Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-66802 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T19:37:06.392Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-51567 |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profi… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:06:58.653Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-68493 |
N/A
|
Apache Struts, Apache Struts: XXE vulnerability in out… |
Apache Software Foundation |
Apache Struts |
2026-01-11T13:05:36.894Z | 2026-01-12T13:52:58.210Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| CVE-2026-0843 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… |
jiujiujia |
jjjfood |
2026-01-11T09:02:05.907Z | 2026-01-12T17:09:55.150Z |
| CVE-2026-0842 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… |
Flycatcher Toys |
smART Sketcher |
2026-01-11T08:02:06.221Z | 2026-01-12T17:50:26.288Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket < 1.18.3 PDF Export Arbitrary File Read |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-15T20:42:04.038Z |
| CVE-2025-14470 |
N/A
|
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. | N/A | N/A | 2026-01-12T18:23:11.236Z | |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| CVE-2025-68622 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host UVC Class Driver has a stac… |
espressif |
esp-usb |
2026-01-12T17:08:22.941Z | 2026-01-12T18:37:35.287Z |
| CVE-2025-68472 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads… |
mindsdb |
mindsdb |
2026-01-12T16:53:47.748Z | 2026-01-12T18:36:45.793Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-71063 |
8.2 (3.1)
|
Errands before 46.2.10 does not verify TLS certif… |
mrvladus |
Errands |
2026-01-12T15:56:26.913Z | 2026-01-12T16:26:36.720Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vfvj-3wmg-p6fj |
8.8 (3.1)
8.7 (4.0)
|
Certain IP Camera models developed by Merit LILIN has a OS Command Injection vulnerability, allowin… | 2026-01-12T09:30:31Z | 2026-01-12T09:30:31Z |
| ghsa-pgqp-8h46-6x4j |
8.1 (3.1)
|
MLFlow is vulnerable to DNS rebinding attacks due to a lack of Origin header validation | 2026-01-12T09:30:31Z | 2026-01-13T20:30:03Z |
| ghsa-xhhf-m2qq-5jqc |
6.1 (3.1)
7.1 (4.0)
|
Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-w979-vp3h-7hh9 |
7.5 (3.1)
5.3 (4.0)
|
Cleartext Transmission of Sensitive Information vulnerability in Broadcom DX NetOps Spectrum on Win… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-v5x6-vvfr-6v34 |
8.8 (3.1)
8.7 (4.0)
|
Certain DVR/NVR models developed by Merit LILIN has a OS Command Injection vulnerability, allowing … | 2026-01-12T06:30:14Z | 2026-01-12T06:30:14Z |
| ghsa-pm3g-p264-jq6h |
7.5 (3.1)
2.3 (4.0)
|
Insufficiently Protected Credentials vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-m3m3-pp28-9hrp |
4.8 (3.1)
|
The Quiz Maker WordPress plugin before 6.7.0.89 does not sanitise and escape some of its settings, … | 2026-01-12T06:30:14Z | 2026-01-12T18:30:30Z |
| ghsa-h37x-rm9w-8gpx |
8.8 (3.1)
2.3 (4.0)
|
Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-6r88-6433-9q7w |
8.8 (3.1)
2.3 (4.0)
|
Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-629r-327x-g7gq |
7.5 (3.1)
8.7 (4.0)
|
Improper Authentication vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux allows Authe… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-xwxw-pwqh-w83w |
6.5 (3.1)
8.8 (4.0)
|
Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) vulnerability in Broad… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:17Z |
| ghsa-mqqc-qq8p-5w3r |
5.3 (3.1)
6.9 (4.0)
|
Certain NVR models developed by A-Plus Video Technologies has a Sensitive Data Exposure vulnerabili… | 2026-01-12T06:30:13Z | 2026-01-12T06:30:13Z |
| ghsa-cpmj-jrpc-57wc |
9.8 (3.1)
2.3 (4.0)
|
Information Exposure Through Query Strings in GET Request vulnerability in Broadcom DX NetOps Spect… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:18Z |
| ghsa-7v62-cqvq-27h8 |
9.8 (3.1)
7.1 (4.0)
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerab… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:18Z |
| ghsa-6ggp-xr3v-7c8x |
6.1 (3.1)
5.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:17Z |
| ghsa-g582-hp6c-fggw |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in code-projects Online Music Site 1.0. The impacted element is… | 2026-01-12T03:31:07Z | 2026-01-12T03:31:07Z |
| ghsa-77r3-ghgf-32gr |
10.0 (3.1)
|
Successful exploitation of the SQL injection vulnerability could allow an unauthenticated remote at… | 2026-01-12T03:31:07Z | 2026-01-12T03:31:07Z |
| ghsa-vh39-cpc6-7p8h |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in code-projects Online Music Site 1.0. The affected element is an u… | 2026-01-12T00:30:25Z | 2026-01-12T00:30:25Z |
| ghsa-5w57-8mrg-hc3h |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was determined in code-projects Intern Membership Management System 1.0. Impacted i… | 2026-01-12T00:30:25Z | 2026-01-12T00:30:25Z |
| ghsa-qcfc-hmrc-59x7 |
8.1 (3.1)
|
Apache Struts 2 is Missing XML Validation | 2026-01-11T15:31:59Z | 2026-01-16T19:10:45Z |
| ghsa-m86r-wr74-693h |
3.3 (3.1)
1.9 (4.0)
|
AcademySoftwareFoundation OpenColorIO has an out-of-bounds vulnerability | 2026-01-11T12:30:27Z | 2026-01-13T19:06:56Z |
| ghsa-m892-c9fc-5798 |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in Flycatcher Toys smART Sketcher up to 2.0. This affects an unknown part of … | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-73j7-p7fw-fvw8 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is the function st… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-5xwg-ff7c-5w3f |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in jiujiujia/victor123/wxw850227 jjjfood and jjjshop_food up to 2026… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-397f-58rh-886v |
8.8 (3.1)
7.4 (4.0)
|
A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this vulnerabil… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-55hm-v7vp-29ch |
8.8 (3.1)
7.4 (4.0)
|
A weakness has been identified in UTT 进取 520W 1.7.7-180627. Affected is the function strcpy of the … | 2026-01-11T06:30:14Z | 2026-01-11T06:30:14Z |
| ghsa-vmm9-42qr-q2wm |
8.8 (3.1)
7.4 (4.0)
|
A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts the function strcpy o… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-cq29-xq99-f8rf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element is the function st… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-5pqx-3x6j-mwv7 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-p84p-32wc-24f9 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was found in Luxul XWR-600 up to 4.0.1. The affected element is an unknown function… | 2026-01-11T03:30:12Z | 2026-01-11T03:30:12Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-40 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.116991Z |
| pysec-2022-39 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.060055Z |
| pysec-2022-47 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T20:15:00Z | 2022-03-09T00:16:43.504149Z |
| pysec-2022-13 |
|
Wagtail is a Django based content management system focused on flexibility and user exper… | wagtail | 2022-01-18T18:15:00Z | 2022-01-26T19:22:48.977586Z |
| pysec-2022-7 |
|
Django CMS 3.7.3 does not validate the plugin_type parameter while generating error messa… | django-cms | 2022-01-12T13:15:00Z | 2022-01-20T15:35:06.506852Z |
| pysec-2022-6 |
|
pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior t… | pipenv | 2022-01-10T21:15:00Z | 2022-01-19T19:22:23.694218Z |
| pysec-2022-9 |
|
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initializatio… | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.735368Z |
| pysec-2022-8 |
|
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path. | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.580598Z |
| pysec-2022-4 |
|
The dnslib package through 0.9.16 for Python does not verify that the ID value in a DNS r… | dnslib | 2022-01-10T14:12:00Z | 2022-01-10T17:03:19.898330Z |
| pysec-2022-10 |
|
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, suc… | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.853348Z |
| pysec-2022-3 |
|
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows … | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.695516Z |
| pysec-2022-2 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.490683Z |
| pysec-2022-1 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.291872Z |
| pysec-2022-5 |
|
nltk is vulnerable to Inefficient Regular Expression Complexity | nltk | 2022-01-04T15:15:00Z | 2022-01-12T23:31:32.837727Z |
| pysec-2022-43065 |
5.5 (3.1)
|
GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFro… | gdal | 2022-01-01T01:15:00+00:00 | 2023-11-13T19:19:43.960137+00:00 |
| pysec-2022-43148 |
5.5 (3.1)
|
Open Asset Import Library (aka assimp) 5.1.0 and 5.1.1 has a heap-based buffer overflow i… | pyassimp | 2022-01-01T00:15:00Z | 2024-11-21T14:22:59.35793Z |
| pysec-2022-25 |
|
UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendInd… | ujson | 2022-01-01T00:15:00Z | 2022-02-07T23:29:33.363244Z |
| pysec-2021-858 |
|
This affects the package celery before 5.2.2. It by default trusts the messages and metad… | celery | 2021-12-29T17:15:00Z | 2021-12-29T19:23:51.138646Z |
| pysec-2021-867 |
|
Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vu… | gerapy | 2021-12-27T19:15:00Z | 2022-01-07T19:22:06.271375Z |
| pysec-2021-868 |
|
An issue was discovered in split_region in uc.c in Unicorn Engine before 2.0.0-rc5. It al… | unicorn | 2021-12-26T05:15:00Z | 2022-01-07T19:23:22.112610Z |
| pysec-2021-869 |
|
archivy is vulnerable to Cross-Site Request Forgery (CSRF) | archivy | 2021-12-25T12:15:00Z | 2022-01-13T03:02:27.086269Z |
| pysec-2021-874 |
|
pytorch-lightning is vulnerable to Deserialization of Untrusted Data | pytorch-lightning | 2021-12-23T18:15:00Z | 2023-05-25T05:07:00Z |
| pysec-2021-859 |
|
NLTK (Natural Language Toolkit) is a suite of open source Python modules, data sets, and … | nltk | 2021-12-23T18:15:00Z | 2022-01-04T17:38:55.854845Z |
| pysec-2021-890 |
7.5 (3.1)
|
Buffer overflow in ajaxsoundstudio.com Pyo < and 1.03 in the Server_jack_init function.… | pyo | 2021-12-17T21:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2021-880 |
7.5 (3.1)
|
Null pointer reference in CMS_Conservative_increment_obj in RaRe-Technologies bounter ver… | bounter | 2021-12-17T21:15:00Z | 2024-11-21T14:22:41.448775Z |
| pysec-2021-870 |
|
Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cv… | cvxopt | 2021-12-17T21:15:00Z | 2022-03-09T00:15:59.735428Z |
| pysec-2021-857 |
|
Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy < 1.19, whic… | numpy | 2021-12-17T20:15:00Z | 2021-12-27T21:27:46.586839Z |
| pysec-2021-856 |
|
Null Pointer Dereference vulnerability exists in numpy.sort in NumPy < and 1.19 in the … | numpy | 2021-12-17T20:15:00Z | 2021-12-22T21:28:25.939120Z |
| pysec-2021-855 |
|
Incomplete string comparison in the numpy.core component in NumPy1.9.x, which allows atta… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.894913Z |
| pysec-2021-854 |
|
A Buffer Overflow vulnerability exists in NumPy 1.9.x in the PyArray_NewFromDescr_int fun… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.850575Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192222 | Malicious code in elf-stats-mulled-stocking-538 (npm) | 2025-12-03T17:22:10Z | 2025-12-04T08:26:39Z |
| mal-2025-192221 | Malicious code in elf-stats-midnight-chimney-291 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192218 | Malicious code in elf-stats-merry-cookiejar-442 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192217 | Malicious code in elf-stats-jubilant-bow-187 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192216 | Malicious code in elf-stats-glittering-reindeer-615 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192215 | Malicious code in elf-stats-glittering-nutcracker-709 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192214 | Malicious code in elf-stats-glittering-fir-252 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192213 | Malicious code in elf-stats-gingersnap-ornament-469 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192211 | Malicious code in elf-stats-fuzzy-hollyberry-736 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192210 | Malicious code in elf-stats-frostbitten-reindeer-875 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192209 | Malicious code in elf-stats-ember-reindeer-211 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192207 | Malicious code in elf-stats-cocoa-train-606-pwn2 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192206 | Malicious code in elf-stats-cocoa-fir-846 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T17:09:49Z |
| mal-2025-192205 | Malicious code in elf-stats-cocoa-cocoa-280 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192204 | Malicious code in elf-stats-caroling-mailbag-397 (npm) | 2025-12-03T17:22:10Z | 2025-12-03T17:22:10Z |
| mal-2025-192223 | Malicious code in elf-stats-nutmeg-cocoa-967 (npm) | 2025-12-03T17:20:38Z | 2025-12-23T20:41:02Z |
| mal-2025-192244 | Malicious code in hast-util-to-mdast9 (npm) | 2025-12-03T17:15:49Z | 2025-12-04T07:25:03Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192201 | Malicious code in elf-stats-merry-garland-548 (npm) | 2025-12-03T16:32:02Z | 2025-12-23T20:41:02Z |
| mal-2025-192202 | Malicious code in elf-stats-sleighing-stocking-579 (npm) | 2025-12-03T16:30:43Z | 2025-12-23T21:08:54Z |
| mal-2025-192212 | Malicious code in elf-stats-ginger-reindeer-411 (npm) | 2025-12-03T16:00:57Z | 2025-12-23T20:09:23Z |
| mal-2025-192200 | Malicious code in elf-stats-wintry-sled-578 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192199 | Malicious code in elf-stats-wintry-satchel-723 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192198 | Malicious code in elf-stats-wintry-ornament-960 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192197 | Malicious code in elf-stats-wintry-icicle-283 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192196 | Malicious code in elf-stats-wintry-hollyberry-832 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192195 | Malicious code in elf-stats-wintry-hammer-196 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192194 | Malicious code in elf-stats-wintry-fir-892 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192193 | Malicious code in elf-stats-whimsical-snowflake-250 (npm) | 2025-12-03T15:59:29Z | 2025-12-16T07:25:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1784 | Liferay Portal und DXP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1783 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-09-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1782 | Microsoft SQL Server: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1781 | Microsoft Exchange Server und Microsoft Exchange: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1780 | Microsoft Azure: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1779 | Microsoft Windows Subsystem für Linux: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1778 | ServiceNow Now Platform (AI Platform): Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1777 | Zoom Video Communications Zoom Client: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1776 | Microsoft Visual Studio: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1775 | Ivanti Avalanche: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1774 | Ivanti Connect Secure und Policy Secure: Mehrere Schwachstelle | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1773 | Microsoft Teams Geräte: Schwachstelle ermöglicht Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1772 | Siemens SICAM: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1771 | Mehrere Siemens-Produkte: Schwachstelle ermöglicht Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1770 | AMD Prozessoren: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1769 | Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1768 | Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1767 | AMD Radeon Graphics Products: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1766 | Liferay Portal und DXP: Schwachstelle ermöglicht Denial of Service | 2025-08-11T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1765 | Axis Camera Station und Device Manager: Mehrere Schwachstellen | 2025-08-11T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1764 | Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 2025-08-11T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1763 | QEMU: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-11T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1762 | Axis Axis OS: Mehrere Schwachstellen | 2025-08-11T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1761 | Omnissa Workspace ONE UEM: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-08-11T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1760 | ESRI ArcGIS Enterprise Sites: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-08-11T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1759 | GIMP: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-11T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1758 | SAP Patchday August 2025: Mehrere Schwachstellen | 2025-08-11T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1757 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 2025-08-11T22:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-1756 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-11T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1755 | JasPer: Mehrere Schwachstellen | 2025-08-10T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:16504 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update | 2025-09-23T15:46:00+00:00 | 2025-11-21T19:38:37+00:00 |
| rhsa-2025:16482 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-09-23T15:24:48+00:00 | 2025-12-16T15:20:17+00:00 |
| rhsa-2025:16481 | Red Hat Security Advisory: podman security update | 2025-09-23T15:19:02+00:00 | 2025-12-16T15:20:12+00:00 |
| rhsa-2025:16480 | Red Hat Security Advisory: podman security update | 2025-09-23T14:06:08+00:00 | 2025-12-16T15:20:13+00:00 |
| rhsa-2025:16483 | Red Hat Security Advisory: OpenShift Virtualization 4.12.20 Images | 2025-09-23T13:46:22+00:00 | 2026-01-05T10:09:28+00:00 |
| rhsa-2025:16461 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update | 2025-09-23T10:10:12+00:00 | 2026-01-03T11:37:50+00:00 |
| rhsa-2025:16462 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update | 2025-09-23T10:09:56+00:00 | 2026-01-03T11:37:50+00:00 |
| rhsa-2025:16460 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2025-09-23T10:09:41+00:00 | 2026-01-03T11:37:50+00:00 |
| rhsa-2025:16459 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update | 2025-09-23T09:47:46+00:00 | 2026-01-03T11:37:49+00:00 |
| rhsa-2025:16457 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update | 2025-09-23T09:44:56+00:00 | 2026-01-03T11:37:49+00:00 |
| rhsa-2025:16456 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update | 2025-09-23T09:44:51+00:00 | 2026-01-03T11:37:47+00:00 |
| rhsa-2025:16454 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update | 2025-09-23T09:44:32+00:00 | 2026-01-03T11:37:50+00:00 |
| rhsa-2025:16455 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 Openshift Jenkins security update | 2025-09-23T09:40:23+00:00 | 2026-01-03T11:37:47+00:00 |
| rhsa-2025:16441 | Red Hat Security Advisory: avahi security update | 2025-09-23T08:32:26+00:00 | 2025-11-21T19:26:58+00:00 |
| rhsa-2025:16428 | Red Hat Security Advisory: libtpms security update | 2025-09-23T08:27:06+00:00 | 2025-11-21T19:26:55+00:00 |
| rhsa-2025:16432 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-09-23T08:27:01+00:00 | 2025-11-21T19:26:57+00:00 |
| rhsa-2025:16411 | Red Hat Security Advisory: NetworkManager security update | 2025-09-23T02:37:25+00:00 | 2025-11-21T19:26:54+00:00 |
| rhsa-2025:16414 | Red Hat Security Advisory: ncurses security update | 2025-09-23T02:06:40+00:00 | 2025-12-01T22:02:55+00:00 |
| rhsa-2025:16418 | Red Hat Security Advisory: ncurses security update | 2025-09-23T01:37:10+00:00 | 2025-12-01T22:02:56+00:00 |
| rhsa-2025:16398 | Red Hat Security Advisory: kernel security update | 2025-09-23T01:04:55+00:00 | 2026-01-08T03:24:21+00:00 |
| rhsa-2025:16409 | Red Hat Security Advisory: Red Hat AMQ Broker 7.12.5 release and security update | 2025-09-22T23:39:35+00:00 | 2026-01-04T12:14:02+00:00 |
| rhsa-2025:16407 | Red Hat Security Advisory: Streams for Apache Kafka 3.0.1 release and security update | 2025-09-22T21:48:11+00:00 | 2026-01-03T11:37:45+00:00 |
| rhsa-2025:16404 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update | 2025-09-22T20:31:19+00:00 | 2025-12-08T12:45:16+00:00 |
| rhsa-2025:16403 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2025-09-22T18:14:13+00:00 | 2025-12-08T12:45:04+00:00 |
| rhsa-2025:16399 | Red Hat Security Advisory: Red Hat build of Keycloak 26.2.9 Security Update | 2025-09-22T15:36:01+00:00 | 2025-12-19T21:46:33+00:00 |
| rhsa-2025:16400 | Red Hat Security Advisory: Red Hat build of Keycloak 26.2.9 Images Security Update | 2025-09-22T15:35:49+00:00 | 2025-12-19T21:46:37+00:00 |
| rhsa-2025:16372 | Red Hat Security Advisory: kernel security update | 2025-09-22T14:18:04+00:00 | 2026-01-08T03:24:21+00:00 |
| rhsa-2025:16373 | Red Hat Security Advisory: kernel-rt security update | 2025-09-22T11:07:39+00:00 | 2025-12-22T22:32:23+00:00 |
| rhsa-2025:16354 | Red Hat Security Advisory: kernel security update | 2025-09-22T10:43:33+00:00 | 2025-11-26T18:17:23+00:00 |
| rhsa-2025:16346 | Red Hat Security Advisory: command-line-assistant security update | 2025-09-22T09:58:43+00:00 | 2025-11-21T19:26:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-199-07 | WellinTech KingHistorian | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-06 | GE Digital CIMPLICITY | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-05 | GeoVision GV-ADR2701 | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-04 | Weintek Weincloud | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-03 | Iagona ScrutisWeb | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-02 | Keysight N6845A Geolocation Server | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsa-23-199-01 | Rockwell Automation Kinetix 5700 DC Bus Power Supply | 2023-07-18T06:00:00.000000Z | 2023-07-18T06:00:00.000000Z |
| icsma-23-194-01 | BD Alaris System with Guardrails Suite MX | 2023-07-13T06:00:00.000000Z | 2023-10-26T06:00:00.000000Z |
| icsa-23-194-05 | Rockwell Automation PowerMonitor 1000 | 2023-07-13T06:00:00.000000Z | 2023-07-13T06:00:00.000000Z |
| icsa-23-194-06 | Honeywell Experion PKS, LX and PlantCruise | 2023-07-13T00:00:00.000000Z | 2023-07-13T00:00:00.000000Z |
| icsa-23-193-01 | Rockwell Automation Select Communication Modules | 2023-07-12T06:00:00.000000Z | 2023-07-12T06:00:00.000000Z |
| icsa-23-192-03 | Panasonic Control FPWin Pro7 | 2023-07-11T06:00:00.000000Z | 2023-07-11T06:00:00.000000Z |
| icsa-23-194-04 | Siemens SIMATIC MV500 Devices | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-03 | Siemens SIMATIC CN 4100 | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-02 | Siemens SiPass Integrated | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-01 | Siemens RUGGEDCOM ROX | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-192-02 | Sensormatic Electronics iSTAR | 2023-07-11T00:00:00.000000Z | 2023-07-11T00:00:00.000000Z |
| icsa-23-192-01 | Rockwell Automation Enhanced HIM | 2023-07-11T00:00:00.000000Z | 2023-07-11T00:00:00.000000Z |
| icsa-23-187-02 | ABUS TVIP | 2023-07-06T06:00:00.000000Z | 2023-07-06T06:00:00.000000Z |
| icsa-23-187-01 | PiiGAB M-Bus | 2023-07-06T06:00:00.000000Z | 2023-07-06T06:00:00.000000Z |
| icsma-23-180-01 | Medtronic Paceart Optima System | 2023-06-29T06:00:00.000000Z | 2023-06-29T06:00:00.000000Z |
| icsa-23-180-04 | Mitsubishi Electric MELSEC-F Series | 2023-06-29T06:00:00.000000Z | 2023-07-11T06:00:00.000000Z |
| icsa-23-180-03 | Ovarro TBox RTUs | 2023-06-29T06:00:00.000000Z | 2023-06-29T06:00:00.000000Z |
| icsa-23-180-02 | Schneider Electric EcoStruxure Operator Terminal Expert | 2023-06-29T06:00:00.000000Z | 2023-06-29T06:00:00.000000Z |
| icsa-23-180-01 | Delta Electronics InfraSuite Device Master | 2023-06-29T06:00:00.000000Z | 2023-06-29T06:00:00.000000Z |
| icsa-25-160-02 | Hitachi Energy Relion 670 650 SAM600-IO Series | 2023-06-27T12:30:00.000000Z | 2025-05-27T12:30:00.000000Z |
| icsa-23-178-01 | Hitachi Energy FOXMAN-UN and UNEM Products | 2023-06-27T06:00:00.000000Z | 2023-06-27T06:00:00.000000Z |
| icsa-23-173-03 | SpiderControl SCADAWebServer | 2023-06-23T06:00:00.000000Z | 2023-06-23T06:00:00.000000Z |
| icsa-23-173-02 | Advantech R-SeeNet | 2023-06-20T06:00:00.000000Z | 2023-06-20T06:00:00.000000Z |
| icsa-23-171-02 | Enphase Installer Toolkit Android App | 2023-06-20T06:00:00.000000Z | 2023-06-20T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vman-sqlinjm-xv8dsjq5 | Cisco SD-WAN vManage SQL Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-vman-pathtrav-z5mcvsjf | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-umb-dos-dgkzdebp | Cisco Umbrella Dashboard Packet Flood Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-vinfdis-mc8l58dj | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-infodis-2-upo232dg | Cisco SD-WAN Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-dosmulti-48jjueup | Cisco SD-WAN Denial of Service Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:21:54+00:00 |
| cisco-sa-sdwan-cmdinjm-9qmsmgcn | Cisco SD-WAN Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:17:18+00:00 |
| cisco-sa-sdwan-bufovulns-b5nrshbj | Cisco SD-WAN Buffer Overflow Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-abyp-tngfhrs | Cisco SD-WAN vManage Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:20:48+00:00 |
| cisco-sa-imp-trav-inj-dm687zd6 | Cisco Unified Communications Products Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-esc-dos-4gw6d527 | Cisco Elastic Services Controller Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-esa-wsa-sma-info-rhp44vac | Cisco Email Security Appliance, Cisco Content Security Management Appliance, and Cisco Web Security Appliance Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dnacid-ofeerjcn | Cisco DNA Center Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-26T14:34:33+00:00 |
| cisco-sa-dnac-privesc-6qja3hvh | Cisco DNA Center Privilege Escalation Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-02-02T17:55:38+00:00 |
| cisco-sa-dnac-csrf-dc83cmcv | Cisco DNA Center Cross-Site Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-25T14:01:28+00:00 |
| cisco-sa-dnac-cmdinj-erumswh9 | Cisco DNA Center Command Runner Command Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-xss-vulns-guuj39gh | Cisco Data Center Network Manager Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-ssrf-f2vx6q5p | Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-sql-inj-oaqoobp | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-info-disc-qcsjb6yg | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-cert-check-bdzzv9t3 | Cisco Data Center Network Manager Certificate Validation Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-authbypass-ohbpbxu | Cisco Data Center Network Manager Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-api-path-tptapx2p | Cisco Data Center Network Manager REST API Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssmor-mdcwkt2x | Cisco Smart Software Manager Satellite Open Redirect Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sqi-h5fdvzwp | Cisco Smart Software Manager Satellite SQL Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sc-jd42d4tq | Cisco Smart Software Manager Satellite Static Credential Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-multici-pgg5wm5a | Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-asr-mem-leak-dos-mtwghkk3 | Cisco StarOS IPv4 Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-5paz3hrv | Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL Hijacking Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dnsmasq-dns-2021-c5mrdf3g | Multiple Vulnerabilities in dnsmasq DNS Forwarder Affecting Cisco Products: January 2021 | 2021-01-19T12:15:00+00:00 | 2021-08-30T17:24:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40300 | x86/vmscape: Add conditional IBPB mitigation | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:26.000Z |
| msrc_cve-2025-39886 | bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:23.000Z |
| msrc_cve-2025-39885 | ocfs2: fix recursive semaphore deadlock in fiemap call | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:44.000Z |
| msrc_cve-2025-39883 | mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:21.000Z |
| msrc_cve-2025-39881 | kernfs: Fix UAF in polling when open file is released | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:49.000Z |
| msrc_cve-2025-39880 | libceph: fix invalid accesses to ceph_connection_v1_info | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:31.000Z |
| msrc_cve-2025-39877 | mm/damon/sysfs: fix use-after-free in state_show() | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:55.000Z |
| msrc_cve-2025-39876 | net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:26.000Z |
| msrc_cve-2025-39873 | can: xilinx_can: xcan_write_frame(): fix use-after-free of transmitted SKB | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:10.000Z |
| msrc_cve-2025-39869 | dmaengine: ti: edma: Fix memory allocation size for queue_priority_map | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:15.000Z |
| msrc_cve-2025-39867 | netfilter: nft_set_pipapo: fix null deref for empty set | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:05.000Z |
| msrc_cve-2025-39866 | fs: writeback: fix use-after-free in __mark_inode_dirty() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:07.000Z |
| msrc_cve-2025-39865 | tee: fix NULL pointer dereference in tee_shm_put | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:21.000Z |
| msrc_cve-2025-39864 | wifi: cfg80211: fix use-after-free in cmp_bss() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:02.000Z |
| msrc_cve-2025-39863 | wifi: brcmfmac: fix use-after-free when rescheduling brcmf_btcoex_info work | 2025-09-02T00:00:00.000Z | 2025-12-15T14:36:24.000Z |
| msrc_cve-2025-39862 | wifi: mt76: mt7915: fix list corruption after hardware restart | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:57.000Z |
| msrc_cve-2025-39861 | Bluetooth: vhci: Prevent use-after-free by removing debugfs files early | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:57.000Z |
| msrc_cve-2025-39860 | Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:36.000Z |
| msrc_cve-2025-39859 | ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog | 2025-09-02T00:00:00.000Z | 2026-01-08T14:48:15.000Z |
| msrc_cve-2025-39857 | net/smc: fix one NULL pointer dereference in smc_ib_is_sg_need_sync() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:49.000Z |
| msrc_cve-2025-39853 | i40e: Fix potential invalid access when MAC list is empty | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:34.000Z |
| msrc_cve-2025-39851 | vxlan: Fix NPD when refreshing an FDB entry with a nexthop object | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:49.000Z |
| msrc_cve-2025-39850 | vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects | 2025-09-02T00:00:00.000Z | 2026-01-08T14:48:06.000Z |
| msrc_cve-2025-39849 | wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:29.000Z |
| msrc_cve-2025-39848 | ax25: properly unshare skbs in ax25_kiss_rcv() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:25.000Z |
| msrc_cve-2025-39847 | ppp: fix memory leak in pad_compress_skb | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:26.000Z |
| msrc_cve-2025-39846 | pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:30.000Z |
| msrc_cve-2025-39845 | x86/mm/64: define ARCH_PAGE_TABLE_SYNC_MASK and arch_sync_kernel_mappings() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:39.000Z |
| msrc_cve-2025-39844 | mm: move page table sync declarations to linux/pgtable.h | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:31.000Z |
| msrc_cve-2025-39843 | mm: slub: avoid wake up kswapd in set_track_prepare | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:24.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201902-0855 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_im… | 2025-12-22T20:31:40.066000Z |
| var-200904-0818 | Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 a… | 2025-12-22T20:31:39.988000Z |
| var-201904-1409 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T20:31:38.815000Z |
| var-201112-0123 | Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java … | 2025-12-22T20:31:37.396000Z |
| var-202104-1670 | An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module … | 2025-12-22T20:31:37.312000Z |
| var-201302-0134 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:31:37.228000Z |
| var-200809-0009 | ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… | 2025-12-22T20:31:36.597000Z |
| var-201110-0321 | FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterpri… | 2025-12-22T20:31:02.936000Z |
| var-201008-0172 | Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType befor… | 2025-12-22T20:30:59.119000Z |
| var-201809-0686 | curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication c… | 2025-12-22T20:30:58.657000Z |
| var-201804-1226 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T20:30:58.129000Z |
| var-201208-0141 | Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in … | 2025-12-22T20:30:57.869000Z |
| var-201306-0225 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:30:57.517000Z |
| var-201711-0479 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T20:30:57.201000Z |
| var-200907-0748 | Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird… | 2025-12-22T20:30:55.445000Z |
| var-200809-0176 | sys/netinet6/icmp6.c in the kernel in FreeBSD 6.3 through 7.1, NetBSD 3.0 through 4.0, an… | 2025-12-22T20:30:54.991000Z |
| var-200703-0012 | Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to… | 2025-12-22T20:30:29.304000Z |
| var-201006-1183 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T20:30:29.216000Z |
| var-200310-0072 | The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code… | 2025-12-22T20:29:58.312000Z |
| var-201912-0128 | A logic issue was addressed with improved state management. This issue is fixed in watchO… | 2025-12-22T20:29:57.048000Z |
| var-201106-0026 | Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Wind… | 2025-12-22T20:29:56.351000Z |
| var-202006-1636 | An input validation issue was addressed with improved input validation. This issue is fix… | 2025-12-22T20:29:45.388000Z |
| var-200107-0161 | Cisco Catalyst 5000 series switches 6.1(2) and earlier will forward an 802.1x frame on a … | 2025-12-22T20:29:14.021000Z |
| var-202110-1706 | The Bzip2 decompression decoder function doesn't allow setting size restrictions on the d… | 2025-12-22T20:29:13.906000Z |
| var-201206-0062 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:28:42.423000Z |
| var-200704-0223 | SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when … | 2025-12-22T20:28:40.482000Z |
| var-201410-1151 | OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly en… | 2025-12-22T20:28:29.304000Z |
| var-202112-2540 | vim is vulnerable to Use After Free. (CVE-2021-3984, CVE-2021-4019, CVE-2021-4069). -----… | 2025-12-22T20:28:28.714000Z |
| var-201006-1253 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari… | 2025-12-22T20:28:23.902000Z |
| var-200107-0019 | Cisco routers and switches running IOS 12.0 through 12.2.1 allows a remote attacker to ca… | 2025-12-22T20:28:23.440000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000126 | Multiple vulnerabilities in Cybozu Remote Service | 2018-12-10T14:26+09:00 | 2019-08-27T11:48+09:00 |
| jvndb-2018-000130 | Cybozu Garoon access restriction bypass vulnerability | 2018-12-10T14:14+09:00 | 2019-08-27T16:54+09:00 |
| jvndb-2018-000129 | Multiple vulnerabilities in i-FILTER | 2018-12-07T14:30+09:00 | 2019-08-27T11:45+09:00 |
| jvndb-2018-000128 | Multiple vulnerabilities in multiple SEIKO EPSON printers and scanners | 2018-12-06T16:19+09:00 | 2019-09-27T09:55+09:00 |
| jvndb-2018-010028 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-12-04T16:53+09:00 | 2019-01-24T18:35+09:00 |
| jvndb-2018-010027 | Problem with directory permissions in JP1/Operations Analytics | 2018-12-04T16:53+09:00 | 2019-01-24T18:36+09:00 |
| jvndb-2018-000123 | Panasonic applications register unquoted service paths | 2018-11-29T14:45+09:00 | 2019-09-27T10:31+09:00 |
| jvndb-2018-000125 | The installer of MARKET SPEED may insecurely load Dynamic Link Libraries | 2018-11-28T17:27+09:00 | 2019-08-28T10:01+09:00 |
| jvndb-2018-000127 | EC-CUBE vulnerable to open redirect | 2018-11-28T17:24+09:00 | 2019-08-28T09:42+09:00 |
| jvndb-2018-000124 | Multiple vulnerabilities in RICOH Interactive Whiteboard | 2018-11-27T15:26+09:00 | 2019-08-27T17:01+09:00 |
| jvndb-2018-009387 | Mizuho Bank Mizuho Direct App for Android fails to verify SSL server certificates | 2018-11-19T15:44+09:00 | 2019-08-27T16:48+09:00 |
| jvndb-2018-009328 | Multiple Vulnerabilities in JP1/VERITAS | 2018-11-15T17:16+09:00 | 2018-11-20T18:16+09:00 |
| jvndb-2018-000121 | Cybozu Dezie vulnerable to directory traversal | 2018-11-14T15:42+09:00 | 2019-08-27T12:25+09:00 |
| jvndb-2018-000120 | Multiple directory traversal vulnerabilities in Cybozu Office | 2018-11-14T15:38+09:00 | 2019-08-27T12:28+09:00 |
| jvndb-2018-000119 | Cybozu Mailwise vulnerable to directory traversal | 2018-11-14T15:34+09:00 | 2019-08-27T13:37+09:00 |
| jvndb-2018-000118 | The installer of Windows10 Fall Creators Update Modify module for Security Measures tool may insecurely load Dynamic Link Libraries | 2018-11-09T16:13+09:00 | 2019-08-27T18:03+09:00 |
| jvndb-2018-000117 | Multiple vulnerabilities in WordPress plugin "LearnPress" | 2018-11-09T16:13+09:00 | 2019-08-27T11:35+09:00 |
| jvndb-2018-000115 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2018-11-02T14:56+09:00 | 2019-08-27T15:15+09:00 |
| jvndb-2018-000116 | Mail app for iOS vulnerable to denial-of-service (DoS) | 2018-11-02T14:42+09:00 | 2018-11-02T14:42+09:00 |
| jvndb-2018-000114 | Confluence Server vulnerable to script injection | 2018-10-29T13:36+09:00 | 2018-10-29T13:36+09:00 |
| jvndb-2018-000113 | Multiple vulnerabilities in OpenDolphin | 2018-10-26T16:16+09:00 | 2019-07-26T14:35+09:00 |
| jvndb-2018-000111 | BlueStacks App Player fails to restrict access permissions | 2018-10-24T16:13+09:00 | 2019-08-27T10:35+09:00 |
| jvndb-2018-000112 | SecureCore Standard Edition vulnerable to authentication bypass | 2018-10-24T16:07+09:00 | 2019-08-06T17:34+09:00 |
| jvndb-2018-008573 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-10-23T15:15+09:00 | 2018-11-20T18:15+09:00 |
| jvndb-2018-008547 | Clickjacking Vulnerability in Hitachi Device Manager | 2018-10-23T13:53+09:00 | 2018-11-20T18:14+09:00 |
| jvndb-2018-000110 | Web Isolation vulnerable to cross-site scripting | 2018-10-19T14:45+09:00 | 2019-07-26T14:06+09:00 |
| jvndb-2018-000109 | Multiple vulnerabilities in YukiWiki | 2018-10-19T14:31+09:00 | 2019-08-27T10:32+09:00 |
| jvndb-2018-000104 | Multiple vulnerabilities in FileZen | 2018-10-15T15:26+09:00 | 2019-07-26T17:00+09:00 |
| jvndb-2018-000107 | OpenAM (Open Source Edition) vulnerable to session management | 2018-10-12T14:44+09:00 | 2019-09-26T18:10+09:00 |
| jvndb-2018-000105 | Metabase vulnerable to cross-site scripting | 2018-10-11T15:54+09:00 | 2019-07-26T17:49+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20766-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| suse-su-2025:20712-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| suse-su-2025:20711-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| suse-su-2025:20780-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-11T15:46:24Z | 2025-09-11T15:46:24Z |
| suse-su-2025:20710-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-11T15:46:24Z | 2025-09-11T15:46:24Z |
| suse-su-2025:20779-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-11T15:46:03Z | 2025-09-11T15:46:03Z |
| suse-su-2025:20709-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-11T15:46:03Z | 2025-09-11T15:46:03Z |
| suse-su-2025:20765-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-11T15:45:58Z | 2025-09-11T15:45:58Z |
| suse-su-2025:20708-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-11T15:45:58Z | 2025-09-11T15:45:58Z |
| suse-su-2025:20778-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20777-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20776-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20775-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20707-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20706-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20705-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20704-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20703-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-09-11T15:44:56Z | 2025-09-11T15:44:56Z |
| suse-su-2025:20764-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-11T15:44:34Z | 2025-09-11T15:44:34Z |
| suse-su-2025:20701-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-11T15:44:34Z | 2025-09-11T15:44:34Z |
| suse-su-2025:20698-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-09-11T15:44:34Z | 2025-09-11T15:44:34Z |
| suse-su-2025:20763-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-11T15:44:11Z | 2025-09-11T15:44:11Z |
| suse-su-2025:20699-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-11T15:44:11Z | 2025-09-11T15:44:11Z |
| suse-su-2025:20762-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20761-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20702-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20700-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:03165-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-09-11T14:03:49Z | 2025-09-11T14:03:49Z |
| suse-su-2025:03175-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-09-11T13:04:56Z | 2025-09-11T13:04:56Z |
| suse-su-2025:03173-1 | Security update for curl | 2025-09-11T12:55:00Z | 2025-09-11T12:55:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14842-1 | xwayland-24.1.5-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14841-1 | xorg-x11-server-21.1.15-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14840-1 | trivy-0.59.1-1.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14839-1 | teleport-17.2.9-1.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14838-1 | libxkbfile-devel-1.1.3-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14837-1 | libX11-6-1.8.11-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14836-1 | libiniparser-devel-4.2.6-1.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14835-1 | gnutls-3.8.9-1.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14834-1 | ffmpeg-7-7.1-3.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14833-1 | ffmpeg-4-4.4.5-3.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14832-1 | libprotobuf-lite28_3_0-28.3-15.1 on GA media | 2025-02-24T00:00:00Z | 2025-02-24T00:00:00Z |
| opensuse-su-2025:0072-1 | Security update for radare2 | 2025-02-21T11:02:12Z | 2025-02-21T11:02:12Z |
| opensuse-su-2025:0070-1 | Security update for chromium | 2025-02-21T05:02:53Z | 2025-02-21T05:02:53Z |
| opensuse-su-2025:14831-1 | libwireshark18-4.4.4-2.1 on GA media | 2025-02-21T00:00:00Z | 2025-02-21T00:00:00Z |
| opensuse-su-2025:14830-1 | libxml2-2-2.13.6-1.1 on GA media | 2025-02-21T00:00:00Z | 2025-02-21T00:00:00Z |
| opensuse-su-2025:14829-1 | chromedriver-133.0.6943.126-1.1 on GA media | 2025-02-21T00:00:00Z | 2025-02-21T00:00:00Z |
| opensuse-su-2025:0068-1 | Security update for dcmtk | 2025-02-20T08:42:03Z | 2025-02-20T08:42:03Z |
| opensuse-su-2025:14828-1 | radare2-5.9.8-2.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:14827-1 | proftpd-1.3.8c-2.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:14826-1 | libmariadbd-devel-11.7.2-1.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:14825-1 | luanti-5.11.0-1.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:14824-1 | java-23-openjdk-23.0.2.0-1.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:14823-1 | dcmtk-3.6.9-2.1 on GA media | 2025-02-20T00:00:00Z | 2025-02-20T00:00:00Z |
| opensuse-su-2025:0067-1 | Security update for java-17-openj9 | 2025-02-19T22:53:13Z | 2025-02-19T22:53:13Z |
| opensuse-su-2025:14822-1 | grub2-2.12-35.1 on GA media | 2025-02-19T00:00:00Z | 2025-02-19T00:00:00Z |
| opensuse-su-2025:0066-1 | Security update for java-11-openj9 | 2025-02-18T16:58:15Z | 2025-02-18T16:58:15Z |
| opensuse-su-2025:14821-1 | ruby3.4-rubygem-grpc-1.70.1-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14820-1 | openssh-9.9p2-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14819-1 | kubernetes1.32-apiserver-1.32.2-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14818-1 | kubernetes1.31-apiserver-1.31.6-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24604 | WordPress Find And Replace content plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24603 | WordPress Felan Framework plugin未授权的数据修改漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24602 | WordPress External Login plugin信息泄露漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24601 | WordPress External Login plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24600 | WordPress Dynamically Display Posts plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24599 | WordPress DocoDoco Store Locator plugin任意文件上传漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24598 | WordPress Digiseller plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24597 | WordPress Dhivehi Text plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24596 | WordPress Demo Import Kit plugin任意文件上传漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24595 | WordPress Content Writer plugin信息泄露漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24594 | WordPress Classified Pro plugin未经授权安装插件漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24593 | WordPress BlindMatrix e-Commerce plugin文件包含漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24592 | WordPress Binary MLM Plan plugin权限提升漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24591 | WordPress Ally plugin堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24577 | WordPress Ova Advent plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24576 | WordPress Outdoor plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24575 | WordPress Orion SMS OTP Verification plugin权限提升漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24427 | Adobe Creative Cloud Desktop存在未明漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24426 | Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24426) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24425 | Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24425) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24424 | Adobe Animate内存错误引用漏洞(CNVD-2025-24424) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24423 | Adobe Animate越界读取漏洞(CNVD-2025-24423) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24422 | Adobe Animate空指针解引用漏洞(CNVD-2025-24422) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24421 | Adobe Animate堆缓冲区溢出漏洞(CNVD-2025-24421) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-27985 | Samba操作系统命令注入漏洞 | 2025-10-20 | 2025-11-14 |
| cnvd-2025-24643 | DataEase SQL注入漏洞 | 2025-10-20 | 2025-10-21 |
| cnvd-2025-24417 | DataEase DB2/MongoDB JNDI代码注入漏洞 | 2025-10-20 | 2025-10-21 |
| cnvd-2025-24416 | DataEase H2 JDBC注入代码执行漏洞 | 2025-10-20 | 2025-10-21 |
| cnvd-2026-00030 | Microsoft Office Visio代码执行漏洞(CNVD-2026-00030) | 2025-10-17 | 2026-01-04 |
| cnvd-2025-29942 | ASUS Armoury Crate堆栈缓冲区溢出漏洞 | 2025-10-17 | 2025-12-03 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0063 | Multiples vulnérabilités dans GitLab | 2025-01-23T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0062 | Multiples vulnérabilités dans les produits Elastic | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0061 | Multiples vulnérabilités dans Google Chrome | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0060 | Multiples vulnérabilités dans Node.js | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0059 | Multiples vulnérabilités dans les produits Atlassian | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0058 | Multiples vulnérabilités dans Oracle Weblogic | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0057 | Multiples vulnérabilités dans Oracle Virtualization | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0056 | Vulnérabilité dans Oracle Systems | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0055 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0054 | Multiples vulnérabilités dans Oracle MySQL | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0053 | Multiples vulnérabilités dans Oracle Java SE | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0052 | Multiples vulnérabilités dans Oracle Database Server | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0051 | Multiples vulnérabilités dans phpMyAdmin | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0050 | Multiples vulnérabilités dans les produits Elastic | 2025-01-21T00:00:00.000000 | 2025-01-21T00:00:00.000000 |
| certfr-2025-avi-0049 | Multiples vulnérabilités dans Microsoft Edge | 2025-01-20T00:00:00.000000 | 2025-01-20T00:00:00.000000 |
| certfr-2025-avi-0048 | Vulnérabilité dans Microsoft Windows | 2025-01-17T00:00:00.000000 | 2025-01-17T00:00:00.000000 |
| certfr-2025-avi-0047 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-17T00:00:00.000000 | 2025-01-17T00:00:00.000000 |
| certfr-2025-avi-0046 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-17T00:00:00.000000 | 2025-01-17T00:00:00.000000 |
| certfr-2025-avi-0045 | Multiples vulnérabilités dans les produits IBM | 2025-01-17T00:00:00.000000 | 2025-01-17T00:00:00.000000 |
| certfr-2025-avi-0044 | Vulnérabilité dans les produits Moxa | 2025-01-17T00:00:00.000000 | 2025-01-17T00:00:00.000000 |
| certfr-2025-avi-0043 | Multiples vulnérabilités dans SPIP | 2025-01-17T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0042 | Vulnérabilité dans le greffon Splunk Supporting pour Active Directory | 2025-01-16T00:00:00.000000 | 2025-01-16T00:00:00.000000 |
| certfr-2025-avi-0041 | Multiples vulnérabilités dans les produits Microsoft | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0040 | Multiples vulnérabilités dans Microsoft .Net | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0039 | Multiples vulnérabilités dans Microsoft Windows | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0038 | Multiples vulnérabilités dans Microsoft Office | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0037 | Vulnérabilité dans Microsoft Edge | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0036 | Multiples vulnérabilités dans les produits Moxa | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0035 | Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0034 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |