Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-12T14:55:25.696Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-66802 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T19:37:06.392Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-51567 |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profi… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:06:58.653Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| CVE-2025-68622 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host UVC Class Driver has a stac… |
espressif |
esp-usb |
2026-01-12T17:08:22.941Z | 2026-01-12T18:37:35.287Z |
| CVE-2025-68472 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads… |
mindsdb |
mindsdb |
2026-01-12T16:53:47.748Z | 2026-01-12T18:36:45.793Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-71063 |
8.2 (3.1)
|
Errands before 46.2.10 does not verify TLS certif… |
mrvladus |
Errands |
2026-01-12T15:56:26.913Z | 2026-01-12T16:26:36.720Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-77r3-ghgf-32gr |
10.0 (3.1)
|
Successful exploitation of the SQL injection vulnerability could allow an unauthenticated remote at… | 2026-01-12T03:31:07Z | 2026-01-12T03:31:07Z |
| ghsa-vh39-cpc6-7p8h |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in code-projects Online Music Site 1.0. The affected element is an u… | 2026-01-12T00:30:25Z | 2026-01-12T00:30:25Z |
| ghsa-5w57-8mrg-hc3h |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was determined in code-projects Intern Membership Management System 1.0. Impacted i… | 2026-01-12T00:30:25Z | 2026-01-12T00:30:25Z |
| ghsa-qcfc-hmrc-59x7 |
8.1 (3.1)
|
Apache Struts 2 is Missing XML Validation | 2026-01-11T15:31:59Z | 2026-01-13T21:49:00Z |
| ghsa-m86r-wr74-693h |
3.3 (3.1)
1.9 (4.0)
|
AcademySoftwareFoundation OpenColorIO has an out-of-bounds vulnerability | 2026-01-11T12:30:27Z | 2026-01-13T19:06:56Z |
| ghsa-m892-c9fc-5798 |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in Flycatcher Toys smART Sketcher up to 2.0. This affects an unknown part of … | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-73j7-p7fw-fvw8 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is the function st… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-5xwg-ff7c-5w3f |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in jiujiujia/victor123/wxw850227 jjjfood and jjjshop_food up to 2026… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-397f-58rh-886v |
8.8 (3.1)
7.4 (4.0)
|
A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this vulnerabil… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-55hm-v7vp-29ch |
8.8 (3.1)
7.4 (4.0)
|
A weakness has been identified in UTT 进取 520W 1.7.7-180627. Affected is the function strcpy of the … | 2026-01-11T06:30:14Z | 2026-01-11T06:30:14Z |
| ghsa-vmm9-42qr-q2wm |
8.8 (3.1)
7.4 (4.0)
|
A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts the function strcpy o… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-cq29-xq99-f8rf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element is the function st… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-5pqx-3x6j-mwv7 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-p84p-32wc-24f9 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was found in Luxul XWR-600 up to 4.0.1. The affected element is an unknown function… | 2026-01-11T03:30:12Z | 2026-01-11T03:30:12Z |
| ghsa-xf94-h87h-g9wr |
3.5 (3.1)
2.0 (4.0)
|
QuestDB UI's Web Console is Vulnerable to Cross-Site Scripting | 2026-01-10T15:31:22Z | 2026-01-13T19:03:20Z |
| ghsa-rcpp-qhfh-r47v |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was determined in quickjs-ng quickjs up to 0.11.0. This vulnerability affects the f… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-p889-p985-pvfj |
4.3 (3.1)
|
The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Server-Side Request Forger… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-f45f-r423-g82r |
6.4 (3.1)
|
The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cros… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-67vh-536w-6pc4 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-32fr-wvmv-2x73 |
6.4 (3.1)
|
The Countdown Timer – Widget Countdown plugin for WordPress is vulnerable to Stored Cross-Site Scri… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-q82x-ch97-83xv |
6.4 (3.1)
|
The ConvertForce Popup Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… | 2026-01-10T12:30:16Z | 2026-01-10T12:30:16Z |
| ghsa-mjjp-xjfg-97wg |
3.3 (3.1)
1.9 (4.0)
|
LIEF is vulnerable to segmentation fault | 2026-01-10T12:30:16Z | 2026-01-13T18:31:53Z |
| ghsa-8643-3fq3-vwcr |
5.3 (3.1)
|
The Templately plugin for WordPress is vulnerable to Arbitrary File Write in all versions up to, an… | 2026-01-10T12:30:16Z | 2026-01-10T12:30:16Z |
| ghsa-6phw-p8vc-q8gp |
7.5 (3.1)
|
NULL Pointer Dereference vulnerability in Apache Nimble. Missing validation of HCI connection comp… | 2026-01-10T12:30:16Z | 2026-01-12T18:30:30Z |
| ghsa-p54q-9gfq-fvp4 |
3.1 (3.1)
|
Out-of-bounds Read vulnerability in Apache NimBLE HCI H4 driver. Specially crafted HCI event could… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-8mfp-xmv3-hv35 |
8.1 (3.1)
|
Authentication Bypass by Spoofing vulnerability in Apache NimBLE. Receiving specially crafted Secu… | 2026-01-10T12:30:15Z | 2026-01-12T18:30:30Z |
| ghsa-5c5p-g26h-xx2f |
7.5 (3.1)
|
J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-vvm5-qpfc-95c2 |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-h49h-jpp7-xv85 |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in Sangfor Operation and Maintenance Management System up to 3.… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-4wfj-gghq-89j5 |
5.4 (3.1)
|
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Prof… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-42972 |
|
Apache IoTDB version 0.12.2 to 0.12.6, 0.13.0 to 0.13.2 are vulnerable to a Denial of Ser… | apache-iotdb | 2022-10-26T16:15:00Z | 2022-11-07T01:10:28.383734Z |
| pysec-2022-43177 |
9.8 (3.1)
|
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… | azure-cli | 2022-10-25T17:15:56+00:00 | 2025-04-09T17:27:24.642962+00:00 |
| pysec-2022-42977 |
|
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … | rdiffweb | 2022-10-20T00:15:00Z | 2022-11-07T01:10:29.482920Z |
| pysec-2022-42975 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | octoprint | 2022-10-19T13:15:00Z | 2022-10-20T19:33:00Z |
| pysec-2022-304 |
|
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized UR… | django | 2022-10-16T06:15:00Z | 2022-10-16T10:47:15.418796Z |
| pysec-2022-43159 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-14T12:15:00+00:00 | 2024-11-21T14:23:00.456366+00:00 |
| pysec-2022-43161 |
9.8 (3.1)
|
Origin Validation Error in GitHub repository ikus060/rdiffweb prior to 2.5.0a5. | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.575892+00:00 |
| pysec-2022-43160 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.515460+00:00 |
| pysec-2022-43095 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | democritus-csv | 2022-10-11T22:15:00Z | 2024-11-21T14:22:43.41112Z |
| pysec-2022-43077 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | d8s-ip-addresses | 2022-10-11T22:15:00Z | 2024-11-21T14:22:42.385746Z |
| pysec-2022-43050 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.154372Z |
| pysec-2022-43049 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.085049Z |
| pysec-2022-43048 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.996077Z |
| pysec-2022-43047 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.928263Z |
| pysec-2022-43046 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.827897Z |
| pysec-2022-43045 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.748809Z |
| pysec-2022-43044 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.653599Z |
| pysec-2022-43043 |
|
The d8s-file-system package for Python, as distributed on PyPI, included a potential code… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.575571Z |
| pysec-2022-43042 |
|
The d8s-archives package for Python, as distributed on PyPI, included a potential code-ex… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.463544Z |
| pysec-2022-43041 |
|
The d8s-json package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.395602Z |
| pysec-2022-43040 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.328726Z |
| pysec-2022-43039 |
|
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.196757Z |
| pysec-2022-43038 |
|
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.098821Z |
| pysec-2022-43037 |
|
The d8s-lists package for Python, as distributed on PyPI, included a potential code-execu… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.022993Z |
| pysec-2022-43036 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.913597Z |
| pysec-2022-43035 |
|
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.835906Z |
| pysec-2022-43034 |
|
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execut… | d8s-yaml | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.718747Z |
| pysec-2022-43033 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | d8s-xml | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.587712Z |
| pysec-2022-43032 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | d8s-utility | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.473097Z |
| pysec-2022-43031 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | d8s-utility | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.395893Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192548 | Malicious code in efruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192547 | Malicious code in dfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192546 | Malicious code in cfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192545 | Malicious code in bfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:09Z |
| mal-2025-192544 | Malicious code in afruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:09Z |
| mal-2025-192540 | Malicious code in elf-stats-twinkling-wishlist-283 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192539 | Malicious code in elf-stats-twinkling-bell-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192538 | Malicious code in elf-stats-tinsel-sleigh-669 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192537 | Malicious code in elf-stats-tinsel-cookiejar-315 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192536 | Malicious code in elf-stats-sugarplum-wishlist-141 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192535 | Malicious code in elf-stats-sugarplum-toolkit-176 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192532 | Malicious code in elf-stats-sparkly-toolkit-821 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192531 | Malicious code in elf-stats-sparkly-fir-398 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192530 | Malicious code in elf-stats-snuggly-nutcracker-187 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192529 | Malicious code in elf-stats-snowdusted-saddlebag-127 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192528 | Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192527 | Malicious code in elf-stats-snowdusted-bell-846 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192526 | Malicious code in elf-stats-sleighing-drum-467 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192525 | Malicious code in elf-stats-silvered-wishlist-708 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192524 | Malicious code in elf-stats-silvered-cushion-811 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192523 | Malicious code in elf-stats-rooftop-wishlist-723 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192521 | Malicious code in elf-stats-peppermint-fir-730 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192519 | Malicious code in elf-stats-northbound-cocoa-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192518 | Malicious code in elf-stats-northbound-bauble-535 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192517 | Malicious code in elf-stats-mistletoe-mailbag-834 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192516 | Malicious code in elf-stats-midnight-rocket-499 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2216 | Kibana: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2215 | Ruby: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-06T22:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2214 | Liferay Portal: Schwachstelle ermöglicht Manipulation von Daten | 2025-10-06T22:00:00.000+00:00 | 2025-10-06T22:00:00.000+00:00 |
| wid-sec-w-2025-2213 | IBM AIX: Schwachstelle ermöglicht Codeausführung | 2025-10-06T22:00:00.000+00:00 | 2025-10-06T22:00:00.000+00:00 |
| wid-sec-w-2025-2212 | OpenSSH: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-06T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2210 | IBM Security Verify Access: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-10-06T22:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2208 | Vasion Print: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2207 | Zabbix: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2206 | DrayTek Vigor: Schwachstelle ermöglicht Codeausführung | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2205 | QT: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2204 | NetApp ActiveIQ Unified Manager (Undertow): Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2203 | Liferay Portal und DXP: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2202 | fetchmail: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2201 | Red Hat OpenShift AI: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2200 | Samsung Exynos Produkte: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2199 | QNAP NAS QTS und QTS hero: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2198 | MediaWiki: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2197 | Flowise: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-05T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2196 | Redis: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2026-01-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2195 | Oracle E-Business Suite: Schwachstelle ermöglicht Codeausführung | 2025-10-05T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2194 | Linux Kernel: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2193 | QEMU: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2026-01-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2190 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-01T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2189 | TeamViewer: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-01T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2188 | Splunk Splunk Enterprise: Mehrere Schwachstellen | 2025-10-01T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2187 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-01T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2186 | Django: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-10-01T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2185 | Dell PowerProtect Data Domain mit DD OS: Mehrere Schwachstellen | 2025-10-01T22:00:00.000+00:00 | 2025-10-07T22:00:00.000+00:00 |
| wid-sec-w-2025-2184 | Cisco Unified Communications Manager (CUCM): Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-01T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19925 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Update | 2025-11-07T12:03:36+00:00 | 2025-12-19T21:46:34+00:00 |
| rhsa-2025:19920 | Red Hat Security Advisory: webkitgtk4 security update | 2025-11-06T17:05:08+00:00 | 2025-11-21T19:30:40+00:00 |
| rhsa-2025:19918 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T17:01:23+00:00 | 2025-11-21T19:30:39+00:00 |
| rhsa-2025:19914 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T17:01:08+00:00 | 2025-11-21T19:30:38+00:00 |
| rhsa-2025:19916 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T17:00:48+00:00 | 2025-11-21T19:30:38+00:00 |
| rhsa-2025:19919 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T16:59:38+00:00 | 2025-11-21T19:30:39+00:00 |
| rhsa-2025:19913 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T16:54:08+00:00 | 2025-11-21T19:30:37+00:00 |
| rhsa-2025:19911 | Red Hat Security Advisory: qt5-qt3d security update | 2025-11-06T16:46:28+00:00 | 2025-12-03T15:34:35+00:00 |
| rhsa-2025:19915 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T16:45:43+00:00 | 2025-11-21T19:30:38+00:00 |
| rhsa-2025:19809 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.3 release and security update | 2025-11-06T16:32:43+00:00 | 2025-12-16T19:11:21+00:00 |
| rhsa-2025:19810 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.3 release and security update | 2025-11-06T16:24:24+00:00 | 2025-12-16T19:11:22+00:00 |
| rhsa-2025:19912 | Red Hat Security Advisory: bind security update | 2025-11-06T15:50:53+00:00 | 2026-01-06T12:42:18+00:00 |
| rhsa-2025:19906 | Red Hat Security Advisory: mingw-libtiff security update | 2025-11-06T13:13:52+00:00 | 2026-01-08T03:12:13+00:00 |
| rhsa-2025:19909 | Red Hat Security Advisory: tigervnc security update | 2025-11-06T13:08:32+00:00 | 2026-01-05T10:09:51+00:00 |
| rhsa-2025:19306 | Red Hat Security Advisory: OpenShift Container Platform 4.15.59 bug fix and security update | 2025-11-06T11:55:24+00:00 | 2026-01-08T03:39:03+00:00 |
| rhsa-2025:19886 | Red Hat Security Advisory: kernel security update | 2025-11-06T09:16:12+00:00 | 2025-12-23T00:01:51+00:00 |
| rhsa-2025:19851 | Red Hat Security Advisory: sssd security update | 2025-11-06T07:32:57+00:00 | 2026-01-08T03:00:46+00:00 |
| rhsa-2025:19852 | Red Hat Security Advisory: sssd security update | 2025-11-06T06:56:57+00:00 | 2026-01-08T03:00:47+00:00 |
| rhsa-2025:19859 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:15:36+00:00 | 2026-01-08T03:01:03+00:00 |
| rhsa-2025:19849 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:05:07+00:00 | 2026-01-08T03:01:03+00:00 |
| rhsa-2025:19854 | Red Hat Security Advisory: sssd security update | 2025-11-06T04:15:11+00:00 | 2026-01-08T03:00:42+00:00 |
| rhsa-2025:19853 | Red Hat Security Advisory: sssd security update | 2025-11-06T03:32:46+00:00 | 2026-01-08T03:00:43+00:00 |
| rhsa-2025:19848 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:35:01+00:00 | 2026-01-08T03:01:00+00:00 |
| rhsa-2025:19847 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:34:26+00:00 | 2026-01-08T03:01:05+00:00 |
| rhsa-2025:19850 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:33:26+00:00 | 2026-01-08T03:00:46+00:00 |
| rhsa-2025:19856 | Red Hat Security Advisory: Satellite 6.15.5.6 Async Update | 2025-11-06T02:27:41+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19855 | Red Hat Security Advisory: Satellite 6.16.5.5 Async Update | 2025-11-06T02:27:26+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19835 | Red Hat Security Advisory: bind security update | 2025-11-06T01:58:21+00:00 | 2026-01-06T12:42:17+00:00 |
| rhsa-2025:19832 | Red Hat Security Advisory: Satellite 6.17.6 Async Update | 2025-11-05T23:49:21+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19300 | Red Hat Security Advisory: OpenShift Container Platform 4.19.18 bug fix and security update | 2025-11-05T18:15:06+00:00 | 2026-01-08T03:07:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-214-03 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-02 | Johnson Controls exacqVision Server web service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-01 | Johnson Controls exacqVision client and exacqVision server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-207-02 | Positron Broadcast Signal Processor | 2024-07-25T06:00:00.000000Z | 2024-07-25T06:00:00.000000Z |
| icsa-24-205-03 | National Instruments LabVIEW | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-02 | Hitachi Energy AFS/AFR Series Products | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-01 | National Instruments IO Trace | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-207-01 | Siemens SICAM Products | 2024-07-22T00:00:00.000000Z | 2024-07-22T00:00:00.000000Z |
| va-24-201-01 | Adminer and AdminerEvo Multiple Vulnerabilities | 2024-07-19T16:00:00Z | 2024-11-14T17:00:00Z |
| icsma-24-200-01 | Philips Vue PACS (Update A) | 2024-07-18T06:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-200-02 | Subnet Solutions PowerSYSTEM Center | 2024-07-18T06:00:00.000000Z | 2024-07-18T06:00:00.000000Z |
| icsa-24-200-01 | Mitsubishi Electric MELSOFT MaiLab and MELSOFT VIXIO (Update A) | 2024-07-18T06:00:00.000000Z | 2025-05-15T06:00:00.000000Z |
| icsa-24-198-01 | Rockwell Automation Pavilion 8 | 2024-07-16T06:00:00.000000Z | 2024-07-16T06:00:00.000000Z |
| icsa-24-193-20 | HMS Industrial Networks Anybus-CompactCom 30 | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| icsa-24-193-19 | Rockwell Automation FactoryTalk System Services and Policy Manager | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| icsa-24-193-18 | Rockwell Automation ThinManager ThinServer | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| icsa-24-191-05 | Johnson Controls Inc. Software House C●CURE 9000 (Update B) | 2024-07-09T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-24-191-04 | Johnson Controls Inc. Software House C●CURE 9000 | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-24-191-03 | Johnson Controls Illustra Pro Gen 4 | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-24-191-02 | Mitsubishi Electric MELIPC Series MI5122-VW | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-24-191-01 | Delta Electronics CNCSoft-G2 (Update A) | 2024-07-09T06:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-24-345-03 | Schneider Electric FoxRTU Station | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-345-02 | Schneider Electric EcoStruxure Foxboro DCS Core Control Services | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-17 | Siemens SIMATIC STEP 7 (TIA Portal) | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-16 | Siemens SIMATIC WinCC | 2024-07-09T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-193-15 | Siemens SINEMA Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-14 | Siemens SIPROTEC | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-13 | Siemens TIA Portal, SIMATIC, and SIRIUS | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-12 | Siemens TIA Portal and SIMATIC STEP 7 | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-11 | Siemens RUGGEDCOM APE 1808 | 2024-07-09T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftd-sidns-bypass-3pza5po | Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-jnnjm4wb | Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-amp-local-dos-cufwrjxt | Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-sfpecvgt | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-fmc-xss-qxz4uakm | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-security-bypass-jhod29gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| cisco-sa-fmc-infdisc-gujwrwqu | Cisco Firepower Management Center Software Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-asaftd-mgmt-privesc-bmfmuvye | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:39:47+00:00 |
| cisco-sa-asaftd-ipsec-mitm-cknlr4 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T17:03:06+00:00 |
| cisco-sa-asaftd-dos-njvawoeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-asafdt-webvpn-dos-tzpsyern | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-11-09T16:02:33+00:00 |
| cisco-sa-asa-ssl-vpn-heap-zlx3fdx | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-asa-dos-tl4ua4aa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| cisco-sa-webex-xss-w47amqak | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-vpndtls-dos-tunzlev | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-vim-privesc-t2tsfuf | Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-uva-static-key-6rqtrs4c | Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-uswg-fdbps-xttrkpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-ucm-file-read-h8h4hej3 | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-04-20T16:00:00+00:00 | 2023-08-02T20:18:45+00:00 |
| cisco-sa-ucm-dos-zhs9x9kd | Cisco Unified Communications Products Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ucm-csrf-jrkp4ent | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-imp-sqlinj-grpuuqej | Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-cucm-xss-6mce4kpf | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-cucm-arb-write-74qzruuu | Cisco Unified Communications Products Arbitrary File Write Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ce-roomos-dos-c65x2qf2 | Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-wlc-auth-bypass-jrnhv4ff | Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-webuiapi-inj-nyrq92od | Cisco IOS XE Software Web UI API Injection Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-csrf-rxql4txr | Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vman-infodis-73shjneq | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vedge-dos-jervm4bb | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-58737 | Remote Desktop Protocol Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58736 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58735 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58734 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58733 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58732 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58731 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58730 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58729 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58728 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58727 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58726 | Windows SMB Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58725 | Windows COM+ Event System Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58724 | Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-15T07:00:00.000Z |
| msrc_cve-2025-58722 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58720 | Windows Cryptographic Services Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58719 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58718 | Remote Desktop Client Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58717 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58716 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58715 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58714 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55701 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55700 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55699 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55698 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55697 | Azure Local Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55696 | NtQueryInformation Token function (ntifs.h) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55695 | Windows WLAN AutoConfig Service Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55694 | Windows Error Reporting Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201707-1176 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:46:29.362000Z |
| var-201105-0197 | Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.… | 2025-12-22T21:46:27.962000Z |
| var-200501-0287 | Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a… | 2025-12-22T21:46:27.257000Z |
| var-201302-0239 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:46:25.532000Z |
| var-202201-0496 | An unprivileged write to the file handler flaw in the Linux kernel's control groups and n… | 2025-12-22T21:46:23.137000Z |
| var-202103-1001 | An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G… | 2025-12-22T21:46:19.670000Z |
| var-201205-0195 | Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other produ… | 2025-12-22T21:45:48.006000Z |
| var-200603-0273 | automount in Mac OS X 10.4.5 and earlier allows remote file servers to cause a denial of … | 2025-12-22T21:45:39.226000Z |
| var-201609-0592 | The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remot… | 2025-12-22T21:45:06.501000Z |
| var-202109-1966 | There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a mal… | 2025-12-22T21:44:34.724000Z |
| var-201606-0478 | OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary check… | 2025-12-22T21:44:34.364000Z |
| var-201806-1436 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T21:44:33.727000Z |
| var-202002-0332 | In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by th… | 2025-12-22T21:44:24.713000Z |
| var-201302-0143 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2025-12-22T21:43:21.421000Z |
| var-200102-0040 | Mac OS Runtime for Java (MRJ) 2.2.3 allows remote attackers to use malicious applets to r… | 2025-12-22T21:43:21.087000Z |
| var-201006-1124 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:43:18.581000Z |
| var-202004-1994 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 a… | 2025-12-22T21:43:16.853000Z |
| var-201707-1197 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:43:13.402000Z |
| var-200106-0035 | Buffer overflow in Internet Printing ISAPI extension in Windows 2000 allows remote attack… | 2025-12-22T21:42:10.089000Z |
| var-201011-0019 | libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and … | 2025-12-22T21:41:37.799000Z |
| var-202204-0593 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2025-12-22T21:41:04.292000Z |
| var-200808-0154 | Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.… | 2025-12-22T21:40:52.004000Z |
| var-202201-0498 | nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overfl… | 2025-12-22T21:40:51.238000Z |
| var-201912-0484 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:40:24.290000Z |
| var-200511-0018 | The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewal… | 2025-12-22T21:40:19.195000Z |
| var-201705-3649 | There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1… | 2025-12-22T21:40:15.523000Z |
| var-201912-0579 | A logic issue existed in the handling of synchronous page loads. This issue was addressed… | 2025-12-22T21:39:41.550000Z |
| var-200602-0446 | The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remot… | 2025-12-22T21:38:07.402000Z |
| var-201211-0368 | Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS … | 2025-12-22T21:38:07.195000Z |
| var-202004-2202 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:36:54.971000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000020 | Multiple vulnerabilities in pfSense | 2022-03-15T14:58+09:00 | 2024-06-21T11:59+09:00 |
| jvndb-2021-008345 | Installer of Trend Micro Portable Security may insecurely load Dynamic Link Libraries | 2022-03-14T16:43+09:00 | 2022-03-14T16:43+09:00 |
| jvndb-2022-001404 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-03-11T15:55+09:00 | 2022-03-11T15:55+09:00 |
| jvndb-2022-000016 | UNIVERGE WA Series vulnerable to OS command injection | 2022-03-10T14:31+09:00 | 2022-03-10T14:31+09:00 |
| jvndb-2022-001387 | Installer of WPS Office for Windows misconfigures the ACL for the installation directory | 2022-03-09T12:30+09:00 | 2024-06-21T11:37+09:00 |
| jvndb-2022-001384 | Multiple vulnerabilities in OMRON CX-Programmer | 2022-03-08T15:56+09:00 | 2024-06-21T11:32+09:00 |
| jvndb-2022-001383 | Directory Permission Vulnerability in Hitachi Ops Center Viewpoint | 2022-03-07T15:45+09:00 | 2022-03-07T15:45+09:00 |
| jvndb-2022-001382 | File Permission Vulnerability in Hitachi Command Suite | 2022-03-07T15:35+09:00 | 2022-03-07T15:35+09:00 |
| jvndb-2022-000008 | i-FILTER vulnerable to improper check for certificate revocation | 2022-03-04T14:12+09:00 | 2022-03-04T14:12+09:00 |
| jvndb-2022-000019 | pfSense-pkg-WireGuard vulnerable to directory traversal | 2022-03-03T15:08+09:00 | 2024-06-20T16:51+09:00 |
| jvndb-2022-001381 | Multiple vulnerabilities in Trend Micro ServerProtect | 2022-03-03T14:42+09:00 | 2024-06-21T17:58+09:00 |
| jvndb-2022-000018 | MarkText vulnerable to cross-site scripting | 2022-03-03T14:40+09:00 | 2024-06-20T16:46+09:00 |
| jvndb-2022-000017 | Norton Security for Mac improperly processes ICMP packets | 2022-03-03T14:32+09:00 | 2022-03-03T14:32+09:00 |
| jvndb-2022-001380 | Multiples security updates for Trend Micro Endpoint security products for enterprises (March 2022) | 2022-03-02T17:07+09:00 | 2022-03-02T17:07+09:00 |
| jvndb-2022-000015 | EC-CUBE improperly handles HTTP Host header values | 2022-02-22T14:22+09:00 | 2024-06-21T17:39+09:00 |
| jvndb-2022-000013 | EC-CUBE plugin "Mail Magazine Management Plugin" vulnerable to cross-site request forgery | 2022-02-22T14:09+09:00 | 2024-06-21T14:05+09:00 |
| jvndb-2022-000014 | Multiple vulnerabilities in a-blog cms | 2022-02-18T15:55+09:00 | 2022-02-18T15:55+09:00 |
| jvndb-2022-001372 | Trend Micro Antivirus for MAC vulnerable to privilege escalation | 2022-02-18T14:55+09:00 | 2024-06-21T18:04+09:00 |
| jvndb-2022-000012 | Multiple vulnerabilities in phpUploader | 2022-02-17T15:20+09:00 | 2022-02-17T15:20+09:00 |
| jvndb-2022-000011 | HPE Agentless Management registers unquoted service paths | 2022-02-09T15:49+09:00 | 2022-02-09T15:49+09:00 |
| jvndb-2022-001299 | Cross-site Scripting Vulnerability in JP1/IT Desktop Management 2 | 2022-02-08T17:15+09:00 | 2022-02-08T17:15+09:00 |
| jvndb-2022-000009 | CSV+ vulnerable to cross-site scripting | 2022-02-08T16:33+09:00 | 2022-02-08T16:33+09:00 |
| jvndb-2022-000010 | Multiple vulnerabilities in multiple ELECOM LAN routers | 2022-02-08T16:13+09:00 | 2022-02-08T16:13+09:00 |
| jvndb-2016-008013 | Multiple ESET products for macOS vulnerable to improper server certificate verification | 2022-02-07T14:18+09:00 | 2022-02-07T14:18+09:00 |
| jvndb-2022-000007 | Multiple vulnerabilities in TransmitMail | 2022-01-25T15:31+09:00 | 2022-01-25T15:31+09:00 |
| jvndb-2022-001097 | Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux | 2022-01-25T13:35+09:00 | 2022-01-25T13:35+09:00 |
| jvndb-2022-001087 | GROWI vulnerable to authorization bypass through user-controlled key | 2022-01-24T14:07+09:00 | 2022-01-24T14:07+09:00 |
| jvndb-2022-000006 | Multiple cross-site scripting vulnerabilities in php_mailform | 2022-01-20T15:42+09:00 | 2022-01-20T15:42+09:00 |
| jvndb-2022-000001 | Canon laser printers and small office multifunctional printers vulnerable to cross-site scripting | 2022-01-19T14:00+09:00 | 2022-01-19T14:00+09:00 |
| jvndb-2022-000005 | PASSWORD MANAGER "MIRUPASS" PW10 / PW20 missing encryption | 2022-01-13T15:26+09:00 | 2022-01-13T15:26+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03663-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-10-19T11:04:03Z | 2025-10-19T11:04:03Z |
| suse-su-2025:03662-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-10-19T09:34:19Z | 2025-10-19T09:34:19Z |
| suse-su-2025:03656-1 | Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 2025-10-19T09:33:41Z | 2025-10-19T09:33:41Z |
| suse-su-2025:03653-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-10-18T21:04:34Z | 2025-10-18T21:04:34Z |
| suse-su-2025:03652-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-10-18T19:04:01Z | 2025-10-18T19:04:01Z |
| suse-su-2025:03646-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-10-18T11:03:50Z | 2025-10-18T11:03:50Z |
| suse-su-2025:03648-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) | 2025-10-18T10:33:43Z | 2025-10-18T10:33:43Z |
| suse-su-2025:03643-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 2025-10-18T10:33:40Z | 2025-10-18T10:33:40Z |
| suse-su-2025:03650-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-18T10:04:27Z | 2025-10-18T10:04:27Z |
| suse-su-2025:03638-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-10-18T10:04:00Z | 2025-10-18T10:04:00Z |
| suse-su-2025:03636-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-10-18T10:03:51Z | 2025-10-18T10:03:51Z |
| suse-su-2025:03635-1 | Security update for openssl-1_1 | 2025-10-17T14:33:23Z | 2025-10-17T14:33:23Z |
| suse-su-2025:03634-1 | Security update for the Linux Kernel | 2025-10-17T14:32:52Z | 2025-10-17T14:32:52Z |
| suse-su-2025:03633-1 | Security update for the Linux Kernel | 2025-10-17T14:32:41Z | 2025-10-17T14:32:41Z |
| suse-su-2025:03632-1 | Security update for openssl-1_1-livepatches | 2025-10-17T14:06:17Z | 2025-10-17T14:06:17Z |
| suse-su-2025:02970-2 | Security update for pam | 2025-10-17T13:14:09Z | 2025-10-17T13:14:09Z |
| suse-su-2025:20862-1 | Security update for chrony | 2025-10-17T12:05:08Z | 2025-10-17T12:05:08Z |
| suse-su-2025:20863-1 | Security update for grub2 | 2025-10-17T12:04:21Z | 2025-10-17T12:04:21Z |
| suse-su-2025:20866-1 | Security update for open-vm-tools | 2025-10-17T12:03:07Z | 2025-10-17T12:03:07Z |
| suse-su-2025:20853-1 | Security update for open-vm-tools | 2025-10-17T11:57:06Z | 2025-10-17T11:57:06Z |
| suse-su-2025:03630-1 | Security update for openssl1 | 2025-10-17T11:39:00Z | 2025-10-17T11:39:00Z |
| suse-su-2025:03629-1 | Security update for gstreamer-plugins-rs | 2025-10-17T11:38:49Z | 2025-10-17T11:38:49Z |
| suse-su-2025:03628-1 | Security update for the Linux Kernel | 2025-10-17T11:34:59Z | 2025-10-17T11:34:59Z |
| suse-su-2025:03627-1 | Security update for squid | 2025-10-17T06:15:16Z | 2025-10-17T06:15:16Z |
| suse-su-2025:03626-1 | Security update for the Linux Kernel | 2025-10-17T06:14:11Z | 2025-10-17T06:14:11Z |
| suse-su-2025:03625-1 | Security update for pgadmin4 | 2025-10-17T06:12:43Z | 2025-10-17T06:12:43Z |
| suse-su-2025:03624-1 | Security update for expat | 2025-10-16T19:59:29Z | 2025-10-16T19:59:29Z |
| suse-su-2025:03618-1 | Security update for samba | 2025-10-16T07:37:32Z | 2025-10-16T07:37:32Z |
| suse-su-2025:03616-1 | Security update for ImageMagick | 2025-10-16T05:49:33Z | 2025-10-16T05:49:33Z |
| suse-su-2025:03615-1 | Security update for the Linux Kernel | 2025-10-16T05:49:13Z | 2025-10-16T05:49:13Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15230-1 | icu-77.1-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15229-1 | himmelblau-0.9.17+git.0.4a97692-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15228-1 | helm-3.18.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15227-1 | grype-0.94.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15226-1 | grafana-11.6.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15225-1 | govulncheck-vulndb-0.0.20250612T141001-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15224-1 | go1.24-1.24.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15223-1 | go1.23-1.23.10-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15222-1 | glibc-2.41-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15221-1 | gio-branding-upstream-2.84.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15220-1 | git-lfs-3.7.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15219-1 | gdm-48.0-10.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15218-1 | fractal-11.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15217-1 | flake-pilot-3.1.19-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15216-1 | firefox-esr-128.12.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15215-1 | ffmpeg-4-4.4.6-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15214-1 | faad2-2.11.2-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15213-1 | curl-8.14.1-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15212-1 | clustershell-1.9.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15211-1 | clamav-1.4.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15210-1 | chromedriver-138.0.7204.96-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15209-1 | assimp-devel-6.0.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15208-1 | apache-commons-fileupload-1.6.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15207-1 | alloy-1.9.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15206-1 | SDL2-2.32.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15205-1 | SDL-1.2.15-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15204-1 | MozillaThunderbird-128.11.1-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15203-1 | MozillaFirefox-139.0.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15202-1 | python311-selenium-4.25.0-5.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15201-1 | python311-nh3-0.2.17-2.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29344 | Microsoft Windows Bluetooth Service资源管理错误漏洞 | 2025-11-10 | 2025-11-25 |
| cnvd-2025-29332 | Apple Xcode边界检查不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29331 | Apple Xcode输入验证不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29330 | Apple macOS Sequoia权限问题漏洞(CNVD-2025-29330) | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29329 | Apple macOS Sequoia代码签名限制不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29328 | Apple macOS Sequoia权限问题漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29327 | Apple macOS Sequoia权限限制不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29326 | Apple iOS和iPadOS信息泄露漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29325 | Apple iOS和iPadOS逻辑问题检查不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29324 | Apple iOS和iPadOS改进检查不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29323 | Apple iOS和iPadOS缓存处理不当漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29168 | Apple iOS和iPadOS边界检查不足漏洞 | 2025-11-10 | 2025-11-21 |
| cnvd-2025-28527 | MantisBT授权问题漏洞(CNVD-2025-28527) | 2025-11-10 | 2025-11-14 |
| cnvd-2025-28526 | Dell Command Monitor权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28525 | Dell CloudLink命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28524 | Dell CloudLink操作系统命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28523 | Dell CloudLink命令执行漏洞(CNVD-2025-28523) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28522 | Dell CloudLink命令执行漏洞(CNVD-2025-28522) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28521 | Dell CloudLink拒绝服务漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28520 | Dell CloudLink命令执行漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28519 | Dell CloudLink权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-27898 | LinkAce跨站脚本漏洞(CNVD-2025-27898) | 2025-11-10 | 2025-11-11 |
| cnvd-2025-30838 | Apache Airflow安全绕过漏洞(CNVD-2025-30838) | 2025-11-05 | 2025-12-17 |
| cnvd-2025-29672 | IBM Tivoli Monitoring路径遍历漏洞(CNVD-2025-29672) | 2025-11-05 | 2025-12-01 |
| cnvd-2025-29671 | IBM Tivoli Monitoring路径遍历漏洞 | 2025-11-05 | 2025-12-01 |
| cnvd-2025-29406 | Revive Adserver admin-search.php文件跨站脚本漏洞 | 2025-11-05 | 2025-11-26 |
| cnvd-2025-29405 | Revive Adserver SQL注入漏洞 | 2025-11-05 | 2025-11-26 |
| cnvd-2025-29080 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4跨站请求伪造漏洞 | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29079 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29079) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29078 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29078) | 2025-11-05 | 2025-11-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0467 | Multiples vulnérabilités dans IBM Db2 | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0466 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0465 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0464 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0463 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0462 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0461 | Vulnérabilité dans Apache Tomcat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0460 | Vulnérabilité dans Spring Cloud Gateway Server | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0459 | Multiples vulnérabilités dans ISC Kea DHCP | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0458 | Multiples vulnérabilités dans Curl | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0457 | Vulnérabilité dans Traefik | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0456 | Multiples vulnérabilités dans Citrix et Xen | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0455 | Multiples vulnérabilités dans Google Chrome | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0454 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0453 | Vulnérabilité dans Mattermost Server | 2025-05-27T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0452 | Multiples vulnérabilités dans les produits IBM | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0451 | Vulnérabilité dans Microsoft Edge | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0450 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0449 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0448 | Multiples vulnérabilités dans Tenable Nessus Network Monitor | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0447 | Multiples vulnérabilités dans Grafana | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0446 | Multiples vulnérabilités dans Asterisk | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0445 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0444 | Vulnérabilité dans OpenSSL | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0443 | Vulnérabilité dans VMware Avi Load Balancer | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0442 | Vulnérabilité dans Mozilla Firefox pour iOS | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0441 | Vulnérabilité dans Mattermost Server | 2025-05-22T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0440 | Vulnérabilité dans Grafana | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0439 | Multiples vulnérabilités dans Google Chrome | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |