Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T09:31:17.329Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T09:31:16.819Z |
| CVE-2026-0890 |
5.4 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-15T15:30:48.870Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-15T09:31:15.710Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-15T09:31:15.094Z |
| CVE-2026-0887 |
4.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-15T15:32:44.439Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-15T15:34:33.932Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-15T09:31:13.413Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-15T09:31:12.864Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-15T09:31:12.339Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-15T09:31:11.810Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-15T09:31:11.249Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-15T09:31:10.655Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-15T09:31:10.036Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-15T09:31:09.491Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-15T09:31:08.828Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68794 |
N/A
|
iomap: adjust read range correctly for non-block-align… |
Linux |
Linux |
2026-01-13T15:29:05.553Z | 2026-01-14T08:51:34.049Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68788 |
N/A
|
fsnotify: do not generate ACCESS/MODIFY events on chil… |
Linux |
Linux |
2026-01-13T15:29:01.270Z | 2026-01-14T08:51:32.758Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68786 |
N/A
|
ksmbd: skip lock-range check on equal size to avoid si… |
Linux |
Linux |
2026-01-13T15:28:59.578Z | 2026-01-14T08:51:31.484Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| CVE-2025-68784 |
N/A
|
xfs: fix a UAF problem in xattr repair |
Linux |
Linux |
2026-01-13T15:28:58.255Z | 2026-01-13T15:28:58.255Z |
| CVE-2025-68783 |
N/A
|
ALSA: usb-mixer: us16x08: validate meter packet indices |
Linux |
Linux |
2026-01-13T15:28:57.609Z | 2026-01-13T15:28:57.609Z |
| CVE-2025-68782 |
N/A
|
scsi: target: Reset t_task_cdb pointer in error case |
Linux |
Linux |
2026-01-13T15:28:56.929Z | 2026-01-13T15:28:56.929Z |
| CVE-2025-68781 |
N/A
|
usb: phy: fsl-usb: Fix use-after-free in delayed work … |
Linux |
Linux |
2026-01-13T15:28:56.261Z | 2026-01-13T15:28:56.261Z |
| CVE-2025-68780 |
N/A
|
sched/deadline: only set free_cpus for online runqueues |
Linux |
Linux |
2026-01-13T15:28:55.483Z | 2026-01-14T08:51:30.162Z |
| CVE-2025-68779 |
N/A
|
net/mlx5e: Avoid unregistering PSP twice |
Linux |
Linux |
2026-01-13T15:28:54.795Z | 2026-01-13T15:28:54.795Z |
| CVE-2025-68778 |
N/A
|
btrfs: don't log conflicting inode if it's a dir moved… |
Linux |
Linux |
2026-01-13T15:28:54.107Z | 2026-01-14T08:51:28.881Z |
| CVE-2025-68777 |
N/A
|
Input: ti_am335x_tsc - fix off-by-one error in wire_or… |
Linux |
Linux |
2026-01-13T15:28:53.416Z | 2026-01-13T15:28:53.416Z |
| CVE-2025-68776 |
N/A
|
net/hsr: fix NULL pointer dereference in prp_get_untag… |
Linux |
Linux |
2026-01-13T15:28:52.766Z | 2026-01-13T15:28:52.766Z |
| CVE-2025-68775 |
N/A
|
net/handshake: duplicate handshake cancellations leak socket |
Linux |
Linux |
2026-01-13T15:28:52.069Z | 2026-01-13T15:28:52.069Z |
| CVE-2025-68774 |
N/A
|
hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create |
Linux |
Linux |
2026-01-13T15:28:51.379Z | 2026-01-14T08:51:27.579Z |
| CVE-2025-68773 |
N/A
|
spi: fsl-cpm: Check length parity before switching to … |
Linux |
Linux |
2026-01-13T15:28:50.686Z | 2026-01-13T15:28:50.686Z |
| CVE-2025-68772 |
N/A
|
f2fs: fix to avoid updating compression context during… |
Linux |
Linux |
2026-01-13T15:28:49.924Z | 2026-01-13T15:28:49.924Z |
| CVE-2025-68771 |
N/A
|
ocfs2: fix kernel BUG in ocfs2_find_victim_chain |
Linux |
Linux |
2026-01-13T15:28:49.272Z | 2026-01-14T08:51:26.289Z |
| CVE-2025-68770 |
N/A
|
bnxt_en: Fix XDP_TX path |
Linux |
Linux |
2026-01-13T15:28:48.604Z | 2026-01-13T15:28:48.604Z |
| CVE-2025-68769 |
N/A
|
f2fs: fix return value of f2fs_recover_fsync_data() |
Linux |
Linux |
2026-01-13T15:28:47.798Z | 2026-01-13T15:28:47.798Z |
| CVE-2025-68768 |
N/A
|
inet: frags: flush pending skbs in fqdir_pre_exit() |
Linux |
Linux |
2026-01-13T15:28:47.106Z | 2026-01-13T15:28:47.106Z |
| CVE-2025-68767 |
N/A
|
hfsplus: Verify inode mode when loading from disk |
Linux |
Linux |
2026-01-13T15:28:46.382Z | 2026-01-14T08:51:24.970Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7vqw-4gww-392j |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: skip lock-range check o… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-14T15:32:58Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wfq-pvgx-w5wx |
|
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-96f5-9x27-7hhh |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T15:37:05Z | 2026-01-15T12:30:26Z |
| ghsa-7mf2-39xh-3vq6 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-15T00:31:38Z |
| ghsa-x4m4-qvvc-5xcm |
8.8 (3.1)
|
Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-r38v-527h-36cj |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-jvj8-3g49-f23w |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43071 |
9.8 (3.1)
|
api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … | api-res-py | 2022-06-08T20:15:00Z | 2024-11-25T22:25:53.019921Z |
| pysec-2022-43056 |
9.8 (3.1)
|
The keep for python, as distributed on PyPI, included a code-execution backdoor inserted … | keep | 2022-06-08T18:15:00+00:00 | 2023-08-17T03:22:31.636090+00:00 |
| pysec-2022-204 |
|
The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument… | cookiecutter | 2022-06-08T08:15:00Z | 2022-06-08T10:35:31.256727Z |
| pysec-2022-42973 |
|
Flower, a web UI for the Celery Python RPC framework, all versions as of 05-02-2022 is vu… | flower | 2022-06-02T14:15:00Z | 2022-10-26T22:48:00Z |
| pysec-2022-227 |
|
Bottle before 0.12.20 mishandles errors during early request binding. | bottle | 2022-06-02T14:15:00Z | 2023-05-25T05:07:00Z |
| pysec-2022-205 |
|
Waitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2… | waitress | 2022-05-31T23:15:00Z | 2022-06-14T20:37:51.457649Z |
| pysec-2022-43145 |
9.8 (3.1)
|
libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… | pillow | 2022-05-25T12:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-203 |
|
** DISPUTED ** Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below all… | werkzeug | 2022-05-25T01:15:00Z | 2022-06-07T22:30:02.873111Z |
| pysec-2022-199 |
|
The ctx hosted project on PyPI was taken over via user account compromise and replaced wi… | ctx | 2022-05-24T17:55:00.000000Z | 2022-05-24T17:55:00.000000Z |
| pysec-2022-202 |
|
PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signi… | pyjwt | 2022-05-24T15:15:00Z | 2022-06-07T16:57:16.566102Z |
| pysec-2022-43154 |
7.8 (3.1)
|
WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. | pywasm3 | 2022-05-20T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-201 |
|
Cross-site Scripting (XSS) - Generic in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.424461Z |
| pysec-2022-200 |
|
Cross-site Scripting (XSS) - DOM in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.363909Z |
| pysec-2022-185 |
|
marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor. | marcador | 2022-05-08T20:15:00Z | 2022-05-17T18:33:00Z |
| pysec-2022-182 |
|
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (… | admesh | 2022-05-08T06:15:00Z | 2022-05-17T21:40:50.660206Z |
| pysec-2022-184 |
|
Keylime does not enforce that the agent registrar data is the same when the tenant uses i… | keylime | 2022-05-06T17:15:00Z | 2022-05-17T21:40:52.506546Z |
| pysec-2022-187 |
|
TkVideoplayer is a simple library to play video files in tkinter. Uncontrolled memory con… | tkvideoplayer | 2022-05-06T00:15:00Z | 2022-05-17T21:41:01.217686Z |
| pysec-2022-42999 |
|
** DISPUTED ** In the python-libnmap package through 0.7.2 for Python, remote command exe… | python-libnmap | 2022-05-04T22:15:00Z | 2023-05-04T04:29:28.652969Z |
| pysec-2022-183 |
|
Encode OSS httpx <=1.0.0.beta0 is affected by improper input validation in `httpx.URL`, `… | httpx | 2022-04-28T14:15:00Z | 2022-05-17T21:40:52.405453Z |
| pysec-2022-43150 |
7.5 (3.1)
|
Apache Doris, prior to 1.0.0, used a hardcoded key and IV to initialize the cipher used f… | pydoris | 2022-04-26T16:15:00+00:00 | 2022-05-06T13:40:00+00:00 |
| pysec-2022-193 |
|
flask-session-captcha is a package which allows users to extend Flask by adding an image … | flask-session-captcha | 2022-04-25T22:15:00Z | 2022-05-17T23:28:25.264091Z |
| pysec-2022-43167 |
8.8 (3.1)
|
Selenium Server (Grid) before 4 allows CSRF because it permits non-JSON content types suc… | selenium | 2022-04-19T03:15:00+00:00 | 2024-11-21T14:23:01.289420+00:00 |
| pysec-2022-194 |
|
PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and … | pypdf2 | 2022-04-18T19:15:00Z | 2022-05-17T23:28:27.580433Z |
| pysec-2022-43153 |
5.5 (3.1)
|
Wasm3 0.5.0 has a heap-based buffer overflow in NewCodePage in m3_code.c (called indirect… | pywasm3 | 2022-04-16T16:15:00Z | 2024-11-21T14:23:00.113164Z |
| pysec-2022-192 |
|
django-mfa3 is a library that implements multi factor authentication for the django web f… | django-mfa3 | 2022-04-15T19:15:00Z | 2022-05-17T23:28:24.608119Z |
| pysec-2022-198 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In affected… | vyper | 2022-04-13T22:15:00Z | 2022-05-17T23:28:35.566517Z |
| pysec-2022-197 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Versions of… | vyper | 2022-04-13T19:15:00Z | 2022-05-17T23:28:35.533012Z |
| pysec-2022-188 |
|
Apache Superset before 1.4.2 is vulnerable to SQL injection in chart data requests. Users… | apache-superset | 2022-04-13T19:15:00Z | 2022-05-17T23:28:23.962872Z |
| pysec-2022-191 |
|
A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.874544Z |
| pysec-2022-190 |
|
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.739985Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192400 | Malicious code in node-calculator-0d96 (npm) | 2025-12-10T01:43:14Z | 2025-12-24T10:09:29Z |
| mal-2025-192399 | Malicious code in malicius-pdf (npm) | 2025-12-10T01:32:47Z | 2025-12-10T21:09:38Z |
| mal-2025-192568 | Malicious code in EffetMer.darkgpt (VSCode) | 2025-12-10T00:12:00Z | 2025-12-10T00:12:00Z |
| mal-2025-192395 | Malicious code in libxmlrussia (npm) | 2025-12-09T20:38:15Z | 2025-12-10T21:09:38Z |
| mal-2025-192396 | Malicious code in helloharry123c (PyPI) | 2025-12-09T20:34:47Z | 2025-12-09T20:34:47Z |
| mal-2025-192394 | Malicious code in libxmlussr2 (npm) | 2025-12-09T20:25:55Z | 2025-12-10T21:09:38Z |
| mal-2025-192427 | Malicious code in libxmlussr1 (npm) | 2025-12-09T19:27:53Z | 2025-12-10T21:09:38Z |
| mal-2025-192393 | Malicious code in ctosec-appsec-wb-xray-adapter (PyPI) | 2025-12-09T18:38:25Z | 2025-12-09T21:40:17Z |
| mal-2025-192392 | Malicious code in ajenti-plugin-testing-pyld (PyPI) | 2025-12-09T18:32:50Z | 2025-12-31T02:45:15Z |
| mal-2025-192426 | Malicious code in libxmljsololo2 (npm) | 2025-12-09T18:10:28Z | 2025-12-10T21:09:38Z |
| mal-2025-192391 | Malicious code in bignum (PyPI) | 2025-12-09T16:32:42Z | 2025-12-31T02:45:15Z |
| mal-2025-192390 | Malicious code in libxmljs2woter (npm) | 2025-12-09T14:46:17Z | 2025-12-19T16:25:56Z |
| mal-2025-192389 | Malicious code in libxmljs2qwerty (npm) | 2025-12-09T13:57:36Z | 2025-12-10T21:09:38Z |
| mal-2025-192425 | Malicious code in libxmlfinal2 (npm) | 2025-12-09T13:50:46Z | 2025-12-10T21:09:38Z |
| mal-2025-192388 | Malicious code in libxmljs2varaboba (npm) | 2025-12-09T12:17:55Z | 2025-12-10T21:09:38Z |
| mal-2025-192424 | Malicious code in baidu-oscp (npm) | 2025-12-09T09:25:51Z | 2025-12-10T21:09:36Z |
| mal-2025-192387 | Malicious code in do-not-install-this-package-001 (PyPI) | 2025-12-09T09:25:41Z | 2025-12-31T02:45:15Z |
| mal-2025-192386 | Malicious code in telcoo (PyPI) | 2025-12-09T08:05:51Z | 2025-12-31T02:45:16Z |
| mal-2025-192385 | Malicious code in graphsync (PyPI) | 2025-12-09T08:01:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192384 | Malicious code in jsonify-errors (npm) | 2025-12-09T07:55:28Z | 2025-12-10T21:09:38Z |
| mal-2025-192383 | Malicious code in chai-uuids (npm) | 2025-12-09T07:55:28Z | 2025-12-10T21:09:36Z |
| mal-2025-192382 | Malicious code in raft-dask (PyPI) | 2025-12-09T06:49:43Z | 2025-12-31T02:45:15Z |
| mal-2025-192381 | Malicious code in configurator-framework (npm) | 2025-12-09T04:40:47Z | 2025-12-19T16:25:54Z |
| mal-2025-192380 | Malicious code in sketchfab-spinner (PyPI) | 2025-12-09T03:35:56Z | 2025-12-31T02:45:16Z |
| mal-2025-192379 | Malicious code in helloharry123p (PyPI) | 2025-12-08T23:54:54Z | 2025-12-09T16:44:22Z |
| mal-2025-192378 | Malicious code in shop-api-sdk (npm) | 2025-12-08T19:09:22Z | 2025-12-11T09:27:50Z |
| mal-2025-192377 | Malicious code in gs-uitk-lodash (npm) | 2025-12-08T15:40:53Z | 2025-12-11T09:27:48Z |
| mal-2025-192376 | Malicious code in graphnode (PyPI) | 2025-12-08T14:14:35Z | 2025-12-31T02:45:15Z |
| mal-2025-192373 | Malicious code in @notrainers/nobtrainer-sdk (npm) | 2025-12-08T03:36:55Z | 2025-12-10T21:09:35Z |
| mal-2025-192375 | Malicious code in tensor-fi-utils-core (npm) | 2025-12-08T03:36:17Z | 2025-12-24T10:09:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1993 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-09-08T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1992 | Dell PowerScale: Schwachstelle ermöglicht Privilegieneskalation | 2025-09-08T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1991 | xwiki: Schwachstelle ermöglicht Privilegieneskalation | 2025-09-08T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1990 | Liferay Portal: Mehrere Schwachstellen | 2025-09-08T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1989 | SAP Patchday September 2025: Mehrere Schwachstellen | 2025-09-08T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1988 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-07T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1987 | Keycloak: Mehrere Schwachstellen | 2025-09-07T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1986 | Apache Jackrabbit: Schwachstelle ermöglicht Codeausführung | 2025-09-07T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1985 | D-LINK DIR-825 Router: Schwachstelle ermöglicht Codeausführung | 2025-09-07T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1984 | Nvidia Cumulus Linux: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-07T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1983 | MongoDB Server: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-07T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1982 | Microsoft Edge: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-07T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1981 | ImageMagick (MagickCore blob): Schwachstelle ermöglicht Codeausführung | 2025-09-04T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1980 | IBM MQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1979 | HCL Commerce (IBM Security Verify Directory): Schwachstelle ermöglicht Cross-Site Scripting | 2025-09-04T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1978 | Red Hat OpenShift GitOps (Argo CD): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1977 | Red Hat Enterprise Linux (assimp): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-04T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1976 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-04T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1975 | Kubernetes: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1974 | Podman: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-04T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1973 | Google Cloud Platform: Schwachstelle ermöglicht Manipulation | 2025-09-04T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1972 | Microsoft Dynamics 365 FastTrack Implementation: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1971 | Microsoft Azure: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-09-04T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1968 | pgAdmin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1967 | xwiki: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-09-03T22:00:00.000+00:00 | 2025-09-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1966 | Jenkins Plugins: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-09-03T22:00:00.000+00:00 | 2025-09-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1965 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-09-03T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1964 | Pixel Patchday September 2025: Mehrere Schwachstellen | 2025-09-03T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1963 | Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1962 | Google Cloud Platform Looker Studio: Mehrere Schwachstellen | 2025-09-03T22:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:18452 | Red Hat Security Advisory: openjpeg2 security update from RHEL | 2025-10-21T02:45:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18437 | Red Hat Security Advisory: gnutls security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:19+00:00 |
| rhsa-2025:18436 | Red Hat Security Advisory: libtasn1 security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:18+00:00 |
| rhsa-2025:18478 | Red Hat Security Advisory: microcode_ctl security update from RHEL | 2025-10-21T02:28:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18390 | Red Hat Security Advisory: gstreamer1-plugins-good security update from RHEL | 2025-10-21T02:27:50+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18398 | Red Hat Security Advisory: git-lfs security update from RHEL | 2025-10-21T02:27:09+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18389 | Red Hat Security Advisory: gstreamer1-plugins-base security update from RHEL | 2025-10-21T02:26:12+00:00 | 2025-11-21T19:29:15+00:00 |
| rhsa-2025:18361 | Red Hat Security Advisory: python-requests security update from RHEL | 2025-10-21T01:40:55+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18321 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:14:52+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18320 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:06:37+00:00 | 2025-11-21T19:29:13+00:00 |
| rhsa-2025:18318 | Red Hat Security Advisory: kernel security update | 2025-10-20T10:01:06+00:00 | 2025-12-17T20:37:48+00:00 |
| rhsa-2025:18297 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:48:20+00:00 | 2025-12-23T00:01:00+00:00 |
| rhsa-2025:18298 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T02:35:50+00:00 | 2025-12-23T00:00:57+00:00 |
| rhsa-2025:18281 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:28:10+00:00 | 2026-01-08T03:30:29+00:00 |
| rhsa-2025:18285 | Red Hat Security Advisory: firefox security update | 2025-10-20T02:25:40+00:00 | 2025-11-21T19:29:09+00:00 |
| rhsa-2025:18286 | Red Hat Security Advisory: libssh security update | 2025-10-20T02:19:30+00:00 | 2026-01-08T03:07:11+00:00 |
| rhsa-2025:18280 | Red Hat Security Advisory: kernel security update | 2025-10-20T00:25:14+00:00 | 2026-01-08T03:25:35+00:00 |
| rhsa-2025:18279 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T00:10:49+00:00 | 2026-01-08T03:25:33+00:00 |
| rhsa-2025:18275 | Red Hat Security Advisory: libssh security update | 2025-10-16T22:09:51+00:00 | 2026-01-08T03:07:10+00:00 |
| rhsa-2025:18256 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-16T15:40:20+00:00 | 2025-12-16T09:33:17+00:00 |
| rhsa-2025:18255 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Update | 2025-10-16T14:50:34+00:00 | 2025-12-23T20:43:01+00:00 |
| rhsa-2025:18254 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Images Update | 2025-10-16T14:47:34+00:00 | 2025-12-23T20:43:01+00:00 |
| rhsa-2025:18252 | Red Hat Security Advisory: Kiali 2.11.4 for Red Hat OpenShift Service Mesh 3.1 | 2025-10-16T13:13:12+00:00 | 2025-12-17T18:17:17+00:00 |
| rhsa-2025:17672 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 security and extras update | 2025-10-16T11:11:29+00:00 | 2025-12-08T16:10:54+00:00 |
| rhsa-2025:17669 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 packages and security update | 2025-10-16T11:03:25+00:00 | 2026-01-08T03:00:39+00:00 |
| rhsa-2025:18231 | Red Hat Security Advisory: libssh security update | 2025-10-16T10:25:20+00:00 | 2026-01-08T03:07:09+00:00 |
| rhsa-2025:17671 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 bug fix and security update | 2025-10-16T10:07:40+00:00 | 2026-01-08T03:38:56+00:00 |
| rhsa-2025:18219 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.16.0 | 2025-10-16T08:41:21+00:00 | 2026-01-08T03:12:08+00:00 |
| rhsa-2025:18183 | Red Hat Security Advisory: libsoup3 security update | 2025-10-15T20:35:08+00:00 | 2025-11-27T17:36:57+00:00 |
| rhsa-2025:18151 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:57:02+00:00 | 2025-12-16T09:33:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-030-05 | Rockwell Automation ControlLogix and GuardLogix | 2024-01-30T07:00:00.000000Z | 2024-01-30T07:00:00.000000Z |
| icsa-24-030-04 | Hitron Systems Security Camera DVR | 2024-01-30T07:00:00.000000Z | 2024-01-30T07:00:00.000000Z |
| icsa-24-030-03 | Mitsubishi Electric MELSEC WS Series Ethernet Interface Module | 2024-01-30T07:00:00.000000Z | 2024-01-30T07:00:00.000000Z |
| icsa-24-030-02 | Mitsubishi Electric FA Engineering Software Products (Update D) | 2024-01-30T07:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-24-030-01 | Emerson Rosemount GC370XA, GC700XA, GC1500XA | 2024-01-30T07:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-24-025-02 | SystemK NVR 504/508/516 | 2024-01-25T07:00:00.000000Z | 2024-01-25T07:00:00.000000Z |
| icsa-24-025-01 | MachineSense FeverWarn | 2024-01-25T07:00:00.000000Z | 2024-01-25T07:00:00.000000Z |
| icsma-24-023-01 | Orthanc Osimis DICOM Web Viewer | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-24-023-05 | Lantronix XPort | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-24-023-04 | Westermo Lynx 206-F2G | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-24-023-03 | Voltronic Power ViewPower Pro | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-24-023-02 | Crestron AM-300 | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-24-023-01 | APsystems Energy Communication Unit (ECU-C) Power Control Software | 2024-01-23T07:00:00.000000Z | 2024-01-23T07:00:00.000000Z |
| icsa-25-021-01 | Traffic Alert and Collision Avoidance System (TCAS) II | 2024-01-21T07:00:00.000000Z | 2024-01-21T07:00:00.000000Z |
| icsa-24-018-01 | AVEVA PI Server | 2024-01-18T07:00:00.000000Z | 2024-01-18T07:00:00.000000Z |
| icsa-24-016-02 | Integration Objects OPC UA Server Toolkit (Update A) | 2024-01-16T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsa-24-016-01 | SEW-EURODRIVE MOVITOOLS MotionStudio | 2024-01-16T07:00:00.000000Z | 2024-04-30T06:00:00.000000Z |
| icsa-24-011-05 | Schneider Electric Easergy Studio | 2024-01-11T07:00:00.000000Z | 2024-01-11T07:00:00.000000Z |
| icsa-24-011-04 | Horner Automation Cscape | 2024-01-11T07:00:00.000000Z | 2024-01-11T07:00:00.000000Z |
| icsa-24-011-03 | Rapid Software LLC Rapid SCADA | 2024-01-11T07:00:00.000000Z | 2024-01-11T07:00:00.000000Z |
| icsa-24-011-11 | Siemens Solid Edge | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-011-10 | Siemens SIMATIC | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-011-09 | Siemens SIMATIC CN 4100 | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-011-08 | Siemens SICAM A8000 | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-011-07 | Siemens Spectrum Power 7 | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-011-06 | Siemens Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-24-004-02 | Mitsubishi Electric Factory Automation Products | 2024-01-04T07:00:00.000000Z | 2024-01-04T07:00:00.000000Z |
| icsa-24-004-01 | Rockwell Automation FactoryTalk Activation | 2024-01-04T07:00:00.000000Z | 2024-01-04T07:00:00.000000Z |
| icsa-23-355-02 | QNAP VioStor NVR | 2023-12-21T07:00:00.000000Z | 2023-12-21T07:00:00.000000Z |
| icsa-23-355-01 | FXC AE1021/AE1021PE | 2023-12-21T07:00:00.000000Z | 2023-12-21T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-capic-mdvul-hbsjbuvw | Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:49+00:00 |
| cisco-sa-capic-frw-nt3ryxr2 | Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:47+00:00 |
| cisco-sa-capic-chvul-ckfgybh8 | Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-06-07T17:29:33+00:00 |
| cisco-sa-sni-data-exfil-mfgzxqln | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sma-spam-jpxuxmk | Cisco Secure Email and Web Manager Spam Quarantine Unauthorized Access Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-08-18T16:00:00+00:00 |
| cisco-sa-qnx-toxjvpdl | BlackBerry QNX-2021-001 Vulnerability Affecting Cisco Products: August 2021 | 2021-08-18T16:00:00+00:00 | 2021-08-25T14:44:04+00:00 |
| cisco-sa-ipcamera-lldp-dos-ofp7j9j | Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Double-Free Denial of Service Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-08-18T16:00:00+00:00 |
| cisco-sa-ewver-c6wzpxrx | Cisco Expressway Series and TelePresence Video Communication Server Image Verification Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-08-18T16:00:00+00:00 |
| cisco-sa-ewrce-qpynncjh | Cisco Expressway Series and TelePresence Video Communication Server Remote Code Execution Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-08-18T16:00:00+00:00 |
| cisco-sa-cisco-sb-rv-overflow-htpymmb5 | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-08-18T16:00:00+00:00 |
| cisco-sa-rv340-cmdinj-rcedos-py8j3qfy | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Web Management Vulnerabilities | 2021-08-04T16:00:00+00:00 | 2021-08-04T16:00:00+00:00 |
| cisco-sa-rv-code-execution-9uvjr7k4 | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2021-08-04T16:00:00+00:00 | 2021-08-04T16:00:00+00:00 |
| cisco-sa-packettracer-dll-inj-qv8mk5jx | Cisco Packet Tracer for Windows DLL Injection Vulnerability | 2021-08-04T16:00:00+00:00 | 2021-08-04T16:00:00+00:00 |
| cisco-sa-nso-priv-esc-xxqrttft | Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-25T16:01:08+00:00 |
| cisco-sa-epnm-info-disc-pjtz5r6c | Cisco Evolved Programmable Network Manager Sensitive Information Disclosure Vulnerability | 2021-08-04T16:00:00+00:00 | 2021-08-04T16:00:00+00:00 |
| cisco-sa-confd-priv-esc-lsgtcrx4 | ConfD CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-04T16:00:12+00:00 |
| cisco-sa-cmx-gkcvfd4 | Cisco Connected Mobile Experiences Strong Authentication Requirements Enforcement Bypass | 2021-08-04T16:00:00+00:00 | 2021-08-04T16:00:00+00:00 |
| cisco-sa-ucsi2-iptaclbp-l8dzs8m8 | Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities | 2021-07-21T16:00:00+00:00 | 2021-07-21T16:00:00+00:00 |
| cisco-sa-ucsi2-dtcinj-yh5u4rsx | Cisco Intersight Virtual Appliance Vulnerabilities | 2021-07-21T16:00:00+00:00 | 2021-07-21T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-infdis-lggop9se | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-07-21T16:00:00+00:00 |
| cisco-sa-sdw-mpls-infodisclos-mssrfkzq | Cisco SD-WAN Software Information Disclosure Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-07-21T16:00:00+00:00 |
| cisco-sa-fdm-rce-rx6vvurq | Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-09-02T13:36:34+00:00 |
| cisco-sa-cvp-xss-yve6l8zq | Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-07-28T14:50:38+00:00 |
| cisco-sa-asa-ftd-ipsec-dos-tfkqbgwc | Cisco Adaptive Security Appliance Software Release 9.16.1 and Cisco Firepower Threat Defense Software Release 7.0.0 IPsec Denial of Service Vulnerability | 2021-07-15T16:00:00+00:00 | 2021-07-16T14:57:55+00:00 |
| cisco-sa-vvb-xss-wg4zxrp3 | Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability | 2021-07-07T16:00:00+00:00 | 2021-07-07T16:00:00+00:00 |
| cisco-sa-scr-web-priv-esc-k3hcgjz | Cisco Web Security Appliance Privilege Escalation Vulnerability | 2021-07-07T16:00:00+00:00 | 2021-07-30T14:10:43+00:00 |
| cisco-sa-ise-stored-xss-twwjvpdl | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2021-07-07T16:00:00+00:00 | 2021-08-11T18:15:55+00:00 |
| cisco-sa-ipcamera-lldp-mem-wgqundtq | Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities | 2021-07-07T16:00:00+00:00 | 2021-07-07T16:00:00+00:00 |
| cisco-sa-broad-as-inf-disc-zuxgffxq | Cisco BroadWorks Application Server Information Disclosure Vulnerability | 2021-07-07T16:00:00+00:00 | 2021-07-09T18:17:57+00:00 |
| cisco-sa-brcm-mxc-jul2021-26lquzuh | Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021 | 2021-07-07T16:00:00+00:00 | 2021-07-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39981 | Bluetooth: MGMT: Fix possible UAFs | 2025-10-02T00:00:00.000Z | 2026-01-08T14:49:20.000Z |
| msrc_cve-2025-39980 | nexthop: Forbid FDB status change while nexthop is in a group | 2025-10-02T00:00:00.000Z | 2025-10-16T01:02:38.000Z |
| msrc_cve-2025-39978 | octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:59.000Z |
| msrc_cve-2025-39977 | futex: Prevent use-after-free during requeue-PI | 2025-10-02T00:00:00.000Z | 2025-10-16T01:03:11.000Z |
| msrc_cve-2025-39973 | i40e: add validation for ring_len param | 2025-10-02T00:00:00.000Z | 2025-10-16T01:02:16.000Z |
| msrc_cve-2025-39972 | i40e: fix idx validation in i40e_validate_queue_map | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:53.000Z |
| msrc_cve-2025-39971 | i40e: fix idx validation in config queues msg | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:48.000Z |
| msrc_cve-2025-39970 | i40e: fix input validation logic for action_meta | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:31.000Z |
| msrc_cve-2025-39969 | i40e: fix validation of VF state in get resources | 2025-10-02T00:00:00.000Z | 2025-10-16T01:02:04.000Z |
| msrc_cve-2025-39968 | i40e: add max boundary check for VF filters | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:21.000Z |
| msrc_cve-2025-39967 | fbcon: fix integer overflow in fbcon_do_set_font | 2025-10-02T00:00:00.000Z | 2025-10-16T01:01:26.000Z |
| msrc_cve-2025-39965 | xfrm: xfrm_alloc_spi shouldn't use 0 as SPI | 2025-10-02T00:00:00.000Z | 2025-10-15T01:01:28.000Z |
| msrc_cve-2025-39964 | crypto: af_alg - Disallow concurrent writes in af_alg_sendmsg | 2025-10-02T00:00:00.000Z | 2025-10-15T01:01:33.000Z |
| msrc_cve-2025-39961 | iommu/amd/pgtbl: Fix possible race while increase page table level | 2025-10-02T00:00:00.000Z | 2025-10-11T01:01:50.000Z |
| msrc_cve-2025-39958 | iommu/s390: Make attach succeed when the device was surprise removed | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:11.000Z |
| msrc_cve-2025-39957 | wifi: mac80211: increase scan_ies_len for S1G | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:23.000Z |
| msrc_cve-2025-39955 | tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:17.000Z |
| msrc_cve-2025-39953 | cgroup: split cgroup_destroy_wq into 3 workqueues | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:03.000Z |
| msrc_cve-2025-39952 | wifi: wilc1000: avoid buffer overflow in WID string configuration | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:53.000Z |
| msrc_cve-2025-39951 | um: virtio_uml: Fix use-after-free after put_device in probe | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:32.000Z |
| msrc_cve-2025-39949 | qed: Don't collect too many protection override GRC elements | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:48.000Z |
| msrc_cve-2025-39947 | net/mlx5e: Harden uplink netdev access against device unbind | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:29.000Z |
| msrc_cve-2025-39946 | tls: make sure to abort the stream if headers are bogus | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:22.000Z |
| msrc_cve-2025-39945 | cnic: Fix use-after-free bugs in cnic_delete_task | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:58.000Z |
| msrc_cve-2025-39944 | octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:24.000Z |
| msrc_cve-2025-39943 | ksmbd: smbdirect: validate data_offset and data_length field of smb_direct_data_transfer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:27.000Z |
| msrc_cve-2025-39942 | ksmbd: smbdirect: verify remaining_data_length respects max_fragmented_recv_size | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:17.000Z |
| msrc_cve-2025-39940 | dm-stripe: fix a possible integer overflow | 2025-10-02T00:00:00.000Z | 2026-01-08T14:49:12.000Z |
| msrc_cve-2025-39938 | ASoC: qcom: q6apm-lpass-dais: Fix NULL pointer dereference if source graph failed | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:11.000Z |
| msrc_cve-2025-39937 | net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:37.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201102-0095 | Google Chrome before 9.0.597.94 does not properly perform event handling for animations, … | 2025-12-22T21:12:26.694000Z |
| var-201912-0637 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:12:25.661000Z |
| var-201310-0612 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T21:12:25.576000Z |
| var-200810-0140 | Unspecified vulnerability in Finder in Mac OS X 10.5.5 allows user-assisted attackers to … | 2025-12-22T21:12:22.069000Z |
| var-202201-0295 | The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhan… | 2025-12-22T21:11:33.302000Z |
| var-201108-0184 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2025-12-22T21:11:30.885000Z |
| var-202108-2222 | libcurl keeps previously used connections in a connection pool for subsequenttransfers to… | 2025-12-22T21:11:29.375000Z |
| var-201105-0121 | Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apa… | 2025-12-22T21:11:28.479000Z |
| var-201009-0241 | Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10… | 2025-12-22T21:11:24.355000Z |
| var-201806-1469 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T21:11:23.646000Z |
| var-201801-0826 | Systems with microprocessors utilizing speculative execution and indirect branch predicti… | 2025-12-22T21:10:34.537000Z |
| var-201901-0389 | BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, l… | 2025-12-22T21:10:02.018000Z |
| var-201102-0280 | The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Jav… | 2025-12-22T21:09:57.566000Z |
| var-201605-0494 | Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.… | 2025-12-22T21:09:57.095000Z |
| var-201804-1187 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:09:56.733000Z |
| var-200810-0143 | Buffer overflow in PSNormalizer in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to… | 2025-12-22T21:09:56.392000Z |
| var-201904-1472 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:09:24.482000Z |
| var-202203-0145 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2025-12-22T21:09:20.288000Z |
| var-201912-0574 | An out-of-bounds read was addressed with improved input validation. plural Apple The prod… | 2025-12-22T21:08:42.564000Z |
| var-200102-0028 | The Cisco Web Management interface in routers running CBOS 2.4.1 and earlier does not log… | 2025-12-22T21:08:42.296000Z |
| var-201006-1194 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:08:40.304000Z |
| var-201912-0594 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:08:39.866000Z |
| var-200102-0021 | WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of s… | 2025-12-22T21:08:39.052000Z |
| var-201306-0148 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:08:37.272000Z |
| var-201108-0185 | Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and… | 2025-12-22T21:08:06.631000Z |
| var-201606-0477 | The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not p… | 2025-12-22T21:08:06.537000Z |
| var-201410-1319 | Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attack… | 2025-12-22T21:07:31.082000Z |
| var-200704-0221 | The WebFoundation framework in Apple Mac OS X 10.3.9 and earlier allows subdomain cookies… | 2025-12-22T21:07:29.435000Z |
| var-201103-0291 | Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in Im… | 2025-12-22T21:07:29.068000Z |
| var-202209-0773 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2025-12-22T21:07:23.382000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000073 | Movable Type Premium vulnerable to cross-site scripting | 2020-11-18T18:01+09:00 | 2020-11-18T18:01+09:00 |
| jvndb-2020-000072 | MELSEC iQ-R Series CPU Modules vulnerable to uncontrolled resource consumption | 2020-11-12T14:58+09:00 | 2020-11-13T12:06+09:00 |
| jvndb-2020-009467 | Multiple vulnerabilities in XOOPS module "XooNIps" | 2020-11-09T15:10+09:00 | 2020-11-09T15:10+09:00 |
| jvndb-2020-000070 | Studyplus App uses a hard-coded API key for an external service | 2020-11-05T18:43+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2020-000071 | Cybozu Garoon vulnerable to improper input validation | 2020-11-05T11:43+09:00 | 2021-08-02T11:08+09:00 |
| jvndb-2020-009141 | Local File Inclusion vulnerability in OneThird CMS | 2020-10-21T15:21+09:00 | 2020-10-21T15:21+09:00 |
| jvndb-2020-000069 | Multiple vulnerabilities in WordPress Plugin "Simple Download Monitor" | 2020-10-21T14:50+09:00 | 2020-10-21T14:50+09:00 |
| jvndb-2020-000068 | WordPress Plugin "Live Chat - Live support" vulnerable to cross-site request forgery | 2020-10-14T15:32+09:00 | 2020-10-14T15:32+09:00 |
| jvndb-2020-008931 | Trend Micro Antivirus for Mac vulnerable to a privilege escalation | 2020-10-07T15:10+09:00 | 2020-10-07T15:10+09:00 |
| jvndb-2020-000067 | OS command injection vulnerability in multiple ELECOM LAN routers | 2020-10-05T15:33+09:00 | 2020-10-05T15:33+09:00 |
| jvndb-2020-000066 | InfoCage SiteShell installs their files with improper access permissions | 2020-09-30T15:37+09:00 | 2020-09-30T15:37+09:00 |
| jvndb-2020-008821 | CMONOS.JP vulnerable to cross-site scripting | 2020-09-28T18:10+09:00 | 2020-09-28T18:10+09:00 |
| jvndb-2020-008762 | ServerProtect for Linux vulnerable to OS command injection | 2020-09-28T15:52+09:00 | 2020-09-28T15:52+09:00 |
| jvndb-2020-000064 | Multiple vulnerabilities in Active Update function implemented in multiple Trend Micro products | 2020-09-23T15:26+09:00 | 2020-09-23T15:26+09:00 |
| jvndb-2020-000065 | Multiple access restriction bypass vulnerabilities in UNIQLO App | 2020-09-17T14:41+09:00 | 2020-09-17T14:41+09:00 |
| jvndb-2020-000063 | Multiple vulnerabilities in Buffalo AirStation WHR-G54S | 2020-09-11T15:57+09:00 | 2020-09-11T15:57+09:00 |
| jvndb-2020-000062 | Yodobashi App for Android fails to restrict access permissions | 2020-09-07T14:24+09:00 | 2020-09-07T14:24+09:00 |
| jvndb-2020-000059 | CLUSTERPRO X and EXPRESSCLUSTER X vulnerable to XML external entity injection (XXE) | 2020-08-31T15:10+09:00 | 2020-08-31T15:10+09:00 |
| jvndb-2020-000060 | "Shadankun Server Security Type" vulnerable to denial-of-service (DoS) | 2020-08-31T14:41+09:00 | 2020-08-31T14:41+09:00 |
| jvndb-2020-000056 | Multiple NETGEAR switching hubs vulnerable to cross-site request forgery | 2020-08-28T15:33+09:00 | 2020-08-28T15:33+09:00 |
| jvndb-2020-000058 | Multiple vulnerabilities in XOOPS module "XooNIps" | 2020-08-27T15:37+09:00 | 2020-08-27T15:37+09:00 |
| jvndb-2020-000057 | NITORI App fails to restrict access permissions | 2020-08-26T15:34+09:00 | 2020-08-26T15:34+09:00 |
| jvndb-2020-000055 | Apache Struts 2 vulnerable to denial-of-service (DoS) | 2020-08-25T13:59+09:00 | 2022-08-09T13:57+09:00 |
| jvndb-2020-000054 | Multiple cross-site scripting vulnerabilities in Exment | 2020-08-21T14:34+09:00 | 2020-08-21T14:34+09:00 |
| jvndb-2020-000053 | Multiple vulnerabilities in CyberMail | 2020-08-11T14:20+09:00 | 2020-08-11T14:20+09:00 |
| jvndb-2020-007128 | DoS Vulnerability in HiRDB | 2020-08-03T16:37+09:00 | 2020-08-03T16:37+09:00 |
| jvndb-2020-007127 | Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2020-08-03T16:36+09:00 | 2020-08-03T16:36+09:00 |
| jvndb-2020-000052 | SKYSEA Client View vulnerable to privilege escalation | 2020-08-03T14:59+09:00 | 2020-08-03T14:59+09:00 |
| jvndb-2020-000051 | Multiple vulnerabilities in multiple PHP Factory products | 2020-07-31T16:29+09:00 | 2020-07-31T16:29+09:00 |
| jvndb-2020-000050 | FANUC i Series CNC vulnerable to denial-of-service (DoS) | 2020-07-31T14:29+09:00 | 2020-07-31T14:29+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03419-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-09-28T23:04:07Z | 2025-09-28T23:04:07Z |
| suse-su-2025:03418-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-09-28T23:04:00Z | 2025-09-28T23:04:00Z |
| suse-su-2025:03416-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3) | 2025-09-28T16:03:58Z | 2025-09-28T16:03:58Z |
| suse-su-2025:03414-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-09-28T14:04:00Z | 2025-09-28T14:04:00Z |
| suse-su-2025:03413-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-09-28T13:33:34Z | 2025-09-28T13:33:34Z |
| suse-su-2025:03412-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-09-28T12:03:44Z | 2025-09-28T12:03:44Z |
| suse-su-2025:03411-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-09-28T06:04:46Z | 2025-09-28T06:04:46Z |
| suse-su-2025:03410-1 | Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) | 2025-09-28T05:35:32Z | 2025-09-28T05:35:32Z |
| suse-su-2025:03408-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-09-28T03:03:45Z | 2025-09-28T03:03:45Z |
| suse-su-2025:03406-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-09-28T01:04:01Z | 2025-09-28T01:04:01Z |
| suse-su-2025:03403-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-09-27T22:04:02Z | 2025-09-27T22:04:02Z |
| suse-su-2025:03400-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-09-27T20:03:55Z | 2025-09-27T20:03:55Z |
| suse-su-2025:03397-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-09-27T18:03:46Z | 2025-09-27T18:03:46Z |
| suse-su-2025:03396-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-09-27T15:33:27Z | 2025-09-27T15:33:27Z |
| suse-su-2025:03395-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-09-27T13:33:26Z | 2025-09-27T13:33:26Z |
| suse-su-2025:03393-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-09-27T11:33:32Z | 2025-09-27T11:33:32Z |
| suse-su-2025:03392-1 | Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) | 2025-09-27T11:33:26Z | 2025-09-27T11:33:26Z |
| suse-su-2025:03391-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-09-27T09:33:28Z | 2025-09-27T09:33:28Z |
| suse-su-2025:03389-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-09-26T22:04:11Z | 2025-09-26T22:04:11Z |
| suse-su-2025:03387-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-09-26T21:33:32Z | 2025-09-26T21:33:32Z |
| suse-su-2025:03384-1 | Security update for the Linux Kernel | 2025-09-26T17:28:20Z | 2025-09-26T17:28:20Z |
| suse-su-2025:03383-1 | Security update for the Linux Kernel | 2025-09-26T17:27:32Z | 2025-09-26T17:27:32Z |
| suse-su-2025:03382-1 | Security update for the Linux Kernel | 2025-09-26T17:27:16Z | 2025-09-26T17:27:16Z |
| suse-su-2025:03381-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-09-26T16:33:33Z | 2025-09-26T16:33:33Z |
| suse-su-2025:03379-1 | Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) | 2025-09-26T15:04:09Z | 2025-09-26T15:04:09Z |
| suse-su-2025:03378-1 | Security update for luajit | 2025-09-26T15:00:31Z | 2025-09-26T15:00:31Z |
| suse-su-2025:03375-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-09-26T14:04:03Z | 2025-09-26T14:04:03Z |
| suse-su-2025:03374-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-09-26T12:33:43Z | 2025-09-26T12:33:43Z |
| suse-su-2025:03373-1 | Security update for gdk-pixbuf | 2025-09-26T12:26:29Z | 2025-09-26T12:26:29Z |
| suse-su-2025:03370-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-09-26T11:33:33Z | 2025-09-26T11:33:33Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15030-1 | opentofu-1.9.1-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15029-1 | kyverno-1.14.0-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15028-1 | distrobuilder-3.2-2.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15027-1 | chromedriver-135.0.7049.95-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15026-1 | mysql-connector-java-9.3.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15025-1 | libraw-devel-0.21.4-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15024-1 | java-21-openjdk-21.0.7.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15023-1 | java-17-openjdk-17.0.15.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15022-1 | java-11-openjdk-11.0.27.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15021-1 | augeas-1.14.1-2.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15020-1 | rollup-3.29.5-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15019-1 | libxml2-2-2.13.8-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15018-1 | libsoup-2_4-1-2.74.3-8.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15017-1 | govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15016-1 | mcabber-1.1.2-1.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:15015-1 | libsoup-3_0-0-3.6.5-2.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:15014-1 | govulncheck-vulndb-0.0.20250422T152923-1.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:15013-1 | gopass-1.15.16-1.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:15012-1 | ffmpeg-6-6.1.2-4.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:15011-1 | epiphany-48.1-1.1 on GA media | 2025-04-22T00:00:00Z | 2025-04-22T00:00:00Z |
| opensuse-su-2025:0133-1 | Security update for chromium | 2025-04-20T18:00:46Z | 2025-04-20T18:00:46Z |
| opensuse-su-2025:0131-1 | Security update for coredns | 2025-04-19T22:01:42Z | 2025-04-19T22:01:42Z |
| opensuse-su-2025:15010-1 | ffmpeg-6-6.1.2-3.1 on GA media | 2025-04-18T00:00:00Z | 2025-04-18T00:00:00Z |
| opensuse-su-2025:0129-1 | Security update for rubygem-rexml | 2025-04-17T04:01:39Z | 2025-04-17T04:01:39Z |
| opensuse-su-2025:15009-1 | libmozjs-128-0-128.9.0-2.1 on GA media | 2025-04-17T00:00:00Z | 2025-04-17T00:00:00Z |
| opensuse-su-2025:15008-1 | govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media | 2025-04-17T00:00:00Z | 2025-04-17T00:00:00Z |
| opensuse-su-2025:15007-1 | gio-branding-upstream-2.84.1-2.1 on GA media | 2025-04-17T00:00:00Z | 2025-04-17T00:00:00Z |
| opensuse-su-2025:15006-1 | argocd-cli-2.14.10-1.1 on GA media | 2025-04-17T00:00:00Z | 2025-04-17T00:00:00Z |
| opensuse-su-2025:15005-1 | MozillaFirefox-137.0.2-1.1 on GA media | 2025-04-17T00:00:00Z | 2025-04-17T00:00:00Z |
| opensuse-su-2025:0123-1 | Security update for perl-Data-Entropy | 2025-04-16T14:02:07Z | 2025-04-16T14:02:07Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-26099 | Nero Social Networking Site deletemessage.php文件SQL注入漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26098 | Nero Social Networking Site addfriend.php文件SQL注入漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26097 | Nero Social Networking Site acceptoffres.php文件SQL注入漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26081 | Client Details System授权绕过漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26080 | Client Details System welcome.php文件跨站脚本漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26079 | Client Details System update-clients.php文件跨站脚本漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26078 | Client Details System welcome.php文件SQL注入漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26077 | Client Details System manage-users.php文件跨站脚本漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-26076 | Client Details System clientview.php文件跨站脚本漏洞 | 2025-10-31 | 2025-10-31 |
| cnvd-2025-29655 | Google Chrome越界读取漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29654 | Google Chrome on Windows Media模块实现不当漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29653 | Google Chrome释放后重用漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29652 | Google Chrome on Android Omnibox实现不当漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-27861 | MediaWiki CookieConsent Extension跨站脚本漏洞 | 2025-10-30 | 2025-11-13 |
| cnvd-2025-26943 | D-Link DIR600L formWlSiteSurvey函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26942 | D-Link DIR600L formVirtualServ函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26941 | D-Link DIR600L formTcpipSetup函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26940 | D-Link DIR600L formSetWizardSelectMode函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26939 | D-Link DIR600L formSetWizard1函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26938 | D-Link DIR600L formSetWAN_Wizard7函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26937 | D-Link DIR600L formSetWAN_Wizard52函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26936 | D-Link DIR600L formSetRoute函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26935 | D-Link DIR600L formSetQoS函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26934 | D-Link DIR600L formSetPortTr函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26933 | D-Link DIR600L formSetMACFilter函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26932 | D-Link DIR600L formSetLog函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26931 | D-Link DIR600L formSetEnableWizard函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26930 | D-Link DIR600L formSetEmail函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26929 | D-Link DIR600L formLanSetupRouterSettings函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26928 | D-Link DIR600L formSetEasy_Wizard函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0273 | Vulnérabilité dans les produits Ivanti | 2025-04-03T00:00:00.000000 | 2025-04-03T00:00:00.000000 |
| certfr-2025-avi-0272 | Multiples vulnérabilités dans les produits Splunk | 2025-04-03T00:00:00.000000 | 2025-04-03T00:00:00.000000 |
| certfr-2025-avi-0271 | Vulnérabilité dans Tenable Nessus Agent | 2025-04-03T00:00:00.000000 | 2025-04-03T00:00:00.000000 |
| certfr-2025-avi-0270 | Multiples vulnérabilités dans les produits Cisco | 2025-04-03T00:00:00.000000 | 2025-04-03T00:00:00.000000 |
| certfr-2025-avi-0269 | Multiples vulnérabilités dans les produits Moxa | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0268 | Vulnérabilité dans les produits VMware | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0267 | Multiples vulnérabilités dans MongoDB Server | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0266 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0265 | Multiples vulnérabilités dans Google Chrome | 2025-04-02T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0264 | Multiples vulnérabilités dans Trend Micro Deep Security Agent | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0263 | Multiples vulnérabilités dans HPE Aruba Networking Virtual Intranet Access | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0262 | Multiples vulnérabilités dans les produits Kaspersky | 2025-04-02T00:00:00.000000 | 2025-04-02T00:00:00.000000 |
| certfr-2025-avi-0261 | Multiples vulnérabilités dans Microsoft Azure | 2025-04-01T00:00:00.000000 | 2025-04-01T00:00:00.000000 |
| certfr-2025-avi-0260 | Multiples vulnérabilités dans Zabbix | 2025-04-01T00:00:00.000000 | 2025-04-01T00:00:00.000000 |
| certfr-2025-avi-0259 | Multiples vulnérabilités dans les produits Fortinet | 2025-04-01T00:00:00.000000 | 2025-04-01T00:00:00.000000 |
| certfr-2025-avi-0258 | Multiples vulnérabilités dans les produits Apple | 2025-04-01T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0257 | Vulnérabilité dans Synology Mail Server | 2025-03-31T00:00:00.000000 | 2025-03-31T00:00:00.000000 |
| certfr-2025-avi-0256 | Multiples vulnérabilités dans Broadcom VMware Tanzu Greenplum | 2025-03-31T00:00:00.000000 | 2025-03-31T00:00:00.000000 |
| certfr-2025-avi-0255 | Multiples vulnérabilités dans les produits IBM | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0254 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0253 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0252 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0251 | Vulnérabilité dans Mozilla Firefox | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0250 | Multiples vulnérabilités dans StormShield Network Security | 2025-03-28T00:00:00.000000 | 2025-03-28T00:00:00.000000 |
| certfr-2025-avi-0249 | Vulnérabilité dans StormShield Network Security | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |
| certfr-2025-avi-0248 | Multiples vulnérabilités dans GitLab | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |
| certfr-2025-avi-0247 | Vulnérabilité dans Microsoft Edge | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |
| certfr-2025-avi-0246 | Vulnérabilité dans Mitel MiContact Center Business | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |
| certfr-2025-avi-0245 | Multiples vulnérabilités dans les produits Splunk | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |
| certfr-2025-avi-0244 | Vulnérabilité dans Exim | 2025-03-27T00:00:00.000000 | 2025-03-27T00:00:00.000000 |