Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0842 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… |
Flycatcher Toys |
smART Sketcher |
2026-01-11T08:02:06.221Z | 2026-01-12T17:50:26.288Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2025-15505 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
Luxul XWR-600 Web Administration cross site scripting |
Luxul |
XWR-600 |
2026-01-11T01:32:07.400Z | 2026-01-12T18:15:20.196Z |
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-71063 |
8.2 (3.1)
|
Errands before 46.2.10 does not verify TLS certif… |
mrvladus |
Errands |
2026-01-12T15:56:26.913Z | 2026-01-12T16:26:36.720Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-16T02:09:56.328Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-78h3-63c4-5fqc |
9.9 (3.1)
|
WeKnora has Command Injection in MCP stdio test | 2026-01-09T19:21:22Z | 2026-01-11T14:53:28Z |
| ghsa-pcwc-3fw3-8cqv |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection | 2026-01-09T19:19:57Z | 2026-01-11T14:53:23Z |
| ghsa-9cvc-h2w8-phrp |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhancement for region parameter value | 2026-01-09T18:56:21Z | 2026-01-11T14:56:00Z |
| ghsa-jrmj-c5cx-3cw6 |
8.5 (4.0)
|
Angular has XSS Vulnerability via Unsanitized SVG Script Attributes | 2026-01-09T18:52:14Z | 2026-01-11T14:55:54Z |
| ghsa-2g22-wg49-fgv5 |
10.0 (3.1)
|
XWiki Full Calendar Macro vulnerable to SQL injection through Calendar.JSONService | 2026-01-09T18:41:47Z | 2026-01-11T14:55:48Z |
| ghsa-637h-ch24-xp9m |
5.3 (3.1)
|
XWiki Full Calendar Macro vulnerable to data leak through Calendar.JSONService | 2026-01-09T18:35:57Z | 2026-01-11T14:55:42Z |
| ghsa-qv4c-5j2h-4442 |
8.1 (3.1)
7.5 (4.0)
|
GestSup versions up to and including 3.2.56 contain multiple SQL injection vulnerabilities in the a… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:07Z |
| ghsa-mr2r-3ff7-jfw5 |
6.1 (3.1)
5.1 (4.0)
|
GestSup versions up to and including 3.2.56 contain a pre-authentication stored cross-site scriptin… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:08Z |
| ghsa-mjmr-r67g-p2m7 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-gfvg-q74f-527q |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a command execution … | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-fwm4-r23r-5x9x |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in ticket creatio… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:07Z |
| ghsa-fghm-7m2h-m8rp |
8.8 (3.1)
8.9 (4.0)
|
GestSup versions up to and including 3.2.56 contain a cross-site request forgery (CSRF) vulnerabili… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ghsa-c99x-xcf4-fhgm |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-c5rf-v4g6-p7vf |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ghsa-75mq-3gf9-64wc |
9.8 (3.1)
|
A Command Injection Vulnerability has been discovered in the DHCP daemon service of D-Link DIR895LA… | 2026-01-09T18:31:37Z | 2026-01-12T18:30:29Z |
| ghsa-44vp-c93r-6656 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… | 2026-01-09T18:31:37Z | 2026-01-12T18:30:30Z |
| ghsa-w273-q2jx-gwwp |
9.3 (4.0)
|
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-vhrf-h3r9-63x8 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-rg37-qjm5-vw5p |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-qgg6-hj2r-3x43 |
7.5 (3.1)
|
fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-q3wr-c9vh-mxp6 |
2.7 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-jxg2-gp53-m88h |
7.5 (3.1)
|
In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-gq6h-g93p-6wqx |
6.9 (4.0)
|
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-g6jg-q927-wwmp |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-ffrr-jp4v-9v79 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-f4rm-q33h-47w8 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-9w9h-4qfh-f6m6 |
6.5 (3.1)
|
An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-336 |
|
Unrestricted Upload of File with Dangerous Type in Django-Widgy v0.8.4 allows remote atta… | django-widgy | 2021-08-16T18:15:00Z | 2021-09-26T23:32:19.117278Z |
| pysec-2021-145 |
|
XML External Entities (XXE) in Quokka v0.4.0 allows remote attackers to execute arbitrary… | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.070898Z |
| pysec-2021-144 |
|
XML External Entities (XXE) in Quokka v0.4.0 allows remote attackers to execute arbitrary… | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.043898Z |
| pysec-2021-143 |
|
Cross Site Scripting (XSS) in Quokka v0.4.0 allows remote attackers to execute arbitrary … | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.002010Z |
| pysec-2021-122 |
|
If remote logging is not used, the worker (in the case of CeleryExecutor) or the schedule… | apache-airflow | 2021-08-16T08:15:00Z | 2021-08-24T14:30:45.545655Z |
| pysec-2021-117 |
|
This affects the package bikeshed before 3.0.0. This can occur when an untrusted source f… | bikeshed | 2021-08-16T08:15:00Z | 2021-08-16T10:33:00.179750Z |
| pysec-2021-116 |
|
This affects the package bikeshed before 3.0.0. This can occur when an untrusted source f… | bikeshed | 2021-08-16T08:15:00Z | 2021-08-16T10:33:00.121184Z |
| pysec-2021-344 |
|
OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform. Starting with OneFuz… | onefuzz | 2021-08-13T21:15:00Z | 2021-09-26T23:32:40.198740Z |
| pysec-2021-801 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-13T00:15:00Z | 2021-12-09T06:35:40.227651Z |
| pysec-2021-603 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-13T00:15:00Z | 2021-12-09T06:35:06.680335Z |
| pysec-2021-312 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-13T00:15:00Z | 2021-08-27T03:22:47.685921Z |
| pysec-2021-803 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:40.404135Z |
| pysec-2021-802 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:40.308304Z |
| pysec-2021-798 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.946066Z |
| pysec-2021-796 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.778016Z |
| pysec-2021-795 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.693273Z |
| pysec-2021-794 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.607152Z |
| pysec-2021-793 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.522019Z |
| pysec-2021-790 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.261433Z |
| pysec-2021-789 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.175638Z |
| pysec-2021-788 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.087428Z |
| pysec-2021-785 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.809791Z |
| pysec-2021-784 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.706561Z |
| pysec-2021-783 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.609873Z |
| pysec-2021-781 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.435010Z |
| pysec-2021-780 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.342648Z |
| pysec-2021-779 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.256317Z |
| pysec-2021-776 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.987590Z |
| pysec-2021-774 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.816605Z |
| pysec-2021-605 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.839358Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192000 | Malicious code in elf-stats-caroling-hollyberry-628 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191999 | Malicious code in elf-stats-candystriped-saddlebag-217 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191998 | Malicious code in elf-stats-candystriped-lantern-205 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191997 | Malicious code in elf-stats-candystriped-hollyberry-986 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191996 | Malicious code in elf-stats-candlelit-toy-571 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191995 | Malicious code in elf-stats-candlelit-reindeer-881 (npm) | 2025-12-03T15:59:29Z | 2025-12-04T09:25:56Z |
| mal-2025-191994 | Malicious code in elf-stats-bright-star-712 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191992 | Malicious code in elf-stats-bright-bow-377 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191991 | Malicious code in elf-stats-aurora-workbench-5l3 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191990 | Malicious code in elf-stats-aurora-workbench-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191989 | Malicious code in elf-stats-aurora-garland-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191988 | Malicious code in elf-stats-aurora-candy-291 (npm) | 2025-12-03T15:59:29Z | 2025-12-03T15:59:29Z |
| mal-2025-192026 | Malicious code in elf-stats-evergreen-snowglobe-961 (npm) | 2025-12-03T15:45:34Z | 2025-12-23T19:37:08Z |
| mal-2025-191987 | Malicious code in elf-stats-starlit-ribbon-255 (npm) | 2025-12-03T15:38:17Z | 2025-12-23T21:38:09Z |
| mal-2025-191986 | Malicious code in elf-stats-mulled-bauble-252 (npm) | 2025-12-03T15:25:41Z | 2025-12-03T16:11:39Z |
| mal-2025-191985 | Malicious code in elf-stats-shimmering-lantern-668 (npm) | 2025-12-03T14:56:03Z | 2025-12-03T17:42:01Z |
| mal-2025-191980 | Malicious code in elf-stats-cosy-sleigh-356 (npm) | 2025-12-03T14:31:21Z | 2025-12-23T19:09:02Z |
| mal-2025-191982 | Malicious code in elf-stats-ginger-hammer-326 (npm) | 2025-12-03T14:30:46Z | 2025-12-23T20:09:23Z |
| mal-2025-191981 | Malicious code in elf-stats-frosty-candy-393 (npm) | 2025-12-03T14:25:48Z | 2025-12-03T17:42:01Z |
| mal-2025-191984 | Malicious code in elf-stats-sparkly-garland-970 (npm) | 2025-12-03T14:20:49Z | 2025-12-03T16:11:39Z |
| mal-2025-191983 | Malicious code in elf-stats-nutmeg-chimney-245 (npm) | 2025-12-03T14:20:47Z | 2025-12-03T16:11:39Z |
| mal-2025-191979 | Malicious code in buffer-envjs (npm) | 2025-12-03T14:12:23Z | 2025-12-03T17:42:00Z |
| mal-2025-191978 | Malicious code in elf-stats-cranberry-sleigh-853 (npm) | 2025-12-03T13:55:27Z | 2025-12-03T16:11:39Z |
| mal-2025-192122 | Malicious code in elf-stats-rooftop-giftbox-464 (npm) | 2025-12-03T13:38:44Z | 2025-12-04T00:29:22Z |
| mal-2025-192078 | Malicious code in elf-stats-lanternlit-sled-571 (npm) | 2025-12-03T13:27:37Z | 2025-12-04T00:29:22Z |
| mal-2025-192099 | Malicious code in elf-stats-mistletoe-sparkler-211 (npm) | 2025-12-03T13:02:43Z | 2025-12-23T20:41:02Z |
| mal-2025-191977 | Malicious code in elf-stats-rooftop-stockpile-626 (npm) | 2025-12-03T12:57:17Z | 2025-12-23T21:08:54Z |
| mal-2025-191975 | Malicious code in elf-stats-merry-cookiejar-987 (npm) | 2025-12-03T12:55:35Z | 2025-12-23T20:41:02Z |
| mal-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| mal-2025-191974 | Malicious code in elf-stats-wintry-northstar-674 (npm) | 2025-12-03T12:25:23Z | 2025-12-23T22:09:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1536 | IBM Storage Scale: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-13T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1535 | Ivanti Desktop and Server Management: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-13T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1534 | Ivanti Sentry: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-13T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1532 | ESET Sicherheitsprodukte: Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-10T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1531 | QT: Schwachstelle ermöglicht Denial of Service | 2025-07-10T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1530 | Trend Micro Worry-Free Business Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-10T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1529 | Apache HTTP Server: Mehrere Schwachstellen | 2025-07-10T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1528 | WatchGuard Firebox: Mehrere Schwachstellen | 2025-07-10T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1527 | Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-10T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1526 | GnuTLS: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-1525 | MediaWiki Extensions und Skins: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1524 | Drupal Module: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1523 | GitLab: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1522 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-09T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1521 | Jenkins Plugins: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1520 | Palo Alto Networks GlobalProtect App: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1519 | Juniper JUNOS: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-07-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1518 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1517 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-08T22:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-1516 | Golang Go: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-09-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1515 | Adobe FrameMaker: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1514 | Ivanti Connect Secure und Ivanti Policy Secure: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1513 | Adobe ColdFusion: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1512 | Keycloak: Kontoübernahme durch Manipulation des E-Mail-Verifizierungsprozesses | 2025-07-08T22:00:00.000+00:00 | 2025-07-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1511 | ILIAS: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1510 | Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1509 | IBM InfoSphere Data Replication (VSAM for z/OS Remote Source): Schwachstelle ermöglicht Denial of Service | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1508 | Irfan Skiljan IrfanView CADImage Plugin: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1507 | ServiceNow Now Platform: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1506 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:16117 | Red Hat Security Advisory: python3 security update | 2025-09-17T17:59:11+00:00 | 2025-12-19T10:02:48+00:00 |
| rhsa-2025:16115 | Red Hat Security Advisory: gnutls security, bug fix, and enhancement update | 2025-09-17T17:13:16+00:00 | 2025-12-01T22:02:54+00:00 |
| rhsa-2025:16108 | Red Hat Security Advisory: firefox security update | 2025-09-17T15:53:46+00:00 | 2025-11-21T19:26:22+00:00 |
| rhsa-2025:16109 | Red Hat Security Advisory: firefox security update | 2025-09-17T15:41:36+00:00 | 2025-11-21T19:26:22+00:00 |
| rhsa-2025:16086 | Red Hat Security Advisory: mysql security update | 2025-09-17T15:33:11+00:00 | 2026-01-13T22:07:45+00:00 |
| rhsa-2025:16099 | Red Hat Security Advisory: postgresql security update | 2025-09-17T15:33:06+00:00 | 2025-11-21T19:26:20+00:00 |
| rhsa-2025:16106 | Red Hat Security Advisory: udisks2 security update | 2025-09-17T15:30:26+00:00 | 2025-12-23T22:16:57+00:00 |
| rhsa-2025:16090 | Red Hat Security Advisory: udisks2 security update | 2025-09-17T14:51:21+00:00 | 2025-12-23T22:16:55+00:00 |
| rhsa-2025:16078 | Red Hat Security Advisory: python39:3.9 security update | 2025-09-17T14:45:21+00:00 | 2025-12-19T10:02:45+00:00 |
| rhsa-2025:16062 | Red Hat Security Advisory: python39:3.9 security update | 2025-09-17T14:27:11+00:00 | 2025-12-19T10:02:44+00:00 |
| rhsa-2025:15680 | Red Hat Security Advisory: OpenShift Container Platform 4.16.48 bug fix and security update | 2025-09-17T11:15:03+00:00 | 2026-01-20T04:15:33+00:00 |
| rhsa-2025:15681 | Red Hat Security Advisory: OpenShift Container Platform 4.16.48 security and extras update | 2025-09-17T10:36:08+00:00 | 2025-12-03T23:59:43+00:00 |
| rhsa-2025:16046 | Red Hat Security Advisory: mysql:8.4 security update | 2025-09-17T08:11:40+00:00 | 2026-01-13T22:13:36+00:00 |
| rhba-2025:15714 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.18.24 bug fix update | 2025-09-17T07:54:00+00:00 | 2025-11-21T19:38:08+00:00 |
| rhsa-2025:16045 | Red Hat Security Advisory: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 security update | 2025-09-17T07:28:05+00:00 | 2025-12-17T20:50:58+00:00 |
| rhsa-2025:16044 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.1.2 | 2025-09-17T07:00:14+00:00 | 2025-11-21T19:38:35+00:00 |
| rhsa-2025:16040 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.5 | 2025-09-17T06:34:26+00:00 | 2025-11-21T19:38:35+00:00 |
| rhsa-2025:16031 | Red Hat Security Advisory: python3.11 security update | 2025-09-17T05:27:10+00:00 | 2025-12-19T10:02:44+00:00 |
| rhsa-2025:16021 | Red Hat Security Advisory: udisks2 security update | 2025-09-16T20:29:49+00:00 | 2025-12-23T22:16:55+00:00 |
| rhsa-2025:16020 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.1 release. | 2025-09-16T20:12:11+00:00 | 2026-01-14T21:51:13+00:00 |
| rhsa-2025:16016 | Red Hat Security Advisory: python3.11 security update | 2025-09-16T19:30:24+00:00 | 2025-12-19T10:02:44+00:00 |
| rhsa-2025:16012 | Red Hat Security Advisory: python3.11 security update | 2025-09-16T18:01:55+00:00 | 2025-12-19T10:02:43+00:00 |
| rhsa-2025:16008 | Red Hat Security Advisory: kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 security update | 2025-09-16T17:51:24+00:00 | 2025-12-17T20:50:58+00:00 |
| rhsa-2025:15968 | Red Hat Security Advisory: python3 security update | 2025-09-16T14:49:39+00:00 | 2025-12-19T10:02:42+00:00 |
| rhsa-2025:15956 | Red Hat Security Advisory: udisks2 security update | 2025-09-16T12:41:58+00:00 | 2025-12-23T22:16:55+00:00 |
| rhsa-2025:15932 | Red Hat Security Advisory: kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 security update | 2025-09-16T09:07:47+00:00 | 2025-12-17T20:50:57+00:00 |
| rhsa-2025:15933 | Red Hat Security Advisory: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 security update | 2025-09-16T09:06:23+00:00 | 2025-12-17T20:50:57+00:00 |
| rhsa-2025:15931 | Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update | 2025-09-16T09:06:12+00:00 | 2025-12-17T20:50:56+00:00 |
| rhba-2025:15694 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.19.12 bug fix update | 2025-09-16T08:35:17+00:00 | 2025-11-21T19:38:08+00:00 |
| rhsa-2025:15921 | Red Hat Security Advisory: kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 security update | 2025-09-16T08:09:12+00:00 | 2025-12-17T20:50:55+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-342-03 | Rockwell Automation Logix controllers | 2022-12-08T00:00:00.000000Z | 2022-12-08T00:00:00.000000Z |
| icsa-22-342-02 | AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere | 2022-12-08T00:00:00.000000Z | 2023-04-03T10:15:45.322434Z |
| icsa-22-342-01 | Advantech iView | 2022-12-08T00:00:00.000000Z | 2022-12-08T00:00:00.000000Z |
| icsa-22-333-05 | Mitsubishi Electric FA Engineering Software (Update C) | 2022-12-05T07:00:00.000000Z | 2025-11-25T07:00:00.000000Z |
| icsma-22-335-01 | BD BodyGuard Pumps | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-335-02 | Horner Automation Remote Compact Controller | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-335-01 | Mitsubishi Electric MELSEC iQ-R Series | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-333-03 | Hitachi Energy MicroSCADA Pro/X SYS600 Products (Update A) | 2022-11-29T07:00:00.000000Z | 2023-11-09T07:00:00.000000Z |
| icsa-22-333-02 | Hitachi Energy IED Connectivity Packages and PCM600 Products (Update A) | 2022-11-29T07:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-22-333-04 | Moxa UC Series | 2022-11-29T00:00:00.000000Z | 2023-02-23T00:00:00.000000Z |
| icsa-22-333-01 | Mitsubishi Electric GOT2000 | 2022-11-29T00:00:00.000000Z | 2022-11-29T00:00:00.000000Z |
| icsa-22-326-02 | Digital Alert Systems DASDEC | 2022-11-22T07:00:00.000000Z | 2022-11-22T07:00:00.000000Z |
| icsa-22-326-05 | Moxa Multiple ARM-Based Computers | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-04 | GE CIMPLICITY | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-03 | Phoenix Contact Automation Worx | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-01 | AVEVA Edge | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-321-02 | Cradlepoint IBR600 | 2022-11-17T00:00:00.000000Z | 2022-11-17T00:00:00.000000Z |
| icsa-22-321-01 | Red Lion Crimson | 2022-11-17T00:00:00.000000Z | 2022-11-17T00:00:00.000000Z |
| icsa-22-319-01 | Mitsubishi Electric GT SoftGOT2000 | 2022-11-15T00:00:00.000000Z | 2022-11-15T00:00:00.000000Z |
| icsa-22-314-08 | Omron NJ/NX-series Machine Automation Controllers | 2022-11-10T00:00:00.000000Z | 2022-11-10T00:00:00.000000Z |
| icsa-22-314-07 | Omron NJ/NX-series Machine Automation Controllers | 2022-11-10T00:00:00.000000Z | 2022-11-10T00:00:00.000000Z |
| icsa-22-298-06 | Delta Electronics DIAEnergie | 2022-11-10T00:00:00.000000Z | 2023-02-16T00:00:00.000000Z |
| icsa-22-314-11 | Siemens SICAM Q100 | 2022-11-08T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-22-314-10 | Siemens SCALANCE W1750D | 2022-11-08T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-22-314-09 | Siemens Teamcenter Visualization and JT2Go | 2022-11-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-314-06 | Siemens QMS Automotive | 2022-11-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-314-05 | Siemens RUGGEDCOM ROS | 2022-11-08T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-22-314-04 | Siemens SINUMERIK ONE and SINUMERIK MC | 2022-11-08T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-22-314-03 | Siemens SINEC Network Management System Logback Component | 2022-11-08T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-314-02 | Siemens Web Server Login Page of Industrial Controllers | 2022-11-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-dcnm-patrav-pw9rkhyw | Cisco Data Center Network Manager Path Traversal Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-pa-trav-bmdfsttq | Cisco Data Center Network Manager Path Traversal Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-infordisc-doaxvvfv | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-file-path-6pkonjhe | Cisco Data Center Network Manager Read File Path Traversal Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-bypass-auth-mvdr6ygt | Cisco Data Center Network Manager Authorization Bypass Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-authbypass-yvjzqgk2 | Cisco Data Center Network Manager Authorization Bypass Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-dcnm-auth-bypass-myefpfcf | Cisco Data Center Network Manager Authorization Bypass Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cvdsd-xss-temmlyur | Cisco Vision Dynamic Signage Director Stored Cross-Site Scripting Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cvdsd-rbac-y9lm5jw4 | Cisco Vision Dynamic Signage Director Role-Based Access Control Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cvdsd-pathtrv-5tljrrfn | Cisco Vision Dynamic Signage Director Path Traversal Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cmx-rshell-esc-l6hbwjbg | Cisco Connected Mobile Experiences Restricted Shell Escape Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cmx-prvesc-6g37hjal | Cisco Connected Mobile Experiences Privilege Escalation Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-cdp-memleak-k5z7m55t | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Memory Leak Vulnerability | 2020-08-19T16:00:00+00:00 | 2020-08-19T16:00:00+00:00 |
| cisco-sa-webex-smtdelete-gjdurogr | Cisco Webex Meetings Scheduled Meeting Template Deletion Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-webex-smtcreate-ymud5sk | Cisco Webex Meetings Scheduled Meeting Template Creation Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-webex-mttngs-xss-3vbdxduf | Cisco Webex Meetings Reflected Cross-Site Scripting Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-webex-makmv4qc | Cisco Webex Meetings User Email Address Information Disclosure Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-webex-client-g3zevbcp | Cisco Webex Meetings Desktop App Information Disclosure Vulnerabilities | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-ucs-director-xss-o7t8oryr | Cisco UCS Director Stored Cross-Site Scripting Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-sbss-ipv6-dos-3blk6va | Cisco Small Business Smart and Managed Switches Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-09-04T14:34:39+00:00 |
| cisco-sa-ise-pass-disclosure-k8p2nsgg | Cisco Identity Services Engine Password Disclosure Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-esa-sma-log-yxq6g2kg | Cisco Email Security Appliance and Cisco Content Security Management Appliance Information Disclosure Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-dna-info-disc-3bz8bcgr | Cisco DNA Center Information Disclosure Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-cvc-bypass-k99cb2ff | Cisco Cyber Vision Center Software Access Control Bypass Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-cucm-selfcare-drasc7sr | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-bgp-erkeqaer | Cisco IOS XR Software Additional Paths Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-10T13:37:52+00:00 |
| cisco-sa-asr5k-ipv6-dos-ce3zhf8m | Cisco StarOS IPv6 Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-asr-dos-zjljfgbf | Cisco StarOS IPv6 Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-anyconnect-profile-7u3perkf | Cisco AnyConnect Secure Mobility Client for Windows Profile Modification Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| cisco-sa-anyconnect-dos-fexq4tav | Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-08-05T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55230 | Windows MBT Transport Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-26T07:00:00.000Z |
| msrc_cve-2025-55229 | Windows Certificate Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-26T07:00:00.000Z |
| msrc_cve-2025-53795 | Microsoft PC Manager Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-21T07:00:00.000Z |
| msrc_cve-2025-53793 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53792 | Azure Portal Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53789 | Windows StateRepository API Server file Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53788 | Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53787 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53786 | Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-13T07:00:00.000Z |
| msrc_cve-2025-53784 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-53781 | Azure Virtual Machines Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53779 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53778 | Windows NTLM Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53774 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53773 | GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-09-08T07:00:00.000Z |
| msrc_cve-2025-53772 | Web Deploy Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53769 | Windows Security App Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53767 | Azure OpenAI Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53766 | GDI+ Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53765 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53763 | Azure Databricks Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-21T07:00:00.000Z |
| msrc_cve-2025-53761 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53760 | Microsoft SharePoint Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53759 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53741 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53740 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53739 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53738 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53737 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201203-0194 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T19:54:18.723000Z |
| var-202202-0163 | In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_m… | 2025-12-22T19:54:18.193000Z |
| var-201912-0639 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:54:17.602000Z |
| var-202001-1433 | When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data sm… | 2025-12-22T19:53:32.888000Z |
| var-201801-0036 | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-doma… | 2025-12-22T19:52:30.043000Z |
| var-202205-1990 | Buffer Over-read in GitHub repository vim/vim prior to 8.2. Vim is a cross-platform text … | 2025-12-22T19:51:55.408000Z |
| var-200603-0276 | Safari in Mac OS X 10.3 before 10.3.9 and 10.4 before 10.4.5 allows remote attackers to r… | 2025-12-22T19:51:54.936000Z |
| var-201006-0260 | Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote … | 2025-12-22T19:51:54.318000Z |
| var-201911-1410 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… | 2025-12-22T19:51:23.318000Z |
| var-202007-0395 | Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities … | 2025-12-21T23:19:44.869000Z |
| var-200609-1021 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2025-12-21T23:18:12.893000Z |
| var-201202-0069 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:16:06.957000Z |
| var-201303-0312 | libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.… | 2025-12-21T23:12:11.452000Z |
| var-202005-1028 | A malicious actor who intentionally exploits this lack of effective limitation on the num… | 2025-12-21T23:12:00.402000Z |
| var-200609-1276 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-21T23:11:14.058000Z |
| var-201302-0223 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:08:16.772000Z |
| var-200107-0045 | Internet Explorer 5.5 and earlier allows remote attackers to obtain the physical location… | 2025-12-21T23:07:13.800000Z |
| var-201302-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:05:14.249000Z |
| var-201210-0456 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:05:13.911000Z |
| var-201210-0457 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:04:37.034000Z |
| var-202106-0521 | curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line… | 2025-12-21T23:00:07.395000Z |
| var-201412-0614 | util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes… | 2025-12-21T22:50:23.124000Z |
| var-201306-0249 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:50:22.883000Z |
| var-201206-0057 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:48:14.655000Z |
| var-201306-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:43:03.760000Z |
| var-201110-0352 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-21T22:39:27.780000Z |
| var-200609-1587 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-12-21T22:39:25.610000Z |
| var-201206-0061 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:32:41.849000Z |
| var-201302-0224 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:31:27.052000Z |
| var-200609-1344 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2025-12-21T22:28:40.904000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-005208 | gSOAP vulnerable to stack-based buffer overflow | 2017-07-21T13:39+09:00 | 2018-02-14T13:44+09:00 |
| jvndb-2017-000180 | Multiple vulnerabilities in multiple Buffalo wireless LAN routers | 2017-07-20T14:13+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000179 | Multiple Buffalo wireless LAN access point devices do not properly perform authentication | 2017-07-20T14:12+09:00 | 2017-07-20T14:12+09:00 |
| jvndb-2017-005137 | Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor | 2017-07-19T15:44+09:00 | 2017-07-19T15:44+09:00 |
| jvndb-2017-000176 | SONY Portable Wireless Server WG-C10 fails to restrict access permissions | 2017-07-19T15:07+09:00 | 2018-02-14T12:02+09:00 |
| jvndb-2017-000175 | Multiple vulnerabilities SONY Portable Wireless Server WG-C10 | 2017-07-19T15:07+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000174 | Self-Extracting Encrypted Files created by AttacheCase may insecurely load Dynamic Link Libraries | 2017-07-14T13:38+09:00 | 2022-03-31T17:43+09:00 |
| jvndb-2017-000172 | FileCapsule Deluxe Portable and Encrypted Files in Self-Decryption Format created by FileCapsule Deluxe Portable may insecurely load Dynamic Link Libraries | 2017-07-13T14:35+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000173 | Installer of Yahoo! Toolbar (for Internet explorer) may insecurely load Dynamic Link Libraries | 2017-07-12T14:42+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000171 | Installers of Mozilla Firefox and Thunderbird for Windows may insecurely load Dynamic Link Libraries | 2017-07-11T13:48+09:00 | 2018-08-30T18:03+09:00 |
| jvndb-2017-000170 | Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries | 2017-07-10T13:57+09:00 | 2018-02-16T13:26+09:00 |
| jvndb-2016-005802 | Microsoft IME may insecurely load Dynamic Link Libraries | 2017-07-07T15:47+09:00 | 2017-07-07T15:47+09:00 |
| jvndb-2017-000169 | Installers of Lhaz and Lhaz+, and Self-Extracting Archives created by Lhaz or Lhaz+ may insecurely load Dynamic Link Libraries | 2017-07-07T14:18+09:00 | 2018-02-07T12:19+09:00 |
| jvndb-2017-000164 | WordPress plugin "Shortcodes Ultimate" vulnerable to directory traversal | 2017-07-06T13:41+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000162 | Installer of Douroshisetu Kihon Data Sakusei System may insecurely load Dynamic Link Libraries | 2017-07-04T14:43+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000161 | Installer of Douro Kouji Kanseizutou Check Program may insecurely load Dynamic Link Libraries | 2017-07-04T14:43+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000159 | WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting | 2017-07-04T14:02+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000160 | MFC-J960DWN vulnerable to cross-site request forgery | 2017-07-04T13:59+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000157 | Cybozu Garoon vulnerable to cross-site scripting | 2017-07-03T15:23+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000156 | Cybozu Garoon vulnerable to session fixation | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000155 | Cybozu Garoon fails to restrict access permission | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000158 | Installer and self-extracting archive containing the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system may insecurely load Dynamic Link Libraries | 2017-07-03T14:14+09:00 | 2018-02-07T12:20+09:00 |
| jvndb-2017-002225 | Cross-site Scripting Vulnerability in multiple Hitachi products | 2017-06-30T15:56+09:00 | 2017-06-30T15:56+09:00 |
| jvndb-2017-003108 | Multiple Vulnerabilities in Hitachi IT Operations Director and JP1/IT Desktop Management | 2017-06-30T15:55+09:00 | 2017-06-30T15:55+09:00 |
| jvndb-2016-008607 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2017-06-30T15:55+09:00 | 2019-07-25T14:14+09:00 |
| jvndb-2017-000152 | Installer of Shinseiyou Sougou Soft provided by The Ministry of Justice may insecurely load Dynamic Link Libraries | 2017-06-30T14:19+09:00 | 2018-02-07T12:22+09:00 |
| jvndb-2017-000153 | Installer of PDF Digital Signature Plugin provided by the Ministry of Justice may insecurely load Dynamic Link Libraries | 2017-06-30T14:18+09:00 | 2018-02-07T12:21+09:00 |
| jvndb-2017-000145 | Installer of Setup file of advance preparation for e-Tax software (WEB version) may insecurely load Dynamic Link Libraries | 2017-06-28T16:40+09:00 | 2018-02-07T13:40+09:00 |
| jvndb-2017-000151 | Cross-site request forgery vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000150 | OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20613-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20612-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20574-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20573-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20572-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20571-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20570-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20569-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20611-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20610-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20576-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20575-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20568-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20601-1 | Security update for the Linux Kernel | 2025-08-25T11:19:19Z | 2025-08-25T11:19:19Z |
| suse-su-2025:02975-1 | Security update for cmake3 | 2025-08-25T10:42:11Z | 2025-08-25T10:42:11Z |
| suse-su-2025:02974-1 | Security update for net-tools | 2025-08-25T09:23:53Z | 2025-08-25T09:23:53Z |
| suse-su-2025:02973-1 | Security update for webkit2gtk3 | 2025-08-25T08:49:16Z | 2025-08-25T08:49:16Z |
| suse-su-2025:02972-1 | Security update for ffmpeg-4 | 2025-08-25T08:46:43Z | 2025-08-25T08:46:43Z |
| suse-su-2025:02971-1 | Security update for pam | 2025-08-25T08:28:35Z | 2025-08-25T08:28:35Z |
| suse-su-2025:02970-1 | Security update for pam | 2025-08-25T08:28:14Z | 2025-08-25T08:28:14Z |
| suse-su-2025:02969-1 | Security update for the Linux Kernel | 2025-08-25T06:22:23Z | 2025-08-25T06:22:23Z |
| suse-su-2025:02968-1 | Security update for libqt4 | 2025-08-25T06:20:49Z | 2025-08-25T06:20:49Z |
| suse-su-2025:02964-1 | Security update for glibc | 2025-08-22T12:52:41Z | 2025-08-22T12:52:41Z |
| suse-su-2025:02963-1 | Security update for gdk-pixbuf | 2025-08-22T12:52:12Z | 2025-08-22T12:52:12Z |
| suse-su-2025:02962-1 | Security update for rust-keylime | 2025-08-22T12:50:26Z | 2025-08-22T12:50:26Z |
| suse-su-2025:02961-1 | Security update for rust-keylime | 2025-08-22T10:07:35Z | 2025-08-22T10:07:35Z |
| suse-su-2025:02957-1 | Security update for rust-keylime | 2025-08-22T07:56:12Z | 2025-08-22T07:56:12Z |
| suse-su-2025:02955-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-08-21T14:03:52Z | 2025-08-21T14:03:52Z |
| suse-su-2025:02954-1 | Security update for gdk-pixbuf | 2025-08-21T13:42:54Z | 2025-08-21T13:42:54Z |
| suse-su-2025:02948-1 | Security update for python310 | 2025-08-21T11:47:44Z | 2025-08-21T11:47:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14628-1 | python311-slixmpp-1.8.6-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14627-1 | logback-1.2.11-4.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14626-1 | kubo-0.32.1-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14625-1 | gstreamer-plugins-base-1.24.11-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14624-1 | govulncheck-vulndb-0.0.20250108T191942-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:0008-1 | Security update for python-django-ckeditor | 2025-01-07T17:02:06Z | 2025-01-07T17:02:06Z |
| opensuse-su-2025:0004-1 | Security update for rubygem-json-jwt | 2025-01-07T17:01:48Z | 2025-01-07T17:01:48Z |
| opensuse-su-2025:0003-1 | Security update for etcd | 2025-01-07T15:04:12Z | 2025-01-07T15:04:12Z |
| opensuse-su-2025:14623-1 | tomcat10-10.1.34-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14622-1 | tomcat-9.0.98-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14621-1 | libruby3_4-3_4-3.4.1-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14620-1 | libopenjp2-7-2.5.3-2.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14619-1 | firefox-esr-128.6.0-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14618-1 | apptainer-1.3.6-2.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14617-1 | rizin-0.7.4-1.1 on GA media | 2025-01-05T00:00:00Z | 2025-01-05T00:00:00Z |
| opensuse-su-2025:14616-1 | libpoppler-cpp1-24.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14615-1 | corepack22-22.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14614-1 | harfbuzz-devel-10.1.0-2.1 on GA media | 2025-01-02T00:00:00Z | 2025-01-02T00:00:00Z |
| opensuse-su-2025:14613-1 | velero-1.15.1-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2025:14612-1 | sops-3.9.3-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2024:14611-1 | libQt6Pdf6-6.8.1-2.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:14610-1 | assimp-devel-5.4.3-3.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:0417-1 | Security update for chromium | 2024-12-28T11:45:06Z | 2024-12-28T11:45:06Z |
| opensuse-su-2024:14609-1 | libparaview5_12-5.12.1-2.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:14608-1 | govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:0413-1 | Security update for python-python-sql | 2024-12-21T13:02:20Z | 2024-12-21T13:02:20Z |
| opensuse-su-2024:0412-1 | Security update for python-python-sql | 2024-12-21T13:02:17Z | 2024-12-21T13:02:17Z |
| opensuse-su-2024:14607-1 | chromedriver-131.0.6778.204-1.1 on GA media | 2024-12-21T00:00:00Z | 2024-12-21T00:00:00Z |
| opensuse-su-2024:14606-1 | teleport-17.1.0-1.1 on GA media | 2024-12-20T00:00:00Z | 2024-12-20T00:00:00Z |
| opensuse-su-2024:14605-1 | tuned-2.24.1.0+git.90c24ee-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23980 | Simple Food Ordering System /addproduct.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23979 | Simple Food Ordering System /addcategory.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23978 | Online Job Search Engine searchjob.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23977 | Online Job Search Engine registration.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23976 | Online Job Search Engine postjob.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23975 | E-Commerce Website user_index_search.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23974 | E-Commerce Website product_add_qty.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23973 | E-Commerce Website delete_order_details.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23960 | Online Complaint Site index.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-15 |
| cnvd-2025-23959 | Online Complaint Site category.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-15 |
| cnvd-2025-30369 | Online Shopping Portal Project login.php文件SQL注入漏洞 | 2025-10-13 | 2025-12-10 |
| cnvd-2025-27252 | Voting System voters_add.php文件上传漏洞 | 2025-10-13 | 2025-11-06 |
| cnvd-2025-26944 | Student Crud Operation delete.ph文件SQL注入漏洞 | 2025-10-13 | 2025-11-04 |
| cnvd-2025-24780 | Beauty Parlour Management System search-invoices.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24779 | Beauty Parlour Management System search-appointment.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24778 | Beauty Parlour Management System sales-reports-detail.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24777 | Beauty Parlour Management System new-appointment.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24776 | Beauty Parlour Management System manage-services.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24775 | Beauty Parlour Management System invoices.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-24 |
| cnvd-2025-24757 | Beauty Parlour Management System customer-list.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-23 |
| cnvd-2025-24477 | Tenda CH22 formSafeEmailFilter函数内存损坏漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24476 | Tenda CH22 formWrlsafeset函数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24475 | Tenda AC23 sscanf函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24474 | Tenda AC20 sscanf函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24473 | Tenda AC18 wanSpeed参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24472 | Tenda AC18 wanMTU参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24471 | Tenda AC18 mac参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24470 | Tenda AC18 cloneType参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24469 | Tenda AC18 wifi_chkHz参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24468 | Tenda AC18 upnpEn参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0936 | Multiples vulnérabilités dans les produits Splunk | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0935 | Vulnérabilité dans Tenable Sensor Proxy | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0934 | Multiples vulnérabilités dans les produits Mozilla | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0933 | Multiples vulnérabilités dans les produits Qnap | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0932 | Multiples vulnérabilités dans les produits Apple | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0931 | Multiples vulnérabilités dans Google Chrome | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0930 | Vulnérabilité dans MongoDB | 2024-10-29T00:00:00.000000 | 2024-10-29T00:00:00.000000 |
| certfr-2024-avi-0929 | Multiples vulnérabilités dans les produits Apple | 2024-10-29T00:00:00.000000 | 2024-10-29T00:00:00.000000 |
| certfr-2024-avi-0928 | Vulnérabilité dans Squid | 2024-10-28T00:00:00.000000 | 2024-10-28T00:00:00.000000 |
| certfr-2024-avi-0927 | Multiples vulnérabilités dans les produits Synology | 2024-10-28T00:00:00.000000 | 2024-10-28T00:00:00.000000 |
| certfr-2024-avi-0926 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0925 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0924 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0923 | Multiples vulnérabilités dans les produits IBM | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0922 | Multiples vulnérabilités dans Microsoft Edge | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0921 | Vulnérabilité dans les produits Microsoft | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0920 | Vulnérabilité dans Microsoft Azure | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0919 | Multiples vulnérabilités dans les produits Cisco | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0918 | Multiples vulnérabilités dans GitLab | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0917 | Vulnérabilité dans Fortinet FortiManager | 2024-10-23T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0916 | Multiples vulnérabilités dans le greffon pour Office 365 de Splunk | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0915 | Multiples vulnérabilités dans les produits Centreon | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0914 | Vulnérabilité dans les produits Spring | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0913 | Multiples vulnérabilités dans Google Chrome | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0912 | Multiples vulnérabilités dans Liferay | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0911 | Vulnérabilité dans les produits Moxa | 2024-10-22T00:00:00.000000 | 2024-10-22T00:00:00.000000 |
| certfr-2024-avi-0910 | Vulnérabilité dans MongoDB | 2024-10-22T00:00:00.000000 | 2024-10-22T00:00:00.000000 |
| certfr-2024-avi-0909 | Multiples vulnérabilités dans les produits Synology | 2024-10-21T00:00:00.000000 | 2024-10-22T00:00:00.000000 |
| certfr-2024-avi-0908 | Vulnérabilité dans Microsoft Edge | 2024-10-21T00:00:00.000000 | 2024-10-21T00:00:00.000000 |
| certfr-2024-avi-0907 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |