Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22798 |
5.9 (3.1)
|
hermes's raw options logging may disclose secrets pass… |
softwarepub |
hermes |
2026-01-12T22:00:30.175Z | 2026-01-13T19:08:22.846Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| CVE-2026-22786 |
7.3 (4.0)
|
Gin-vue-admin has arbitrary file upload vulnerability … |
flipped-aurora |
gin-vue-admin |
2026-01-12T21:09:01.732Z | 2026-01-13T19:15:06.777Z |
| CVE-2026-22772 |
5.8 (3.1)
|
Fulcio vulnerable to Server-Side Request Forgery (SSRF… |
sigstore |
fulcio |
2026-01-12T20:58:53.659Z | 2026-01-12T21:17:31.478Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket < 1.18.3 PDF Export Arbitrary File Read |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-15T20:42:04.038Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| CVE-2026-22252 |
9.1 (3.1)
|
LibreChat MCP Stdio Remote Command Execution |
danny-avila |
LibreChat |
2026-01-12T18:01:48.399Z | 2026-01-12T18:48:33.821Z |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22833 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.183Z | |
| CVE-2026-22832 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.668Z | |
| CVE-2026-22831 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.123Z | |
| CVE-2026-22830 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.567Z | |
| CVE-2026-22829 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:09.018Z | |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-6xvr-96w9-f64h |
4.3 (3.1)
|
Under certain conditions SAP Fiori App Intercompany Balance Reconciliation application allows an at… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-67mq-54j2-cv5m |
8.8 (3.1)
|
SAP HANA database is vulnerable to privilege escalation allowing an attacker with valid credentials… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5j28-xwjp-v5gv |
6.6 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to uploa… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5429-v87q-pg8h |
5.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to send … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-4p53-w5pc-f48w |
9.1 (3.1)
|
SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-2qp6-v7mh-v798 |
4.3 (3.1)
|
SAP Product Designer Web UI of Business Server Pages allows authenticated non-administrative users … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-xjvw-vc5c-qgj5 |
2.4 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-x7h6-xxfr-j6pv |
4.8 (4.0)
|
TinyOS versions up to and including 2.1.2 contain a stack-based buffer overflow vulnerability in th… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-rfq2-gv2r-vgjg |
6.8 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-pq2w-3m7x-qx76 |
8.7 (4.0)
|
LangChain versions up to and including 0.3.1 contain a regular expression denial-of-service (ReDoS)… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-m592-cr2f-4qg5 |
7.8 (3.1)
8.4 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.11.6 contain an unsafe deserializ… | 2026-01-13T00:30:46Z | 2026-01-16T00:30:54Z |
| ghsa-h7v7-pr65-4w53 |
8.7 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.12.2 contain an uncontrolled reso… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-6q56-mrmc-cph4 |
8.7 (4.0)
|
Ollama 0.11.5-rc0 through current version 0.13.5 contain a null pointer dereference vulnerability i… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-whj7-f2cg-8pv5 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom F@st 3686 MAGYAR_4… | 2026-01-13T00:30:45Z | 2026-01-13T15:37:03Z |
| ghsa-mwg5-cwh8-88m5 |
9.3 (4.0)
|
A vulnerability has been identified in the ServiceNow AI Platform that could enable an unauthentica… | 2026-01-13T00:30:45Z | 2026-01-13T15:37:03Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-147 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.843331Z |
| pysec-2022-146 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.710235Z |
| pysec-2022-145 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.561700Z |
| pysec-2022-144 |
|
Tensorflow is an Open Source Machine Learning Framework. During shape inference, TensorFl… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.435695Z |
| pysec-2022-143 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.283580Z |
| pysec-2022-142 |
|
Tensorflow is an Open Source Machine Learning Framework. If a graph node is invalid, Tens… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:28.101919Z |
| pysec-2022-141 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `GetInitOp… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.968735Z |
| pysec-2022-140 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.816300Z |
| pysec-2022-139 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.680857Z |
| pysec-2022-138 |
|
Tensorflow is an Open Source Machine Learning Framework. There is a typo in TensorFlow's … | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.547711Z |
| pysec-2022-137 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp`… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.416732Z |
| pysec-2022-136 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, TensorF… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.267952Z |
| pysec-2022-135 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:27.136787Z |
| pysec-2022-134 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:26.999978Z |
| pysec-2022-130 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow is vulnerable to a he… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:26.438942Z |
| pysec-2022-129 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial o… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:26.310749Z |
| pysec-2022-128 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a resource handle … | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:26.187094Z |
| pysec-2022-127 |
|
Tensorflow is an Open Source Machine Learning Framework. In multiple places, TensorFlow u… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:26.055433Z |
| pysec-2022-126 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.916972Z |
| pysec-2022-125 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.786755Z |
| pysec-2022-124 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.643457Z |
| pysec-2022-123 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.518342Z |
| pysec-2022-122 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.380350Z |
| pysec-2022-121 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.246505Z |
| pysec-2022-103 |
|
Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.537526Z |
| pysec-2022-102 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.130120Z |
| pysec-2022-101 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.046527Z |
| pysec-2022-100 |
|
Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.268189Z |
| pysec-2022-65 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.924375Z |
| pysec-2022-64 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.800762Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192278 | Malicious code in elf-stats-aurora-toy-659 (npm) | 2025-12-03T19:51:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192280 | Malicious code in elf-stats-evergreen-pantry-410 (npm) | 2025-12-03T19:50:08Z | 2025-12-23T19:37:08Z |
| mal-2025-192284 | Malicious code in elf-stats-sprucey-fireplace-355 (npm) | 2025-12-03T19:45:17Z | 2025-12-03T20:10:12Z |
| mal-2025-192285 | Malicious code in elf-stats-sugarplum-cookiejar-287 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T22:09:11Z |
| mal-2025-192283 | Malicious code in elf-stats-sparkly-candy-805 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T21:38:09Z |
| mal-2025-192282 | Malicious code in elf-stats-joyous-train-754 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T20:09:23Z |
| mal-2025-192286 | Malicious code in elf-stats-tinsel-sparkler-289 (npm) | 2025-12-03T19:38:32Z | 2025-12-23T22:09:11Z |
| mal-2025-192287 | Malicious code in elf-stats-twinkling-ribbon-344 (npm) | 2025-12-03T19:36:04Z | 2025-12-05T20:41:17Z |
| mal-2025-192274 | Malicious code in elf-stats-mulled-nightcap-782 (npm) | 2025-12-03T19:35:48Z | 2025-12-03T20:10:12Z |
| mal-2025-192271 | Malicious code in @bhyolken/echotest (npm) | 2025-12-03T19:34:54Z | 2025-12-23T15:09:26Z |
| mal-2025-192276 | Malicious code in elf-stats-snowy-northstar-860 (npm) | 2025-12-03T19:25:36Z | 2025-12-23T21:38:09Z |
| mal-2025-192273 | Malicious code in elf-stats-merry-cookiejar-139 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T20:41:02Z |
| mal-2025-192272 | Malicious code in elf-stats-candystriped-ornament-933 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T16:45:01Z |
| mal-2025-192277 | Malicious code in elf-stats-sugarplum-ribbon-151 (npm) | 2025-12-03T19:19:14Z | 2025-12-03T19:19:14Z |
| mal-2025-192275 | Malicious code in elf-stats-sleighing-mailbag-621 (npm) | 2025-12-03T19:10:54Z | 2025-12-23T21:08:54Z |
| mal-2025-192266 | Malicious code in elf-stats-silvered-star-676 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T21:08:54Z |
| mal-2025-192263 | Malicious code in elf-stats-nutmeg-garland-645 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T20:41:02Z |
| mal-2025-192268 | Malicious code in elf-stats-snowdusted-stockpile-595 (npm) | 2025-12-03T19:05:41Z | 2025-12-03T19:37:58Z |
| mal-2025-192261 | Malicious code in elf-stats-jolly-workshop-110 (npm) | 2025-12-03T18:59:26Z | 2025-12-03T19:37:58Z |
| mal-2025-192267 | Malicious code in elf-stats-snowdusted-lantern-234 (npm) | 2025-12-03T18:57:54Z | 2025-12-23T21:38:09Z |
| mal-2025-192270 | Malicious code in elf-stats-tinsel-candy-605 (npm) | 2025-12-03T18:49:05Z | 2025-12-23T22:09:11Z |
| mal-2025-192269 | Malicious code in elf-stats-snowdusted-train-837 (npm) | 2025-12-03T18:48:03Z | 2025-12-03T18:48:03Z |
| mal-2025-192265 | Malicious code in elf-stats-rooftop-fireplace-499 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| mal-2025-192264 | Malicious code in elf-stats-rooftop-cocoa-966 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| mal-2025-192262 | Malicious code in elf-stats-joyous-hollyberry-121 (npm) | 2025-12-03T18:48:03Z | 2025-12-03T18:48:03Z |
| mal-2025-192260 | Malicious code in elf-stats-flickering-ornament-344 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T19:37:08Z |
| mal-2025-192255 | Malicious code in elf-stats-festive-workshop-566 (npm) | 2025-12-03T18:43:29Z | 2025-12-03T19:09:03Z |
| mal-2025-192257 | Malicious code in elf-stats-midnight-saddlebag-720 (npm) | 2025-12-03T18:40:37Z | 2025-12-03T19:09:03Z |
| mal-2025-192259 | Malicious code in unified11 (npm) | 2025-12-03T18:25:39Z | 2025-12-04T07:25:06Z |
| mal-2025-192258 | Malicious code in stats-engine (npm) | 2025-12-03T18:12:57Z | 2025-12-03T18:12:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1866 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-1865 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-08-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1864 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-08-19T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1863 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-19T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1862 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-18T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1861 | Liferay DXP und Portal: Mehrere Schwachstellen | 2025-08-18T22:00:00.000+00:00 | 2025-09-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1858 | Linux Kernel: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1857 | Firebird: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-08-31T22:00:00.000+00:00 |
| wid-sec-w-2025-1856 | Mattermost Server: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-09-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1855 | OpenBao: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-08-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1854 | HCL BigFix Komponente: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1853 | Verschiedene Autodesk AutoCAD-Produkte und Civil 3D: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-08-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1852 | Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 2025-08-17T22:00:00.000+00:00 | 2025-08-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1851 | Apache Superset: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1850 | Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-08-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1849 | Rockwell Automation FactoryTalk: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1848 | Rockwell Automation ControlLogix: Schwachstelle ermöglicht Codeausführung | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1847 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1846 | IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-08-14T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1845 | Cisco Secure Firewall Threat Defense: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1844 | Rockwell Automation Studio 5000 Logix Designer: Schwachstelle ermöglicht Codeausführung | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1843 | Cisco Secure Firewall Threat Defense (Snort 3 Detection Engine): Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1842 | PostgreSQL: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1841 | Cisco Secure Firewall Management Center: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1840 | Cisco Secure Firewall Management Center und Secure Firewall Threat Defense: Schwachstelle ermöglicht Ausführen von Kommandos als root | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1839 | Cisco ASA und Secure Firewall Threat Defense: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1838 | Cisco IOS, XE, ASA, FTD: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1837 | Gitea: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1836 | Flowise: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1835 | Proxmox Virtual Environment und Backup Server: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-08-13T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17346 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T02:33:01+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17347 | Red Hat Security Advisory: libtasn1 security update | 2025-10-06T02:07:36+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17345 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:39:41+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17343 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:37:41+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17344 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:36:35+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17342 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:34:27+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17340 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:57+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17341 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:32+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17317 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:38:07+00:00 | 2026-01-03T11:37:46+00:00 |
| rhsa-2025:17318 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:34:35+00:00 | 2026-01-03T11:37:42+00:00 |
| rhsa-2025:17298 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:58:17+00:00 | 2026-01-03T11:37:43+00:00 |
| rhsa-2025:17299 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:54:02+00:00 | 2026-01-03T11:37:43+00:00 |
| rhsa-2025:17187 | Red Hat Security Advisory: Red Hat build of Quarkus 3.15.7 release and security update | 2025-10-02T11:58:55+00:00 | 2025-12-17T14:46:13+00:00 |
| rhsa-2025:17241 | Red Hat Security Advisory: kernel security update | 2025-10-02T10:07:46+00:00 | 2026-01-08T03:37:25+00:00 |
| rhsa-2025:17192 | Red Hat Security Advisory: kernel-rt security update | 2025-10-01T19:19:25+00:00 | 2025-12-22T22:32:30+00:00 |
| rhsa-2025:17159 | Red Hat Security Advisory: kernel security update | 2025-10-01T18:14:44+00:00 | 2025-12-22T22:32:29+00:00 |
| rhsa-2025:17189 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.22 | 2025-10-01T18:01:13+00:00 | 2025-11-21T19:38:44+00:00 |
| rhsa-2025:17161 | Red Hat Security Advisory: kernel security update | 2025-10-01T17:47:28+00:00 | 2025-12-23T20:43:01+00:00 |
| rhsa-2025:17163 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T17:44:11+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17164 | Red Hat Security Advisory: cups security update | 2025-10-01T17:36:39+00:00 | 2025-11-21T19:27:58+00:00 |
| rhsa-2025:17162 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T16:59:04+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17181 | Red Hat Security Advisory: Insights proxy Container Image | 2025-10-01T16:41:41+00:00 | 2025-12-10T22:50:49+00:00 |
| rhsa-2025:16729 | Red Hat Security Advisory: OpenShift Container Platform 4.18.25 packages and security update | 2025-10-01T16:38:14+00:00 | 2026-01-08T03:00:34+00:00 |
| rhsa-2025:16724 | Red Hat Security Advisory: OpenShift Container Platform 4.16.49 packages and security update | 2025-10-01T13:18:39+00:00 | 2026-01-08T03:00:36+00:00 |
| rhsa-2025:17145 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update | 2025-10-01T12:01:32+00:00 | 2025-11-21T19:38:48+00:00 |
| rhsa-2025:17144 | Red Hat Security Advisory: cups security update | 2025-10-01T10:43:39+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17141 | Red Hat Security Advisory: cups security update | 2025-10-01T08:21:43+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17129 | Red Hat Security Advisory: idm:DL1 security update | 2025-10-01T06:35:38+00:00 | 2025-11-21T19:27:51+00:00 |
| rhsa-2025:17128 | Red Hat Security Advisory: Submariner v0.20.2 security fixes and container updates | 2025-10-01T03:46:30+00:00 | 2025-11-21T19:38:43+00:00 |
| rhsa-2025:17124 | Red Hat Security Advisory: kernel security update | 2025-10-01T00:31:42+00:00 | 2026-01-08T03:37:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-285-08 | Siemens SINEC NMS | 2023-10-10T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-23-285-07 | Siemens RUGGEDCOM APE180 | 2023-10-10T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-23-285-06 | Siemens SICAM PAS/PQS | 2023-10-10T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-23-285-05 | Siemens Simcenter Amesim | 2023-10-10T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-285-04 | Siemens Xpedition Layout Browser | 2023-10-10T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-285-03 | Siemens SICAM A8000 Devices | 2023-10-10T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-285-02 | Siemens SCALANCE W1750D | 2023-10-10T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-285-01 | Siemens SIMATIC CP products | 2023-10-10T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-278-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) | 2023-10-05T06:00:00.000000Z | 2024-06-04T06:00:00.000000Z |
| icsa-23-278-02 | Qognify NiceVision | 2023-10-05T06:00:00.000000Z | 2023-10-05T06:00:00.000000Z |
| icsa-23-278-01 | Hitachi Energy AFS65x,AFF66x, AFS67x, and AFR67x Series Products | 2023-10-05T06:00:00.000000Z | 2023-10-05T06:00:00.000000Z |
| icsa-23-271-01 | Rockwell Automation PanelView 800 | 2023-09-28T06:00:00.000000Z | 2023-09-28T06:00:00.000000Z |
| icsa-23-271-02 | DEXMA DexGate | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-05 | Baker Hughes Bently Nevada 3500 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-04 | Advantech EKI-1524-CE series | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-03 | Mitsubishi Electric FA Engineering Software (Update A) | 2023-09-26T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-23-269-02 | Hitachi Energy Asset Suite 9 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-01 | Suprema BioStar 2 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-264-06 | Rockwell Automation FactoryTalk View Machine Edition | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-05 | Rockwell Automation Connected Components Workbench | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-04 | Rockwell Automation Select Logix Communication Modules | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-03 | Delta Electronics DIAScreen | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-01 | Real Time Automation 460 Series | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-262-05 | Omron CJ/CS/CP Series | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-04 | Omron Engineering Software | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-03 | Omron Engineering Software Zip-Slip | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-257-07 | Rockwell Automation Pavilion8 | 2023-09-14T06:00:00.000000Z | 2023-09-14T06:00:00.000000Z |
| icsa-23-264-02 | Siemens Spectrum Power 7 | 2023-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-262-01 | Siemens SIMATIC PCS neo Administration Console | 2023-09-14T00:00:00.000000Z | 2023-09-14T00:00:00.000000Z |
| icsa-23-255-02 | Fujitsu Software Infrastructure Manager | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cucm-selfcare-vrwwwhge | Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-rce-pqvywyb | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-inf-disc-wcxznjl2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-tu79hvko | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-openssl-2021-ghy28djd | Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | 2021-03-25T16:00:00+00:00 | 2021-09-10T17:29:50+00:00 |
| cisco-sa-xesdwpinj-v4weeqzu | Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xesdwcinj-t68ppw7m | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-webui-dos-z9yqyqan | Cisco IOS XE Software Web UI Denial of Service Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-sap-oplbze68 | Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ofp-6nezgn7b | Cisco IOS XE Software Local Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-fsm-yj8qjbjc | Cisco IOS and IOS XE Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-04-13T19:22:50+00:00 |
| cisco-sa-xe-blkh-ouvrnf2s | Cisco IOS XE Software Active Debug Code Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ace-75k3brwe | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-esc-rsnvvtf9 | Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-clipriv-9to2qgvp | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ncs520-tcp-zpzzoxb | Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-pt-hwgcpf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-iox-dos-4fgcjh6 | Cisco IOx Application Framework Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-webcmdinjsh-ufjxtgzd | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2023-10-23T18:22:23+00:00 |
| cisco-sa-iosxe-sdwpathtrav-nsrue2mt | Cisco IOS XE SD-WAN Software Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwdos-4zeeec9w | Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwarbcmdexec-sspomur3 | Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-romvar-cmd-inj-n56fybrw | Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-decnet-dos-cupwdkyl | Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-cswsh-fkk9azt5 | Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-buffover-cqdrwlc | Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-arbfile-fuxskkde | Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-pnp-priv-esc-amg3kuvl | Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-os-cmd-inj-ef6tv5e9 | Cisco IOS XE Software Web UI OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-iot-codexec-k46eff6q | Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-54116 | Windows MultiPoint Services Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54115 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54114 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-54113 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54112 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-54111 | Windows UI XAML Phone DatePickerFlyout Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54110 | Windows Kernel Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54109 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54108 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54107 | MapUrlToZone Security Feature Bypass Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54106 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54105 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54104 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54103 | Windows Management Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54102 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54101 | Windows SMB Client Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54099 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-54098 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54097 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54096 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54095 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54094 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54093 | Windows TCP/IP Driver Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54092 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54091 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53810 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53809 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53808 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53807 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53806 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200906-0593 | drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not… | 2025-12-22T20:48:23.557000Z |
| var-201710-1402 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T20:48:23.472000Z |
| var-201504-0150 | cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate con… | 2025-12-22T20:48:23.311000Z |
| var-201912-0539 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:48:22.533000Z |
| var-200803-0016 | CFNetwork in Apple Mac OS X 10.4.11 allows remote HTTPS proxy servers to spoof secure web… | 2025-12-22T20:48:21.863000Z |
| var-200102-0098 | FrontPage Server Extensions (FPSE) in IIS 4.0 and 5.0 allows remote attackers to cause a … | 2025-12-22T20:48:21.461000Z |
| var-201310-0368 | Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java S… | 2025-12-22T20:48:21.278000Z |
| var-202105-1306 | The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-… | 2025-12-22T20:47:47.834000Z |
| var-202103-1463 | The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates p… | 2025-12-22T20:47:45.619000Z |
| var-200510-0403 | Integer overflow in Apple QuickTime Player before 7.1 allows remote attackers to execute … | 2025-12-22T20:47:35.541000Z |
| var-200907-0717 | WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.… | 2025-12-22T20:47:27.784000Z |
| var-201208-0292 | Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java S… | 2025-12-22T20:47:23.784000Z |
| var-201304-0381 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:47:23.685000Z |
| var-201203-0180 | Google Chrome before 18.0.1025.142 does not properly handle SVG text elements, which allo… | 2025-12-22T20:47:16.554000Z |
| var-201606-0382 | Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified … | 2025-12-22T20:47:10.027000Z |
| var-201601-0029 | The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x … | 2025-12-22T20:47:06.682000Z |
| var-200810-0395 | Weblog in Mac OS X Server 10.4.11 does not properly check an error condition when a weblo… | 2025-12-22T20:46:33.160000Z |
| var-200106-0168 | Cisco Content Services (CSS) switch products 11800 and earlier, aka Arrowpoint, allows lo… | 2025-12-22T20:45:38.762000Z |
| var-201912-0551 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T20:45:38.612000Z |
| var-202201-0073 | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exist… | 2025-12-22T20:45:28.910000Z |
| var-202012-1278 | curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stac… | 2025-12-22T20:45:28.808000Z |
| var-200906-0605 | drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier… | 2025-12-22T20:45:27.711000Z |
| var-201006-1131 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T20:45:26.301000Z |
| var-201007-0943 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2025-12-22T20:45:25.339000Z |
| var-201904-1426 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T20:44:51.626000Z |
| var-201903-0437 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:44:50.477000Z |
| var-200704-0215 | Use-after-free vulnerability in Libinfo in Apple Mac OS X 10.3.9 through 10.4.9 allows re… | 2025-12-22T20:44:49.843000Z |
| var-201504-0060 | The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows… | 2025-12-22T20:44:15Z |
| var-201710-1409 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T20:44:13.904000Z |
| var-201006-1210 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T20:44:12.087000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-011488 | Information Disclosure Vulnerability in Hitachi Command Suite | 2019-11-11T14:09+09:00 | 2019-12-02T15:46+09:00 |
| jvndb-2019-011487 | DoS Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-11-11T14:09+09:00 | 2019-11-11T14:09+09:00 |
| jvndb-2019-000068 | Rakuma App vulnerable to authentication information disclosure | 2019-11-07T14:50+09:00 | 2019-11-07T14:50+09:00 |
| jvndb-2019-011088 | Trend Micro OfficeScan vulnerable to directory traversal | 2019-10-30T10:59+09:00 | 2019-12-02T16:08+09:00 |
| jvndb-2019-000067 | Library Information Management System LIMEDIO vulnerable to open redirect | 2019-10-28T15:37+09:00 | 2019-10-28T15:37+09:00 |
| jvndb-2019-000066 | PowerCMS vulnerable to open redirect | 2019-10-23T16:00+09:00 | 2019-10-23T16:00+09:00 |
| jvndb-2019-010375 | Multiple Vulnerabilities in Hitachi Global Link Manager | 2019-10-18T14:21+09:00 | 2019-10-18T14:21+09:00 |
| jvndb-2019-010374 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-10-18T14:18+09:00 | 2019-10-18T14:18+09:00 |
| jvndb-2019-000065 | NetCommons3 vulnerable to cross-site scripting | 2019-10-15T12:39+09:00 | 2019-10-15T12:39+09:00 |
| jvndb-2019-000064 | Multiple vulnerabilities in WordPress Plugin "wpDataTables Lite" | 2019-10-11T15:08+09:00 | 2019-10-16T12:40+09:00 |
| jvndb-2019-000062 | Multiple OS command injection vulnerabilities in DBA-1510P | 2019-10-07T15:17+09:00 | 2019-10-07T15:17+09:00 |
| jvndb-2019-000063 | Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" | 2019-10-07T15:09+09:00 | 2019-10-07T15:09+09:00 |
| jvndb-2019-009884 | FON routers may behave as an open resolver | 2019-10-02T10:59+09:00 | 2019-12-27T18:05+09:00 |
| jvndb-2019-000060 | Multiple integer overflow vulnerabilities in LINE(Android) | 2019-09-19T17:59+09:00 | 2019-10-18T15:17+09:00 |
| jvndb-2019-000058 | Multiple buffer overflow vulnerabilities in multiple Ricoh printers and Multifunction Printers (MFPs) | 2019-09-13T14:29+09:00 | 2020-02-25T17:27+09:00 |
| jvndb-2019-000059 | apng-drawable vulnerable to integer overflow | 2019-09-12T13:55+09:00 | 2019-10-18T15:23+09:00 |
| jvndb-2019-000057 | SHIRASAGI vulnerable to open redirect | 2019-09-10T13:56+09:00 | 2019-09-10T13:56+09:00 |
| jvndb-2019-008917 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-09-09T15:58+09:00 | 2019-09-09T15:58+09:00 |
| jvndb-2019-000056 | Panasonic Video Insight VMS vulnerable to SQL injection | 2019-09-02T13:57+09:00 | 2020-06-26T12:27+09:00 |
| jvndb-2019-000054 | Cybozu Garoon vulnerable to SQL injection | 2019-08-26T13:48+09:00 | 2019-10-08T16:48+09:00 |
| jvndb-2019-000053 | Smart TV Box fails to restrict access permissions | 2019-08-23T15:57+09:00 | 2019-10-08T17:35+09:00 |
| jvndb-2019-000052 | ApeosWare Management Suite and ApeosWare Management Suite 2 contain open redirect vulnerability | 2019-08-15T14:29+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2019-007404 | WonderCMS vulnerable to directory traversal | 2019-08-09T12:23+09:00 | 2019-10-08T17:23+09:00 |
| jvndb-2019-000051 | EC-CUBE plugin "Amazon Pay Plugin 2.12,2.13" vulnerable to cross-site scripting | 2019-08-07T13:58+09:00 | 2019-08-07T13:58+09:00 |
| jvndb-2019-000050 | Central Dogma vulnerable to cross-site scripting | 2019-07-31T15:29+09:00 | 2019-10-04T16:37+09:00 |
| jvndb-2019-000049 | WordPress Plugin "Category Specific RSS feed Subscription" vulnerable to cross-site request forgery | 2019-07-18T13:56+09:00 | 2019-10-08T16:28+09:00 |
| jvndb-2019-000048 | WordPress Plugin "WordPress Ultra Simple Paypal Shopping Cart" vulnerable to cross-site request forgery | 2019-07-16T16:16+09:00 | 2019-10-08T16:38+09:00 |
| jvndb-2019-000047 | Multiple vulnerabilities in Cybozu Garoon | 2019-07-16T16:08+09:00 | 2019-10-08T17:19+09:00 |
| jvndb-2019-000046 | Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS) | 2019-07-10T14:07+09:00 | 2019-07-10T14:07+09:00 |
| jvndb-2019-000045 | Multiple vulnerabilities in Access analysis CGI An-Analyzer | 2019-07-05T15:28+09:00 | 2019-07-05T15:28+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03291-1 | Security update for MozillaFirefox | 2025-09-22T13:48:54Z | 2025-09-22T13:48:54Z |
| suse-su-2025:03290-1 | Security update for the Linux Kernel | 2025-09-22T12:34:19Z | 2025-09-22T12:34:19Z |
| suse-su-2025:20754-1 | Security update for aide | 2025-09-22T11:55:00Z | 2025-09-22T11:55:00Z |
| suse-su-2025:20721-1 | Security update for git | 2025-09-22T09:07:57Z | 2025-09-22T09:07:57Z |
| suse-su-2025:20719-1 | Security update for krb5 | 2025-09-22T08:44:49Z | 2025-09-22T08:44:49Z |
| suse-su-2025:20751-1 | Security update for gstreamer-plugins-base | 2025-09-22T08:21:44Z | 2025-09-22T08:21:44Z |
| suse-su-2025:03285-1 | Security update for mybatis, ognl | 2025-09-21T09:18:07Z | 2025-09-21T09:18:07Z |
| suse-su-2025:03283-1 | Security update for the Linux Kernel | 2025-09-19T17:49:42Z | 2025-09-19T17:49:42Z |
| suse-su-2025:03280-1 | Security update for cairo | 2025-09-19T17:43:21Z | 2025-09-19T17:43:21Z |
| suse-su-2025:03278-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-09-19T13:42:08Z | 2025-09-19T13:42:08Z |
| suse-su-2025:03277-1 | Security update for bluez | 2025-09-19T12:18:50Z | 2025-09-19T12:18:50Z |
| suse-su-2025:03275-1 | Security update for mariadb | 2025-09-19T12:16:08Z | 2025-09-19T12:16:08Z |
| suse-su-2025:03273-1 | Security update for python-h2 | 2025-09-19T12:12:03Z | 2025-09-19T12:12:03Z |
| suse-su-2025:20718-1 | Security update for udisks2 | 2025-09-19T07:44:21Z | 2025-09-19T07:44:21Z |
| suse-su-2025:03272-1 | Security update for the Linux Kernel | 2025-09-18T18:51:32Z | 2025-09-18T18:51:32Z |
| suse-su-2025:02844-2 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| suse-su-2025:02844-1 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| suse-su-2025:03270-1 | Security update for krb5 | 2025-09-18T11:18:08Z | 2025-09-18T11:18:08Z |
| suse-su-2025:03269-1 | Security update for bluez | 2025-09-18T11:09:45Z | 2025-09-18T11:09:45Z |
| suse-su-2025:03268-1 | Security update for curl | 2025-09-18T11:08:43Z | 2025-09-18T11:08:43Z |
| suse-su-2025:03267-1 | Security update for curl | 2025-09-18T11:06:28Z | 2025-09-18T11:06:28Z |
| suse-su-2025:03266-1 | Security update for avahi | 2025-09-18T10:35:27Z | 2025-09-18T10:35:27Z |
| suse-su-2025:03262-1 | Security update for java-1_8_0-ibm | 2025-09-18T06:42:05Z | 2025-09-18T06:42:05Z |
| suse-su-2025:03261-1 | Security update for cups | 2025-09-18T04:35:34Z | 2025-09-18T04:35:34Z |
| suse-su-2025:03260-1 | Security update for net-tools | 2025-09-18T00:09:50Z | 2025-09-18T00:09:50Z |
| suse-su-2025:03257-1 | Security update for raptor | 2025-09-17T19:01:57Z | 2025-09-17T19:01:57Z |
| suse-su-2025:20783-1 | Security update for sevctl | 2025-09-17T11:34:38Z | 2025-09-17T11:34:38Z |
| suse-su-2025:20750-1 | Security update for pam | 2025-09-17T11:31:17Z | 2025-09-17T11:31:17Z |
| suse-su-2025:03247-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-17T11:11:37Z | 2025-09-17T11:11:37Z |
| suse-su-2025:03246-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-17T11:11:22Z | 2025-09-17T11:11:22Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14921-1 | argocd-cli-2.14.8-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:0103-1 | Security update for cadvisor | 2025-03-24T17:01:45Z | 2025-03-24T17:01:45Z |
| opensuse-su-2025:14920-1 | gitleaks-8.24.2-1.1 on GA media | 2025-03-24T00:00:00Z | 2025-03-24T00:00:00Z |
| opensuse-su-2025:14919-1 | forgejo-10.0.3-1.1 on GA media | 2025-03-24T00:00:00Z | 2025-03-24T00:00:00Z |
| opensuse-su-2025:0101-1 | Security update for radare2 | 2025-03-23T15:01:53Z | 2025-03-23T15:01:53Z |
| opensuse-su-2025:0098-1 | Security update for chromium | 2025-03-22T10:55:25Z | 2025-03-22T10:55:25Z |
| opensuse-su-2025:14918-1 | warewulf4-4.6.0-2.1 on GA media | 2025-03-21T00:00:00Z | 2025-03-21T00:00:00Z |
| opensuse-su-2025:14917-1 | nodejs-electron-33.4.6-1.1 on GA media | 2025-03-21T00:00:00Z | 2025-03-21T00:00:00Z |
| opensuse-su-2025:0094-1 | Security update for gitea-tea | 2025-03-20T13:01:19Z | 2025-03-20T13:01:19Z |
| opensuse-su-2025:14916-1 | xorg-x11-server-21.1.15-3.1 on GA media | 2025-03-20T00:00:00Z | 2025-03-20T00:00:00Z |
| opensuse-su-2025:14915-1 | tomcat10-10.1.39-1.1 on GA media | 2025-03-20T00:00:00Z | 2025-03-20T00:00:00Z |
| opensuse-su-2025:14914-1 | python311-joblib-1.4.2-2.1 on GA media | 2025-03-20T00:00:00Z | 2025-03-20T00:00:00Z |
| opensuse-su-2025:14913-1 | python311-Django-5.1.7-1.1 on GA media | 2025-03-20T00:00:00Z | 2025-03-20T00:00:00Z |
| opensuse-su-2025:14912-1 | mercurial-6.9.4-1.1 on GA media | 2025-03-20T00:00:00Z | 2025-03-20T00:00:00Z |
| opensuse-su-2025:14911-1 | tomcat-9.0.102-1.1 on GA media | 2025-03-19T00:00:00Z | 2025-03-19T00:00:00Z |
| opensuse-su-2025:14910-1 | govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media | 2025-03-19T00:00:00Z | 2025-03-19T00:00:00Z |
| opensuse-su-2025:14909-1 | apptainer-1.3.6-5.1 on GA media | 2025-03-19T00:00:00Z | 2025-03-19T00:00:00Z |
| opensuse-su-2025:14908-1 | python311-Django4-4.2.20-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14907-1 | kured-1.17.1-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14906-1 | helm-3.17.2-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14905-1 | crane-0.20.3-2.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14904-1 | cadvisor-0.52.1-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14903-1 | assimp-devel-5.4.3-4.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14902-1 | rime-plum-1.0.3-1.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14901-1 | dcmtk-3.6.9-3.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14900-1 | copacetic-0.10.0-1.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14899-1 | wpa_supplicant-2.11-4.1 on GA media | 2025-03-16T00:00:00Z | 2025-03-16T00:00:00Z |
| opensuse-su-2025:14898-1 | nethack-3.4.3-6.1 on GA media | 2025-03-16T00:00:00Z | 2025-03-16T00:00:00Z |
| opensuse-su-2025:0091-1 | Security update for restic | 2025-03-15T11:01:16Z | 2025-03-15T11:01:16Z |
| opensuse-su-2025:14897-1 | tomcat10-10.1.35-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28681 | Ivanti Secure Access Client开放重定向漏洞 | 2025-10-21 | 2025-11-19 |
| cnvd-2025-27450 | IBM Standards Processing Engine反序列化漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27449 | IBM Planning Analytics Local跨站脚本漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27448 | NVIDIA Display Driver代码问题漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-26912 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞(CNVD-2025-26912) | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26911 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26899 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26899) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26898 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26898) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26897 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26897) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26896 | Delta Electronics DIAScreen越界写入漏洞 | 2025-10-21 | 2025-11-05 |
| cnvd-2025-25888 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25888) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25887 | Newforma Project Center Server目录遍历漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25886 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25886) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25885 | Newforma Project Center Server安全绕过漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25871 | Newforma Project Center Server代码执行漏洞(CNVD-2025-25871) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25862 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25862) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25849 | Newforma Project Center Server跨站脚本漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25829 | Newforma Project Center Server代码执行漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25822 | Newforma Project Center Server存在未明漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25476 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25476) | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25475 | Newforma Project Center Server开放重定向漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25474 | Newforma Project Center Server代码执行漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25473 | IBM Aspera信息泄露漏洞(CNVD-2025-25473) | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25472 | IBM Aspera Faspex输入验证错误漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25471 | Newforma Project Center Server信息泄露漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25470 | Microsoft Azure Cache for Redis Enterprise权限提升漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25469 | Microsoft 365 Word Copilot欺骗漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25468 | Microsoft 365 Copilot Business Chat欺骗漏洞(CNVD-2025-25468) | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25467 | Microsoft 365 Copilot Business Chat欺骗漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25464 | IBM Aspera Faspex存在未明漏洞 | 2025-10-21 | 2025-10-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0153 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0152 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0151 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0150 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0149 | Multiples vulnérabilités dans Drupal | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0148 | Vulnérabilité dans Microsoft Power Pages | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0147 | Vulnérabilité dans les produits Moxa | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0146 | Vulnérabilité dans Symantec Diagnostic Tool | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0145 | Vulnérabilité dans Wireshark | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0144 | Multiples vulnérabilités dans les produits Atlassian | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0143 | Multiples vulnérabilités dans Google Chrome | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0142 | Multiples vulnérabilités dans les produits Citrix | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0141 | Vulnérabilité dans Joomla! | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0140 | Vulnérabilité dans Mozilla Firefox | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0139 | Multiples vulnérabilités dans OpenSSH | 2025-02-18T00:00:00.000000 | 2025-02-18T00:00:00.000000 |
| certfr-2025-avi-0138 | Multiples vulnérabilités dans Moodle | 2025-02-18T00:00:00.000000 | 2025-02-18T00:00:00.000000 |
| certfr-2025-avi-0137 | Multiples vulnérabilités dans Microsoft Edge | 2025-02-17T00:00:00.000000 | 2025-02-17T00:00:00.000000 |
| certfr-2025-avi-0136 | Multiples vulnérabilités dans Synology Active Backup for Business | 2025-02-17T00:00:00.000000 | 2025-02-17T00:00:00.000000 |
| certfr-2025-avi-0135 | Multiples vulnérabilités dans IBM QRadar Deployment Intelligence App | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0134 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0133 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0132 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0131 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0130 | Vulnérabilité dans PostgreSQL | 2025-02-14T00:00:00.000000 | 2025-02-14T00:00:00.000000 |
| certfr-2025-avi-0129 | Multiples vulnérabilités dans OpenSSL | 2025-02-13T00:00:00.000000 | 2025-02-17T00:00:00.000000 |
| certfr-2025-avi-0128 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-02-13T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0127 | Multiples vulnérabilités dans Google Chrome | 2025-02-13T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0126 | Vulnérabilité dans les produits Juniper Networks | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0125 | Multiples vulnérabilités dans les produits SolarWinds | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0124 | Vulnérabilité dans le greffon "Saisies pour formulaire" pour SPIP | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |