Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69992 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 has File Uplo… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:47:29.156Z |
| CVE-2025-69991 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 is vulnerable… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:49:09.164Z |
| CVE-2025-69990 |
9.1 (3.1)
|
phpgurukul News Portal Project V4.1 has an Arbitr… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:30:04.693Z |
| CVE-2025-68707 |
N/A
|
An authentication bypass vulnerability in the Ton… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:25:10.723Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65784 |
6.5 (3.1)
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:44:30.102Z |
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-25652 |
7.5 (3.1)
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:40:37.786Z |
| CVE-2024-54855 |
6.4 (3.1)
|
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:56:52.691Z |
| CVE-2024-58340 |
8.7 (4.0)
|
LangChain <= 0.3.1 MRKLOutputParser ReDoS |
LangChain AI |
LangChain |
2026-01-12T23:05:00.801Z | 2026-01-13T16:21:35.172Z |
| CVE-2024-14021 |
8.4 (4.0)
|
LlamaIndex <= 0.11.6 BGEM3Index Unsafe Deserialization |
run-llama |
llama_index |
2026-01-12T23:04:43.095Z | 2026-01-13T16:23:36.237Z |
| CVE-2024-58339 |
8.7 (4.0)
|
LlamaIndex <= 0.12.2 VannaQueryEngine SQL Execution Al… |
run-llama |
llama_index |
2026-01-12T23:04:25.256Z | 2026-01-13T17:18:28.994Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22798 |
5.9 (3.1)
|
hermes's raw options logging may disclose secrets pass… |
softwarepub |
hermes |
2026-01-12T22:00:30.175Z | 2026-01-13T19:08:22.846Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22831 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.123Z | |
| CVE-2026-22830 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.567Z | |
| CVE-2026-22829 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:09.018Z | |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-6xvr-96w9-f64h |
4.3 (3.1)
|
Under certain conditions SAP Fiori App Intercompany Balance Reconciliation application allows an at… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-67mq-54j2-cv5m |
8.8 (3.1)
|
SAP HANA database is vulnerable to privilege escalation allowing an attacker with valid credentials… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5j28-xwjp-v5gv |
6.6 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to uploa… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5429-v87q-pg8h |
5.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to send … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-4p53-w5pc-f48w |
9.1 (3.1)
|
SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-295 |
|
Improper Cleanup on Thrown Exception in GitHub repository ikus060/rdiffweb prior to 2.4.8. | rdiffweb | 2022-09-26T11:15:00Z | 2022-09-28T20:45:53.940487Z |
| pysec-2022-288 |
|
The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via… | joblib | 2022-09-26T05:15:00Z | 2022-10-10T13:42:48.035346Z |
| pysec-2022-290 |
|
Session Fixation in GitHub repository ikus060/rdiffweb prior to 2.4.7. | rdiffweb | 2022-09-23T10:15:00Z | 2022-09-26T18:52:54.831168Z |
| pysec-2022-289 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.7. | rdiffweb | 2022-09-22T19:15:00Z | 2022-09-26T17:03:24.164223Z |
| pysec-2022-284 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6. | rdiffweb | 2022-09-22T10:15:00Z | 2022-09-22T22:39:18.498564Z |
| pysec-2022-285 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6. | rdiffweb | 2022-09-21T20:15:00Z | 2022-09-23T06:43:04.843450Z |
| pysec-2022-287 |
|
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository ikus060… | rdiffweb | 2022-09-21T17:15:00Z | 2022-09-23T18:53:22.606477Z |
| pysec-2022-283 |
|
Improper Privilege Management in GitHub repository octoprint/octoprint prior to 1.8.3. | octoprint | 2022-09-21T12:15:00Z | 2022-09-22T17:04:30.556436Z |
| pysec-2022-282 |
|
If an attacker comes into the possession of a victim's OctoPrint session cookie through w… | octoprint | 2022-09-21T12:15:00Z | 2022-09-22T17:04:30.485402Z |
| pysec-2022-286 |
|
Unrestricted Upload of File with Dangerous Type in GitHub repository octoprint/octoprint … | octoprint | 2022-09-21T10:15:00Z | 2022-09-23T18:53:21.529642Z |
| pysec-2022-280 |
|
In Apache Airflow 2.3.0 through 2.3.4, there was an open redirect in the webserver's `/co… | apache-airflow | 2022-09-21T08:15:00Z | 2022-09-21T10:45:51.897136Z |
| pysec-2022-279 |
|
In Apache Airflow 2.3.0 through 2.3.4, part of a url was unnecessarily formatted, allowin… | apache-airflow | 2022-09-21T08:15:00Z | 2022-09-21T10:45:51.858507Z |
| pysec-2022-43058 |
7.5 (3.1)
|
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component op_Select_i… | pywasm3 | 2022-09-20T18:15:00+00:00 | 2023-08-17T03:22:33.607469+00:00 |
| pysec-2022-43125 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.941258Z |
| pysec-2022-43124 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.889277Z |
| pysec-2022-43123 |
9.8 (3.1)
|
The d8s-netstrings for python, as distributed on PyPI, included a potential code-executio… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.834592Z |
| pysec-2022-43122 |
9.8 (3.1)
|
The d8s-grammars for python, as distributed on PyPI, included a potential code-execution … | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.785522Z |
| pysec-2022-43121 |
9.8 (3.1)
|
The d8s-math for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.735083Z |
| pysec-2022-43120 |
9.8 (3.1)
|
The d8s-json for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.684065Z |
| pysec-2022-43119 |
9.8 (3.1)
|
The d8s-archives for python, as distributed on PyPI, included a potential code-execution … | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.633699Z |
| pysec-2022-43117 |
9.8 (3.1)
|
The d8s-pdfs for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.53409Z |
| pysec-2022-43116 |
9.8 (3.1)
|
The d8s-utility for python, as distributed on PyPI, included a potential code-execution b… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.483759Z |
| pysec-2022-43115 |
9.8 (3.1)
|
The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execut… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.428296Z |
| pysec-2022-43114 |
9.8 (3.1)
|
The d8s-mpeg for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.376649Z |
| pysec-2022-43112 |
9.8 (3.1)
|
The d8s-asns for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.27716Z |
| pysec-2022-43111 |
9.8 (3.1)
|
The d8s-html for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.226888Z |
| pysec-2022-43107 |
9.8 (3.1)
|
The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execut… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.021497Z |
| pysec-2022-43106 |
9.8 (3.1)
|
The d8s-dicts for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.965654Z |
| pysec-2022-43101 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.716069Z |
| pysec-2022-43099 |
9.8 (3.1)
|
The d8s-pdfs for python, as distributed on PyPI, included a potential code-execution back… | democritus-file-system | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.616362Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192485 | Malicious code in elf-stats-cheery-northstar-345 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192484 | Malicious code in elf-stats-cheery-muffin-949 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192483 | Malicious code in elf-stats-caroling-workshop-885 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192482 | Malicious code in elf-stats-caroling-sparkler-130 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192481 | Malicious code in elf-stats-caroling-sled-530 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192480 | Malicious code in elf-stats-caroling-hammer-382 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192479 | Malicious code in elf-stats-caroling-bow-570 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192478 | Malicious code in elf-stats-candystriped-workbench-865 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192477 | Malicious code in elf-stats-candystriped-star-592 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192476 | Malicious code in elf-stats-candystriped-muffin-773 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192475 | Malicious code in elf-stats-candystriped-cookiejar-799 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192474 | Malicious code in elf-stats-candystriped-bauble-740 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192473 | Malicious code in elf-stats-candlelit-train-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192472 | Malicious code in elf-stats-candlelit-nutcracker-184 (npm) | 2025-12-11T19:46:09Z | 2025-12-15T05:25:54Z |
| mal-2025-192471 | Malicious code in elf-stats-aurora-sparkler-752 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192470 | Malicious code in elf-stats-aurora-sleigh-694 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192469 | Malicious code in elf-stats (npm) | 2025-12-11T19:46:09Z | 2025-12-19T09:25:43Z |
| mal-2025-192468 | Malicious code in yzip (PyPI) | 2025-12-11T15:53:42Z | 2025-12-11T17:12:54Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-23T19:24:03Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-23T19:24:03Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-23T19:24:03Z |
| mal-2025-192466 | Malicious code in tnaxmlparserctf (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192465 | Malicious code in tnaparserxml (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:46Z |
| mal-2025-192464 | Malicious code in ofjaaah12 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:45Z |
| mal-2025-192463 | Malicious code in libxmlussr (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192462 | Malicious code in libxmlpupupu (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192461 | Malicious code in libxmljsololos (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192460 | Malicious code in libxmljsololo4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192459 | Malicious code in libxmljsololo3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192458 | Malicious code in libxmljsololo (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2145 | D-LINK Router: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-09-28T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| wid-sec-w-2025-2144 | binutils: Mehrere Schwachstellen | 2025-09-28T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2143 | Squid: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-09-28T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2142 | Cisco ASA, FTD, IOS, IOS XE, IOS XR: Mehrere Schwachstellen | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2141 | Rancher: Mehrere Schwachstellen | 2025-09-25T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| wid-sec-w-2025-2140 | GitLab: Mehrere Schwachstellen | 2025-09-25T22:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2139 | PyTorch: Mehrere Schwachstellen | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2138 | Dell PowerScale: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2137 | Liferay Portal: Schwachstelle ermöglicht Denial of Service | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2136 | cPanel cPanel/WHM: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2134 | Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Denial of Service | 2025-09-25T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2133 | Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2132 | Linux Kernel: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2131 | Puppet: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2130 | ffmpeg: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-09-24T22:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2129 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-09-24T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2128 | Cisco IOS XE: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2127 | Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2126 | Drupal Module: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2125 | SugarCRM Sugar Enterprise: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2124 | Cisco IOS und IOS XE: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2122 | Cisco Aironet Access Point: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2121 | Cisco Aironet Access Point: Schwachstelle ermöglicht Manipulation | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2120 | Cisco SD-WAN: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2119 | Cisco Industrial Ethernet Switches: Schwachstelle ermöglicht Denial of Service | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2118 | Liferay Portal: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2117 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2116 | Zammad: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-09-23T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2115 | WordPress Core: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2114 | Dell PowerEdge BIOS und iDRAC9: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19489 | Red Hat Security Advisory: tigervnc security update | 2025-11-03T16:00:24+00:00 | 2026-01-05T10:08:47+00:00 |
| rhsa-2025:19492 | Red Hat Security Advisory: kernel security update | 2025-11-03T16:00:14+00:00 | 2025-12-17T14:46:38+00:00 |
| rhsa-2025:19472 | Red Hat Security Advisory: libssh security update | 2025-11-03T12:20:18+00:00 | 2026-01-08T03:07:19+00:00 |
| rhsa-2025:19470 | Red Hat Security Advisory: libssh security update | 2025-11-03T12:14:23+00:00 | 2026-01-08T03:07:18+00:00 |
| rhsa-2025:19469 | Red Hat Security Advisory: kernel security update | 2025-11-03T12:08:33+00:00 | 2025-12-04T22:50:49+00:00 |
| rhsa-2025:19447 | Red Hat Security Advisory: kernel security update | 2025-11-03T09:44:18+00:00 | 2025-12-29T08:35:12+00:00 |
| rhsa-2025:19433 | Red Hat Security Advisory: xorg-x11-server update | 2025-11-03T09:11:58+00:00 | 2026-01-05T10:09:51+00:00 |
| rhsa-2025:19434 | Red Hat Security Advisory: xorg-x11-server security update | 2025-11-03T09:11:23+00:00 | 2026-01-05T10:09:54+00:00 |
| rhsa-2025:19440 | Red Hat Security Advisory: kernel-rt security update | 2025-11-03T09:06:28+00:00 | 2025-12-17T20:37:56+00:00 |
| rhsa-2025:19435 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2025-11-03T08:53:44+00:00 | 2026-01-05T10:08:49+00:00 |
| rhsa-2025:19432 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2025-11-03T08:51:43+00:00 | 2026-01-05T10:09:50+00:00 |
| rhsa-2025:19430 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-11-03T07:35:00+00:00 | 2026-01-08T03:28:11+00:00 |
| rhsa-2025:19429 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-11-03T07:34:38+00:00 | 2026-01-08T03:28:11+00:00 |
| rhsa-2025:19428 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-11-03T07:34:08+00:00 | 2026-01-08T03:28:11+00:00 |
| rhsa-2025:19427 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-11-03T07:33:53+00:00 | 2026-01-08T03:28:10+00:00 |
| rhsa-2025:19426 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-11-03T07:33:45+00:00 | 2026-01-08T03:28:09+00:00 |
| rhsa-2025:19425 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-11-03T07:33:42+00:00 | 2026-01-08T03:28:09+00:00 |
| rhsa-2025:19424 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-11-03T07:33:10+00:00 | 2026-01-08T03:28:08+00:00 |
| rhsa-2025:19423 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-11-03T07:32:31+00:00 | 2026-01-08T03:28:08+00:00 |
| rhsa-2025:19422 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (Intel Gaudi) | 2025-11-03T07:30:56+00:00 | 2026-01-08T03:28:07+00:00 |
| rhsa-2025:19421 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (Intel Gaudi) | 2025-11-03T07:30:00+00:00 | 2026-01-08T03:28:07+00:00 |
| rhsa-2025:19409 | Red Hat Security Advisory: kernel security update | 2025-11-03T03:14:27+00:00 | 2025-12-23T00:01:31+00:00 |
| rhsa-2025:19403 | Red Hat Security Advisory: expat security update | 2025-11-03T02:00:12+00:00 | 2026-01-08T02:44:19+00:00 |
| rhsa-2025:19398 | Red Hat Security Advisory: squid:4 security update | 2025-11-03T01:48:22+00:00 | 2025-11-21T19:30:09+00:00 |
| rhsa-2025:19397 | Red Hat Security Advisory: golang security update | 2025-11-03T01:42:52+00:00 | 2026-01-08T03:39:06+00:00 |
| rhsa-2025:19399 | Red Hat Security Advisory: redis:6 security update | 2025-11-03T01:42:07+00:00 | 2025-12-15T20:32:52+00:00 |
| rhsa-2025:19401 | Red Hat Security Advisory: libssh security update | 2025-11-03T01:40:22+00:00 | 2026-01-08T03:07:17+00:00 |
| rhsa-2025:19400 | Red Hat Security Advisory: libssh security update | 2025-11-03T01:22:57+00:00 | 2026-01-08T03:07:16+00:00 |
| rhsa-2025:19381 | Red Hat Security Advisory: Assisted Installer RHEL 8 components for Multicluster Engine for Kubernetes 2.9.1 | 2025-10-30T18:49:30+00:00 | 2026-01-08T03:39:06+00:00 |
| rhsa-2025:19380 | Red Hat Security Advisory: Assisted Installer RHEL 9 components for Multicluster Engine for Kubernetes 2.9.1 | 2025-10-30T18:39:47+00:00 | 2026-01-08T03:39:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-165-16 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-14 | Fuji Electric Tellus Lite V-Simulator | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-25-063-05 | Hitachi Energy UNEM/ECST | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-063-04 | Hitachi Energy XMC20 | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-030-01 | Hitachi Energy UNEM | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-016-07 | Hitachi Energy FOX61x Products | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-016-06 | Hitachi Energy FOX61x, FOXCST, and FOXMAN-UN Products | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-014-01 | Hitachi Energy FOXMAN-UN | 2024-06-11T12:30:00.000000Z | 2024-10-29T13:30:00.000000Z |
| icsma-24-163-01 | MicroDicom DICOM Viewer | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-04 | Intrado 911 Emergency Gateway | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-03 | AVEVA PI Asset Framework Client | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-02 | AVEVA PI Web API | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-01 | Rockwell Automation ControlLogix, GuardLogix, and CompactLogix | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-25-254-09 | Schneider Electric Modicon M340, BMXNOE0100, and BMXNOE0110 | 2024-06-11T00:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-107-02 | Schneider Electric Sage Series | 2024-06-11T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-331-02 | Schneider Electric PowerLogic P5 | 2024-06-11T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-165-13 | Siemens SINEC Traffic Analyzer | 2024-06-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-165-12 | Siemens SCALANCE W700 | 2024-06-11T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-165-11 | Siemens SCALANCE XM-400, XR-500 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-10 | Siemens SIMATIC and SIPLUS | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-09 | Siemens SICAM AK3/BC/TM | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-08 | Siemens Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-165-07 | Siemens PowerSys | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-06 | Siemens TIM 1531 IRC | 2024-06-11T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-165-05 | Siemens SITOP UPS1600 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-04 | Siemens ST7 ScadaConnect | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-03 | Siemens TIA Administrator | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-02 | Siemens SIMATIC S7-200 SMART Devices | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-01 | Siemens Mendix Applications | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-158-04 | Johnson Controls Software House iStar Door Controller (Update A) | 2024-06-06T06:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-uccsmi-prvesc-bqhge4cm | Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure Privilege Escalation Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-staros-cmdinj-759mnt4n | Cisco StarOS Command Injection Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-ise-dos-jlh9txbp | Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-03T18:35:40+00:00 |
| cisco-sa-expressway-filewrite-87q5yrk | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-cmdinject-uluknmz2 | Cisco NX-OS Software NX-API Command Injection Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-nxos-bfd-dos-wgqxrzxn | Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-23T15:41:48+00:00 |
| cisco-sa-cfsoip-dos-tpykydr | Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-cdp-dos-g8dplwyg | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-01T17:35:44+00:00 |
| cisco-sa-rcm-tcp-dos-2wh8xjaq | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-p8fbz2fw | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-esa-dos-mxzvgtgu | Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-25T19:22:29+00:00 |
| cisco-sa-swg-fbyps-3z4qt7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-smb-mult-vuln-ka9pk6d | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-dnac-info-disc-8qeynkej | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| cisco-sa-cpsc-info-disc-zkjbdj9f | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-webex-xss-fmbpu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-snort-dos-9d3hjluj | Multiple Cisco Products Snort Modbus Denial of Service Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-04-26T19:41:55+00:00 |
| cisco-sa-rcm-vuls-7cs3nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybqdssh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4mttwzpb | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-tetr-cmd-injc-skrwgo | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-sna-xss-nxoxdhrq | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-prime-reg-xss-zloz8pfb | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-pi-epnm-path-trav-zws324yn | Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-frdjfoxa | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbk2yvhr | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-csm-mult-xss-7hmokqtt | Cisco Security Manager Cross-Site Scripting Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ccmp-priv-esc-jzhtflm4 | Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-asdm-logging-jnloy422 | Cisco Adaptive Security Device Manager Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-06-29T21:50:47+00:00 |
| cisco-sa-apache-log4j-qruknebd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55326 | Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55325 | Windows Storage Management Provider Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55321 | Azure Monitor Log Analytics Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-55320 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-17T07:00:00.000Z |
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2025-55248 | .NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55247 | .NET Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55240 | Visual Studio Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53782 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53768 | Xbox IStorageService Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53717 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53150 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53139 | Windows Hello Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50175 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50174 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50152 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-49708 | Microsoft Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48813 | Virtual Secure Mode Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48004 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-47989 | Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-15T07:00:00.000Z |
| msrc_cve-2025-47979 | Microsoft Failover Cluster Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2025-24990 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-24052 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:30.000Z |
| msrc_cve-2025-8291 | ZIP64 End of Central Directory (EOCD) Locator record offset not checked | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:05.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:28.000Z |
| msrc_cve-2025-62230 | Xorg: xwayland: use-after-free in xkb client resource removal | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:33.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202302-1621 | Apache Commons FileUpload before 1.5 does not limit the number of request parts to be pro… | 2025-12-22T21:33:38.115000Z |
| var-201408-0092 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … | 2025-12-22T21:33:37.910000Z |
| var-202109-1368 | A type confusion issue was addressed with improved state handling. This issue is fixed in… | 2025-12-22T21:33:37.675000Z |
| var-200009-0023 | VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x b… | 2025-12-22T21:33:35.891000Z |
| var-201904-1325 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T21:33:31.766000Z |
| var-201011-0043 | The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in Web… | 2025-12-22T21:31:52.213000Z |
| var-202105-1475 | An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implement… | 2025-12-22T21:31:52.133000Z |
| var-202002-1191 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2025-12-22T21:31:51.864000Z |
| var-202110-1513 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2025-12-22T21:31:50.577000Z |
| var-200703-0009 | Integer overflow in Apple QuickTime before 7.1.5, when installed on Windows operating sys… | 2025-12-22T21:31:50.120000Z |
| var-200809-0402 | Heap-based buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.4.11 and 10.… | 2025-12-22T21:31:16.956000Z |
| var-202205-1319 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T21:31:07.633000Z |
| var-201008-0170 | Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before… | 2025-12-22T21:31:06.732000Z |
| var-201210-0132 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:31:06.118000Z |
| var-202002-1479 | A denial of service issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:30:35.093000Z |
| var-201904-0742 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:29:57.556000Z |
| var-201008-1004 | The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not p… | 2025-12-22T21:29:26.751000Z |
| var-201905-1248 | Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some m… | 2025-12-22T21:29:25.023000Z |
| var-202112-0562 | It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete… | 2025-12-22T21:29:24.076000Z |
| var-201804-1180 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:29:15.174000Z |
| var-201006-1241 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:29:14.689000Z |
| var-201211-0370 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2025-12-22T21:29:14.577000Z |
| var-200801-0561 | Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 th… | 2025-12-22T21:29:14.408000Z |
| var-200703-0007 | Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and … | 2025-12-22T21:29:05.205000Z |
| var-202105-0131 | A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packe… | 2025-12-22T21:29:05.048000Z |
| var-201605-0076 | Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL bef… | 2025-12-22T21:28:34.421000Z |
| var-201201-0259 | Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash value… | 2025-12-22T21:28:34.141000Z |
| var-202205-1304 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T21:28:03.111000Z |
| var-201006-1139 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T21:27:58.672000Z |
| var-201912-0544 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:58.073000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000096 | Android App "Mercari (Merpay) - Marketplace and Mobile Payments App" (Japan version) vulnerable to improper handling of Intent | 2021-10-29T15:11+09:00 | 2021-10-29T15:11+09:00 |
| jvndb-2021-000098 | ESET Cyber Security and ESET Endpoint series vulnerable to denial-of-service (DoS) | 2021-10-29T14:58+09:00 | 2021-10-29T14:58+09:00 |
| jvndb-2021-000095 | Multiple improper restriction of XML external entity reference (XXE) vulnerabilities in Office Server Document Converter | 2021-10-28T15:03+09:00 | 2021-10-28T15:03+09:00 |
| jvndb-2021-003385 | Trend Micro Endpoint security products for enterprises vulnerable to privilege escalation | 2021-10-26T12:35+09:00 | 2021-10-26T12:35+09:00 |
| jvndb-2021-000093 | Movable Type XMLRPC API vulnerable to OS command injection | 2021-10-20T17:38+09:00 | 2021-12-17T17:36+09:00 |
| jvndb-2021-003080 | OMRON CX-Supervisor vulnerable to out-of-bounds read | 2021-10-18T15:26+09:00 | 2021-11-01T15:37+09:00 |
| jvndb-2021-000091 | 128 Technology Session Smart Router vulnerable to authentication bypass | 2021-10-18T14:58+09:00 | 2021-10-18T14:58+09:00 |
| jvndb-2021-000090 | Apache HTTP Server vulnerable to directory traversal | 2021-10-11T18:07+09:00 | 2021-10-11T18:07+09:00 |
| jvndb-2021-000089 | Nike App fails to restrict custom URL schemes properly | 2021-10-08T14:32+09:00 | 2021-10-08T14:32+09:00 |
| jvndb-2021-002810 | Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-10-05T15:37+09:00 | 2021-10-05T15:37+09:00 |
| jvndb-2021-002774 | Trend Micro ServerProtect family vulnerable to authentication bypass | 2021-10-01T14:42+09:00 | 2021-10-01T14:42+09:00 |
| jvndb-2021-000088 | Multiple vulnerabilities in Cybozu Remote Service | 2021-09-30T16:03+09:00 | 2024-04-08T18:09+09:00 |
| jvndb-2021-002752 | Trend Micro HouseCall for Home Networks vulnerable to privilege escalation | 2021-09-30T13:56+09:00 | 2021-09-30T13:56+09:00 |
| jvndb-2021-000085 | SNKRDUNK Market Place App for iOS vulnerable to improper server certificate verification | 2021-09-28T15:18+09:00 | 2021-09-28T15:18+09:00 |
| jvndb-2021-000086 | WordPress Plugin "OG Tags" vulnerable to cross-site request forgery | 2021-09-28T15:11+09:00 | 2021-09-28T15:11+09:00 |
| jvndb-2021-000084 | InBody App vulnerable to information disclosure | 2021-09-28T14:27+09:00 | 2021-09-28T14:27+09:00 |
| jvndb-2021-000081 | Multiple vulnerabilities in Sharp NEC Display Solutions' public displays | 2021-09-17T15:13+09:00 | 2025-12-10T10:24+09:00 |
| jvndb-2021-000083 | EC-CUBE plugin "Order Status Batch Change Plug-in" vulnerable to cross-site scripting | 2021-09-16T14:33+09:00 | 2021-09-16T14:33+09:00 |
| jvndb-2021-000082 | EC-CUBE plugin "List (order management) item change plug-in" vulnerable to cross-site scripting | 2021-09-13T14:24+09:00 | 2021-09-13T14:24+09:00 |
| jvndb-2021-000074 | Multiple vulnerabilities in RevoWorks Browser | 2021-09-10T15:44+09:00 | 2021-09-10T15:44+09:00 |
| jvndb-2021-002342 | Trend Micro Security family vulnerable to improper handling of Directory Junction | 2021-09-03T16:10+09:00 | 2021-09-03T16:10+09:00 |
| jvndb-2021-000080 | baserCMS vulnerable to cross-site scripting | 2021-08-27T13:29+09:00 | 2021-08-27T13:29+09:00 |
| jvndb-2021-000079 | Multiple cross-site scripting vulnerabilities in Movable Type | 2021-08-25T14:54+09:00 | 2021-08-25T14:54+09:00 |
| jvndb-2021-000078 | The installers of multiple Sony products may insecurely load Dynamic Link Libraries | 2021-08-24T14:30+09:00 | 2021-08-24T14:30+09:00 |
| jvndb-2021-002282 | Multiple vulnerabilities in Navigate CMS | 2021-08-20T14:25+09:00 | 2021-08-20T14:25+09:00 |
| jvndb-2021-002279 | Incorrect permission assignment vulnerability in multiple Trend Micro Endpoint security products for enterprises | 2021-08-19T15:01+09:00 | 2021-08-19T15:01+09:00 |
| jvndb-2021-000077 | Huawei EchoLife HG8045Q vulnerable to OS command injection | 2021-08-17T14:24+09:00 | 2021-08-17T14:24+09:00 |
| jvndb-2021-002273 | Multiple vulnerabilities in D-Link router DSL-2750U | 2021-08-17T14:09+09:00 | 2021-08-17T14:09+09:00 |
| jvndb-2021-000076 | Plone vulnerable to open redirect | 2021-08-12T14:05+09:00 | 2021-08-12T14:05+09:00 |
| jvndb-2021-000075 | WordPress Plugin "Quiz And Survey Master" vulnerable to cross-site scripting | 2021-08-10T14:40+09:00 | 2021-08-10T14:40+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03578-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-10-13T07:04:11Z | 2025-10-13T07:04:11Z |
| suse-su-2025:03587-1 | Security update for haproxy | 2025-10-13T07:03:55Z | 2025-10-13T07:03:55Z |
| suse-su-2025:03586-1 | Security update for openssl-3-livepatches | 2025-10-13T07:02:35Z | 2025-10-13T07:02:35Z |
| suse-su-2025:03585-1 | Security update for open-vm-tools | 2025-10-13T06:59:45Z | 2025-10-13T06:59:45Z |
| suse-su-2025:03584-1 | Security update for podman | 2025-10-13T06:59:33Z | 2025-10-13T06:59:33Z |
| suse-su-2025:03583-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-10-13T06:04:04Z | 2025-10-13T06:04:04Z |
| suse-su-2025:03580-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-10-13T03:33:38Z | 2025-10-13T03:33:38Z |
| suse-su-2025:03577-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-10-12T17:03:58Z | 2025-10-12T17:03:58Z |
| suse-su-2025:03576-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-10-12T15:33:31Z | 2025-10-12T15:33:31Z |
| suse-su-2025:03575-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-12T15:04:11Z | 2025-10-12T15:04:11Z |
| suse-su-2025:03572-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-10-12T13:33:30Z | 2025-10-12T13:33:30Z |
| suse-su-2025:03571-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-12T11:33:33Z | 2025-10-12T11:33:33Z |
| suse-su-2025:03569-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-10-12T10:04:07Z | 2025-10-12T10:04:07Z |
| suse-su-2025:03568-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-12T08:33:33Z | 2025-10-12T08:33:33Z |
| suse-su-2025:03567-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-10-12T08:04:03Z | 2025-10-12T08:04:03Z |
| suse-su-2025:03566-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-12T07:04:09Z | 2025-10-12T07:04:09Z |
| suse-su-2025:03563-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-10-12T04:33:28Z | 2025-10-12T04:33:28Z |
| suse-su-2025:03561-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-10-12T03:04:45Z | 2025-10-12T03:04:45Z |
| suse-su-2025:03559-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-10-12T01:04:07Z | 2025-10-12T01:04:07Z |
| suse-su-2025:03562-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-11T22:33:45Z | 2025-10-11T22:33:45Z |
| suse-su-2025:03557-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-11T22:33:38Z | 2025-10-11T22:33:38Z |
| suse-su-2025:03555-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-10-11T20:33:39Z | 2025-10-11T20:33:39Z |
| suse-su-2025:03554-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-11T18:33:41Z | 2025-10-11T18:33:41Z |
| suse-su-2025:03553-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-10-11T18:33:34Z | 2025-10-11T18:33:34Z |
| suse-su-2025:03552-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-10-11T16:04:03Z | 2025-10-11T16:04:03Z |
| suse-su-2025:03551-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-10-11T16:03:56Z | 2025-10-11T16:03:56Z |
| suse-su-2025:03550-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-10-11T07:04:07Z | 2025-10-11T07:04:07Z |
| suse-su-2025:03548-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-10-11T04:04:15Z | 2025-10-11T04:04:15Z |
| suse-su-2025:03547-1 | Security update for go1.25 | 2025-10-11T01:22:18Z | 2025-10-11T01:22:18Z |
| suse-su-2025:03546-1 | Security update for openssl-3 | 2025-10-11T01:21:37Z | 2025-10-11T01:21:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15175-1 | apache-commons-beanutils-1.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15174-1 | MozillaThunderbird-128.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15173-1 | s390-tools-2.37.0-4.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15172-1 | libmozjs-128-0-128.10.1-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15171-1 | grafana-11.6.1+security01-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15170-1 | firefox-esr-128.11.0-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15169-1 | containerd-1.7.27-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15168-1 | yelp-xsl-42.1-2.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15167-1 | libyelp0-42.2-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15166-1 | umoci-0.5.0-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15165-1 | libnss_slurm2-24.11.5-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15164-1 | screen-4.9.1-5.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15163-1 | python312-3.12.10-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15162-1 | prometheus-blackbox_exporter-0.24.0-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15161-1 | jq-1.7.1-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15160-1 | jetty-annotations-9.4.57-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15159-1 | govulncheck-vulndb-0.0.20250523T151856-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15158-1 | gh-2.73.0-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15157-1 | dnsdist-1.9.10-2.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15156-1 | bind-9.20.9-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15155-1 | transfig-3.2.9a-3.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15154-1 | python313-3.13.3-3.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15153-1 | python311-tornado6-6.5-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15152-1 | python311-Flask-3.1.1-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15151-1 | libecpg6-17.5-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15150-1 | audiofile-0.3.6-16.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15149-1 | MozillaThunderbird-128.10.2-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15148-1 | MozillaFirefox-138.0.4-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15147-1 | kubo-0.35.0-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15146-1 | kind-0.29.0-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27468 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27467 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27466 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27339 | WordPress Qi Blocks plugin缺失授权漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27338 | WordPress Post SMTP plugin未授权访问数据漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27337 | WordPress Polylang plugin反序列化漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27336 | WordPress OOPSpam Anti-Spam plugin IP头伪造漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27335 | WordPress Ohio Extra plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27334 | WordPress NS Maintenance Mode for WP plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27269 | TOTOLINK LR350 sub_421BAC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27268 | TOTOLINK A7000R urldecode函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27267 | TOTOLINK A7000R sub_4222E0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27266 | TOTOLINK A7000R sub_421CF0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27265 | TOTOLINK A7000R sub_421A04函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27251 | WordPress Noo JobMonster plugin身份验证绕过漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27250 | WordPress Masterstudy plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27249 | WordPress MasterStudy LMS plugin SQL注入漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27248 | WordPress List category posts plugin信息泄露漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27247 | WordPress Kleo plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27246 | WordPress King Addons for Elementor plugin权限提升漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27245 | WordPress kallyas plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27244 | WordPress kallyas plugin代码执行漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27243 | WordPress K Elements plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27242 | WordPress Insert PHP Code Snippet plugin缺少授权漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27241 | WordPress Inactive Logout plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27240 | WordPress Gutenberg plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27239 | WordPress Groundhogg Plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27238 | WordPress FuseWP plugin未授权修改数据漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27233 | Tenda AX-1803缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27232 | Tenda AC8缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0407 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0406 | Vulnérabilité dans Microsoft .Net | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0405 | Multiples vulnérabilités dans Microsoft Windows | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0404 | Multiples vulnérabilités dans Microsoft Office | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0403 | Multiples vulnérabilités dans les produits Ivanti | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0402 | Multiples vulnérabilités dans les produits Intel | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0401 | Multiples vulnérabilités dans Juniper Networks Secure Analytics | 2025-05-14T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0400 | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0399 | Multiples vulnérabilités dans les produits Fortinet | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0398 | Vulnérabilité dans les produits Schneider Electric | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0397 | Multiples vulnérabilités dans les produits Siemens | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0396 | Multiples vulnérabilités dans les produits SAP | 2025-05-13T00:00:00.000000 | 2025-06-12T00:00:00.000000 |
| certfr-2025-avi-0395 | Vulnérabilité dans les produits Citrix | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0394 | Multiples vulnérabilités dans les produits Intel | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0393 | Multiples vulnérabilités dans les produits Apple | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0392 | Multiples vulnérabilités dans Mattermost Server | 2025-05-13T00:00:00.000000 | 2025-06-12T00:00:00.000000 |
| certfr-2025-avi-0391 | Vulnérabilité dans Xen | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0390 | Vulnérabilité dans les produits VMware | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |