Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2025-71027 |
N/A
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:42:06.154Z |
| CVE-2025-71026 |
N/A
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:43:45.491Z |
| CVE-2025-71025 |
N/A
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:45:06.918Z |
| CVE-2025-71024 |
N/A
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:46:21.893Z |
| CVE-2025-71023 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T18:17:44.971Z |
| CVE-2025-70753 |
N/A
|
Tenda AX-1806 v1.0.0.1 was discovered to contain … |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:53:47.383Z |
| CVE-2025-69992 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 has File Uplo… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:47:29.156Z |
| CVE-2025-69991 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 is vulnerable… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:49:09.164Z |
| CVE-2025-69990 |
9.1 (3.1)
|
phpgurukul News Portal Project V4.1 has an Arbitr… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:30:04.693Z |
| CVE-2025-68707 |
N/A
|
An authentication bypass vulnerability in the Ton… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:25:10.723Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65784 |
6.5 (3.1)
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:44:30.102Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-9g7q-q56c-p33r |
8.4 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-94r2-4g95-pg9m |
5.3 (3.1)
|
Information disclosure in the XML component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-85xf-m3mr-6pq2 |
5.5 (3.1)
|
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-7328-g372-24vf |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-6ffq-xrg2-pp92 |
8.1 (3.1)
|
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-4m35-v3c2-29x8 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-484x-228c-ffm5 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-3m78-88vj-q2rf |
9.8 (3.1)
|
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-524m-q5m7-79mm |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails | 2026-01-13T15:11:42Z | 2026-01-13T15:11:42Z |
| ghsa-hcp2-x6j4-29j7 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition | 2026-01-13T15:10:03Z | 2026-01-13T15:10:03Z |
| ghsa-3fm2-xfq7-7778 |
8.0 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover | 2026-01-13T15:07:57Z | 2026-01-13T15:09:35Z |
| ghsa-j9xq-69pf-pcm8 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE | 2026-01-13T15:02:23Z | 2026-01-13T15:02:23Z |
| ghsa-whqx-f9j3-ch6m |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry under certain conditions | 2026-01-13T14:58:50Z | 2026-01-13T14:58:50Z |
| ghsa-w96v-gf22-crwp |
5.3 (3.1)
|
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching | 2026-01-13T14:57:12Z | 2026-01-13T21:40:42Z |
| ghsa-gxp5-mv27-vjcj |
8.7 (4.0)
|
Jervis's AES CBC Mode is Without Authentication | 2026-01-13T14:56:49Z | 2026-01-13T21:41:25Z |
| ghsa-5pq9-5mpr-jj85 |
6.9 (4.0)
|
Jervis Has a JWT Algorithm Confusion Vulnerability | 2026-01-13T14:56:04Z | 2026-01-13T21:41:19Z |
| ghsa-c9q6-g3hr-8gww |
8.2 (4.0)
|
Jervis Has Weak Random for Timing Attack Mitigation | 2026-01-13T14:55:35Z | 2026-01-13T21:41:11Z |
| ghsa-36h5-vrq6-pp34 |
8.7 (4.0)
|
Jervis's Salt for PBKDF2 derived from password | 2026-01-13T14:53:50Z | 2026-01-13T21:41:07Z |
| ghsa-67rj-pjg6-pq59 |
8.7 (4.0)
|
Jervis Has a SHA-256 Hex String Padding Bug | 2026-01-13T14:52:31Z | 2026-01-13T21:41:00Z |
| ghsa-crxp-chh4-9ghp |
8.7 (4.0)
|
Jervis has Deterministic AES IV Derivation from Passphrase | 2026-01-13T14:51:58Z | 2026-01-13T21:40:55Z |
| ghsa-mqw7-c5gg-xq97 |
8.7 (4.0)
|
Jervis Has a RSA PKCS#1 Padding Vulnerability | 2026-01-13T14:28:57Z | 2026-01-13T21:40:47Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-c835-vvh2-8x99 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-8gqp-3rhh-936h |
10.0 (3.1)
10.0 (4.0)
|
Affected devices do not properly enforce user authentication on specific API endpoints. This could … | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-2448-826c-4v5m |
8.8 (3.1)
|
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… | 2026-01-13T09:31:30Z | 2026-01-13T09:31:30Z |
| ghsa-7h35-mm5q-hf4v |
9.8 (3.1)
|
The Dreamer Blog WordPress theme through 1.2 is vulnerable to arbitrary installations due to a mis… | 2026-01-13T06:30:20Z | 2026-01-13T15:37:04Z |
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43030 |
|
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execut… | d8s-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.291206Z |
| pysec-2022-43029 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | d8s-pdfs | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.177857Z |
| pysec-2022-43028 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | d8s-networking | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.075232Z |
| pysec-2022-43027 |
|
The d8s-lists package for Python, as distributed on PyPI, included a potential code-execu… | d8s-lists | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.913872Z |
| pysec-2022-43026 |
|
The d8s-json package for Python, as distributed on PyPI, included a potential code-execut… | d8s-json | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.769675Z |
| pysec-2022-43025 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | d8s-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.578719Z |
| pysec-2022-43024 |
|
The d8s-file-system package for Python, as distributed on PyPI, included a potential code… | d8s-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.460219Z |
| pysec-2022-43023 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | d8s-domains | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.349619Z |
| pysec-2022-43022 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | d8s-asns | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.247277Z |
| pysec-2022-43021 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | d8s-asns | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.172299Z |
| pysec-2022-43020 |
|
The d8s-archives package for Python, as distributed on PyPI, included a potential code-ex… | d8s-archives | 2022-10-11T22:15:00Z | 2023-06-05T01:12:48.057391Z |
| pysec-2022-43019 |
|
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-… | d8s-algorithms | 2022-10-11T22:15:00Z | 2023-06-05T01:12:47.946780Z |
| pysec-2022-303 |
|
mfa/FIDO2.py in django-mfa2 before 2.5.1 and 2.6.x before 2.6.1 allows a replay attack th… | django-mfa2 | 2022-10-11T14:15:00Z | 2022-10-11T19:05:00Z |
| pysec-2022-43158 |
6.1 (3.1)
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.0a4. | rdiffweb | 2022-10-10T12:15:00+00:00 | 2024-11-21T14:23:00.394851+00:00 |
| pysec-2022-42983 |
|
In Apache Airflow, prior to version 2.4.1, deactivating a user wouldn't prevent an alread… | apache-airflow | 2022-10-07T07:15:00Z | 2023-05-04T04:29:22.696589Z |
| pysec-2022-43157 |
5.3 (3.1)
|
Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.5.0a4. | rdiffweb | 2022-10-06T18:16:00+00:00 | 2024-11-21T14:23:00.333240+00:00 |
| pysec-2022-43156 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-06T18:16:00+00:00 | 2024-11-21T14:23:00.273706+00:00 |
| pysec-2022-302 |
|
Path Traversal in GitHub repository ikus060/rdiffweb prior to 2.4.10. | rdiffweb | 2022-10-06T18:16:00Z | 2022-10-06T23:36:00Z |
| pysec-2022-301 |
|
dparse is a parser for Python dependency files. dparse in versions before 0.5.2 contain a… | dparse | 2022-10-06T18:16:00Z | 2022-10-06T20:46:42.790036Z |
| pysec-2022-43138 |
6.5 (3.1)
|
A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… | lief | 2022-10-03T13:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-300 |
|
A Server Side Request Forgery (SSRF) in the Data Import module in Heartex - Label Studio … | label-studio | 2022-10-03T12:15:00Z | 2022-10-04T22:46:41.362638Z |
| pysec-2022-43139 |
6.5 (3.1)
|
A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… | lief | 2022-09-30T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-299 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-30T14:15:00Z | 2022-10-04T16:30:00Z |
| pysec-2022-298 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-29T21:15:00Z | 2022-10-04T13:14:00Z |
| pysec-2022-297 |
|
Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.4.9. | rdiffweb | 2022-09-29T00:15:00Z | 2022-10-03T14:07:00Z |
| pysec-2022-296 |
|
Use of Cache Containing Sensitive Information in GitHub repository ikus060/rdiffweb prior… | rdiffweb | 2022-09-28T21:15:00Z | 2022-09-30T17:34:00Z |
| pysec-2022-294 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-26T22:15:00Z | 2022-09-28T18:56:44.617660Z |
| pysec-2022-292 |
|
Improper Handling of Length Parameter Inconsistency in GitHub repository ikus060/rdiffweb… | rdiffweb | 2022-09-26T19:15:00Z | 2022-09-28T14:57:05.110777Z |
| pysec-2022-291 |
|
Improper Handling of Length Parameter Inconsistency in GitHub repository ikus060/rdiffweb… | rdiffweb | 2022-09-26T17:16:00Z | 2022-09-28T14:57:05.063685Z |
| pysec-2022-293 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-26T13:15:00Z | 2022-09-28T18:56:44.570005Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192515 | Malicious code in elf-stats-merry-hammer-791 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192513 | Malicious code in elf-stats-marzipan-nightcap-982 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192512 | Malicious code in elf-stats-marzipan-cocoa-977 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192511 | Malicious code in elf-stats-lanternlit-cocoa-651 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192510 | Malicious code in elf-stats-jubilant-wreath-403 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T08:26:30Z |
| mal-2025-192509 | Malicious code in elf-stats-joyous-ribbon-819 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192507 | Malicious code in elf-stats-holly-stocking-294 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192503 | Malicious code in elf-stats-fuzzy-workbench-102 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192502 | Malicious code in elf-stats-fuzzy-fireplace-615 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192501 | Malicious code in elf-stats-frostbitten-muffin-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192500 | Malicious code in elf-stats-frostbitten-cookie-757 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192499 | Malicious code in elf-stats-festive-sleigh-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192498 | Malicious code in elf-stats-festive-hollyberry-475 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192497 | Malicious code in elf-stats-evergreen-workbench-842 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192496 | Malicious code in elf-stats-evergreen-satchel-868 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192495 | Malicious code in elf-stats-evergreen-nightcap-747 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192494 | Malicious code in elf-stats-ember-stocking-807 (npm) | 2025-12-11T19:46:09Z | 2025-12-18T06:26:30Z |
| mal-2025-192493 | Malicious code in elf-stats-ember-cookiejar-768 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192492 | Malicious code in elf-stats-cranberry-saddlebag-402 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192491 | Malicious code in elf-stats-cosy-sparkler-518 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192490 | Malicious code in elf-stats-cosy-ribbon-689 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T08:26:30Z |
| mal-2025-192489 | Malicious code in elf-stats-cosy-chimney-268 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192487 | Malicious code in elf-stats-cheery-sparkler-521 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192486 | Malicious code in elf-stats-cheery-sleigh-538 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2183 | OPNsense: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-01T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2182 | Dell PowerScale: Mehrere Schwachstellen | 2025-10-01T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2181 | Logback: Schwachstelle ermöglicht Codeausführung | 2025-10-01T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2172 | Absolute Secure Access: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2171 | Red Hat Enterprise Linux (JSON-XS Perl): Schwachstelle ermöglicht Denial of Service | 2025-09-30T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2170 | Linux Kernel: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2169 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2168 | Mozilla Firefox: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2167 | Joomla CMS: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2166 | OpenSSL und LibreSSL: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2165 | Qlik Sense: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-30T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2164 | Red Hat Enterprise Linux (FreeIPA): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-09-30T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2163 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2162 | Vasion Print: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2161 | D-LINK Router: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2160 | IBM App Connect Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen, Denial of Service, und einen nicht spezifizierten Angriff | 2025-09-29T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2159 | DriveLock: Schwachstelle ermöglicht Privilegieneskalation | 2025-09-29T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2158 | Obsidian: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-29T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2157 | Apple iOS, iPadOS and macOS (Font Parser): Schwachstelle ermöglicht Denial of Service | 2025-09-29T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2156 | Vasion Print (Virtual Appliance Host und Application): Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2155 | VMware Cloud Foundation, vSphere, vCenter Server und NSX: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2154 | IBM InfoSphere Information Server: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2153 | VMware Cloud Foundation, vSphere, Aria Operations und Tools: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2152 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-09-29T22:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2151 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2150 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-29T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-2149 | IBM License Metric Tool: Mehrere Schwachstellen | 2025-09-28T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2148 | Notepad++: Schwachstelle ermöglicht Codeausführung | 2025-09-28T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| wid-sec-w-2025-2147 | Foxit PDF Reader und PDF Editor: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-09-28T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2146 | Docker Desktop: Schwachstelle ermöglicht Privilegieneskalation | 2025-09-28T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19807 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.1 release | 2025-11-05T14:26:13+00:00 | 2026-01-08T03:07:19+00:00 |
| rhsa-2025:19804 | Red Hat Security Advisory: RHACS 4.7.8 security and bug fix update | 2025-11-05T13:15:10+00:00 | 2025-12-17T18:17:24+00:00 |
| rhsa-2025:19800 | Red Hat Security Advisory: pcs security update | 2025-11-05T13:11:24+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19313 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T12:26:14+00:00 | 2026-01-08T03:07:15+00:00 |
| rhsa-2025:19793 | Red Hat Security Advisory: bind9.16 security update | 2025-11-05T12:01:59+00:00 | 2026-01-06T12:42:15+00:00 |
| rhsa-2025:19314 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T11:57:29+00:00 | 2026-01-04T12:13:28+00:00 |
| rhsa-2025:19772 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-05T07:46:09+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19295 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-05T04:44:49+00:00 | 2026-01-08T03:07:17+00:00 |
| rhsa-2025:19736 | Red Hat Security Advisory: pcs security update | 2025-11-04T23:37:53+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19734 | Red Hat Security Advisory: pcs security update | 2025-11-04T20:02:07+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19731 | Red Hat Security Advisory: podman security update | 2025-11-04T19:52:32+00:00 | 2026-01-08T03:39:08+00:00 |
| rhsa-2025:19733 | Red Hat Security Advisory: pcs security update | 2025-11-04T19:51:12+00:00 | 2025-11-21T19:30:25+00:00 |
| rhsa-2025:19720 | Red Hat Security Advisory: libsoup3 security update | 2025-11-04T18:03:12+00:00 | 2025-11-27T17:37:04+00:00 |
| rhsa-2025:19721 | Red Hat Security Advisory: Satellite 6.18.0 new version release | 2025-11-04T17:34:02+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19719 | Red Hat Security Advisory: pcs security update | 2025-11-04T17:06:17+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19713 | Red Hat Security Advisory: libsoup security update | 2025-11-04T17:00:12+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19714 | Red Hat Security Advisory: libsoup security update | 2025-11-04T15:37:57+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19675 | Red Hat Security Advisory: valkey security update | 2025-11-04T14:45:57+00:00 | 2025-12-15T20:32:53+00:00 |
| rhsa-2025:19572 | Red Hat Security Advisory: mariadb:10.5 security update | 2025-11-04T12:42:56+00:00 | 2026-01-08T03:16:59+00:00 |
| rhsa-2025:19584 | Red Hat Security Advisory: galera and mariadb security update | 2025-11-04T11:50:06+00:00 | 2026-01-08T03:16:57+00:00 |
| rhsa-2025:19647 | Red Hat Security Advisory: pcs security update | 2025-11-04T11:19:06+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19296 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-04T10:56:24+00:00 | 2026-01-08T03:39:03+00:00 |
| rhsa-2025:19610 | Red Hat Security Advisory: sssd security update | 2025-11-04T10:48:21+00:00 | 2026-01-08T03:00:46+00:00 |
| rhsa-2025:19623 | Red Hat Security Advisory: xorg-x11-server-Xwayland update | 2025-11-04T10:35:41+00:00 | 2026-01-05T10:09:50+00:00 |
| rhsa-2025:19594 | Red Hat Security Advisory: osbuild-composer security update | 2025-11-04T08:51:51+00:00 | 2026-01-08T03:39:07+00:00 |
| rhsa-2025:19601 | Red Hat Security Advisory: git security update | 2025-11-04T08:15:41+00:00 | 2025-12-18T17:18:41+00:00 |
| rhsa-2025:19566 | Red Hat Security Advisory: osbuild-composer security update | 2025-11-04T04:48:55+00:00 | 2026-01-08T03:39:07+00:00 |
| rhsa-2025:19529 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.2 release. | 2025-11-03T21:56:14+00:00 | 2025-12-18T23:46:52+00:00 |
| rhsa-2025:19512 | Red Hat Security Advisory: pcs security update | 2025-11-03T20:27:49+00:00 | 2025-11-21T19:30:16+00:00 |
| rhsa-2025:19513 | Red Hat Security Advisory: pcs security update | 2025-11-03T20:18:29+00:00 | 2025-11-21T19:30:16+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-193-10 | Siemens JT Open and PLM XML SDK | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-09 | Siemens SINEMA Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-08 | Siemens Mendix Encryption Module | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-07 | Siemens SIMATIC and SIMIT | 2024-07-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-193-06 | Siemens RUGGEDCOM | 2024-07-09T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-193-05 | Siemens SCALANCE, RUGGEDCOM | 2024-07-09T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-24-193-04 | Siemens Simcenter Femap | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-03 | Siemens Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-193-02 | Siemens RUGGEDCOM APE 1808 | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-01 | Siemens Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-25-007-01 | ABB ASPECT System | 2024-07-03T00:30:00.000000Z | 2024-12-05T00:30:00.000000Z |
| icsa-24-184-03 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update B) | 2024-07-02T06:00:00.000000Z | 2026-01-08T07:00:00.000000Z |
| icsa-24-184-02 | mySCADA myPRO | 2024-07-02T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-184-01 | Johnson Controls Kantech Door Controllers | 2024-07-02T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-07 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-06 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-05 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-04 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-03 | Yokogawa FAST/TOOLS and CI Server | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-179-02 | SDG Technologies PnPSCADA | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-179-01 | TELSAT marKoni FM Transmitter | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-177-02 | PTC Creo Elements/Direct License Server (Update A) | 2024-06-25T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-177-01 | ABB 800xA Base | 2024-06-25T06:00:00.000000Z | 2024-06-25T06:00:00.000000Z |
| icsa-24-172-03 | Westermo L210-F2G | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-172-02 | CAREL Boss-Mini | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-172-01 | Yokogawa CENTUM | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-170-01 | RAD Data Communications SecFlow-2 | 2024-06-18T06:00:00.000000Z | 2024-06-18T06:00:00.000000Z |
| icsa-24-165-19 | Motorola Solutions Vigilant License Plate Readers | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-18 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-17 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sdwan-vmanage-csrf-rxql4txr | Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vman-infodis-73shjneq | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vedge-dos-jervm4bb | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-vman-tejfpbsl | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sd-wan-file-access-vw36d28p | Cisco SD-WAN Solution Improper Access Control Vulnerability | 2022-04-13T16:00:00+00:00 | 2024-01-23T21:31:33+00:00 |
| cisco-sa-qfp-ipsec-gqmqvtqv | Cisco IOS XE Software IPSec Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ncossh-dos-zakfodq8 | Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-lsplus-z6aqeojk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-iox-yuxq6hfj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-iosxe-rpki-dos-2egcneke | Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-grbtubu | Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-http-dos-svodkdbs | Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ewlc-priv-esc-ybvhko5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| cisco-sa-cgr1k-ap-dos-mszr4qvh | Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-kjjftnb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-fnf-dos-bol5vlge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6psn7gku | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-bgpevpn-zwtrtpbb | Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-19T14:12:27+00:00 |
| cisco-sa-appnav-xe-dos-j5mxtr4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxenvq | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-xpsjghmy | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-mvx6crh9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-voip-phone-csrf-k56vxvvx | Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-10-28T14:20:37+00:00 |
| cisco-sa-swa-filter-bypass-xxxtu3x | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mca9tqnj | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-yxawyp3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-esa-snmp-jlajkswk | Multiple Cisco Security Products Simple Network Management Protocol Service Denial of Service Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-java-spring-scf-rce-dqrhhjxh | Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022 | 2022-04-01T23:45:00+00:00 | 2022-04-15T15:31:28+00:00 |
| cisco-sa-java-spring-rce-zx9guc67 | Vulnerability in Spring Framework Affecting Cisco Products: March 2022 | 2022-04-01T23:45:00+00:00 | 2023-02-09T15:14:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55693 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55692 | Windows Error Reporting Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55691 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55690 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55689 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55688 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55687 | Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55686 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55685 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55684 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55683 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2026-01-02T08:00:00.000Z |
| msrc_cve-2025-55682 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55681 | Desktop Windows Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55680 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55679 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55678 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55677 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55340 | Windows Remote Desktop Protocol Security Feature Bypass | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55339 | Windows Network Driver Interface Specification (NDIS) Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55338 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55337 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55336 | Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55335 | Windows NTFS Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55334 | Windows Kernel Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55333 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55332 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55331 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55330 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55328 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201503-0389 | The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP th… | 2025-12-22T21:36:54.383000Z |
| var-201506-0266 | Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc… | 2025-12-22T21:36:53.898000Z |
| var-200707-0675 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5… | 2025-12-22T21:36:52.138000Z |
| var-202103-1464 | An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello m… | 2025-12-22T21:36:21.482000Z |
| var-201110-0389 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T21:35:47.692000Z |
| var-201912-1849 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:35:44.496000Z |
| var-201912-0592 | An input validation issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:35:43.884000Z |
| var-201503-0206 | Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP … | 2025-12-22T21:35:43.806000Z |
| var-201103-0294 | Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… | 2025-12-22T21:35:43.739000Z |
| var-201904-1475 | A memory consumption issue was addressed with improved memory handling. This issue affect… | 2025-12-22T21:35:39.915000Z |
| var-202109-1330 | A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6,… | 2025-12-22T21:35:39.458000Z |
| var-201111-0190 | Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.… | 2025-12-22T21:35:37.848000Z |
| var-200609-0858 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-12-22T21:35:06.905000Z |
| var-201904-1343 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:35:05.910000Z |
| var-200102-0030 | The Web interface to Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attack… | 2025-12-22T21:35:02.887000Z |
| var-201501-0340 | Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0… | 2025-12-22T21:35:00.954000Z |
| var-201006-0051 | Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4… | 2025-12-22T21:35:00.408000Z |
| var-201805-0963 | Systems with microprocessors utilizing speculative execution and speculative execution of… | 2025-12-22T21:34:12.325000Z |
| var-201903-0420 | A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, … | 2025-12-22T21:34:12.009000Z |
| var-200804-0039 | Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compil… | 2025-12-22T21:34:11.714000Z |
| var-202008-1238 | In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.… | 2025-12-22T21:34:10.489000Z |
| var-202103-0287 | A flaw possibility of race condition and incorrect initialization of the process id was f… | 2025-12-22T21:34:03.213000Z |
| var-200505-0353 | Unknown vulnerability in Mac OS X 10.3.9 allows local users to gain privileges via (1) ch… | 2025-12-22T21:34:01.707000Z |
| var-201310-0593 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T21:34:01.630000Z |
| var-200709-0497 | mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expa… | 2025-12-22T21:34:01.554000Z |
| var-202108-2221 | curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. T… | 2025-12-22T21:34:00.868000Z |
| var-201712-0280 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2025-12-22T21:33:50.771000Z |
| var-201410-1418 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeter… | 2025-12-22T21:33:49.944000Z |
| var-202207-0588 | The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does no… | 2025-12-22T21:33:49.783000Z |
| var-200704-0218 | The Login Window in Apple Mac OS X 10.4 through 10.4.9 does not display the screen saver … | 2025-12-22T21:33:49.359000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000004 | Label printers "TEPRA" PRO SR5900P / SR-R7900P vulnerable to insufficiently protected credentials | 2022-01-13T15:21+09:00 | 2022-01-13T15:21+09:00 |
| jvndb-2022-000003 | Jimoty App for Android uses a hard-coded API key for an external service | 2022-01-12T15:37+09:00 | 2022-01-12T15:37+09:00 |
| jvndb-2022-000002 | Multiple vulnerabilities in WordPress Plugin "Quiz And Survey Master" | 2022-01-12T15:33+09:00 | 2022-01-12T15:33+09:00 |
| jvndb-2021-006146 | Multiple vulnerabilities in KONICA MINOLTA MFPs and printing systems | 2021-12-28T11:51+09:00 | 2021-12-28T11:51+09:00 |
| jvndb-2021-006117 | Multiple vulnerabilities in IDEC PLCs | 2021-12-27T16:54+09:00 | 2022-01-11T16:36+09:00 |
| jvndb-2021-006026 | TP-Link TL-WR802N V4(JP) vulnerable to OS command injection | 2021-12-24T15:31+09:00 | 2021-12-24T15:31+09:00 |
| jvndb-2021-005998 | Multiple vulnerabilities in QNAP VioStar NVR | 2021-12-24T10:58+09:00 | 2021-12-24T10:58+09:00 |
| jvndb-2021-003929 | Multiple vulnerabilities in multiple Yamaha routers | 2021-12-24T10:51+09:00 | 2021-12-24T10:51+09:00 |
| jvndb-2021-000112 | Android Apps developed using Yappli fails to restrict custom URL schemes properly | 2021-12-22T15:07+09:00 | 2021-12-22T15:07+09:00 |
| jvndb-2021-000111 | Multiple vulnerabilities in GroupSession | 2021-12-20T14:53+09:00 | 2021-12-21T14:20+09:00 |
| jvndb-2021-000110 | UNIVERGE DT Series vulnerable to missing encryption of sensitive data | 2021-12-17T16:57+09:00 | 2021-12-17T16:57+09:00 |
| jvndb-2021-005174 | Multiple vulnerabilities in Trend Micro Security 2021 family (Consumer) | 2021-12-09T13:43+09:00 | 2021-12-09T13:43+09:00 |
| jvndb-2021-004912 | Multiple vulnerabilities in multiple ELECOM routers | 2021-12-02T17:16+09:00 | 2022-03-30T16:11+09:00 |
| jvndb-2021-000109 | Multiple missing authorization vulnerabilities in WordPress Plugin "Advanced Custom Fields" | 2021-12-02T15:02+09:00 | 2022-02-18T16:18+09:00 |
| jvndb-2021-000108 | Multiple vulnerabilities in multiple ELECOM LAN routers | 2021-11-30T16:23+09:00 | 2022-03-29T16:18+09:00 |
| jvndb-2021-000107 | Wi-Fi STATION SH-52A vulnerable to cross-site scripting | 2021-11-30T14:49+09:00 | 2021-11-30T14:49+09:00 |
| jvndb-2021-004716 | Trend Micro Antivirus for MAC vulnerable to improper access controls | 2021-11-29T13:52+09:00 | 2021-11-29T13:52+09:00 |
| jvndb-2021-000106 | Multiple vulnerabilities in baserCMS | 2021-11-26T14:59+09:00 | 2021-11-26T14:59+09:00 |
| jvndb-2021-000104 | WordPress Plugin "Browser and Operating System Finder" vulnerable to cross-site request forgery | 2021-11-25T14:31+09:00 | 2021-11-25T14:31+09:00 |
| jvndb-2021-000105 | PowerCMS XMLRPC API vulnerable to OS command injection | 2021-11-24T15:47+09:00 | 2024-07-26T15:22+09:00 |
| jvndb-2021-004432 | Multiple Vulnerabilities in JP1/Automatic Operation | 2021-11-22T16:10+09:00 | 2021-11-22T16:10+09:00 |
| jvndb-2021-000103 | WordPress Plugin "Push Notifications for WordPress (Lite)" vulnerable to cross-site request forgery | 2021-11-16T13:42+09:00 | 2021-11-16T13:42+09:00 |
| jvndb-2021-000102 | rwtxt vulnerable to cross-site scripting | 2021-11-16T13:38+09:00 | 2021-11-16T13:38+09:00 |
| jvndb-2021-000101 | Unlimited Sitemap Generator vulnerable to cross-site request forgery | 2021-11-12T15:07+09:00 | 2021-11-12T15:07+09:00 |
| jvndb-2021-003840 | Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-11-12T11:41+09:00 | 2021-11-12T11:41+09:00 |
| jvndb-2021-000100 | Multiple vulnerabilities in EC-CUBE 2 series | 2021-11-11T15:09+09:00 | 2021-11-11T15:09+09:00 |
| jvndb-2021-000094 | WordPress Plugin "Booking Package - Appointment Booking Calendar System" vulnerable to cross-site scripting | 2021-11-10T14:26+09:00 | 2021-11-10T14:26+09:00 |
| jvndb-2021-003811 | File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2021-11-05T15:04+09:00 | 2021-11-05T15:04+09:00 |
| jvndb-2021-003660 | Authentication Bypass Vulnerability in Hitachi Device Manager | 2021-11-01T15:56+09:00 | 2021-11-01T15:56+09:00 |
| jvndb-2021-000097 | Multiple vulnerabilities in CLUSTERPRO X and EXPRESSCLUSTER X | 2021-10-29T15:22+09:00 | 2022-04-20T14:03+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03625-1 | Security update for pgadmin4 | 2025-10-17T06:12:43Z | 2025-10-17T06:12:43Z |
| suse-su-2025:03624-1 | Security update for expat | 2025-10-16T19:59:29Z | 2025-10-16T19:59:29Z |
| suse-su-2025:03618-1 | Security update for samba | 2025-10-16T07:37:32Z | 2025-10-16T07:37:32Z |
| suse-su-2025:03616-1 | Security update for ImageMagick | 2025-10-16T05:49:33Z | 2025-10-16T05:49:33Z |
| suse-su-2025:03615-1 | Security update for the Linux Kernel | 2025-10-16T05:49:13Z | 2025-10-16T05:49:13Z |
| suse-su-2025:03614-1 | Security update for the Linux Kernel | 2025-10-16T05:48:12Z | 2025-10-16T05:48:12Z |
| suse-su-2025:03613-1 | Security update for the Linux Kernel | 2025-10-16T05:47:42Z | 2025-10-16T05:47:42Z |
| suse-su-2025:03612-1 | Security update for samba | 2025-10-16T04:04:19Z | 2025-10-16T04:04:19Z |
| suse-su-2025:20851-1 | Security update for the Linux Kernel | 2025-10-15T16:17:22Z | 2025-10-15T16:17:22Z |
| suse-su-2025:20861-1 | Security update for the Linux Kernel | 2025-10-15T15:17:40Z | 2025-10-15T15:17:40Z |
| suse-su-2025:20864-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:20850-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:03607-1 | Security update for squid | 2025-10-15T13:38:36Z | 2025-10-15T13:38:36Z |
| suse-su-2025:03606-1 | Security update for squid | 2025-10-15T13:38:21Z | 2025-10-15T13:38:21Z |
| suse-su-2025:03604-1 | Security update for samba | 2025-10-15T13:37:54Z | 2025-10-15T13:37:54Z |
| suse-su-2025:03603-1 | Security update for samba | 2025-10-15T13:37:44Z | 2025-10-15T13:37:44Z |
| suse-su-2025:03602-1 | Security update for the Linux Kernel | 2025-10-15T12:57:25Z | 2025-10-15T12:57:25Z |
| suse-su-2025:03601-1 | Security update for the Linux Kernel | 2025-10-15T12:57:01Z | 2025-10-15T12:57:01Z |
| suse-su-2025:03600-1 | Security update for the Linux Kernel | 2025-10-15T12:54:53Z | 2025-10-15T12:54:53Z |
| suse-su-2025:03599-1 | Security update for qt6-base | 2025-10-15T12:17:03Z | 2025-10-15T12:17:03Z |
| suse-su-2025:20921-1 | Recommended update of flake-pilot | 2025-10-15T12:00:25Z | 2025-10-15T12:00:25Z |
| suse-su-2025:03595-1 | Security update for libxslt | 2025-10-14T21:07:48Z | 2025-10-14T21:07:48Z |
| suse-su-2025:20847-1 | Security update for libssh | 2025-10-14T15:20:28Z | 2025-10-14T15:20:28Z |
| suse-su-2025:20846-1 | Security update for chrony | 2025-10-14T15:17:45Z | 2025-10-14T15:17:45Z |
| suse-su-2025:20858-1 | Security update for rust-keylime | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20857-1 | Security update for vim | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20856-1 | Security update for python-urllib3 | 2025-10-14T13:15:37Z | 2025-10-14T13:15:37Z |
| suse-su-2025:03019-2 | Security update for postgresql14 | 2025-10-13T14:33:39Z | 2025-10-13T14:33:39Z |
| suse-su-2025:03590-1 | Security update for bluez | 2025-10-13T12:59:07Z | 2025-10-13T12:59:07Z |
| suse-su-2025:03589-1 | Security update for haproxy | 2025-10-13T07:04:38Z | 2025-10-13T07:04:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15205-1 | SDL-1.2.15-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15204-1 | MozillaThunderbird-128.11.1-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15203-1 | MozillaFirefox-139.0.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15202-1 | python311-selenium-4.25.0-5.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15201-1 | python311-nh3-0.2.17-2.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15200-1 | haproxy-3.2.0+git0.e134140d2-2.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15199-1 | perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15198-1 | assimp-devel-6.0.1-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15197-1 | apache2-mod_security2-2.9.10-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15196-1 | MozillaFirefox-139.0.1-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15195-1 | golang-github-v2fly-v2ray-core-5.33.0-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15194-1 | sslh-2.2.4-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15193-1 | golang-github-teddysun-v2ray-plugin-5.25.0-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15192-1 | python39-3.9.22-3.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15191-1 | python311-3.11.12-4.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15190-1 | python310-3.10.17-4.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15189-1 | libsoup-2_4-1-2.74.3-11.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15188-1 | govulncheck-vulndb-0.0.20250529T205903-1.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15187-1 | perl-Net-Dropbox-API-1.900.0-2.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15186-1 | openbao-2.2.2-1.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15185-1 | libsoup-3_0-0-3.6.5-5.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15184-1 | pluto-5.21.7-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15183-1 | libopenssl-3-devel-3.5.0-3.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15182-1 | nodejs-electron-35.5.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15181-1 | kea-2.6.3-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15180-1 | icinga2-2.14.6-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15179-1 | govulncheck-vulndb-0.0.20250527T204717-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15178-1 | golang-github-prometheus-alertmanager-0.28.1-2.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15177-1 | ffmpeg-7-7.1.1-4.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15176-1 | curl-8.14.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29077 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞 | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29076 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29076) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29075 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29075) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29074 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞(CNVD-2025-29074) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29073 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞(CNVD-2025-29073) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29072 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29072) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29071 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29071) | 2025-11-05 | 2025-11-20 |
| cnvd-2025-27901 | Tenda AC23 SetVirtualServerCfg文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27900 | Tenda AC23 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27899 | Tenda AC8 DatabaseIniSet文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27860 | Simple Online Hotel Reservation System代码问题漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27859 | Simple Online Hotel Reservation System add_account.php文件SQL注入漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27591 | News Portal硬编码漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27590 | News Portal settings.py文件信息泄露漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27586 | Dell Unity操作系统命令注入漏洞(CNVD-2025-27586) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27585 | Dell Unity操作系统命令注入漏洞(CNVD-2025-27585) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27584 | Dell Unity操作系统命令注入漏洞(CNVD-2025-27584) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27583 | Dell Unity操作系统命令注入漏洞(CNVD-2025-27583) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27582 | Dell Unity操作系统命令注入漏洞(CNVD-2025-27582) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27581 | Dell Unity操作系统命令注入漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27580 | Dell Secure Connect Gateway相对路径遍历漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27579 | DELL Secure Connect Gateway Policy Manager跨站脚本漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27572 | TOTOLINK LR350 http_host参数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27571 | TOTOLINK LR350 sub_426EF8函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27570 | TOTOLINK LR350 sub_425400函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27569 | TOTOLINK LR350 sub_42396C函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27568 | TOTOLINK LR350 sub_4232EC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27567 | TOTOLINK LR350 sub_422880函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27470 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞(CNVD-2025-27470) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27469 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-27469) | 2025-11-05 | 2025-11-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0443 | Vulnérabilité dans VMware Avi Load Balancer | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0442 | Vulnérabilité dans Mozilla Firefox pour iOS | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0441 | Vulnérabilité dans Mattermost Server | 2025-05-22T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0440 | Vulnérabilité dans Grafana | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0439 | Multiples vulnérabilités dans Google Chrome | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0438 | Multiples vulnérabilités dans les produits Cisco | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0437 | Multiples vulnérabilités dans GitLab | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0436 | Vulnérabilité dans ISC BIND | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0435 | Multiples vulnérabilités dans les produits Atlassian | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0434 | Multiples vulnérabilités dans Node.js | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0433 | Multiples vulnérabilités dans Adobe ColdFusion | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0432 | Vulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0431 | Vulnérabilité dans Mitel OpenScapeXpressions | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0430 | Multiples vulnérabilités dans les produits VMware | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0429 | Multiples vulnérabilités dans Typo3 | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0428 | Multiples vulnérabilités dans VMware Cloud Foundation | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0427 | Vulnérabilité dans Spring Security | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0426 | Vulnérabilité dans Juniper Networks Junos OS | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |