Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-68493 |
N/A
|
Apache Struts, Apache Struts: XXE vulnerability in out… |
Apache Software Foundation |
Apache Struts |
2026-01-11T13:05:36.894Z | 2026-01-12T13:52:58.210Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| CVE-2026-0843 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… |
jiujiujia |
jjjfood |
2026-01-11T09:02:05.907Z | 2026-01-12T17:09:55.150Z |
| CVE-2026-0842 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… |
Flycatcher Toys |
smART Sketcher |
2026-01-11T08:02:06.221Z | 2026-01-12T17:50:26.288Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2025-15505 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
Luxul XWR-600 Web Administration cross site scripting |
Luxul |
XWR-600 |
2026-01-11T01:32:07.400Z | 2026-01-12T18:15:20.196Z |
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-71063 |
8.2 (3.1)
|
Errands before 46.2.10 does not verify TLS certif… |
mrvladus |
Errands |
2026-01-12T15:56:26.913Z | 2026-01-12T16:26:36.720Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-16T02:09:56.328Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-f3vq-4x38-vg3x |
5.5 (3.1)
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-f2cj-whwv-wjfw |
6.5 (3.1)
|
The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-crr3-w29j-c6x6 |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-9ccr-8mmh-vx6x |
4.3 (3.1)
|
A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-8mvr-hqm9-fqrf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-7x99-8x99-xc54 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-4wq3-r6vg-34q5 |
3.5 (3.1)
|
### Details On October 1, 2025, Palantir discovered that images uploaded through the Dossier front-… | 2026-01-10T00:30:30Z | 2026-01-14T21:34:08Z |
| ghsa-29gc-r2qh-wc5v |
4.3 (3.1)
|
A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-78p6-6878-8mj6 |
7.5 (3.1)
|
SM2-PKE has Unchecked AffinePoint Decoding (unwrap) in decrypt() | 2026-01-09T22:35:35Z | 2026-01-11T14:56:39Z |
| ghsa-h4rm-mm56-xf63 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builtins" blindness | 2026-01-09T22:29:02Z | 2026-01-11T14:55:18Z |
| ghsa-w3g8-fp6j-wvqw |
8.7 (4.0)
|
SM2-PKE has 32-bit Biased Nonce Vulnerability | 2026-01-09T22:27:50Z | 2026-01-11T14:56:33Z |
| ghsa-r8x9-f3r5-3x8j |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via multiple API endpoints accessible to authenticated u… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-j3jp-gmvh-ppvr |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9032 R Ftd V2.800.00IB00C.0.T, which allows an unau… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-88jg-rrgx-r8v9 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-7xjv-wf6r-872r |
7.8 (3.1)
8.4 (4.0)
|
Processing specially crafted workspace folder names could allow for arbitrary command injection in … | 2026-01-09T21:31:35Z | 2026-01-09T21:31:35Z |
| ghsa-7r2g-px2q-wrcx |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attacker can exploit the operation, url, and filename pa… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-2v8h-5826-r95p |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS ODIS v1.8.4 allows attackers to execute arbitrary … | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-q5qq-mvfm-j35x |
8.9 (4.0)
|
Fickling has Static Analysis Bypass via Incomplete Dangerous Module Blocklist | 2026-01-09T21:12:00Z | 2026-01-11T14:55:13Z |
| ghsa-5hvc-6wx8-mvv4 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget chain to bypass detection | 2026-01-09T21:05:13Z | 2026-01-11T14:55:08Z |
| ghsa-p523-jq9w-64x9 |
8.9 (4.0)
|
Fickling Blocklist Bypass: cProfile.run() | 2026-01-09T21:04:22Z | 2026-01-11T14:54:55Z |
| ghsa-wfq2-52f7-7qvj |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.run_module() | 2026-01-09T20:52:40Z | 2026-01-11T14:54:44Z |
| ghsa-wvpq-h33f-8rp6 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Branding Styles | 2026-01-09T20:12:24Z | 2026-01-11T14:55:37Z |
| ghsa-585q-cm62-757j |
2.0 (4.0)
|
mnl has segmentation fault and invalid memory read in `mnl::cb_run` | 2026-01-09T19:53:23Z | 2026-01-09T19:53:23Z |
| ghsa-4f6g-68pf-7vhv |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref | 2026-01-09T19:48:57Z | 2026-01-11T14:53:40Z |
| ghsa-4xc4-762w-m6cg |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root object with large /Size values | 2026-01-09T19:48:22Z | 2026-01-11T14:53:34Z |
| ghsa-88q6-jcjg-hvmw |
8.8 (4.0)
|
jose-swift has JWT Signature Verification Bypass via None Algorithm | 2026-01-09T19:39:30Z | 2026-01-09T19:39:30Z |
| ghsa-78h3-63c4-5fqc |
9.9 (3.1)
|
WeKnora has Command Injection in MCP stdio test | 2026-01-09T19:21:22Z | 2026-01-11T14:53:28Z |
| ghsa-pcwc-3fw3-8cqv |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection | 2026-01-09T19:19:57Z | 2026-01-11T14:53:23Z |
| ghsa-9cvc-h2w8-phrp |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhancement for region parameter value | 2026-01-09T18:56:21Z | 2026-01-11T14:56:00Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-604 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.759272Z |
| pysec-2021-600 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.437026Z |
| pysec-2021-598 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.268797Z |
| pysec-2021-597 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.188810Z |
| pysec-2021-596 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.073182Z |
| pysec-2021-595 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.976648Z |
| pysec-2021-592 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.737030Z |
| pysec-2021-591 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.654112Z |
| pysec-2021-590 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.572307Z |
| pysec-2021-587 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.322708Z |
| pysec-2021-586 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.237190Z |
| pysec-2021-585 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.144273Z |
| pysec-2021-583 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.970183Z |
| pysec-2021-582 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.885089Z |
| pysec-2021-581 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.799643Z |
| pysec-2021-578 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.523711Z |
| pysec-2021-576 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.358938Z |
| pysec-2021-314 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.865620Z |
| pysec-2021-313 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.774010Z |
| pysec-2021-309 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.431884Z |
| pysec-2021-307 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.234797Z |
| pysec-2021-306 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.149147Z |
| pysec-2021-305 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:47.052583Z |
| pysec-2021-304 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.967506Z |
| pysec-2021-301 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.691143Z |
| pysec-2021-300 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.598549Z |
| pysec-2021-299 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.477427Z |
| pysec-2021-296 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.211223Z |
| pysec-2021-295 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.123018Z |
| pysec-2021-294 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.024313Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191974 | Malicious code in elf-stats-wintry-northstar-674 (npm) | 2025-12-03T12:25:23Z | 2025-12-23T22:09:11Z |
| mal-2025-191993 | Malicious code in elf-stats-bright-cushion-246 (npm) | 2025-12-03T12:20:47Z | 2025-12-23T16:45:01Z |
| mal-2025-191973 | Malicious code in elf-stats-fuzzy-fir-973 (npm) | 2025-12-03T12:10:56Z | 2025-12-23T20:09:23Z |
| mal-2025-192024 | Malicious code in elf-stats-evergreen-muffin-867 (npm) | 2025-12-03T11:42:10Z | 2025-12-23T19:37:08Z |
| mal-2025-191972 | Malicious code in hellospa (PyPI) | 2025-12-03T10:14:16Z | 2025-12-03T10:14:16Z |
| mal-2025-191971 | Malicious code in @testfei/hallo-word (npm) | 2025-12-03T02:55:45Z | 2025-12-16T06:26:40Z |
| mal-2025-191966 | Malicious code in karemm5 (npm) | 2025-12-03T01:32:54Z | 2025-12-03T17:42:02Z |
| mal-2025-191967 | Malicious code in karemm6 (npm) | 2025-12-03T01:31:29Z | 2025-12-03T17:42:02Z |
| mal-2025-191968 | Malicious code in karemm7 (npm) | 2025-12-03T01:31:01Z | 2025-12-03T17:42:02Z |
| mal-2025-191965 | Malicious code in karemm3 (npm) | 2025-12-03T01:23:44Z | 2025-12-03T17:42:02Z |
| mal-2025-191961 | Malicious code in karem5 (npm) | 2025-12-03T01:23:28Z | 2025-12-24T10:09:28Z |
| mal-2025-191957 | Malicious code in elf-stats-sparkly-hammer-880 (npm) | 2025-12-03T01:23:28Z | 2025-12-03T01:23:28Z |
| mal-2025-191956 | Malicious code in elf-stats-snowdusted-wishlist-166 (npm) | 2025-12-03T01:23:28Z | 2025-12-03T01:23:28Z |
| mal-2025-191955 | Malicious code in elf-stats-snowdusted-sparkler-261 (npm) | 2025-12-03T01:23:28Z | 2025-12-03T01:23:28Z |
| mal-2025-191954 | Malicious code in elf-stats-silvered-ornament-756 (npm) | 2025-12-03T01:23:28Z | 2025-12-03T01:23:28Z |
| mal-2025-191953 | Malicious code in elf-stats-cosy-stockpile-694 (npm) | 2025-12-03T01:23:28Z | 2025-12-03T01:23:28Z |
| mal-2025-191952 | Malicious code in angular-trackjs (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191951 | Malicious code in @wb-drive/icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191950 | Malicious code in @hand-talk/yotta-icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:09:26Z |
| mal-2025-191964 | Malicious code in karemm2 (npm) | 2025-12-03T01:20:40Z | 2025-12-03T17:42:02Z |
| mal-2025-191963 | Malicious code in karemm1 (npm) | 2025-12-03T01:20:32Z | 2025-12-03T17:42:02Z |
| mal-2025-191959 | Malicious code in karem10 (npm) | 2025-12-03T01:19:50Z | 2025-12-03T17:42:02Z |
| mal-2025-191962 | Malicious code in karem7 (npm) | 2025-12-03T01:15:37Z | 2025-12-03T17:42:02Z |
| mal-2025-191960 | Malicious code in karem4 (npm) | 2025-12-03T01:13:41Z | 2025-12-03T17:42:02Z |
| mal-2025-191958 | Malicious code in karem1 (npm) | 2025-12-03T01:05:58Z | 2025-12-03T17:42:02Z |
| mal-2025-191969 | Malicious code in kkkaremn (npm) | 2025-12-03T00:55:45Z | 2025-12-24T10:09:28Z |
| mal-2025-191947 | Malicious code in karemz (npm) | 2025-12-03T00:48:22Z | 2025-12-03T01:37:10Z |
| mal-2025-191949 | Malicious code in kmz1 (npm) | 2025-12-03T00:45:57Z | 2025-12-03T01:37:10Z |
| mal-2025-191970 | Malicious code in kwp-router (npm) | 2025-12-03T00:45:10Z | 2025-12-03T17:42:02Z |
| mal-2025-191948 | Malicious code in kkkarem (npm) | 2025-12-03T00:35:42Z | 2025-12-24T10:09:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1505 | Citrix Systems Virtual Apps and Desktops: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1504 | Spotfire Statistics Services: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1503 | Adobe Experience Manager Forms und Adobe Experience Manager Screens: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1502 | AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1501 | GNOME Remote Desktop: Schwachstelle ermöglicht Denial of Service | 2025-07-08T22:00:00.000+00:00 | 2025-07-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1500 | Adobe Connect: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1499 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1498 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1497 | Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1496 | Microsoft Configuration Manager: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1495 | Microsoft Windows: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1494 | Ivanti Endpoint Manager Mobile: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1493 | Microsoft SQL Server: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1492 | Microsoft Azure Service Fabric und Monitor Agent: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1491 | Microsoft Office: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1490 | Fortinet FortiOS: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1489 | Fortinet FortiWeb: Schwachstelle ermöglicht SQL Injection | 2025-07-08T22:00:00.000+00:00 | 2025-07-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1488 | Fortinet FortiVoice: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1487 | Fortinet FortiSandbox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-08T22:00:00.000+00:00 | 2025-07-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1486 | Fortinet FortiOS / FortiProxy: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1485 | Microsoft Developer Tools und git: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-1484 | Fortinet FortiAnalyzer / FortiManager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1483 | Microsoft Apps (PC Manager): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-08T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1482 | MongoDB: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1481 | Linux Kernel: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1480 | Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1479 | SAP Patchday Juli 2025: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1478 | Siemens SIPROTEC: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1477 | Siemens TIA Portal: Schwachstelle ermöglicht Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1476 | Samsung Android: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15904 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-09-16T05:56:47+00:00 | 2026-01-15T10:02:59+00:00 |
| rhsa-2025:15900 | Red Hat Security Advisory: podman security update | 2025-09-16T03:57:07+00:00 | 2025-12-16T15:20:05+00:00 |
| rhba-2025:15878 | Red Hat Bug Fix Advisory: linux-firmware bug fix and enhancement update | 2025-09-16T03:51:47+00:00 | 2025-11-21T17:23:50+00:00 |
| rhsa-2025:15901 | Red Hat Security Advisory: podman security update | 2025-09-16T02:22:07+00:00 | 2025-12-16T15:20:06+00:00 |
| rhsa-2025:15887 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-09-16T00:59:56+00:00 | 2026-01-13T23:04:36+00:00 |
| rhsa-2025:15874 | Red Hat Security Advisory: python-cryptography security update | 2025-09-16T00:58:46+00:00 | 2025-11-21T19:26:01+00:00 |
| rhsa-2025:15872 | Red Hat Security Advisory: VolSync v0.12 security fixes and container updates | 2025-09-15T21:56:29+00:00 | 2026-01-20T18:25:18+00:00 |
| rhsa-2025:15867 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (Intel Gaudi) | 2025-09-15T17:51:02+00:00 | 2025-12-18T23:32:30+00:00 |
| rhsa-2025:15847 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.23.0 Release. | 2025-09-15T16:27:40+00:00 | 2026-01-19T18:08:26+00:00 |
| rhsa-2025:15843 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-09-15T16:14:09+00:00 | 2025-12-18T23:32:33+00:00 |
| rhsa-2025:15841 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-09-15T16:11:26+00:00 | 2025-12-18T23:32:26+00:00 |
| rhsa-2025:15842 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-09-15T16:11:25+00:00 | 2025-12-18T23:32:28+00:00 |
| rhsa-2025:15838 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-09-15T16:11:18+00:00 | 2025-12-18T23:32:24+00:00 |
| rhsa-2025:15839 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-09-15T16:11:17+00:00 | 2025-12-18T23:32:24+00:00 |
| rhsa-2025:15840 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (AMD) | 2025-09-15T16:11:16+00:00 | 2025-12-18T23:32:26+00:00 |
| rhsa-2025:15837 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-09-15T16:11:05+00:00 | 2025-12-18T23:32:22+00:00 |
| rhsa-2025:15836 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (Intel Gaudi) | 2025-09-15T16:07:54+00:00 | 2025-12-18T23:32:21+00:00 |
| rhsa-2025:15832 | Red Hat Security Advisory: Red Hat Enterprise Linux AI 1.5 (NVIDIA) | 2025-09-15T15:40:27+00:00 | 2025-12-18T23:32:20+00:00 |
| rhsa-2025:15828 | Red Hat Security Advisory: updated web-terminal/tooling container image | 2025-09-15T15:14:08+00:00 | 2026-01-16T16:13:24+00:00 |
| rhsa-2025:15827 | Red Hat Security Advisory: updated web-terminal/tooling container image | 2025-09-15T15:13:16+00:00 | 2026-01-16T16:13:26+00:00 |
| rhsa-2025:15814 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update | 2025-09-15T15:09:15+00:00 | 2026-01-20T00:55:57+00:00 |
| rhsa-2025:15816 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update | 2025-09-15T15:05:00+00:00 | 2026-01-20T00:55:59+00:00 |
| rhsa-2025:15817 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update | 2025-09-15T15:04:50+00:00 | 2026-01-20T00:55:59+00:00 |
| rhsa-2025:15812 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update | 2025-09-15T15:03:43+00:00 | 2026-01-20T00:55:57+00:00 |
| rhsa-2025:15811 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update | 2025-09-15T15:03:16+00:00 | 2026-01-20T00:55:55+00:00 |
| rhsa-2025:15810 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update | 2025-09-15T14:44:55+00:00 | 2026-01-20T00:55:55+00:00 |
| rhsa-2025:15815 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2025-09-15T14:44:44+00:00 | 2026-01-20T00:55:57+00:00 |
| rhsa-2025:15813 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update | 2025-09-15T14:44:30+00:00 | 2026-01-20T00:55:56+00:00 |
| rhsa-2025:15800 | Red Hat Security Advisory: python3.9 security update | 2025-09-15T14:24:25+00:00 | 2025-12-19T10:02:42+00:00 |
| rhsa-2025:15798 | Red Hat Security Advisory: kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 security update | 2025-09-15T13:36:15+00:00 | 2025-12-17T20:50:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-314-04 | Siemens SINUMERIK ONE and SINUMERIK MC | 2022-11-08T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-22-314-03 | Siemens SINEC Network Management System Logback Component | 2022-11-08T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-314-02 | Siemens Web Server Login Page of Industrial Controllers | 2022-11-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-314-01 | Siemens Parasolid | 2022-11-08T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-307-02 | Nokia ASIK AirScale System Module | 2022-11-03T06:00:00.000000Z | 2022-11-03T06:00:00.000000Z |
| icsa-22-307-01 | ETIC Telecom Remote Access Server (RAS) (Update B) | 2022-11-03T06:00:00.000000Z | 2024-12-03T07:00:00.000000Z |
| icsa-22-307-03 | Delta Industrial Automation DIALink | 2022-11-03T00:00:00.000000Z | 2022-11-03T00:00:00.000000Z |
| icsa-22-300-03 | Rockwell Automation Stratix Devices Containing Cisco IOS | 2022-10-27T06:00:00.000000Z | 2022-10-27T06:00:00.000000Z |
| icsa-22-300-04 | Trihedral VTScada | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsa-22-300-02 | SAUTER Controls moduWeb | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsa-22-300-01 | Rockwell Automation FactoryTalk Alarm and Events Server | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsma-22-298-01 | AliveCor KardiaMobile | 2022-10-25T06:00:00.000000Z | 2022-10-25T06:00:00.000000Z |
| icsa-22-298-02 | HEIDENHAIN Controller TNC (Update A) | 2022-10-25T06:00:00.000000Z | 2025-09-30T06:00:00.000000Z |
| icsa-22-298-07 | Delta Electronics InfraSuite Device Master | 2022-10-25T00:00:00.000000Z | 2023-01-18T00:00:00.000000Z |
| icsa-22-298-05 | Johnson Controls CKS CEVAS | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-04 | Hitachi Energy MicroSCADA X DMS600 | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-01 | Haas Controller | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-03 | Siemens Siveillance Video Mobile Server | 2022-10-21T00:00:00.000000Z | 2022-10-21T00:00:00.000000Z |
| icsa-22-293-01 | Bentley Systems MicroStation Connect | 2022-10-20T00:00:00.000000Z | 2022-10-20T00:00:00.000000Z |
| icsa-22-291-01 | Advantech R-SeeNet | 2022-10-18T00:00:00.000000Z | 2022-10-18T00:00:00.000000Z |
| icsa-22-286-05 | Hitachi Energy Lumada Asset Performance Management Prognostic Model Executor Service | 2022-10-13T00:00:00.000000Z | 2022-10-13T00:00:00.000000Z |
| icsa-22-286-02 | Siemens Industrial Edge Management | 2022-10-13T00:00:00.000000Z | 2022-10-13T00:00:00.000000Z |
| icsa-22-286-16 | Siemens Desigo CC and Cerberus DMS | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-15 | Siemens SCALANCE X-200 and X-200IRT Families (Update A) | 2022-10-11T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-286-14 | Siemens SIMATIC HMI Panels | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-13 | Siemens LOGO! 8 BM Devices | 2022-10-11T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-22-286-12 | Siemens APOGEE, TALON and Desigo PXC/PXM Products | 2022-10-11T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-22-286-11 | Siemens SCALANCE and RUGGEDCOM Products (Update A) | 2022-10-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-286-10 | Siemens JT Open Toolkit and Simcenter Femap | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-09 | Siemens SICAM P850 and P855 Devices | 2022-10-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-anyconnect-dll-f26wwjw | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability | 2020-08-05T16:00:00+00:00 | 2022-10-25T13:15:17+00:00 |
| cisco-sa-grub2-code-exec-xlepcapy | GRUB2 Arbitrary Code Execution Vulnerability | 2020-08-04T23:00:00+00:00 | 2020-08-10T15:49:28+00:00 |
| cisco-sa-racerts-wvuypxew | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Trustpoint Configuration Defaults | 2020-07-31T16:00:00+00:00 | 2020-07-31T22:35:48+00:00 |
| cisco-sa-uabvman-sygzt8bv | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-sdbufof-h5f5vsel | Cisco SD-WAN Solution Software Buffer Overflow Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-30T17:13:13+00:00 |
| cisco-sa-devmgr-cmd-inj-umc8rhnh | Cisco Data Center Network Manager Command Injection Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-xss-3jkdlslv | Cisco Data Center Network Manager Cross-Site Scripting Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-sql-inject-8hk6pwmf | Cisco Data Center Network Manager SQL Injection Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-rest-inj-bct8pwaj | Cisco Data Center Network Manager Command Injection Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-path-trav-2xzonjdr | Cisco Data Center Network Manager Path Traversal Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-info-disclosure-tfx3kerc | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-improper-auth-7krd9tdt | Cisco Data Center Network Manager Improper Authorization Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-bypass-dyeejums | Cisco Data Center Network Manager Authentication Bypass Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-dcnm-auth-bypass-jkubgpu3 | Cisco Data Center Network Manager Authentication Bypass Vulnerability | 2020-07-29T16:00:00+00:00 | 2020-07-29T16:00:00+00:00 |
| cisco-sa-asaftd-ro-path-kjuqhb86 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability | 2020-07-22T16:00:00+00:00 | 2020-08-27T14:33:49+00:00 |
| cisco-sa-webex-html-bj4y9tx | Cisco Webex Meetings and Cisco Webex Meetings Server HTML Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-20T14:31:42+00:00 |
| cisco-sa-vmpresc-syzcs4kc | Cisco SD-WAN Solution Software Privilege Escalation Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmdirtrav-efdaxsjg | Cisco SD-WAN vManage Software Directory Traversal Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmanxss-z7bhvhpy | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmanxml-aj4gfekd | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmanwebid-5qwmccvt | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmanrce-4jtwt28p | Cisco SD-WAN vManage Software Remote Code Execution Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmandowndir-cvgvdkm3 | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vmanage-v78fubgv | Cisco SD-WAN vManage Software SQL Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T20:56:20+00:00 |
| cisco-sa-visio-dir-sql-inj-fpm3mpft | Cisco Vision Dynamic Signage Director SQL Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-vedgfpdos-pkqqrnwv | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-sivm-m8wugr9o | Cisco SD-WAN vManage Software SQL Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-sdw-dos-kwodyhnb | Cisco SD-WAN Solution Software Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-sdscred-hfwwfqbj | Cisco SD-WAN Solution Software Static Credentials Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-sb-rce-dos-9zajkx4 | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers SSL Remote Code Execution and Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53736 | Microsoft Word Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53735 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53734 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53733 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53732 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53731 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53730 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53729 | Microsoft Azure File Sync Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53728 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53727 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53726 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53725 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53724 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53723 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53722 | Windows Remote Desktop Services Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53721 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53720 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53719 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53718 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53716 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53156 | Windows Storage Port Driver Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53155 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53154 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53153 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53152 | Desktop Windows Manager Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53151 | Windows Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53149 | Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53148 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53147 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53145 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201302-0065 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:24:03.048000Z |
| var-201210-0276 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:19:48.137000Z |
| var-201310-0370 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2025-12-21T22:19:32.275000Z |
| var-201609-0593 | Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.… | 2025-12-21T22:17:04.466000Z |
| var-200705-0688 | The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module i… | 2025-12-21T22:11:09.221000Z |
| var-201310-0351 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2025-12-21T22:04:16.030000Z |
| var-200609-0686 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-12-21T22:04:08.727000Z |
| var-201302-0247 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:02:15.117000Z |
| var-200609-1209 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-12-21T22:00:19.673000Z |
| var-200609-1116 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-12-21T21:57:41.527000Z |
| var-201310-0350 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-21T21:52:47.360000Z |
| var-201408-0081 | The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows m… | 2025-12-21T21:50:11.400000Z |
| var-201205-0312 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2025-12-21T21:47:34.437000Z |
| var-201506-0231 | The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 befor… | 2025-12-21T21:44:12.890000Z |
| var-201310-0366 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-21T21:43:04.798000Z |
| var-200609-0988 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-12-21T21:43:00.124000Z |
| var-201504-0362 | The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4… | 2025-12-21T21:42:45.048000Z |
| var-201306-0238 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T21:41:25.155000Z |
| var-201206-0028 | The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6… | 2025-12-21T21:39:35.619000Z |
| var-201304-0317 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T21:28:57.454000Z |
| var-200609-1035 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2025-12-21T21:27:14.934000Z |
| var-201409-1148 | Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash4… | 2025-12-21T21:21:34.491000Z |
| var-201406-0117 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 … | 2025-12-21T21:19:59.437000Z |
| var-201405-0541 | Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.… | 2025-12-21T21:19:57.833000Z |
| var-201404-0585 | MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat,… | 2025-12-21T21:18:23.140000Z |
| var-201310-0345 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2025-12-21T21:14:50.811000Z |
| var-201405-0543 | Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filter… | 2025-12-21T21:10:20.364000Z |
| var-201401-0009 | The instruction emulation in Xen 3.0.3 allows local SMP guest users to cause a denial of … | 2025-12-21T21:06:13.761000Z |
| var-201302-0407 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:58:47.117000Z |
| var-201206-0054 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:52:57.110000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000147 | Non-documented developer's screen in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000149 | Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000148 | Improper access control vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000144 | Denshi Nyusatsu Check Tool provided by Ministry of Education, Culture, Sports, Science and Technology may insecurely load Dynamic Link Libraries | 2017-06-26T14:28+09:00 | 2018-02-07T13:40+09:00 |
| jvndb-2017-000142 | Installer of Charamin OMP may insecurely load Dynamic Link Libraries | 2017-06-23T14:38+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000120 | [Simeji for Windows] installer may insecurely load Dynamic Link Libraries | 2017-06-21T18:15+09:00 | 2017-06-21T18:15+09:00 |
| jvndb-2017-000138 | HOME SPOT CUBE2 vulnerable to improper authentication in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000137 | HOME SPOT CUBE2 vulnerable to OS command injection in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000136 | HOME SPOT CUBE2 vulnerable to buffer overflow in WebUI | 2017-06-21T13:44+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000135 | HOME SPOT CUBE2 vulnerable to OS command injection in clock settings | 2017-06-21T13:44+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000141 | Multiple I-O DATA network camera products vulnerable to cross-site request forgery | 2017-06-20T13:59+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000140 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2017-06-20T13:58+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000139 | WordPress plugin "WP Job Manager" fails to restrict access permissions | 2017-06-15T14:32+09:00 | 2017-06-15T14:32+09:00 |
| jvndb-2017-000133 | Source code security studying tool iCodeChecker vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-14T13:48+09:00 |
| jvndb-2017-000132 | WordPress plugin "WP-Members" vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000128 | Open redirect vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:21+09:00 |
| jvndb-2017-000127 | Cross-site scripting vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:24+09:00 |
| jvndb-2017-000116 | Installer of QuickTime for Windows may insecurely load Dynamic Link Libraries | 2017-06-13T13:51+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000130 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely invoke an executable file | 2017-06-12T14:49+09:00 | 2018-02-14T13:52+09:00 |
| jvndb-2017-000131 | Cybozu KUNAI for Android vulnerable to cross-site scripting | 2017-06-12T13:36+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000129 | Installer of "Setup file of advance preparation" may insecurely load Dinamic Link Libraries | 2017-06-09T15:59+09:00 | 2018-02-14T13:55+09:00 |
| jvndb-2017-000126 | Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) may insecurely load Dynamic Link Libraries | 2017-06-09T15:48+09:00 | 2018-02-14T14:00+09:00 |
| jvndb-2017-000117 | Installer of CASL II simulator(self-extract format) may insecurely load Dynamic Link Libraries | 2017-06-09T13:49+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000124 | The installer of SemiDynaEXE provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000123 | The installer of TKY2JGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000122 | The installer of PatchJGD(Hyoko) provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000121 | The installer of PatchJGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000125 | AppCheck may insecurely invoke an executable file | 2017-06-07T14:54+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000115 | WordPress plugin "Multi Feed Reader" vulnerable to SQL injection | 2017-06-06T14:54+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000113 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:21+09:00 | 2017-11-27T17:22+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02945-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-08-21T10:03:41Z | 2025-08-21T10:03:41Z |
| suse-su-2025:02944-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-08-21T09:33:44Z | 2025-08-21T09:33:44Z |
| suse-su-2025:02943-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-08-21T09:33:37Z | 2025-08-21T09:33:37Z |
| suse-su-2025:02942-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-08-21T09:33:31Z | 2025-08-21T09:33:31Z |
| suse-su-2025:20598-1 | Security update for libsoup | 2025-08-21T09:33:10Z | 2025-08-21T09:33:10Z |
| suse-su-2025:02938-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-08-21T09:04:12Z | 2025-08-21T09:04:12Z |
| suse-su-2025:02937-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-08-21T09:04:04Z | 2025-08-21T09:04:04Z |
| suse-su-2025:02936-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-08-21T09:03:55Z | 2025-08-21T09:03:55Z |
| suse-su-2025:20566-1 | Security update for net-tools | 2025-08-21T08:01:27Z | 2025-08-21T08:01:27Z |
| suse-su-2025:20565-1 | Security update for docker | 2025-08-21T08:01:27Z | 2025-08-21T08:01:27Z |
| suse-su-2025:20564-1 | Security update for libxml2 | 2025-08-21T08:01:26Z | 2025-08-21T08:01:26Z |
| suse-su-2025:02934-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-08-20T21:33:52Z | 2025-08-20T21:33:52Z |
| suse-su-2025:02933-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-08-20T20:03:42Z | 2025-08-20T20:03:42Z |
| suse-su-2025:02932-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-08-20T18:03:36Z | 2025-08-20T18:03:36Z |
| suse-su-2025:02930-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-08-20T12:03:43Z | 2025-08-20T12:03:43Z |
| suse-su-2025:20563-1 | Security update for gnutls | 2025-08-20T11:55:17Z | 2025-08-20T11:55:17Z |
| suse-su-2025:20562-1 | Security update for dpkg | 2025-08-20T11:40:21Z | 2025-08-20T11:40:21Z |
| suse-su-2025:20560-1 | Security update for libarchive | 2025-08-20T11:38:12Z | 2025-08-20T11:38:12Z |
| suse-su-2025:20561-1 | Security update for sqlite3 | 2025-08-20T11:36:54Z | 2025-08-20T11:36:54Z |
| suse-su-2025:20559-1 | Security update for polkit | 2025-08-20T11:34:24Z | 2025-08-20T11:34:24Z |
| suse-su-2025:02926-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) | 2025-08-20T10:36:24Z | 2025-08-20T10:36:24Z |
| suse-su-2025:02718-2 | Security update for libarchive | 2025-08-20T09:46:47Z | 2025-08-20T09:46:47Z |
| suse-su-2025:02924-1 | Security update for go1.25 | 2025-08-20T07:34:44Z | 2025-08-20T07:34:44Z |
| suse-su-2025:02923-1 | Security update for the Linux Kernel | 2025-08-20T07:24:58Z | 2025-08-20T07:24:58Z |
| suse-su-2025:02922-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-08-19T19:33:28Z | 2025-08-19T19:33:28Z |
| suse-su-2025:02918-1 | Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) | 2025-08-19T14:33:37Z | 2025-08-19T14:33:37Z |
| suse-su-2025:02919-1 | Security update for gstreamer-0_10-plugins-base | 2025-08-19T13:52:42Z | 2025-08-19T13:52:42Z |
| suse-su-2025:02917-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-08-19T13:04:09Z | 2025-08-19T13:04:09Z |
| suse-su-2025:02915-1 | Security update for jq | 2025-08-19T12:56:53Z | 2025-08-19T12:56:53Z |
| suse-su-2025:02914-1 | Security update for docker | 2025-08-19T12:54:57Z | 2025-08-19T12:54:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14604-1 | logcli-3.3.2-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| opensuse-su-2024:14603-1 | govulncheck-vulndb-0.0.20241218T202206-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| opensuse-su-2024:14602-1 | tailscale-1.78.3-2.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14601-1 | python310-xhtml2pdf-0.2.16-2.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14600-1 | libmozjs-128-0-128.5.1-3.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14599-1 | govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14598-1 | docker-stable-24.0.9_ce-6.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14597-1 | docker-27.4.1_ce-12.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14596-1 | clamav-1.4.1-1.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14595-1 | traefik2-2.11.16-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14594-1 | libmozjs-115-0-115.15.0-4.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14593-1 | helm-3.16.4-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14592-1 | git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14591-1 | emacs-29.4-11.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14590-1 | traefik-3.2.3-1.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14589-1 | libmozjs-78-0-78.15.0-7.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14588-1 | libmozjs-128-0-128.5.1-2.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14587-1 | libmozjs-115-0-115.15.0-3.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14586-1 | gstreamer-plugins-good-1.24.10-3.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14585-1 | cloudflared-2024.12.1-1.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14584-1 | MozillaThunderbird-128.5.2-1.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14583-1 | MozillaFirefox-133.0.3-1.1 on GA media | 2024-12-16T00:00:00Z | 2024-12-16T00:00:00Z |
| opensuse-su-2024:14582-1 | socat-1.8.0.2-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14581-1 | python312-3.12.8-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14580-1 | liboqs-devel-0.12.0-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14579-1 | gdk-pixbuf-loader-libheif-1.19.5-2.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14578-1 | gstreamer-plugins-good-1.24.10-2.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14577-1 | gstreamer-plugins-base-1.24.10-2.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14576-1 | gstreamer-1.24.10-2.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:14575-1 | curl-8.11.1-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24467 | Tenda AC18 newVersion参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24466 | Tenda AC18 ddnsEn参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24465 | Tenda AC18 Username参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24388 | Tenda AC15 newVersion参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24387 | Tenda AC15 ddnsEn参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24168 | Tenda AC15 formsaveAutoQos函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-17 |
| cnvd-2025-24100 | Simple Food Ordering System product.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-24071 | Tenda AC15 formfast_setting_pppoe_set函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-17 |
| cnvd-2025-23989 | Simple Banking System transfermoney.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23988 | Simple Banking System removeuser.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23987 | Simple Banking System createuser.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23986 | Online Hotel Reservation System editpicexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23985 | Online Hotel Reservation System addslideexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23984 | Online Hotel Reservation System addgalleryexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23983 | Online Hotel Reservation System任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23971 | Online Course Registration /admin/manage-students.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23970 | Online Course Registration /admin/edit-course.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23965 | E-Commerce Website supplier_add.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23964 | E-Commerce Website product_add.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23963 | E-Commerce Website edit_order_details.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23962 | E-Commerce Website /pages/supplier_update.php SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23961 | Online Complaint Site /cms/users/complaint-details.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23769 | WordPress Fintelligence Calculator plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23768 | WordPress Find Me On plugin SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23767 | WordPress Featured Image from URL plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23766 | WordPress FancyTabs plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23765 | WordPress Eulerpool Research Systems plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23764 | WordPress Epic Bootstrap Buttons plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23763 | WordPress Easy Elementor Addons plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23762 | WordPress dbview plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0906 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0905 | Multiples vulnérabilités dans les produits Moxa | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0904 | Multiples vulnérabilités dans Foxit PDF Editor | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0903 | Multiples vulnérabilités dans les produits IBM | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0902 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0901 | Multiples vulnérabilités dans Microsoft Edge | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0900 | Multiples vulnérabilités dans Spring Framework | 2024-10-18T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0899 | Vulnérabilité dans Grafana | 2024-10-18T00:00:00.000000 | 2024-10-21T00:00:00.000000 |
| certfr-2024-avi-0898 | Multiples vulnérabilités dans Google Pixel | 2024-10-17T00:00:00.000000 | 2024-10-17T00:00:00.000000 |
| certfr-2024-avi-0897 | Multiples vulnérabilités dans les produits Cisco | 2024-10-17T00:00:00.000000 | 2024-10-17T00:00:00.000000 |
| certfr-2024-avi-0896 | Vulnérabilité dans VMware HCX | 2024-10-17T00:00:00.000000 | 2024-10-17T00:00:00.000000 |
| certfr-2024-avi-0895 | Vulnérabilité dans OpenSSL | 2024-10-17T00:00:00.000000 | 2024-10-18T00:00:00.000000 |
| certfr-2024-avi-0894 | Vulnérabilité dans Drupal Core | 2024-10-17T00:00:00.000000 | 2024-10-17T00:00:00.000000 |
| certfr-2024-avi-0893 | Multiples vulnérabilités dans les produits F5 | 2024-10-17T00:00:00.000000 | 2024-10-21T00:00:00.000000 |
| certfr-2024-avi-0892 | Multiples vulnérabilités dans les produits SolarWinds | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0891 | Vulnérabilité dans Synacor Zimbra Desktop | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0890 | Multiples vulnérabilités dans les produits Atlassian | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0889 | Multiples vulnérabilités dans Ruby on Rails | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0888 | Multiples vulnérabilités dans Oracle Weblogic | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0887 | Multiples vulnérabilités dans Oracle Virtualization | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0886 | Multiples vulnérabilités dans Oracle Systems | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0885 | Multiples vulnérabilités dans Oracle PeopleSoft | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0884 | Multiples vulnérabilités dans Oracle MySQL | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0883 | Multiples vulnérabilités dans Oracle Java SE | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0882 | Multiples vulnérabilités dans Oracle Database Server | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0881 | Multiples vulnérabilités dans Google Chrome | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0880 | Multiples vulnérabilités dans les produits Trend Micro | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0879 | Vulnérabilité dans Juniper Networks Junos OS | 2024-10-16T00:00:00.000000 | 2024-10-16T00:00:00.000000 |
| certfr-2024-avi-0878 | Multiples vulnérabilités dans les produits Splunk | 2024-10-15T00:00:00.000000 | 2024-10-15T00:00:00.000000 |
| certfr-2024-avi-0877 | Multiples Vulnérabilités dans Mozilla Firefox | 2024-10-15T00:00:00.000000 | 2024-10-17T00:00:00.000000 |