Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2025-15505 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
Luxul XWR-600 Web Administration cross site scripting |
Luxul |
XWR-600 |
2026-01-11T01:32:07.400Z | 2026-01-12T18:15:20.196Z |
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-16T02:09:56.328Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-68493 |
N/A
|
Apache Struts, Apache Struts: XXE vulnerability in out… |
Apache Software Foundation |
Apache Struts |
2026-01-11T13:05:36.894Z | 2026-01-12T13:52:58.210Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| CVE-2026-0843 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… |
jiujiujia |
jjjfood |
2026-01-11T09:02:05.907Z | 2026-01-12T17:09:55.150Z |
| CVE-2026-0842 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… |
Flycatcher Toys |
smART Sketcher |
2026-01-11T08:02:06.221Z | 2026-01-12T17:50:26.288Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-r8x9-f3r5-3x8j |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via multiple API endpoints accessible to authenticated u… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-j3jp-gmvh-ppvr |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9032 R Ftd V2.800.00IB00C.0.T, which allows an unau… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-88jg-rrgx-r8v9 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-7xjv-wf6r-872r |
7.8 (3.1)
8.4 (4.0)
|
Processing specially crafted workspace folder names could allow for arbitrary command injection in … | 2026-01-09T21:31:35Z | 2026-01-09T21:31:35Z |
| ghsa-7r2g-px2q-wrcx |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attacker can exploit the operation, url, and filename pa… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-2v8h-5826-r95p |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS ODIS v1.8.4 allows attackers to execute arbitrary … | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-q5qq-mvfm-j35x |
8.9 (4.0)
|
Fickling has Static Analysis Bypass via Incomplete Dangerous Module Blocklist | 2026-01-09T21:12:00Z | 2026-01-11T14:55:13Z |
| ghsa-5hvc-6wx8-mvv4 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget chain to bypass detection | 2026-01-09T21:05:13Z | 2026-01-11T14:55:08Z |
| ghsa-p523-jq9w-64x9 |
8.9 (4.0)
|
Fickling Blocklist Bypass: cProfile.run() | 2026-01-09T21:04:22Z | 2026-01-11T14:54:55Z |
| ghsa-wfq2-52f7-7qvj |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.run_module() | 2026-01-09T20:52:40Z | 2026-01-11T14:54:44Z |
| ghsa-wvpq-h33f-8rp6 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Branding Styles | 2026-01-09T20:12:24Z | 2026-01-11T14:55:37Z |
| ghsa-585q-cm62-757j |
2.0 (4.0)
|
mnl has segmentation fault and invalid memory read in `mnl::cb_run` | 2026-01-09T19:53:23Z | 2026-01-09T19:53:23Z |
| ghsa-4f6g-68pf-7vhv |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref | 2026-01-09T19:48:57Z | 2026-01-11T14:53:40Z |
| ghsa-4xc4-762w-m6cg |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root object with large /Size values | 2026-01-09T19:48:22Z | 2026-01-11T14:53:34Z |
| ghsa-88q6-jcjg-hvmw |
8.8 (4.0)
|
jose-swift has JWT Signature Verification Bypass via None Algorithm | 2026-01-09T19:39:30Z | 2026-01-09T19:39:30Z |
| ghsa-78h3-63c4-5fqc |
9.9 (3.1)
|
WeKnora has Command Injection in MCP stdio test | 2026-01-09T19:21:22Z | 2026-01-11T14:53:28Z |
| ghsa-pcwc-3fw3-8cqv |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection | 2026-01-09T19:19:57Z | 2026-01-11T14:53:23Z |
| ghsa-9cvc-h2w8-phrp |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhancement for region parameter value | 2026-01-09T18:56:21Z | 2026-01-11T14:56:00Z |
| ghsa-jrmj-c5cx-3cw6 |
8.5 (4.0)
|
Angular has XSS Vulnerability via Unsanitized SVG Script Attributes | 2026-01-09T18:52:14Z | 2026-01-11T14:55:54Z |
| ghsa-2g22-wg49-fgv5 |
10.0 (3.1)
|
XWiki Full Calendar Macro vulnerable to SQL injection through Calendar.JSONService | 2026-01-09T18:41:47Z | 2026-01-11T14:55:48Z |
| ghsa-637h-ch24-xp9m |
5.3 (3.1)
|
XWiki Full Calendar Macro vulnerable to data leak through Calendar.JSONService | 2026-01-09T18:35:57Z | 2026-01-11T14:55:42Z |
| ghsa-qv4c-5j2h-4442 |
8.1 (3.1)
7.5 (4.0)
|
GestSup versions up to and including 3.2.56 contain multiple SQL injection vulnerabilities in the a… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:07Z |
| ghsa-mr2r-3ff7-jfw5 |
6.1 (3.1)
5.1 (4.0)
|
GestSup versions up to and including 3.2.56 contain a pre-authentication stored cross-site scriptin… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:08Z |
| ghsa-mjmr-r67g-p2m7 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-gfvg-q74f-527q |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a command execution … | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-fwm4-r23r-5x9x |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in ticket creatio… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:07Z |
| ghsa-fghm-7m2h-m8rp |
8.8 (3.1)
8.9 (4.0)
|
GestSup versions up to and including 3.2.56 contain a cross-site request forgery (CSRF) vulnerabili… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ghsa-c99x-xcf4-fhgm |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-c5rf-v4g6-p7vf |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-810 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:41.560413Z |
| pysec-2021-627 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:10.125473Z |
| pysec-2021-618 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.821435Z |
| pysec-2021-617 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.671870Z |
| pysec-2021-616 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.527679Z |
| pysec-2021-612 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:07.917442Z |
| pysec-2021-410 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:44.955817Z |
| pysec-2021-401 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.607331Z |
| pysec-2021-400 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.429056Z |
| pysec-2021-399 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.264871Z |
| pysec-2021-395 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:42.645758Z |
| pysec-2021-833 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:45.112404Z |
| pysec-2021-831 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.787766Z |
| pysec-2021-830 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.623762Z |
| pysec-2021-826 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.063409Z |
| pysec-2021-824 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.751303Z |
| pysec-2021-822 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.442119Z |
| pysec-2021-821 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.281523Z |
| pysec-2021-819 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.944198Z |
| pysec-2021-818 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.767652Z |
| pysec-2021-813 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.034732Z |
| pysec-2021-812 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.878388Z |
| pysec-2021-811 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.718393Z |
| pysec-2021-635 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:11.266312Z |
| pysec-2021-633 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.967537Z |
| pysec-2021-632 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.813181Z |
| pysec-2021-628 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.275299Z |
| pysec-2021-626 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.978431Z |
| pysec-2021-624 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.664583Z |
| pysec-2021-623 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.506027Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192132 | Malicious code in elf-stats-shimmering-workshop-590 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192131 | Malicious code in elf-stats-shimmering-workbench-778 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192130 | Malicious code in elf-stats-shimmering-pinecone-965 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192129 | Malicious code in elf-stats-shimmering-northstar-293 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192128 | Malicious code in elf-stats-shimmering-nightcap-245 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192127 | Malicious code in elf-stats-shimmering-icicle-214 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192126 | Malicious code in elf-stats-shimmering-icicle-213 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192125 | Malicious code in elf-stats-shimmering-icicle-212 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192124 | Malicious code in elf-stats-rooftop-hammer-580 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192123 | Malicious code in elf-stats-rooftop-hammer-362 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192121 | Malicious code in elf-stats-rooftop-garland-184 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192120 | Malicious code in elf-stats-rooftop-candy-837 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192119 | Malicious code in elf-stats-piney-pinecone-203 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192118 | Malicious code in elf-stats-piney-ledger-864 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192117 | Malicious code in elf-stats-piney-icicle-501 (npm) | 2025-12-03T15:59:29Z | 2025-12-04T10:25:39Z |
| mal-2025-192116 | Malicious code in elf-stats-piney-garland-824 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192115 | Malicious code in elf-stats-piney-fireplace-695 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192114 | Malicious code in elf-stats-peppermint-stocking-949 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192113 | Malicious code in elf-stats-peppermint-icicle-890 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192112 | Malicious code in elf-stats-peppermint-candy-233 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192111 | Malicious code in elf-stats-nutmeg-stocking-515 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192110 | Malicious code in elf-stats-nutmeg-nutcracker-538 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192109 | Malicious code in elf-stats-nutmeg-giftbox-398 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192108 | Malicious code in elf-stats-northbound-wishlist-684 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192107 | Malicious code in elf-stats-northbound-wishlist-426 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192106 | Malicious code in elf-stats-northbound-star-801 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192105 | Malicious code in elf-stats-northbound-icicle-485 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192104 | Malicious code in elf-stats-northbound-garland-782 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192103 | Malicious code in elf-stats-mulled-wishlist-789 (npm) | 2025-12-03T15:59:29Z | 2025-12-16T07:25:30Z |
| mal-2025-192102 | Malicious code in elf-stats-mulled-stockpile-411 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1690 | Acronis Cyber Protect Cloud Agent: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1689 | Mattermost Server: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1688 | SUSE Manager: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1687 | Devolutions Server: Mehrere Schwachstellen | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1686 | Ruby SAML: Schwachstelle ermöglicht Denial of Service | 2025-07-30T22:00:00.000+00:00 | 2025-08-31T22:00:00.000+00:00 |
| wid-sec-w-2025-1685 | HP LaserJet: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1684 | Drupal: Mehrere Schwachstellen | 2025-07-30T22:00:00.000+00:00 | 2025-08-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1683 | Apple Safari: Mehrere Schwachstellen | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1682 | Dell ECS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-30T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1681 | Red Hat OpenShift (glog): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-30T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-1680 | Insyde BIOS (Lenovo): Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1679 | Linux Kernel: Schwachstelle ermöglicht Manipulation und Dos | 2025-07-29T22:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-1678 | Autodesk Produkte: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1677 | Absolute Secure Access: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1676 | IGEL UMS: Schwachstelle ermöglicht Cross-Site Scripting | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1675 | IBM DB2: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1674 | HCL BigFix Remote Control Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1673 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1672 | Apple macOS Sequoia, Sonoma und Ventura: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-11-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1671 | VMware vCenter Server und Cloud Foundation: Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1670 | SonicWall SSL-VPN SonicOS Gen7 Firewall: Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1669 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1668 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1667 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-07-29T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1666 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2025-07-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1665 | Linux Kernel: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1664 | Python: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1663 | Mattermost Plugins: Mehrere Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismen | 2025-07-28T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1662 | Dell ECS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-28T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1661 | Palo Alto Networks GlobalProtect App: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17343 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:37:41+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17344 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:36:35+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17342 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:34:27+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17340 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:57+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17341 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:32+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17317 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:38:07+00:00 | 2026-01-19T03:55:03+00:00 |
| rhsa-2025:17318 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:34:35+00:00 | 2026-01-19T03:55:03+00:00 |
| rhsa-2025:17298 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:58:17+00:00 | 2026-01-19T03:55:04+00:00 |
| rhsa-2025:17299 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:54:02+00:00 | 2026-01-19T03:55:04+00:00 |
| rhsa-2025:17187 | Red Hat Security Advisory: Red Hat build of Quarkus 3.15.7 release and security update | 2025-10-02T11:58:55+00:00 | 2025-12-17T14:46:13+00:00 |
| rhsa-2025:17241 | Red Hat Security Advisory: kernel security update | 2025-10-02T10:07:46+00:00 | 2026-01-19T03:55:11+00:00 |
| rhsa-2025:17192 | Red Hat Security Advisory: kernel-rt security update | 2025-10-01T19:19:25+00:00 | 2025-12-22T22:32:30+00:00 |
| rhsa-2025:17159 | Red Hat Security Advisory: kernel security update | 2025-10-01T18:14:44+00:00 | 2025-12-22T22:32:29+00:00 |
| rhsa-2025:17189 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.22 | 2025-10-01T18:01:13+00:00 | 2026-01-19T03:55:08+00:00 |
| rhsa-2025:17161 | Red Hat Security Advisory: kernel security update | 2025-10-01T17:47:28+00:00 | 2025-12-23T20:43:01+00:00 |
| rhsa-2025:17163 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T17:44:11+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17164 | Red Hat Security Advisory: cups security update | 2025-10-01T17:36:39+00:00 | 2025-11-21T19:27:58+00:00 |
| rhsa-2025:17162 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T16:59:04+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17181 | Red Hat Security Advisory: Insights proxy Container Image | 2025-10-01T16:41:41+00:00 | 2026-01-13T22:48:04+00:00 |
| rhsa-2025:16729 | Red Hat Security Advisory: OpenShift Container Platform 4.18.25 packages and security update | 2025-10-01T16:38:14+00:00 | 2026-01-15T09:59:18+00:00 |
| rhsa-2025:16724 | Red Hat Security Advisory: OpenShift Container Platform 4.16.49 packages and security update | 2025-10-01T13:18:39+00:00 | 2026-01-15T09:59:19+00:00 |
| rhsa-2025:17145 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update | 2025-10-01T12:01:32+00:00 | 2025-11-21T19:38:48+00:00 |
| rhsa-2025:17144 | Red Hat Security Advisory: cups security update | 2025-10-01T10:43:39+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17141 | Red Hat Security Advisory: cups security update | 2025-10-01T08:21:43+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17129 | Red Hat Security Advisory: idm:DL1 security update | 2025-10-01T06:35:38+00:00 | 2025-11-21T19:27:51+00:00 |
| rhsa-2025:17128 | Red Hat Security Advisory: Submariner v0.20.2 security fixes and container updates | 2025-10-01T03:46:30+00:00 | 2025-11-21T19:38:43+00:00 |
| rhsa-2025:17124 | Red Hat Security Advisory: kernel security update | 2025-10-01T00:31:42+00:00 | 2026-01-13T22:36:03+00:00 |
| rhsa-2025:17122 | Red Hat Security Advisory: kernel security update | 2025-10-01T00:28:12+00:00 | 2026-01-13T22:31:40+00:00 |
| rhsa-2025:17123 | Red Hat Security Advisory: kernel-rt security update | 2025-10-01T00:24:54+00:00 | 2026-01-13T22:11:47+00:00 |
| rhsa-2025:17119 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-09-30T21:36:52+00:00 | 2025-11-21T19:27:49+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-108-01 | Omron CS/CJ Series | 2023-04-20T15:30:49.210862Z | 2023-04-20T15:30:49.210862Z |
| icsa-23-103-08 | Siemens Mendix Forgot Password Module | 2023-04-18T19:27:35.031502Z | 2025-05-06T06:00:00.000000Z |
| icsma-23-103-01 | B. Braun Battery Pack SP with Wi-Fi | 2023-04-18T19:27:35.022998Z | 2023-04-18T19:27:35.022998Z |
| icsa-23-101-01 | FANUC ROBOGUIDE-HandlingPRO | 2023-04-18T19:27:35.008841Z | 2023-04-18T19:27:35.008841Z |
| icsa-23-108-02 | Schneider Electric APC Easy UPS Online Monitoring Software (Update A) | 2023-04-18T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-23-103-15 | Mitsubishi Electric GOC35 Series | 2023-04-14T20:06:05.726567Z | 2023-04-14T20:06:05.726567Z |
| icsa-24-102-08 | Siemens OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-23-103-13 | Siemens SCALANCE Switch Families | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-12 | Siemens Polarion ALM | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-11 | Siemens Teamcenter Visualization and JT2Go | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-10 | Siemens Industrial Products | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-09 | Siemens SCALANCE XCM332 | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-07 | Siemens CPCI85 Firmware of SICAM A8000 Devices | 2023-04-11T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-23-103-06 | Siemens SIPROTEC 5 Devices | 2023-04-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-103-05 | Siemens SCALANCE X-200IRT Devices | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-04 | Siemens TIA Portal | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-03 | Siemens in OPC Foundation Local Discovery Server | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-02 | Siemens JT Open and JT Utilities | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-01 | Siemens Adaptec Maxview Application | 2023-04-11T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-23-096-06 | mySCADA myPRO | 2023-04-10T17:28:36.056143Z | 2023-04-10T17:28:36.056143Z |
| icsa-23-096-03 | JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-04-10T16:34:33.527289Z | 2023-04-10T16:34:33.527289Z |
| icsa-23-096-02 | JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-04-10T16:26:09.913765Z | 2023-04-10T16:26:09.913765Z |
| icsa-23-096-01 | Industrial Control Links ScadaFlex II SCADA Controllers | 2023-04-10T16:19:19.857614Z | 2023-04-10T16:19:19.857614Z |
| icsa-23-096-04 | Korenix Jetwave | 2023-04-10T16:08:00.934924Z | 2023-04-10T16:08:00.934924Z |
| icsa-23-096-05 | Hitachi Energy MicroSCADA System Data Manager SDM600 | 2023-04-10T15:37:08.398013Z | 2023-04-10T15:37:08.398013Z |
| icsa-23-094-01 | Nexx Smart Home Device | 2023-04-04T17:20:10.507650Z | 2023-04-04T17:20:10.507650Z |
| icsa-23-082-04 | Schneider Electric IGSS | 2023-04-03T19:38:42.642957Z | 2023-04-03T19:38:42.642957Z |
| icsa-23-082-03 | SAUTER EY-modulo 5 Building Automation Stations | 2023-04-03T19:38:42.612958Z | 2023-04-03T19:38:42.612958Z |
| icsa-23-080-05 | VISAM VBASE Automation Base | 2023-04-03T19:38:42.524396Z | 2023-04-03T19:38:42.524396Z |
| icsa-23-075-06 | Honeywell OneWireless Wireless Device Manager | 2023-04-03T18:20:44.880953Z | 2023-04-03T18:20:44.880953Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vmanage-privilege-zpmmf73k | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-file-y2jsrnrb | Cisco SD-WAN vManage Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-escalation-jhqs5skf | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vman-traversal-hqh24tmk | Cisco SD-WAN vManage Software Directory Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepestd-8c3j9vc | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepeshlg-tjghoqca | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepescm-bjgqm4vj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-16T13:52:13+00:00 |
| cisco-sa-vepegr-4xynyluj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-tele-info-dreglpdq | Cisco TelePresence Collaboration Endpoint Software Information Disclosure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-ise-xxs-pkjcmq9d | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-ise-xss-eurcwx9 | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T18:56:49+00:00 |
| cisco-sa-ise-priv-esc-fnzx8hhj | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-05-03T20:17:53+00:00 |
| cisco-sa-iosxr-pxe-unsign-code-exec-qaa78fd2 | Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-01T17:50:58+00:00 |
| cisco-sa-imp-dos-utx2dqu2 | Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-esa-zip-bypass-gbu4gttg | Cisco Email Security Appliance Zip Content Filter Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-eff-incperm-9e6h4ybz | Cisco Edge Fog Fabric Resource Exposure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-cimc-enum-cyhep3b7 | Cisco Integrated Management Controller Username Enumeration Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-cimc-civ-pkdbe9x5 | Cisco Integrated Management Controller Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-cimc-auth-zwkppjxl | Cisco Integrated Management Controller Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T15:37:04+00:00 |
| cisco-sa-cedge-filt-bypass-y6wzmqm4 | Cisco SD-WAN Software Packet Filtering Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-14T21:43:02+00:00 |
| cisco-sa-anyconnect-ipc-kfqo9qhk | Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-05-21T18:06:37+00:00 |
| cisco-sa-anyconnect-file-read-lsvdd6uh | Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-asa-ssl-dos-7uzwwsey | Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability | 2020-10-22T16:00:00+00:00 | 2020-10-27T20:31:40+00:00 |
| cisco-sa-tcp-intercept-bypass-xg9m3pby | Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxosfcm-csrf-uho4e5bz | Cisco FXOS Software Firepower Chassis Manager Cross-Site Request Forgery Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxos-sbbyp-kqp6ngre | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances Secure Boot Bypass Vulnerabilities | 2020-10-21T16:00:00+00:00 | 2020-10-23T13:31:44+00:00 |
| cisco-sa-fxos-sbbp-xtupkytn | Cisco FXOS Software for Firepower 4100/9300 Series Appliances Secure Boot Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-pqzvmxcr | Cisco FXOS Software Command Injection Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T13:21:04+00:00 |
| cisco-sa-fxos-cmdinj-b63rwkpm | Cisco FXOS Software for Firepower 4100/9300 Series Command Injection Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftdfmc-sft-mitm-tc8azfs2 | Cisco Firepower Management Center Software and Firepower Threat Defense Software sftunnel Pass the Hash Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39743 | jfs: truncate good inode pages when hard link is 0 | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:03.000Z |
| msrc_cve-2025-39742 | RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:58.000Z |
| msrc_cve-2025-39739 | iommu/arm-smmu-qcom: Add SM6115 MDSS compatible | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:41.000Z |
| msrc_cve-2025-39738 | btrfs: do not allow relocation of partially dropped subvolumes | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:36.000Z |
| msrc_cve-2025-39737 | mm/kmemleak: avoid soft lockup in __kmemleak_do_cleanup() | 2025-09-02T00:00:00.000Z | 2025-09-13T01:04:47.000Z |
| msrc_cve-2025-39736 | mm/kmemleak: avoid deadlock by moving pr_warn() outside kmemleak_lock | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:24.000Z |
| msrc_cve-2025-39732 | wifi: ath11k: fix sleeping-in-atomic in ath11k_mac_op_set_bitrate_mask() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:48.000Z |
| msrc_cve-2025-39731 | f2fs: vm_unmap_ram() may be called from an invalid context | 2025-09-02T00:00:00.000Z | 2025-09-09T01:01:17.000Z |
| msrc_cve-2025-39730 | NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() | 2025-09-02T00:00:00.000Z | 2025-09-09T01:01:30.000Z |
| msrc_cve-2025-39726 | s390/ism: fix concurrency management in ism_cmd() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:43.000Z |
| msrc_cve-2025-39724 | serial: 8250: fix panic due to PSLVERR | 2025-09-02T00:00:00.000Z | 2025-09-07T01:05:12.000Z |
| msrc_cve-2025-39721 | crypto: qat - flush misc workqueue during device shutdown | 2025-09-02T00:00:00.000Z | 2025-09-07T01:07:41.000Z |
| msrc_cve-2025-39720 | ksmbd: fix refcount leak causing resource not released | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:38.000Z |
| msrc_cve-2025-39719 | iio: imu: bno055: fix OOB access of hw_xlate array | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:30.000Z |
| msrc_cve-2025-39718 | vsock/virtio: Validate length in packet header before skb_put() | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:56.000Z |
| msrc_cve-2025-39716 | parisc: Revise __get_user() to probe user read access | 2025-09-02T00:00:00.000Z | 2025-09-07T01:12:43.000Z |
| msrc_cve-2025-39715 | parisc: Revise gateway LWS calls to probe user read access | 2025-09-02T00:00:00.000Z | 2025-09-07T01:11:11.000Z |
| msrc_cve-2025-39714 | media: usbtv: Lock resolution while streaming | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:39.000Z |
| msrc_cve-2025-39713 | media: rainshadow-cec: fix TOCTOU race condition in rain_interrupt() | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:46.000Z |
| msrc_cve-2025-39711 | media: ivsc: Fix crash at shutdown due to missing mei_cldev_disable() calls | 2025-09-02T00:00:00.000Z | 2025-09-07T01:07:03.000Z |
| msrc_cve-2025-39710 | media: venus: Add a check for packet size after reading from shared memory | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:46.000Z |
| msrc_cve-2025-39709 | media: venus: protect against spurious interrupts during probe | 2025-09-02T00:00:00.000Z | 2025-09-07T01:02:25.000Z |
| msrc_cve-2025-39707 | drm/amdgpu: check if hubbub is NULL in debugfs/amdgpu_dm_capabilities | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:08.000Z |
| msrc_cve-2025-39706 | drm/amdkfd: Destroy KFD debugfs after destroy KFD wq | 2025-09-02T00:00:00.000Z | 2025-09-07T01:09:21.000Z |
| msrc_cve-2025-39705 | drm/amd/display: fix a Null pointer dereference vulnerability | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:52.000Z |
| msrc_cve-2025-39703 | net, hsr: reject HSR frame if skb can't hold tag | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:27.000Z |
| msrc_cve-2025-39702 | ipv6: sr: Fix MAC comparison to be constant-time | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:29.000Z |
| msrc_cve-2025-39701 | ACPI: pfr_update: Fix the driver update version check | 2025-09-02T00:00:00.000Z | 2025-09-07T01:10:14.000Z |
| msrc_cve-2025-39697 | NFS: Fix a race when updating an existing write | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:52.000Z |
| msrc_cve-2025-39694 | s390/sclp: Fix SCCB present check | 2025-09-02T00:00:00.000Z | 2025-09-07T01:08:31.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202110-1705 | The Snappy frame decoder function doesn't restrict the chunk length which may lead to exc… | 2025-12-22T20:16:41.879000Z |
| var-201302-0308 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T20:16:41.028000Z |
| var-201906-1176 | Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragme… | 2025-12-22T20:16:39.764000Z |
| var-202005-0223 | SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shado… | 2025-12-22T20:16:28.161000Z |
| var-202010-1512 | An input validation issue was addressed with improved input validation. This issue is fix… | 2025-12-22T20:15:52.485000Z |
| var-201108-0148 | Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and… | 2025-12-22T20:15:50.674000Z |
| var-202204-0432 | Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based … | 2025-12-22T20:15:48.834000Z |
| var-201210-0300 | ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV a… | 2025-12-22T20:15:48.329000Z |
| var-201712-0248 | There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponent… | 2025-12-22T20:15:47.696000Z |
| var-200804-0038 | Cross-site scripting (XSS) vulnerability in Apple WebKit, as used in Safari before 3.1.1,… | 2025-12-22T20:13:48.224000Z |
| var-202106-0345 | Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allo… | 2025-12-22T20:13:46.270000Z |
| var-201509-0003 | buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remo… | 2025-12-22T20:13:45.900000Z |
| var-201804-1162 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T20:13:45.241000Z |
| var-202003-1787 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T20:13:14.190000Z |
| var-202006-0946 | In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a m… | 2025-12-22T20:12:05.564000Z |
| var-201905-0080 | A flaw was discovered in wildfly versions up to 16.0.0.Final that would allow local users… | 2025-12-22T20:12:00.058000Z |
| var-201304-0178 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:11:59.809000Z |
| var-201912-0649 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:11:57.279000Z |
| var-200807-0062 | JavaScriptCore in WebKit on Apple iPhone before 2.0 and iPod touch before 2.0 does not pr… | 2025-12-22T20:11:25.992000Z |
| var-200809-0013 | Network Preferences in Apple Mac OS X 10.4.11 stores PPP passwords in cleartext in a worl… | 2025-12-22T20:11:15.561000Z |
| var-201006-1259 | Double free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 1… | 2025-12-22T20:11:15.480000Z |
| var-200807-0061 | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button p… | 2025-12-22T20:11:10.381000Z |
| var-201203-0188 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T20:10:38.433000Z |
| var-202106-0344 | Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user… | 2025-12-22T20:10:37.529000Z |
| var-201711-0450 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T20:10:35.824000Z |
| var-201806-1488 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T20:10:35.467000Z |
| var-200810-0144 | Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 a… | 2025-12-22T20:10:28.141000Z |
| var-202105-1451 | An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas i… | 2025-12-22T20:10:27.452000Z |
| var-202103-1564 | Netty is an open-source, asynchronous event-driven network application framework for rapi… | 2025-12-22T20:10:27.274000Z |
| var-201512-0325 | The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml… | 2025-12-22T20:10:27.008000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000047 | IIJ SmartKey App for Android vulnerable to authentication bypass | 2018-05-11T14:34+09:00 | 2019-12-27T18:11+09:00 |
| jvndb-2018-003030 | Access Control Vulnerability in Hitachi Infrastructure Analytics Advisor | 2018-05-10T15:30+09:00 | 2018-07-31T12:12+09:00 |
| jvndb-2018-000045 | Multiple vulnerabilities in WordPress plugin "Ultimate Member" | 2018-05-10T13:44+09:00 | 2018-08-30T18:11+09:00 |
| jvndb-2018-000044 | RT-AC68U vulnerable to cross-site scripting | 2018-05-09T15:38+09:00 | 2018-08-30T12:20+09:00 |
| jvndb-2018-000043 | RT-AC1200HP vulnerable to cross-site scripting | 2018-05-09T15:37+09:00 | 2018-08-30T12:15+09:00 |
| jvndb-2018-000042 | RT-AC87U vulnerable to cross-site scripting | 2018-05-09T15:37+09:00 | 2018-08-30T12:32+09:00 |
| jvndb-2018-000041 | The installers of multiple CELSYS,Inc. software may insecurely load Dynamic Link Libraries | 2018-04-27T15:19+09:00 | 2018-08-30T14:12+09:00 |
| jvndb-2018-000040 | WordPress plugin "Open Graph for Facebook, Google+ and Twitter Card Tags" vulnerable to cross-site scripting | 2018-04-27T15:01+09:00 | 2018-08-30T13:54+09:00 |
| jvndb-2018-000039 | WordPress plugin "PixelYourSite" vulnerable to cross-site scripting | 2018-04-27T14:24+09:00 | 2018-08-30T11:55+09:00 |
| jvndb-2018-000038 | WordPress plugin "WP Google Map Plugin" vulnerable to cross-site scripting | 2018-04-27T14:15+09:00 | 2018-08-30T12:00+09:00 |
| jvndb-2018-000037 | WordPress plugin "Events Manager" vulnerable to cross-site scripting | 2018-04-27T14:00+09:00 | 2018-08-30T11:48+09:00 |
| jvndb-2018-000036 | Joruri Gw vulnerable to arbitrary file upload | 2018-04-26T15:19+09:00 | 2018-08-30T14:02+09:00 |
| jvndb-2018-000035 | EC-CUBE vulnerable to session fixation | 2018-04-17T13:39+09:00 | 2018-08-22T17:42+09:00 |
| jvndb-2018-000030 | Installer of SoundEngine Free may insecurely load Dynamic Link Libraries | 2018-04-13T13:52+09:00 | 2018-06-14T14:16+09:00 |
| jvndb-2018-000034 | Tenable Appliance vulnerable to cross-site scripting | 2018-04-12T14:33+09:00 | 2018-06-14T14:20+09:00 |
| jvndb-2018-000033 | The installer of PhishWall Client Internet Explorer edition may insecurely load Dynamic Link Libraries | 2018-04-12T14:27+09:00 | 2018-04-12T14:27+09:00 |
| jvndb-2018-000032 | Hatena Bookmark App for iOS contains an address bar spoofing vulnerability | 2018-04-10T13:39+09:00 | 2018-04-10T13:39+09:00 |
| jvndb-2018-000031 | Multiple vulnerabilities in Cybozu Garoon | 2018-04-09T14:27+09:00 | 2018-06-14T14:33+09:00 |
| jvndb-2018-002257 | DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager | 2018-04-05T10:22+09:00 | 2018-04-10T10:55+09:00 |
| jvndb-2018-000029 | Safari vulnerable to script injection | 2018-03-30T13:39+09:00 | 2018-06-14T14:02+09:00 |
| jvndb-2018-000028 | LXR vulnerable to OS command injection | 2018-03-29T14:00+09:00 | 2018-06-14T14:08+09:00 |
| jvndb-2018-000027 | Multiple vulnerabilities in WZR-1750DHP2 | 2018-03-29T13:52+09:00 | 2018-06-14T14:12+09:00 |
| jvndb-2018-000026 | iRemoconWiFi App for Android fails to verify SSL server certificates | 2018-03-27T13:40+09:00 | 2018-06-14T14:29+09:00 |
| jvndb-2018-000025 | The installer of PhishWall Client Firefox and Chrome edition for Windows may insecurely load Dynamic Link Libraries | 2018-03-15T13:38+09:00 | 2018-06-14T13:43+09:00 |
| jvndb-2018-000908 | WebProxy vulnerable to directory traversal | 2018-03-13T16:48+09:00 | 2018-06-14T13:51+09:00 |
| jvndb-2018-000906 | TinyFTP Daemon vulnerable to buffer overflow | 2018-03-13T16:48+09:00 | 2018-06-14T14:12+09:00 |
| jvndb-2018-000905 | ViX may insecurely load Dynamic Link Libraries | 2018-03-13T16:48+09:00 | 2018-06-14T13:52+09:00 |
| jvndb-2018-000904 | PHP 2chBBS vulnerable to cross-site scripting | 2018-03-13T16:47+09:00 | 2018-06-14T13:55+09:00 |
| jvndb-2018-000900 | ArsenoL vulnerable to cross-site scripting | 2018-03-13T16:46+09:00 | 2018-06-14T13:58+09:00 |
| jvndb-2018-000907 | QQQ SYSTEMS vulnerable to arbitrary command injection | 2018-03-13T16:43+09:00 | 2018-06-14T13:53+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20656-1 | Security update for cloud-init | 2025-09-05T12:57:05Z | 2025-09-05T12:57:05Z |
| suse-su-2025:20655-1 | Security update for jq | 2025-09-05T12:57:05Z | 2025-09-05T12:57:05Z |
| suse-su-2025:20654-1 | Security update for grub2 | 2025-09-05T12:57:04Z | 2025-09-05T12:57:04Z |
| suse-su-2025:20673-1 | Security update for glib2 | 2025-09-05T12:22:09Z | 2025-09-05T12:22:09Z |
| suse-su-2025:20671-1 | Security update for opensc | 2025-09-05T12:16:37Z | 2025-09-05T12:16:37Z |
| suse-su-2025:20672-1 | Security update for protobuf | 2025-09-05T12:16:11Z | 2025-09-05T12:16:11Z |
| suse-su-2025:20670-1 | Security update for dpkg | 2025-09-05T12:15:24Z | 2025-09-05T12:15:24Z |
| suse-su-2025:20653-1 | Security update for the Linux Kernel | 2025-09-05T12:02:35Z | 2025-09-05T12:02:35Z |
| suse-su-2025:20669-1 | Security update for the Linux Kernel | 2025-09-05T11:15:11Z | 2025-09-05T11:15:11Z |
| suse-su-2025:03088-1 | Security update for perl-Authen-SASL, perl-Crypt-URandom | 2025-09-05T10:36:26Z | 2025-09-05T10:36:26Z |
| suse-su-2025:03087-1 | Security update for perl-Authen-SASL, perl-Crypt-URandom | 2025-09-05T10:33:21Z | 2025-09-05T10:33:21Z |
| suse-su-2025:03082-1 | Security update for python-maturin | 2025-09-05T08:27:38Z | 2025-09-05T08:27:38Z |
| suse-ru-2025:03081-1 | Recommended update for perl-YAML-LibYAML | 2025-09-05T06:58:53Z | 2025-09-05T06:58:53Z |
| suse-su-2025:00614-1 | Security update for postgresql15 | 2025-09-04T13:26:20Z | 2025-09-04T13:26:20Z |
| suse-su-2025:03077-1 | Security update for rav1e | 2025-09-04T10:54:50Z | 2025-09-04T10:54:50Z |
| suse-su-2025:03076-1 | Security update for ovmf | 2025-09-04T10:51:24Z | 2025-09-04T10:51:24Z |
| suse-su-2025:03075-1 | Security update for gimp | 2025-09-04T10:48:19Z | 2025-09-04T10:48:19Z |
| suse-su-2025:03074-1 | Security update for python-Django | 2025-09-04T10:46:20Z | 2025-09-04T10:46:20Z |
| suse-su-2025:02814-2 | Security update for ruby2.5 | 2025-09-04T09:16:41Z | 2025-09-04T09:16:41Z |
| suse-su-2025:03073-1 | Security update for redis | 2025-09-04T08:52:31Z | 2025-09-04T08:52:31Z |
| suse-su-2025:03062-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-03T16:06:54Z | 2025-09-03T16:06:54Z |
| suse-su-2025:03061-1 | Security update for munge | 2025-09-03T15:51:38Z | 2025-09-03T15:51:38Z |
| suse-su-2025:03018-2 | Security update for postgresql15 | 2025-09-03T14:29:44Z | 2025-09-03T14:29:44Z |
| suse-su-2025:03057-1 | Security update for python-aiohttp | 2025-09-03T12:48:44Z | 2025-09-03T12:48:44Z |
| suse-su-2025:03056-1 | Security update for munge | 2025-09-03T10:48:34Z | 2025-09-03T10:48:34Z |
| suse-su-2025:03053-1 | Security update for ucode-intel | 2025-09-02T17:42:12Z | 2025-09-02T17:42:12Z |
| suse-su-2025:03052-1 | Security update for ucode-intel | 2025-09-02T17:41:10Z | 2025-09-02T17:41:10Z |
| suse-su-2025:03051-1 | Security update for python-eventlet | 2025-09-02T15:38:58Z | 2025-09-02T15:38:58Z |
| suse-su-2025:03049-1 | Security update for python-future | 2025-09-02T15:31:29Z | 2025-09-02T15:31:29Z |
| suse-su-2025:02993-2 | Security update for jetty-minimal | 2025-09-01T14:04:07Z | 2025-09-01T14:04:07Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14763-1 | crun-1.20-1.1 on GA media | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| opensuse-su-2025:14762-1 | python312-mitmproxy-11.1.2-1.1 on GA media | 2025-02-10T00:00:00Z | 2025-02-10T00:00:00Z |
| opensuse-su-2025:14761-1 | python314-3.14.0~a4-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14760-1 | python313-3.13.2-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14759-1 | python312-3.12.9-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14758-1 | python310-3.10.16-2.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14757-1 | libopenvswitch-3_3-0-3.3.2-25.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14756-1 | libtasn1-6-32bit-4.20.0-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14755-1 | java-21-openj9-21.0.6.0-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14754-1 | govulncheck-vulndb-0.0.20250207T224745-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14753-1 | fq-0.14.0-1.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14752-1 | rime-schema-all-20230603+git.5fdd2d6-5.1 on GA media | 2025-02-09T00:00:00Z | 2025-02-09T00:00:00Z |
| opensuse-su-2025:14751-1 | python39-3.9.21-2.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14750-1 | python311-3.11.11-3.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14749-1 | java-1_8_0-openj9-1.8.0.442-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14748-1 | java-17-openj9-17.0.14.0-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14747-1 | java-11-openj9-11.0.26.0-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14746-1 | go1.23-1.23.6-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14745-1 | go1.22-1.22.12-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14744-1 | flannel-0.26.4-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:0056-1 | Security update for trivy | 2025-02-07T11:01:31Z | 2025-02-07T11:01:31Z |
| opensuse-su-2025:14743-1 | python311-numba-0.61.0-1.1 on GA media | 2025-02-07T00:00:00Z | 2025-02-07T00:00:00Z |
| opensuse-su-2025:14742-1 | chromedriver-133.0.6943.53-1.1 on GA media | 2025-02-07T00:00:00Z | 2025-02-07T00:00:00Z |
| opensuse-su-2025:0053-1 | Security update for dcmtk | 2025-02-06T12:02:04Z | 2025-02-06T12:02:04Z |
| opensuse-su-2025:14741-1 | ruby3.4-rubygem-http-cookie-1.0.8-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14740-1 | python311-cryptography-vectors-44.0.0-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14739-1 | python311-cryptography-44.0.0-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14738-1 | pam_pkcs11-0.6.13-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14737-1 | nginx-1.27.4-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14736-1 | krb5-1.21.3-2.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24451 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24451) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24450 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24450) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24449 | Microsoft Excel代码执行漏洞(CNVD-2025-24449) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24448 | Microsoft Excel代码执行漏洞(CNVD-2025-24448) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24447 | Microsoft Excel代码执行漏洞(CNVD-2025-24447) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24428 | Adobe Connects跨站脚本漏洞(CNVD-2025-24428) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24420 | Microsoft Windows存在未明漏洞(CNVD-2025-24420) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24419 | Microsoft Office代码执行漏洞(CNVD-2025-24419) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24418 | Centreon Web SQL注入漏洞(CNVD-2025-24418) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24415 | Microsoft Office拒绝服务漏洞(CNVD-2025-24415 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24402 | Microsoft Excel代码执行漏洞(CNVD-2025-24402) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24401 | Microsoft Excel信息泄露漏洞(CNVD-2025-24401) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24400 | Microsoft Excel代码执行漏洞(CNVD-2025-24400) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24399 | Microsoft Office代码执行漏洞(CNVD-2025-24399) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24397 | Fortinet FortiClient MacOS installer数据伪造问题漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24396 | D-Link DAP-2695操作系统命令注入漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24395 | Microsoft Excel信息泄露漏洞(CNVD-2025-24395) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24394 | Microsoft Excel代码执行漏洞(CNVD-2025-24394) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24393 | Adobe Illustrator越界写入漏洞(CNVD-2025-24393) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24392 | Adobe Illustrator越界写入漏洞(CNVD-2025-24392) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24391 | Adobe Framemaker内存错误引用漏洞(CNVD-2025-24391) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24274 | WordPress Felan Framework身份验证不当漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24273 | WordPress The Plus Addons for Elementor plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24272 | WordPress SureForms plugin信息泄露漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24271 | WordPress Simple SEO plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24270 | WordPress Pz-LinkCard plugin服务端请求伪造漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24269 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24269) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24268 | Ivanti Endpoint Manager SQL注入漏洞( CNVD-2025-24268) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24267 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24267) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24266 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24266) | 2025-10-17 | 2025-10-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-1086 | Multiples vulnérabilités dans Trend Micro Apex One | 2024-12-17T00:00:00.000000 | 2024-12-17T00:00:00.000000 |
| certfr-2024-avi-1085 | Multiples vulnérabilités dans Moodle | 2024-12-17T00:00:00.000000 | 2024-12-17T00:00:00.000000 |
| certfr-2024-avi-1084 | Vulnérabilité dans SolarWinds Web Help Desk | 2024-12-16T00:00:00.000000 | 2024-12-16T00:00:00.000000 |
| certfr-2024-avi-1083 | Multiples vulnérabilités dans Mozilla Thunderbird | 2024-12-16T00:00:00.000000 | 2024-12-16T00:00:00.000000 |
| certfr-2024-avi-1082 | Multiples vulnérabilités dans les produits Synology | 2024-12-16T00:00:00.000000 | 2024-12-16T00:00:00.000000 |
| certfr-2024-avi-1081 | Multiples vulnérabilités dans les produits IBM | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1080 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1079 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1078 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1077 | Multiples vulnérabilités dans Microsoft Edge | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1076 | Multiples vulnérabilités dans Suricata | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1075 | Multiples vulnérabilités dans Nagios XI | 2024-12-13T00:00:00.000000 | 2024-12-13T00:00:00.000000 |
| certfr-2024-avi-1074 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-12-12T00:00:00.000000 | 2024-12-12T00:00:00.000000 |
| certfr-2024-avi-1073 | Vulnérabilité dans les produits Mozilla | 2024-12-12T00:00:00.000000 | 2024-12-12T00:00:00.000000 |
| certfr-2024-avi-1072 | Multiples vulnérabilités dans les produits Apple | 2024-12-12T00:00:00.000000 | 2024-12-12T00:00:00.000000 |
| certfr-2024-avi-1071 | Multiples vulnérabilités dans les produits Tenable | 2024-12-12T00:00:00.000000 | 2024-12-12T00:00:00.000000 |
| certfr-2024-avi-1070 | Multiples vulnérabilités dans les produits Microsoft | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1069 | Multiples vulnérabilités dans Microsoft Windows | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1068 | Multiples vulnérabilités dans Microsoft Office | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1067 | Multiples vulnérabilités dans les produits Atlassian | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1066 | Vulnérabilité dans Apache Struts | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1065 | Multiples vulnérabilités dans GitLab | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1064 | Multiples vulnérabilités dans GLPI | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1063 | Vulnérabilité dans cURL et libcurl | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1062 | Multiples vulnérabilités dans les produits Siemens | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1061 | Multiples vulnérabilités dans les produits Splunk | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1060 | Multiples vulnérabilités dans Ruby on Rails | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1059 | Multiples vulnérabilités dans les produits Intel | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1058 | Multiples vulnérabilités dans les produits Ivanti | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1057 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |