Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| CVE-2026-22702 |
4.5 (3.1)
|
virtualenv Has TOCTOU Vulnerabilities in Directory Creation |
pypa |
virtualenv |
2026-01-10T06:05:53.281Z | 2026-01-12T16:44:12.734Z |
| CVE-2026-22701 |
5.3 (3.1)
|
filelock Time-of-Check-Time-of-Use (TOCTOU) Symlink Vu… |
tox-dev |
filelock |
2026-01-10T05:59:28.872Z | 2026-01-12T16:45:50.638Z |
| CVE-2026-22693 |
5.3 (3.1)
|
Null Pointer Dereference in SubtableUnicodesCache::cre… |
harfbuzz |
harfbuzz |
2026-01-10T05:53:21.019Z | 2026-01-12T16:47:17.715Z |
| CVE-2026-22689 |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijackin… |
axllent |
mailpit |
2026-01-10T05:46:13.771Z | 2026-01-12T16:47:34.722Z |
| CVE-2026-22685 |
8.8 (3.1)
|
DevToys Path Traversal (“Zip Slip”) Vulnerability in D… |
DevToys-app |
DevToys |
2026-01-10T05:43:19.856Z | 2026-01-12T14:39:28.330Z |
| CVE-2026-22611 |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhanceme… |
aws |
aws-sdk-net |
2026-01-10T05:37:08.297Z | 2026-01-12T14:39:57.770Z |
| CVE-2026-22700 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decry… |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:25.583Z | 2026-01-12T14:46:46.227Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2026-22698 |
8.7 (4.0)
|
RustCrypto SM2-PKE has 32-bit Biased Nonce Vulnerability |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:19.993Z | 2026-01-12T16:48:30.706Z |
| CVE-2026-22691 |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref |
py-pdf |
pypdf |
2026-01-10T04:46:12.423Z | 2026-01-12T16:48:53.503Z |
| CVE-2026-22690 |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root obj… |
py-pdf |
pypdf |
2026-01-10T04:41:20.773Z | 2026-01-12T17:07:00.323Z |
| CVE-2026-22688 |
10 (3.1)
|
WeKnora has Command Injection in MCP stdio test |
Tencent |
WeKnora |
2026-01-10T03:41:59.952Z | 2026-01-12T17:20:43.431Z |
| CVE-2026-22687 |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection |
Tencent |
WeKnora |
2026-01-10T03:41:43.862Z | 2026-01-12T17:21:25.675Z |
| CVE-2026-22610 |
8.5 (4.0)
|
Angular has XSS Vulnerability via Unsanitized SVG Scri… |
angular |
angular |
2026-01-10T03:35:40.727Z | 2026-01-13T04:55:48.905Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-68493 |
N/A
|
Apache Struts, Apache Struts: XXE vulnerability in out… |
Apache Software Foundation |
Apache Struts |
2026-01-11T13:05:36.894Z | 2026-01-12T13:52:58.210Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| CVE-2026-0843 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… |
jiujiujia |
jjjfood |
2026-01-11T09:02:05.907Z | 2026-01-12T17:09:55.150Z |
| CVE-2026-0842 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… |
Flycatcher Toys |
smART Sketcher |
2026-01-11T08:02:06.221Z | 2026-01-12T17:50:26.288Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2025-15505 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
Luxul XWR-600 Web Administration cross site scripting |
Luxul |
XWR-600 |
2026-01-11T01:32:07.400Z | 2026-01-12T18:15:20.196Z |
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-h49h-jpp7-xv85 |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in Sangfor Operation and Maintenance Management System up to 3.… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-4wfj-gghq-89j5 |
5.4 (3.1)
|
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Prof… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-q65f-fgmm-q786 |
5.3 (3.1)
|
The miniOrange OTP Verification and SMS Notification for WooCommerce plugin for WordPress is vulner… | 2026-01-10T09:30:18Z | 2026-01-10T09:30:18Z |
| ghsa-hxh3-g6p5-hhm6 |
4.3 (3.1)
|
The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Sensitive… | 2026-01-10T09:30:18Z | 2026-01-10T09:30:18Z |
| ghsa-8vfw-8f88-jq83 |
7.5 (3.1)
|
The WooCommerce Square plugin for WordPress is vulnerable to Insecure Direct Object Reference in al… | 2026-01-10T06:30:12Z | 2026-01-10T06:30:12Z |
| ghsa-hj59-mf6x-2j8w |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was determined in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T00:30:31Z | 2026-01-10T00:30:31Z |
| ghsa-f3vq-4x38-vg3x |
5.5 (3.1)
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-f2cj-whwv-wjfw |
6.5 (3.1)
|
The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-crr3-w29j-c6x6 |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-9ccr-8mmh-vx6x |
4.3 (3.1)
|
A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-8mvr-hqm9-fqrf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-7x99-8x99-xc54 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-4wq3-r6vg-34q5 |
3.5 (3.1)
|
### Details On October 1, 2025, Palantir discovered that images uploaded through the Dossier front-… | 2026-01-10T00:30:30Z | 2026-01-14T21:34:08Z |
| ghsa-29gc-r2qh-wc5v |
4.3 (3.1)
|
A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-78p6-6878-8mj6 |
7.5 (3.1)
|
SM2-PKE has Unchecked AffinePoint Decoding (unwrap) in decrypt() | 2026-01-09T22:35:35Z | 2026-01-11T14:56:39Z |
| ghsa-h4rm-mm56-xf63 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builtins" blindness | 2026-01-09T22:29:02Z | 2026-01-11T14:55:18Z |
| ghsa-w3g8-fp6j-wvqw |
8.7 (4.0)
|
SM2-PKE has 32-bit Biased Nonce Vulnerability | 2026-01-09T22:27:50Z | 2026-01-11T14:56:33Z |
| ghsa-r8x9-f3r5-3x8j |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via multiple API endpoints accessible to authenticated u… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-j3jp-gmvh-ppvr |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9032 R Ftd V2.800.00IB00C.0.T, which allows an unau… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-88jg-rrgx-r8v9 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-7xjv-wf6r-872r |
7.8 (3.1)
8.4 (4.0)
|
Processing specially crafted workspace folder names could allow for arbitrary command injection in … | 2026-01-09T21:31:35Z | 2026-01-09T21:31:35Z |
| ghsa-7r2g-px2q-wrcx |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attacker can exploit the operation, url, and filename pa… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-2v8h-5826-r95p |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS ODIS v1.8.4 allows attackers to execute arbitrary … | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-q5qq-mvfm-j35x |
8.9 (4.0)
|
Fickling has Static Analysis Bypass via Incomplete Dangerous Module Blocklist | 2026-01-09T21:12:00Z | 2026-01-11T14:55:13Z |
| ghsa-5hvc-6wx8-mvv4 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget chain to bypass detection | 2026-01-09T21:05:13Z | 2026-01-11T14:55:08Z |
| ghsa-p523-jq9w-64x9 |
8.9 (4.0)
|
Fickling Blocklist Bypass: cProfile.run() | 2026-01-09T21:04:22Z | 2026-01-11T14:54:55Z |
| ghsa-wfq2-52f7-7qvj |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.run_module() | 2026-01-09T20:52:40Z | 2026-01-11T14:54:44Z |
| ghsa-wvpq-h33f-8rp6 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Branding Styles | 2026-01-09T20:12:24Z | 2026-01-11T14:55:37Z |
| ghsa-585q-cm62-757j |
2.0 (4.0)
|
mnl has segmentation fault and invalid memory read in `mnl::cb_run` | 2026-01-09T19:53:23Z | 2026-01-09T19:53:23Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-834 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:45.274918Z |
| pysec-2021-832 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.943479Z |
| pysec-2021-829 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.467539Z |
| pysec-2021-828 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.302427Z |
| pysec-2021-827 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.147623Z |
| pysec-2021-823 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.595346Z |
| pysec-2021-820 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.109542Z |
| pysec-2021-637 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.562556Z |
| pysec-2021-636 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.413655Z |
| pysec-2021-634 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.117498Z |
| pysec-2021-631 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.661498Z |
| pysec-2021-630 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.512289Z |
| pysec-2021-629 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.358368Z |
| pysec-2021-625 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.827396Z |
| pysec-2021-622 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.356832Z |
| pysec-2021-420 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:46.380831Z |
| pysec-2021-419 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:46.221231Z |
| pysec-2021-417 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.918636Z |
| pysec-2021-414 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.470098Z |
| pysec-2021-413 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.325083Z |
| pysec-2021-412 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.180075Z |
| pysec-2021-408 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:44.644675Z |
| pysec-2021-405 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:44.160284Z |
| pysec-2021-847 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-13T06:20:52.886778Z |
| pysec-2021-845 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-13T06:20:24.360595Z |
| pysec-2021-843 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow | 2021-11-05T22:15:00Z | 2021-12-13T06:21:24.834833Z |
| pysec-2021-825 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:43.909633Z |
| pysec-2021-816 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.527822Z |
| pysec-2021-815 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.346240Z |
| pysec-2021-814 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.190672Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192162 | Malicious code in elf-stats-starlit-northstar-873 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192161 | Malicious code in elf-stats-starlit-mitten-980 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192160 | Malicious code in elf-stats-sprucey-train-471 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192159 | Malicious code in elf-stats-sprucey-snowman-250 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192158 | Malicious code in elf-stats-sprucey-mitten-825 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192157 | Malicious code in elf-stats-sprucey-icicle-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192156 | Malicious code in elf-stats-sparkly-snowflake-139 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192155 | Malicious code in elf-stats-sparkly-cushion-340 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192154 | Malicious code in elf-stats-sparkly-cocoa-863 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192153 | Malicious code in elf-stats-sparkly-bow-901 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192152 | Malicious code in elf-stats-snuggly-workshop-421 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192151 | Malicious code in elf-stats-snuggly-workbench-425 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192150 | Malicious code in elf-stats-snuggly-rocket-941 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192149 | Malicious code in elf-stats-snuggly-cookie-673 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192148 | Malicious code in elf-stats-snowy-train-725 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192147 | Malicious code in elf-stats-snowy-train-565 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192146 | Malicious code in elf-stats-snowy-snowman-433 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192145 | Malicious code in elf-stats-snowy-sleigh-766 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192144 | Malicious code in elf-stats-snowy-cookiejar-589 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192143 | Malicious code in elf-stats-snowy-candy-850 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192142 | Malicious code in elf-stats-snowdusted-stocking-130 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192141 | Malicious code in elf-stats-snowdusted-saddlebag-790 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192140 | Malicious code in elf-stats-snowdusted-fireplace-396 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192139 | Malicious code in elf-stats-snowdusted-bauble-104 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192138 | Malicious code in elf-stats-sleighing-lantern-878 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192137 | Malicious code in elf-stats-sleighing-hollyberry-360 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192136 | Malicious code in elf-stats-sleighing-hammer-214 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192135 | Malicious code in elf-stats-silvered-snowman-898 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192134 | Malicious code in elf-stats-silvered-mitten-503 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192133 | Malicious code in elf-stats-silvered-bauble-482 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1724 | DENX U-Boot: Schwachstelle ermöglicht Codeausführung | 2025-08-05T22:00:00.000+00:00 | 2025-08-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1723 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1722 | OpenJPEG: Schwachstelle ermöglicht Codeausführung | 2025-08-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1721 | OWASP ModSecurity: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-05T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1720 | Adobe Experience Manager Forms: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1719 | Red Hat Enterprise Linux (ncurses): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-08-04T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-1718 | Red Hat Enterprise Linux (gdk-pixbuf): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1717 | libTIFF (tiff2ps): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1716 | Apache OFBiz: Schwachstelle ermöglicht Codeausführung | 2025-08-04T22:00:00.000+00:00 | 2025-08-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1715 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1714 | Dell PowerProtect Data Domain: Mehrere Schwachstellen | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1713 | Netgate pfSense (OpenVPN Dashboard): Schwachstelle ermöglicht Stored Cross-Site Scripting | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1712 | Dell Unity: Mehrere Schwachstellen | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1711 | Ubiquiti UniFi: Schwachstelle ermöglicht Codeausführung | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1710 | Samsung Android: Mehrere Schwachstellen | 2025-08-04T22:00:00.000+00:00 | 2025-08-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1709 | Android Patchday August 2025: Multiple Vulnerabilities | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1708 | Liferay Portal und Liferay DXP: Mehrere Schwachstellen | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1707 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1706 | poppler: Mehrere Schwachstellen | 2025-08-04T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1705 | CODESYS: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1704 | Grafana (Infinity datasource plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1703 | WebKitGTK: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1702 | Hashicorp Vault Community und Enterprise: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-08-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1701 | IBM QRadar SIEM: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-03T22:00:00.000+00:00 | 2025-08-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1700 | libTIFF: Schwachstelle ermöglicht einen Denial of Service | 2025-08-03T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1699 | Red Hat Enterprise Linux (requests): Schwachstelle ermöglicht das Ausspähen von Informationen | 2025-08-03T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1698 | IBM Operational Decision Manager: Mehrere Schwachstellen | 2025-07-31T22:00:00.000+00:00 | 2025-08-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1697 | Asterisk: Mehrere Schwachstellen | 2025-07-31T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1696 | Squid: Schwachstelle ermöglicht Codeausführung | 2025-07-31T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1691 | Apache Struts: Schwachstelle ermöglicht Manipulation | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17396 | Red Hat Security Advisory: kernel security update | 2025-10-07T16:56:44+00:00 | 2026-01-13T22:06:04+00:00 |
| rhsa-2025:17501 | Red Hat Security Advisory: RHOAI 2.24.0 - Red Hat OpenShift AI | 2025-10-07T14:43:19+00:00 | 2026-01-19T03:55:08+00:00 |
| rhsa-2025:17500 | Red Hat Security Advisory: Red Hat OpenStack Services on OpenShift 18.0 (python-django) security update | 2025-10-07T14:28:49+00:00 | 2025-12-08T12:45:05+00:00 |
| rhsa-2025:17499 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-django20) security update | 2025-10-07T14:22:44+00:00 | 2025-12-08T12:45:07+00:00 |
| rhsa-2025:17498 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-django) security update | 2025-10-07T14:22:20+00:00 | 2025-12-08T12:45:11+00:00 |
| rhsa-2025:17453 | Red Hat Security Advisory: firefox security update | 2025-10-07T09:47:39+00:00 | 2025-11-21T19:28:31+00:00 |
| rhsa-2025:17452 | Red Hat Security Advisory: open-vm-tools security update | 2025-10-07T09:30:19+00:00 | 2025-12-04T22:50:31+00:00 |
| rhsa-2025:17445 | Red Hat Security Advisory: open-vm-tools security update | 2025-10-07T08:07:51+00:00 | 2025-12-04T22:50:29+00:00 |
| rhsa-2025:17446 | Red Hat Security Advisory: open-vm-tools security update | 2025-10-07T07:59:24+00:00 | 2025-12-04T22:50:33+00:00 |
| rhsa-2025:17415 | Red Hat Security Advisory: gnutls security, bug fix, and enhancement update | 2025-10-07T07:40:04+00:00 | 2025-12-01T22:02:57+00:00 |
| rhsa-2025:17428 | Red Hat Security Advisory: open-vm-tools security update | 2025-10-07T06:02:39+00:00 | 2025-12-04T22:50:37+00:00 |
| rhsa-2025:17429 | Red Hat Security Advisory: open-vm-tools security update | 2025-10-07T05:56:39+00:00 | 2025-12-04T22:50:35+00:00 |
| rhsa-2025:17430 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-07T05:52:14+00:00 | 2025-11-21T19:28:29+00:00 |
| rhsa-2025:17377 | Red Hat Security Advisory: kernel security update | 2025-10-06T23:22:32+00:00 | 2025-11-26T16:45:11+00:00 |
| rhsa-2025:17397 | Red Hat Security Advisory: kernel security update | 2025-10-06T21:45:20+00:00 | 2026-01-13T22:06:15+00:00 |
| rhsa-2025:17398 | Red Hat Security Advisory: kernel-rt security update | 2025-10-06T15:43:29+00:00 | 2026-01-13T22:06:15+00:00 |
| rhsa-2025:17376 | Red Hat Security Advisory: Red Hat build of Cryostat 4.0.3: new RHEL 9 container image security update | 2025-10-06T13:05:24+00:00 | 2025-12-19T10:02:56+00:00 |
| rhsa-2025:17378 | Red Hat Security Advisory: firefox security update | 2025-10-06T11:54:17+00:00 | 2025-11-21T19:28:20+00:00 |
| rhsa-2025:17374 | Red Hat Security Advisory: firefox security update | 2025-10-06T10:07:21+00:00 | 2025-11-21T19:28:19+00:00 |
| rhsa-2025:17373 | Red Hat Security Advisory: firefox security update | 2025-10-06T09:45:01+00:00 | 2025-11-21T19:28:19+00:00 |
| rhsa-2025:17371 | Red Hat Security Advisory: firefox security update | 2025-10-06T09:37:26+00:00 | 2025-11-21T19:28:18+00:00 |
| rhsa-2025:17372 | Red Hat Security Advisory: firefox security update | 2025-10-06T09:36:06+00:00 | 2025-11-21T19:28:19+00:00 |
| rhsa-2025:17367 | Red Hat Security Advisory: firefox security update | 2025-10-06T09:08:41+00:00 | 2025-11-21T19:28:17+00:00 |
| rhsa-2025:17368 | Red Hat Security Advisory: firefox security update | 2025-10-06T09:07:46+00:00 | 2025-11-21T19:28:17+00:00 |
| rhsa-2025:17361 | Red Hat Security Advisory: gnutls security, bug fix, and enhancement update | 2025-10-06T08:50:07+00:00 | 2025-12-01T22:02:56+00:00 |
| rhsa-2025:17348 | Red Hat Security Advisory: gnutls security, bug fix, and enhancement update | 2025-10-06T02:41:41+00:00 | 2025-12-01T22:03:00+00:00 |
| rhsa-2025:17346 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T02:33:01+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17347 | Red Hat Security Advisory: libtasn1 security update | 2025-10-06T02:07:36+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17345 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:39:41+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17343 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:37:41+00:00 | 2025-11-21T19:28:13+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-138-04 | Johnson Controls OpenBlue Enterprise Manager Data Collector | 2023-05-22T14:17:19.565087Z | 2023-05-22T14:17:19.565087Z |
| icsa-23-138-01 | Carlo Gavazzi Powersoft | 2023-05-18T19:01:59.436599Z | 2023-05-18T19:01:59.436599Z |
| icsa-23-136-02 | Rockwell ArmorStart | 2023-05-18T19:01:59.428226Z | 2023-05-18T19:01:59.428226Z |
| icsa-23-138-03 | Hitachi Energy’s MicroSCADA Pro/X SYS600 Products | 2023-05-18T19:01:59.415885Z | 2023-05-18T19:01:59.415885Z |
| icsa-23-138-02 | Mitsubishi Electric MELSEC WS Series | 2023-05-18T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-136-03 | Rockwell Automation FactoryTalk Vantagepoint | 2023-05-16T19:48:44.881188Z | 2023-05-16T19:48:44.881188Z |
| icsa-23-136-01 | Snap One OvrC Cloud (Update A) | 2023-05-16T06:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-23-131-12 | SDG PnPSCADA | 2023-05-12T18:09:09.435069Z | 2023-05-12T18:09:09.435069Z |
| icsa-23-131-13 | PTC Vuforia Studio | 2023-05-12T18:09:09.420860Z | 2023-05-12T18:09:09.420860Z |
| icsa-23-131-10 | Rockwell Automation Arena Simulation Software | 2023-05-12T15:07:40.899704Z | 2023-05-12T15:07:40.899704Z |
| icsa-23-131-15 | Rockwell Automation ThinManager | 2023-05-11T22:14:23.629560Z | 2023-05-11T22:14:23.629560Z |
| icsa-23-131-14 | Rockwell Automation PanelView 800 | 2023-05-11T22:14:23.620441Z | 2023-05-11T22:14:23.620441Z |
| icsa-23-131-09 | Rockwell Automation Kinetix 5500 | 2023-05-11T22:14:23.610081Z | 2023-05-11T22:14:23.610081Z |
| icsa-23-131-08 | Teltonika Remote Management System and RUT Model Routers | 2023-05-11T06:00:00.000000Z | 2023-05-11T06:00:00.000000Z |
| icsa-23-131-07 | Sierra Wireless AirVantage | 2023-05-10T21:14:08.895031Z | 2023-05-10T21:14:08.895031Z |
| icsa-23-129-02 | Hitachi Energy MSM | 2023-05-10T21:13:09.601070Z | 2023-05-10T21:13:09.601070Z |
| icsa-23-131-11 | BirdDog Cameras & Encoders | 2023-05-10T20:52:45.090469Z | 2023-05-10T20:52:45.090469Z |
| icsa-23-131-06 | Siemens SCALANCE LPE9403 | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-05 | Siemens SINEC NMS Third-Party | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-04 | Siemens SIMATIC Cloud Connect 7 | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-03 | Siemens Siveillance | 2023-05-09T00:00:00.000000Z | 2023-05-09T00:00:00.000000Z |
| icsa-23-131-02 | Siemens SCALANCE W1750D | 2023-05-09T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-23-131-01 | Siemens Solid Edge | 2023-05-09T00:00:00.000000Z | 2023-08-08T00:00:00.000000Z |
| icsa-23-143-02 | Hitachi Energy's RTU500 Series Product (UPDATE B) | 2023-05-05T06:00:00.000000Z | 2023-10-19T06:00:00.000000Z |
| icsa-23-122-01 | Mitsubishi Electric Factory Automation Products | 2023-05-02T18:41:30.488188Z | 2023-05-02T18:41:30.488188Z |
| icsma-23-117-01 | Illumina Universal Copy Service | 2023-04-28T18:53:19.854977Z | 2023-04-28T18:53:19.854977Z |
| icsa-23-115-02 | Scada-LTS Third Party Component | 2023-04-28T18:53:19.821723Z | 2023-04-28T18:53:19.821723Z |
| icsa-23-115-01 | Keysight N8844A Data Analytics Web Service (Update A) | 2023-04-25T06:00:00.000000Z | 2023-11-21T07:00:00.000000Z |
| icsa-23-103-14 | Datakit CrossCAD-WARE | 2023-04-20T19:52:36.700072Z | 2023-04-20T19:52:36.700072Z |
| icsa-23-110-01 | INEA ME RTU | 2023-04-20T15:30:49.225865Z | 2023-04-20T15:30:49.225865Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-tp-uathracc-jwnesufm | Cisco Telepresence CE Software and RoomOS Software Unauthorized Token Generation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-xss-nzopcgec | Cisco IoT Field Network Director Cross-Site Scripting Vulnerabilities | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-upwd-dcrpuq78 | Cisco IoT Field Network Director Improper Domain Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ssi-v2mywx9y | Cisco IoT Field Network Director Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-sql-zekbnl2h | Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-pwh-yca6m7p | Cisco IoT Field Network Director Unprotected Storage of Credentials Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ovw-shzoe3pd | Cisco IoT Field Network Director File Overwrite Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-lv-he4rntet | Cisco IoT Field Network Director Improper Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-bck-ghkpnz5f | Cisco IoT Field Network Director Unauthenticated REST API Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-auth-veypbmmr | Cisco IoT Field Network Director SOAP API Authorization Bypass Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-apia-xzntfs2v | Cisco IoT Field Network Director Missing API Authentication Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-expressway-8j3yz7hv | Cisco Expressway Software TURN Server Configuration Issue | 2020-11-18T16:00:00+00:00 | 2021-01-20T20:41:10+00:00 |
| cisco-sa-dna-cmd-injection-rrayzowc | Cisco DNA Spaces Connector Command Injection Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-csm-rce-8gjuz9fw | Cisco Security Manager Static Credential Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-16T23:00:00+00:00 |
| cisco-sa-csm-path-trav-ngernqgr | Cisco Security Manager Path Traversal Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-20T17:49:26+00:00 |
| cisco-sa-csm-java-rce-mwjeedcd | Cisco Security Manager Java Deserialization Vulnerabilities | 2020-11-16T23:00:00+00:00 | 2021-02-08T22:00:53+00:00 |
| cisco-sa-xr-cp-dos-ej8vb9qy | Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability | 2020-11-10T16:00:00+00:00 | 2021-02-10T16:47:03+00:00 |
| cisco-sa-webex-vdi-qqrpbwuj | Cisco Webex Meetings Desktop App Arbitrary Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-teams-xss-zlw9td3 | Cisco Webex Teams Web Interface Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-nbr-nos6fq24 | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vsoln-arbfile-gtseyxns | Cisco SD-WAN Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-voip-phone-flood-dos-ynu9exov | Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-01-19T17:34:56+00:00 |
| cisco-sa-vmxss2-nl4kssvr | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxsshi-9kheqrpm | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss2-ugjyqxwf | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss1-xhjcymbt | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx3-vrzboqqd | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-09T21:12:21+00:00 |
| cisco-sa-vmanx2-kpfvsuc | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanuafw-zhkdggey | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanpt2-fqluefss | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39788 | scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:40.000Z |
| msrc_cve-2025-39787 | soc: qcom: mdt_loader: Ensure we don't read past the ELF header | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:36.000Z |
| msrc_cve-2025-39783 | PCI: endpoint: Fix configfs group list head handling | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:23.000Z |
| msrc_cve-2025-39781 | parisc: Drop WARN_ON_ONCE() from flush_cache_vmap | 2025-09-02T00:00:00.000Z | 2025-12-03T01:38:04.000Z |
| msrc_cve-2025-39779 | btrfs: subpage: keep TOWRITE tag until folio is cleaned | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:33.000Z |
| msrc_cve-2025-39776 | mm/debug_vm_pgtable: clear page table entries at destroy_args() | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:42.000Z |
| msrc_cve-2025-39773 | net: bridge: fix soft lockup in br_multicast_query_expired() | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:46.000Z |
| msrc_cve-2025-39772 | drm/hisilicon/hibmc: fix the hibmc loaded failed bug | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:31.000Z |
| msrc_cve-2025-39767 | LoongArch: Optimize module load time by optimizing PLT/GOT counting | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:03.000Z |
| msrc_cve-2025-39766 | net/sched: Make cake_enqueue return NET_XMIT_CN when past buffer_limit | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:14.000Z |
| msrc_cve-2025-39764 | netfilter: ctnetlink: remove refcounting in expectation dumpers | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:25.000Z |
| msrc_cve-2025-39763 | ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered | 2025-09-02T00:00:00.000Z | 2025-11-27T01:03:04.000Z |
| msrc_cve-2025-39762 | drm/amd/display: add null check | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:50.000Z |
| msrc_cve-2025-39761 | wifi: ath12k: Decrement TID on RX peer frag setup error handling | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:52.000Z |
| msrc_cve-2025-39760 | usb: core: config: Prevent OOB read in SS endpoint companion parsing | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:51.000Z |
| msrc_cve-2025-39759 | btrfs: qgroup: fix race between quota disable and quota rescan ioctl | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:25.000Z |
| msrc_cve-2025-39758 | RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:56.000Z |
| msrc_cve-2025-39757 | ALSA: usb-audio: Validate UAC3 cluster segment descriptors | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:09.000Z |
| msrc_cve-2025-39756 | fs: Prevent file descriptor table allocations exceeding INT_MAX | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:34.000Z |
| msrc_cve-2025-39754 | mm/smaps: fix race between smaps_hugetlb_range and migration | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:41.000Z |
| msrc_cve-2025-39753 | gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:58.000Z |
| msrc_cve-2025-39752 | ARM: rockchip: fix kernel hang during smp initialization | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:41.000Z |
| msrc_cve-2025-39751 | ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:08.000Z |
| msrc_cve-2025-39750 | wifi: ath12k: Correct tid cleanup when tid setup fails | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:51.000Z |
| msrc_cve-2025-39749 | rcu: Protect ->defer_qs_iw_pending from data race | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:13.000Z |
| msrc_cve-2025-39748 | bpf: Forget ranges when refining tnum after JSET | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:24.000Z |
| msrc_cve-2025-39747 | drm/msm: Add error handling for krealloc in metadata setup | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:07.000Z |
| msrc_cve-2025-39746 | wifi: ath10k: shutdown driver when hardware is unreliable | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:58.000Z |
| msrc_cve-2025-39745 | rcutorture: Fix rcutorture_one_extend_check() splat in RT kernels | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:53.000Z |
| msrc_cve-2025-39744 | rcu: Fix rcu_read_unlock() deadloop due to IRQ work | 2025-09-02T00:00:00.000Z | 2025-11-27T01:02:33.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200701-0014 | Integer overflow in the ffs_mountfs function in Mac OS X 10.4.8 and FreeBSD 6.1 allows lo… | 2025-12-22T20:22:57.447000Z |
| var-201306-0254 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:22:16.346000Z |
| var-200609-1716 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-12-22T20:22:14.575000Z |
| var-200609-1606 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-12-22T20:21:43.581000Z |
| var-201605-0466 | The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2,… | 2025-12-22T20:21:11.898000Z |
| var-200703-0010 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2025-12-22T20:21:11.389000Z |
| var-200701-0036 | The do_hfs_truncate function in Mac OS X 10.4.8 allows context-dependent attackers to cau… | 2025-12-22T20:21:11.319000Z |
| var-201302-0136 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:21:08.865000Z |
| var-201903-0441 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:21:08.094000Z |
| var-201712-0268 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2025-12-22T20:21:07.220000Z |
| var-202012-1546 | A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. d… | 2025-12-22T20:21:02.136000Z |
| var-201203-0196 | Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attac… | 2025-12-22T20:21:00.701000Z |
| var-200803-0019 | Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might … | 2025-12-22T20:21:00.369000Z |
| var-202004-0345 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T20:20:29.578000Z |
| var-201110-0443 | The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote a… | 2025-12-22T20:19:05.157000Z |
| var-201110-0380 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T20:18:59.620000Z |
| var-201006-1188 | Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in … | 2025-12-22T20:18:59.179000Z |
| var-201904-1419 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:18:59.092000Z |
| var-200810-0643 | Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in ne… | 2025-12-22T20:18:57.941000Z |
| var-202010-1265 | A command injection issue existed in Web Inspector. This issue was addressed with improve… | 2025-12-22T20:18:23.129000Z |
| var-201006-1232 | Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decod… | 2025-12-22T20:17:35.692000Z |
| var-200604-0209 | Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote att… | 2025-12-22T20:17:33.582000Z |
| var-201207-0279 | ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x bef… | 2025-12-22T20:16:49.151000Z |
| var-201511-0087 | The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression e… | 2025-12-22T20:16:47.788000Z |
| var-201110-0385 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T20:16:47.303000Z |
| var-201609-0225 | xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tv… | 2025-12-22T20:16:46.938000Z |
| var-202004-1973 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2025-12-22T20:16:44.006000Z |
| var-201904-0744 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:16:43.409000Z |
| var-201501-0338 | The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1… | 2025-12-22T20:16:42.719000Z |
| var-202201-0395 | Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for con… | 2025-12-22T20:16:42.609000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000077 | Multiple vulnerabilities in Aterm HC100RC | 2018-07-12T15:04+09:00 | 2019-08-27T13:52+09:00 |
| jvndb-2018-000076 | Multiple vulnerabilities in Aterm W300P | 2018-07-12T15:04+09:00 | 2019-08-27T16:56+09:00 |
| jvndb-2018-000075 | Multiple OS command injection vulnerabilities in Aterm WG1200HP | 2018-07-12T15:04+09:00 | 2019-08-27T13:44+09:00 |
| jvndb-2018-000072 | The installers of multiple Logicool software programs may insecurely load Dynamic Link Libraries | 2018-07-06T14:36+09:00 | 2019-07-05T17:38+09:00 |
| jvndb-2018-000071 | DHC Online Shop App for Android fails to verify SSL server certificates | 2018-07-06T14:36+09:00 | 2019-07-05T17:35+09:00 |
| jvndb-2018-000070 | Installer of Glary Utilities may insecurely load Dynamic Link Libraries | 2018-07-03T13:42+09:00 | 2019-07-05T17:52+09:00 |
| jvndb-2018-000069 | Cybozu Garoon vulnerable to SQL injection | 2018-07-02T15:22+09:00 | 2019-07-05T17:55+09:00 |
| jvndb-2018-000068 | Multiple vulnerabilities in Calsos CSDX and CSDJ series products | 2018-07-02T15:22+09:00 | 2019-07-24T14:31+09:00 |
| jvndb-2018-000067 | Mailman vulnerable to cross-site scripting | 2018-06-28T12:30+09:00 | 2019-07-24T15:21+09:00 |
| jvndb-2018-000066 | MemoCGI vulnerable to directory traversal | 2018-06-27T14:44+09:00 | 2019-07-05T17:58+09:00 |
| jvndb-2018-000065 | ANA App for iOS fails to verify SSL server certificates | 2018-06-15T14:40+09:00 | 2019-12-27T18:08+09:00 |
| jvndb-2018-000064 | Chrome Extension "5000 trillion yen converter" vulnerable to cross-site scripting | 2018-06-15T14:36+09:00 | 2018-06-15T14:36+09:00 |
| jvndb-2018-000062 | Local File Inclusion vulnerability in Zenphoto | 2018-06-13T15:11+09:00 | 2018-06-13T15:11+09:00 |
| jvndb-2018-000063 | LINE for Windows may insecurely load Dynamic Link Libraries | 2018-06-12T14:44+09:00 | 2018-06-12T14:44+09:00 |
| jvndb-2018-000061 | H2O vulnerable to buffer overflow | 2018-06-04T14:10+09:00 | 2018-06-04T14:10+09:00 |
| jvndb-2018-000060 | Multiple vulnerabilities in Pixelpost | 2018-05-31T14:07+09:00 | 2018-05-31T14:07+09:00 |
| jvndb-2018-000057 | The installer of "FLET'S VIRUS CLEAR Easy Setup & Application Tool" and "FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool" may insecurely invoke an executable file | 2018-05-29T13:47+09:00 | 2019-12-27T18:09+09:00 |
| jvndb-2018-000059 | WordPress plugin "Site Reviews" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:25+09:00 |
| jvndb-2018-000058 | WordPress plugin "Email Subscribers & Newsletters" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:50+09:00 |
| jvndb-2018-003553 | Information Disclosure Vulnerability in Hitachi Automation Director | 2018-05-28T12:13+09:00 | 2018-07-31T12:16+09:00 |
| jvndb-2018-000046 | The installer of PlayMemories Home for Windows may insecurely load Dynamic Link Libraries | 2018-05-24T15:25+09:00 | 2019-07-02T14:31+09:00 |
| jvndb-2018-000056 | Susie plug-in "axpdfium" may insecurely load Dynamic Link Libraries | 2018-05-24T15:15+09:00 | 2019-07-02T14:53+09:00 |
| jvndb-2018-000054 | Multiple cross-site scripting vulnerabilities in Cybozu Mailwise | 2018-05-22T15:26+09:00 | 2018-08-30T17:47+09:00 |
| jvndb-2018-000055 | Multiple vulnerabilities in baserCMS | 2018-05-22T14:53+09:00 | 2019-12-27T18:10+09:00 |
| jvndb-2018-000053 | Multiple vulnerabilities in Cybozu Office | 2018-05-22T14:30+09:00 | 2018-08-30T16:03+09:00 |
| jvndb-2018-000052 | Nessus vulnerable to cross-site scripting | 2018-05-21T13:39+09:00 | 2018-08-30T13:47+09:00 |
| jvndb-2018-000049 | Multiple Microsoft Windows applications and installers may insecurely load Dynamic Link Libraries | 2018-05-17T15:18+09:00 | 2019-07-05T16:40+09:00 |
| jvndb-2018-000051 | The installer of Visual C++ Redistributable may insecurely load Dynamic Link Libraries | 2018-05-17T14:57+09:00 | 2019-07-05T16:41+09:00 |
| jvndb-2018-000050 | Self-Extracting Archive files created by IExpress may insecurely load Dynamic Link Libraries | 2018-05-17T14:57+09:00 | 2018-08-21T16:40+09:00 |
| jvndb-2018-000048 | KINEPASS App fails to verify SSL server certificates | 2018-05-11T14:34+09:00 | 2018-08-30T15:01+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03126-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-09-09T22:43:42Z | 2025-09-09T22:43:42Z |
| suse-su-2025:03124-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-09-09T19:33:51Z | 2025-09-09T19:33:51Z |
| suse-su-2025:03123-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-09-09T17:03:59Z | 2025-09-09T17:03:59Z |
| suse-su-2025:03120-1 | Security update for java-1_8_0-openjdk | 2025-09-09T15:10:00Z | 2025-09-09T15:10:00Z |
| suse-su-2025:03119-1 | Security update for regionServiceClientConfigGCE | 2025-09-09T12:59:51Z | 2025-09-09T12:59:51Z |
| suse-su-2025:03118-1 | Security update for regionServiceClientConfigEC2 | 2025-09-09T12:58:58Z | 2025-09-09T12:58:58Z |
| suse-su-2025:03117-1 | Security update for regionServiceClientConfigAzure | 2025-09-09T12:57:57Z | 2025-09-09T12:57:57Z |
| suse-su-2025:03116-1 | Security update for microcode_ctl | 2025-09-09T10:57:16Z | 2025-09-09T10:57:16Z |
| suse-su-2025:03115-1 | Security update for go1.25-openssl | 2025-09-09T10:37:38Z | 2025-09-09T10:37:38Z |
| suse-su-2025:03114-1 | Security update for netty, netty-tcnative | 2025-09-09T10:35:14Z | 2025-09-09T10:35:14Z |
| suse-su-2025:03113-1 | Security update for ImageMagick | 2025-09-09T10:25:16Z | 2025-09-09T10:25:16Z |
| suse-su-2025:20674-1 | Security update for sqlite3 | 2025-09-09T10:22:37Z | 2025-09-09T10:22:37Z |
| suse-su-2025:20675-1 | Security update for curl | 2025-09-09T10:21:16Z | 2025-09-09T10:21:16Z |
| suse-su-2025:20691-1 | Security update for ucode-intel | 2025-09-09T10:18:48Z | 2025-09-09T10:18:48Z |
| suse-su-2025:03111-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-09-09T08:04:04Z | 2025-09-09T08:04:04Z |
| suse-su-2025:03110-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-09-09T07:34:03Z | 2025-09-09T07:34:03Z |
| suse-su-2025:03109-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-09-09T07:33:58Z | 2025-09-09T07:33:58Z |
| suse-su-2025:03108-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-09-09T07:33:51Z | 2025-09-09T07:33:51Z |
| suse-su-2025:03104-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP7) | 2025-09-08T21:13:26Z | 2025-09-08T21:13:26Z |
| suse-su-2025:03106-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-09-08T21:13:21Z | 2025-09-08T21:13:21Z |
| suse-su-2025:03105-1 | Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) | 2025-09-08T21:13:17Z | 2025-09-08T21:13:17Z |
| suse-su-2025:03100-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-09-08T20:04:51Z | 2025-09-08T20:04:51Z |
| suse-su-2025:03097-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-09-08T20:04:31Z | 2025-09-08T20:04:31Z |
| suse-su-2025:03096-1 | Security update for ovmf | 2025-09-08T16:09:37Z | 2025-09-08T16:09:37Z |
| suse-su-2025:20694-1 | Security update for gdk-pixbuf | 2025-09-08T13:49:35Z | 2025-09-08T13:49:35Z |
| suse-su-2025:20693-1 | Security update for gstreamer | 2025-09-08T13:49:35Z | 2025-09-08T13:49:35Z |
| suse-su-2025:03095-1 | Security update for firebird | 2025-09-08T13:38:39Z | 2025-09-08T13:38:39Z |
| suse-su-2025:20692-1 | Security update for podman | 2025-09-08T13:37:03Z | 2025-09-08T13:37:03Z |
| suse-su-2025:03091-1 | Security update for libsoup2 | 2025-09-05T13:29:45Z | 2025-09-05T13:29:45Z |
| suse-su-2025:20657-1 | Security update for aide | 2025-09-05T12:57:05Z | 2025-09-05T12:57:05Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14793-1 | kernel-firmware-qcom-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14792-1 | kernel-firmware-prestera-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14791-1 | kernel-firmware-platform-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14790-1 | kernel-firmware-nvidia-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14789-1 | kernel-firmware-nfp-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14788-1 | kernel-firmware-network-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14787-1 | kernel-firmware-mwifiex-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14786-1 | kernel-firmware-mellanox-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14785-1 | kernel-firmware-mediatek-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14784-1 | kernel-firmware-media-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14783-1 | kernel-firmware-marvell-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14782-1 | kernel-firmware-liquidio-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14781-1 | kernel-firmware-iwlwifi-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14780-1 | kernel-firmware-intel-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14779-1 | kernel-firmware-i915-20250210-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14778-1 | kernel-firmware-dpaa2-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14777-1 | kernel-firmware-chelsio-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14776-1 | kernel-firmware-brcm-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14775-1 | kernel-firmware-bnx2-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14774-1 | kernel-firmware-bluetooth-20250208-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14773-1 | kernel-firmware-atheros-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14772-1 | kernel-firmware-ath12k-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14771-1 | kernel-firmware-ath11k-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14770-1 | kernel-firmware-ath10k-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14769-1 | kernel-firmware-amdgpu-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14768-1 | grafana-11.5.1-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14767-1 | emacs-29.4-14.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14766-1 | libngtcp2-16-1.10.0-1.1 on GA media | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| opensuse-su-2025:14765-1 | netty-4.1.118-1.1 on GA media | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| opensuse-su-2025:14764-1 | libmozjs-128-0-128.7.0-1.1 on GA media | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-25366 | F5 BIG-IP SSL/TLS配置文件拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25365 | F5 BIG-IP TMM模块拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24803 | Microsoft Windows SMB Client授权问题漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24734 | F5 BIG-IP TMM数据篡改漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24650 | Centreon命令注入漏洞(CNVD-2025-24650) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24649 | Centreon跨站脚本漏洞(CNVD-2025-24649) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24648 | Centreon跨站脚本漏洞(CNVD-2025-24648) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24647 | Centreon存在未明漏洞(CNVD-2025-24647) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24645 | Microsoft Azure存在未明漏洞(CNVD-2025-24645) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24644 | Microsoft Windows存在未明漏洞(CNVD-2025-24644) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24633 | Mozilla Firefox安全绕过漏洞(CNVD-2025-24633) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24632 | 多款Mozilla产品跨站脚本漏洞(CNVD-2025-24632) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24631 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24631) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24630 | 多款Mozilla产品信息泄露漏洞(CNVD-2025-24630) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24629 | Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24628 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24628) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24627 | Mozilla Firefox和Mozilla Thunderbird代码执行漏洞(CNVD-2025-24627) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24626 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24626) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24625 | 多款Mozilla产品越界写入漏洞(CNVD-2025-24625) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24624 | Mozilla Firefox欺骗漏洞(CNVD-2025-24624) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24623 | Mozilla Firefox欺骗漏洞(CNVD-2025-24623) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24622 | 多款Mozilla产品内存错误引用漏洞(CNVD-2025-24622) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24621 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24621) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24620 | Mozilla Firefox和Mozilla Thunderbird内存错误引用漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24585 | Rockwell Automation Comms-1783-NATR跨站脚本漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24584 | Rockwell Automation Comms-1783-NATR存在未明漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24583 | Rockwell Automation Comms-1783-NATR跨站请求伪造漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24582 | Rockwell Automation ArmorStart AOP拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24581 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞(CNVD-2025-24581) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24580 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0006 | Multiples vulnérabilités dans LibreOffice | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |
| certfr-2025-avi-0005 | Vulnérabilité dans Google Pixel | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |
| certfr-2025-avi-0004 | Multiples vulnérabilités dans Google Android | 2025-01-07T00:00:00.000000 | 2025-01-03T00:00:00.000000 |
| certfr-2025-avi-0003 | Multiples vulnérabilités dans les produits IBM | 2025-01-03T00:00:00.000000 | 2025-01-03T00:00:00.000000 |
| certfr-2025-avi-0002 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-01-03T00:00:00.000000 | 2025-01-06T00:00:00.000000 |
| certfr-2025-avi-0001 | Multiples vulnérabilités dans les produits Moxa | 2025-01-03T00:00:00.000000 | 2025-01-03T00:00:00.000000 |
| certfr-2024-avi-1110 | Multiples vulnérabilités dans le greffon Security QRadar Log Management AQL de IBM | 2024-12-27T00:00:00.000000 | 2024-12-27T00:00:00.000000 |
| certfr-2024-avi-1109 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-12-27T00:00:00.000000 | 2024-12-27T00:00:00.000000 |
| certfr-2024-avi-1108 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-12-27T00:00:00.000000 | 2024-12-27T00:00:00.000000 |
| certfr-2024-avi-1107 | Vulnérabilité dans les produits Palo Alto Networks | 2024-12-27T00:00:00.000000 | 2024-12-27T00:00:00.000000 |
| certfr-2024-avi-1106 | Vulnérabilité dans Adobe ColdFusion | 2024-12-24T00:00:00.000000 | 2024-12-24T00:00:00.000000 |
| certfr-2024-avi-1105 | Multiples vulnérabilités dans Tenable Security Center | 2024-12-23T00:00:00.000000 | 2024-12-23T00:00:00.000000 |
| certfr-2024-avi-1104 | Vulnérabilité dans les produits NetApp | 2024-12-23T00:00:00.000000 | 2024-12-23T00:00:00.000000 |
| certfr-2024-avi-1103 | Multiples vulnérabilités dans les produits IBM | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1102 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1101 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1100 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1099 | Multiples vulnérabilités dans Sophos Firewall | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1098 | Multiples vulnérabilités dans Microsoft Edge | 2024-12-20T00:00:00.000000 | 2024-12-20T00:00:00.000000 |
| certfr-2024-avi-1097 | Vulnérabilité dans Trend Micro Deep Security Agent | 2024-12-19T00:00:00.000000 | 2024-12-19T00:00:00.000000 |
| certfr-2024-avi-1096 | Multiples vulnérabilités dans les produits Fortinet | 2024-12-19T00:00:00.000000 | 2024-12-19T00:00:00.000000 |
| certfr-2024-avi-1095 | Multiples vulnérabilités dans Google Chrome | 2024-12-19T00:00:00.000000 | 2024-12-19T00:00:00.000000 |
| certfr-2024-avi-1094 | Vulnérabilité dans les produits Elastic | 2024-12-18T00:00:00.000000 | 2024-12-18T00:00:00.000000 |
| certfr-2024-avi-1093 | Multiples vulnérabilités dans Xen | 2024-12-18T00:00:00.000000 | 2024-12-18T00:00:00.000000 |
| certfr-2024-avi-1092 | Vulnérabilité dans Traefik | 2024-12-18T00:00:00.000000 | 2024-12-18T00:00:00.000000 |
| certfr-2024-avi-1091 | Multiples vulnérabilités dans Apache Tomcat | 2024-12-18T00:00:00.000000 | 2024-12-24T00:00:00.000000 |
| certfr-2024-avi-1090 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-12-18T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2024-avi-1089 | Vulnérabilité dans les produits StormShield Management Center | 2024-12-17T00:00:00.000000 | 2024-12-17T00:00:00.000000 |
| certfr-2024-avi-1088 | Multiples vulnérabilités dans les produits Foxit | 2024-12-17T00:00:00.000000 | 2024-12-17T00:00:00.000000 |
| certfr-2024-avi-1087 | Vulnérabilité dans les produits Siemens | 2024-12-17T00:00:00.000000 | 2024-12-17T00:00:00.000000 |