10-22T11:22:11Z 2025-10-22T11:22:11Z
suse-su-2025:3722-1 Security update for protobuf 2025-10-22T11:20:32Z 2025-10-22T11:20:32Z
suse-su-2025:3721-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-10-22T11:06:14Z 2025-10-22T11:06:14Z
suse-su-2025:3720-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) 2025-10-22T09:45:17Z 2025-10-22T09:45:17Z
suse-su-2025:3717-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) 2025-10-22T09:45:07Z 2025-10-22T09:45:07Z
suse-su-2025:3716-1 Security update for the Linux Kernel 2025-10-22T07:11:59Z 2025-10-22T07:11:59Z
suse-su-2025:3715-1 Security update for ffmpeg-4 2025-10-22T07:11:25Z 2025-10-22T07:11:25Z
suse-su-2025:3712-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) 2025-10-21T23:36:04Z 2025-10-21T23:36:04Z
suse-su-2025:3706-1 Security update for python313 2025-10-21T15:07:41Z 2025-10-21T15:07:41Z
suse-su-2025:3705-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) 2025-10-21T13:34:07Z 2025-10-21T13:34:07Z
suse-su-2025:3704-1 Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) 2025-10-21T12:04:31Z 2025-10-21T12:04:31Z
suse-su-2025:3703-1 Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) 2025-10-21T11:13:27Z 2025-10-21T11:13:27Z
suse-su-2025:3701-1 Security update for webkit2gtk3 2025-10-21T10:10:20Z 2025-10-21T10:10:20Z
suse-su-2025:3700-1 Security update for webkit2gtk3 2025-10-21T10:09:34Z 2025-10-21T10:09:34Z
suse-su-2025:3699-1 Security update for krb5 2025-10-21T10:07:48Z 2025-10-21T10:07:48Z
suse-su-2025:3698-1 Security update for krb5 2025-10-21T10:07:22Z 2025-10-21T10:07:22Z
suse-su-2025:3684-1 Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) 2025-10-20T18:03:48Z 2025-10-20T18:03:48Z
suse-su-2025:3683-1 Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) 2025-10-20T17:05:06Z 2025-10-20T17:05:06Z
suse-su-2025:20894-1 Security update for libssh 2025-10-20T16:31:28Z 2025-10-20T16:31:28Z
suse-su-2025:20867-1 Security update for openssl-3 2025-10-20T16:12:21Z 2025-10-20T16:12:21Z
suse-su-2025:3682-1 Security update for go1.24 2025-10-20T13:12:10Z 2025-10-20T13:12:10Z
suse-su-2025:3679-1 Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) 2025-10-20T10:33:45Z 2025-10-20T10:33:45Z
suse-su-2025:3677-1 Security update for samba 2025-10-20T08:34:16Z 2025-10-20T08:34:16Z
suse-su-2025:3676-1 Security update for samba 2025-10-20T08:26:22Z 2025-10-20T08:26:22Z
suse-su-2025:3675-1 Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) 2025-10-20T08:06:59Z 2025-10-20T08:06:59Z
suse-su-2025:03671-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-10-20T05:33:35Z 2025-10-20T05:33:35Z
suse-su-2025:03672-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) 2025-10-20T05:04:02Z 2025-10-20T05:04:02Z
suse-su-2025:03666-1 Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3) 2025-10-19T17:04:03Z 2025-10-19T17:04:03Z
suse-su-2025:03664-1 Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) 2025-10-19T13:03:59Z 2025-10-19T13:03:59Z
ID Description Published Updated
opensuse-su-2025:15260-1 perl-File-Find-Rule-0.350.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15259-1 perl-CryptX-0.87.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15258-1 perl-32bit-5.40.2-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15257-1 pam_pkcs11-0.6.13-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15256-1 pam-1.7.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15255-1 ovmf-202505-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15254-1 openbao-2.3.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15253-1 opa-1.6.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15252-1 oci-cli-3.61.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15251-1 nova-3.11.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15250-1 corepack22-22.15.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15249-1 nodejs-electron-35.6.0-1.2 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15248-1 nix-2.29.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15247-1 moarvm-2025.05-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15246-1 mirrorsorcerer-0.1.3~1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15245-1 ggml-devel-5699-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15244-1 libtpms-devel-0.10.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15243-1 libssh-config-0.11.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15242-1 libsoup-2_4-1-2.74.3-12.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15241-1 libsoup-3_0-0-3.6.5-6.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15240-1 libQt5Bootstrap-devel-static-32bit-5.15.17+kde122-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15239-1 libgcrypt-devel-1.11.1-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15238-1 libetebase-devel-0.5.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15237-1 libbd_btrfs-devel-3.1.1-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15236-1 kubernetes1.32-apiserver-1.32.6-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15235-1 kubernetes1.31-apiserver-1.31.10-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15234-1 kubernetes1.30-apiserver-1.30.14-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15233-1 jq-1.8.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15232-1 jgit-5.11.0-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15231-1 java-1_8_0-openj9-1.8.0.452-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
ID Description Published Updated
cnvd-2025-30368 Maid Hiring Management System maid-hiring.php文件跨站脚本漏洞 2025-11-11 2025-12-10
cnvd-2025-30332 WordPress插件smart SEO SQL注入漏洞 2025-11-11 2025-12-10
cnvd-2025-30331 WordPress插件MeetingHub信息泄露漏洞 2025-11-11 2025-12-10
cnvd-2025-30330 WordPress插件CoSchool LMSSQL注入漏洞 2025-11-11 2025-12-10
cnvd-2025-30329 WordPress插件Atarim信息泄露漏洞 2025-11-11 2025-12-10
cnvd-2025-30328 WordPress插件KiotViet Sync信息泄露漏洞 2025-11-11 2025-12-10
cnvd-2025-30327 WordPress插件Extensions for Leaflet Map跨站脚本漏洞 2025-11-11 2025-12-10
cnvd-2025-29939 ASUS Armoury Crate内存缓冲区操作限制不当漏洞 2025-11-11 2025-12-03
cnvd-2025-28711 WordPress Easy Email Subscription plugin跨站请求伪造漏洞 2025-11-11 2025-11-17
cnvd-2025-28710 WordPress Easy Email Subscription plugin SQL注入漏洞 2025-11-11 2025-11-17
cnvd-2025-28709 WordPress Easy Digital Downloads plugin订单操作漏洞 2025-11-11 2025-11-17
cnvd-2025-28708 WordPress Easy Appointments plugin跨站脚本漏洞 2025-11-11 2025-11-17
cnvd-2025-28707 WordPress Doliconnect plugin跨站脚本漏洞 2025-11-11 2025-11-17
cnvd-2025-28706 WordPress Dessau plugin文件包含漏洞 2025-11-11 2025-11-17
cnvd-2025-28705 WordPress Cost Calculator Builder plugin缺少授权漏洞 2025-11-11 2025-11-17
cnvd-2025-28704 WordPress Contest Gallery plugin跨站请求伪造漏洞 2025-11-11 2025-11-17
cnvd-2025-28703 WordPress Case Addons plugin文件上传漏洞 2025-11-11 2025-11-17
cnvd-2025-27925 ThinkDashboard跨站脚本漏洞 2025-11-11 2025-11-14
cnvd-2025-27889 WordPress All in One Time Clock Lite plugin未经授权访问漏洞 2025-11-11 2025-11-14
cnvd-2025-27888 WordPress Ace User Management plugin未正确验证密码重置令牌漏洞 2025-11-11 2025-11-14
cnvd-2025-31550 IBM Cloud Pak for Business Automation所有权分配不当漏洞 2025-11-10 2025-12-30
cnvd-2025-31549 IBM Cloud Pak for Business Automation访问控制不当漏洞 2025-11-10 2025-12-30
cnvd-2025-31548 IBM Cloud Pak for Business Automation拒绝服务漏洞 2025-11-10 2025-12-30
cnvd-2025-30356 Grav CMS跨站脚本漏洞 2025-11-10 2025-12-09
cnvd-2025-30336 CanalDenuncia App信息泄露漏洞(CNVD-2025-30336) 2025-11-10 2025-12-10
cnvd-2025-30335 CanalDenuncia App信息泄露漏洞(CNVD-2025-30335) 2025-11-10 2025-12-10
cnvd-2025-30334 CanalDenuncia App信息泄露漏洞(CNVD-2025-30334) 2025-11-10 2025-12-10
cnvd-2025-30333 CanalDenuncia App信息泄露漏洞 2025-11-10 2025-12-10
cnvd-2025-29346 Microsoft Graphics Component资源管理错误漏洞(CNVD-2025-29346) 2025-11-10 2025-11-25
cnvd-2025-29345 Microsoft Graphics Component资源管理错误漏洞 2025-11-10 2025-11-25
ID Description Published Updated
certfr-2025-avi-0498 Multiples vulnérabilités dans Microsoft Office 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0497 Vulnérabilité dans les processeurs Intel 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0496 Multiples vulnérabilités dans les produits Fortinet 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0495 Multiples vulnérabilités dans les produits Adobe 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0494 Vulnérabilité dans Elastic Kibana 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0493 Multiples vulnérabilités dans les produits Centreon 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0492 Multiples vulnérabilités dans les produits Siemens 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0491 Multiples vulnérabilités dans les produits Mozilla 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0490 Multiples vulnérabilités dans Ivanti Workspace Control (IWC) 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0489 Multiples vulnérabilités dans Google Chrome 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0488 Vulnérabilité dans Stormshield Network Security 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0487 Multiples vulnérabilités dans les produits SAP 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0486 Multiples vulnérabilités dans les produits Qnap 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0485 Multiples vulnérabilités dans les produits Schneider Electric 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0484 Vulnérabilité dans les produits HPE Aruba Networking 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0483 Vulnérabilité dans Mozilla VPN 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0482 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-06-06T00:00:00.000000 2025-06-06T00:00:00.000000
certfr-2025-avi-0481 Multiples vulnérabilités dans les produits IBM 2025-06-06T00:00:00.000000 2025-06-06T00:00:00.000000
certfr-2025-avi-0480 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-06-06T00:00:00.000000 2025-06-06T00:00:00.000000
certfr-2025-avi-0479 Multiples vulnérabilités dans les produits Cisco 2025-06-05T00:00:00.000000 2025-06-05T00:00:00.000000
certfr-2025-avi-0478 Vulnérabilité dans Wireshark 2025-06-05T00:00:00.000000 2025-06-05T00:00:00.000000
certfr-2025-avi-0477 Multiples vulnérabilités dans les produits VMware 2025-06-05T00:00:00.000000 2025-06-05T00:00:00.000000
certfr-2025-avi-0476 Vulnérabilité dans cURL 2025-06-04T00:00:00.000000 2025-06-04T00:00:00.000000
certfr-2025-avi-0475 Multiples vulnérabilités dans Python 2025-06-04T00:00:00.000000 2025-06-04T00:00:00.000000
certfr-2025-avi-0474 Multiples vulnérabilités dans Microsoft Edge 2025-06-04T00:00:00.000000 2025-06-04T00:00:00.000000
certfr-2025-avi-0473 Multiples vulnérabilités dans les produits Splunk 2025-06-03T00:00:00.000000 2025-06-03T00:00:00.000000
certfr-2025-avi-0472 Multiples vulnérabilités dans Google Android 2025-06-03T00:00:00.000000 2025-06-03T00:00:00.000000
certfr-2025-avi-0471 Multiples vulnérabilités dans Google Chrome 2025-06-03T00:00:00.000000 2025-06-03T00:00:00.000000
certfr-2025-avi-0470 Vulnérabilité dans les produits Moxa 2025-06-02T00:00:00.000000 2025-06-02T00:00:00.000000
certfr-2025-avi-0469 Vulnérabilité dans les produits Synology 2025-06-02T00:00:00.000000 2025-06-02T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated