Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-16T02:09:56.328Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| CVE-2024-58340 |
8.7 (4.0)
|
LangChain <= 0.3.1 MRKLOutputParser ReDoS |
LangChain AI |
LangChain |
2026-01-12T23:05:00.801Z | 2026-01-13T16:21:35.172Z |
| CVE-2024-58339 |
8.7 (4.0)
|
LlamaIndex <= 0.12.2 VannaQueryEngine SQL Execution Al… |
run-llama |
llama_index |
2026-01-12T23:04:25.256Z | 2026-01-13T17:18:28.994Z |
| CVE-2024-14021 |
8.4 (4.0)
|
LlamaIndex <= 0.11.6 BGEM3Index Unsafe Deserialization |
run-llama |
llama_index |
2026-01-12T23:04:43.095Z | 2026-01-13T16:23:36.237Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22798 |
5.9 (3.1)
|
hermes's raw options logging may disclose secrets pass… |
softwarepub |
hermes |
2026-01-12T22:00:30.175Z | 2026-01-13T19:08:22.846Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2026-22786 |
7.3 (4.0)
|
Gin-vue-admin has arbitrary file upload vulnerability … |
flipped-aurora |
gin-vue-admin |
2026-01-12T21:09:01.732Z | 2026-01-13T19:15:06.777Z |
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| CVE-2026-22772 |
5.8 (3.1)
|
Fulcio vulnerable to Server-Side Request Forgery (SSRF… |
sigstore |
fulcio |
2026-01-12T20:58:53.659Z | 2026-01-12T21:17:31.478Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2025-66802 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T19:37:06.392Z |
| CVE-2025-51567 |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profi… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:06:58.653Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-qqhf-pm3j-96g7 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads to information disclosure and DOS | 2026-01-12T16:10:55Z | 2026-01-20T18:22:20Z |
| ghsa-xvh8-9h96-57r8 |
8.6 (4.0)
|
IDOR vulnerability has been found in Viafirma Inbox v4.5.13 that allows any authenticated user with… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-xp8h-gc5h-wmff |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is susceptible to RF jamming on the 433 MHz alarm sen… | 2026-01-12T15:30:42Z | 2026-01-13T21:31:42Z |
| ghsa-wrg7-gj8f-p6mh |
8.7 (4.0)
|
Imaster's MEMS Events CRM contains an SQL injection vulnerability in‘keyword’ parameter in ‘/memsde… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-v42x-fq35-8393 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is vulnerable to RF replay attacks on the 433 MHz sens… | 2026-01-12T15:30:42Z | 2026-01-13T21:31:42Z |
| ghsa-r7v3-974m-576m |
8.7 (4.0)
|
Weaknesses in the authorization mechanisms of Viafirma Documents v3.7.129 allow an authenticated us… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-qc32-mjp2-qfv5 |
8.7 (4.0)
|
Imaster's Patient Records Management System is vulnerable to SQL Injection in the endpoint ‘/projec… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-4jj6-9r93-mpjw |
9.3 (4.0)
|
Imaster's MEMS Events CRM contains an SQL injection vulnerability in ‘phone’ parameter in ‘/memsdem… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-3gxp-j77p-vmqh |
5.1 (4.0)
|
Imaster's Patient Record Management System contains a stored Cross-Site Scripting (XSS) vulnerabili… | 2026-01-12T15:30:42Z | 2026-01-12T15:30:42Z |
| ghsa-gpr9-62pw-pr5w |
5.1 (4.0)
|
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's eCommerceGo SaaS, consisting of a store… | 2026-01-12T12:30:28Z | 2026-01-12T12:30:28Z |
| ghsa-gc2x-hm2m-2mfm |
5.1 (4.0)
|
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's eCommerceGo SaaS, consisting of a lack … | 2026-01-12T12:30:28Z | 2026-01-12T12:30:28Z |
| ghsa-xg52-rc56-qm35 |
5.1 (4.0)
|
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's HRMGo, consisting of a lack of proper v… | 2026-01-12T12:30:27Z | 2026-01-12T12:30:27Z |
| ghsa-vx23-6x2j-vfq4 |
5.1 (4.0)
|
Stored Cross-Site Scripting (XSS) vulnerability in WorkDo's TicketGo, consisting of a lack of prope… | 2026-01-12T12:30:27Z | 2026-01-12T12:30:27Z |
| ghsa-vfvj-3wmg-p6fj |
8.8 (3.1)
8.7 (4.0)
|
Certain IP Camera models developed by Merit LILIN has a OS Command Injection vulnerability, allowin… | 2026-01-12T09:30:31Z | 2026-01-12T09:30:31Z |
| ghsa-pgqp-8h46-6x4j |
8.1 (3.1)
|
MLFlow is vulnerable to DNS rebinding attacks due to a lack of Origin header validation | 2026-01-12T09:30:31Z | 2026-01-13T20:30:03Z |
| ghsa-xhhf-m2qq-5jqc |
6.1 (3.1)
7.1 (4.0)
|
Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-w979-vp3h-7hh9 |
7.5 (3.1)
5.3 (4.0)
|
Cleartext Transmission of Sensitive Information vulnerability in Broadcom DX NetOps Spectrum on Win… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-v5x6-vvfr-6v34 |
8.8 (3.1)
8.7 (4.0)
|
Certain DVR/NVR models developed by Merit LILIN has a OS Command Injection vulnerability, allowing … | 2026-01-12T06:30:14Z | 2026-01-12T06:30:14Z |
| ghsa-pm3g-p264-jq6h |
7.5 (3.1)
2.3 (4.0)
|
Insufficiently Protected Credentials vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-m3m3-pp28-9hrp |
4.8 (3.1)
|
The Quiz Maker WordPress plugin before 6.7.0.89 does not sanitise and escape some of its settings, … | 2026-01-12T06:30:14Z | 2026-01-12T18:30:30Z |
| ghsa-h37x-rm9w-8gpx |
8.8 (3.1)
2.3 (4.0)
|
Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-6r88-6433-9q7w |
8.8 (3.1)
2.3 (4.0)
|
Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-629r-327x-g7gq |
7.5 (3.1)
8.7 (4.0)
|
Improper Authentication vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux allows Authe… | 2026-01-12T06:30:14Z | 2026-01-14T18:31:18Z |
| ghsa-xwxw-pwqh-w83w |
6.5 (3.1)
8.8 (4.0)
|
Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) vulnerability in Broad… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:17Z |
| ghsa-mqqc-qq8p-5w3r |
5.3 (3.1)
6.9 (4.0)
|
Certain NVR models developed by A-Plus Video Technologies has a Sensitive Data Exposure vulnerabili… | 2026-01-12T06:30:13Z | 2026-01-12T06:30:13Z |
| ghsa-cpmj-jrpc-57wc |
9.8 (3.1)
2.3 (4.0)
|
Information Exposure Through Query Strings in GET Request vulnerability in Broadcom DX NetOps Spect… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:18Z |
| ghsa-7v62-cqvq-27h8 |
9.8 (3.1)
7.1 (4.0)
|
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerab… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:18Z |
| ghsa-6ggp-xr3v-7c8x |
6.1 (3.1)
5.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-12T06:30:13Z | 2026-01-14T18:31:17Z |
| ghsa-g582-hp6c-fggw |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in code-projects Online Music Site 1.0. The impacted element is… | 2026-01-12T03:31:07Z | 2026-01-12T03:31:07Z |
| ghsa-77r3-ghgf-32gr |
10.0 (3.1)
|
Successful exploitation of the SQL injection vulnerability could allow an unauthenticated remote at… | 2026-01-12T03:31:07Z | 2026-01-12T03:31:07Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-292 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.845259Z |
| pysec-2021-291 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.759545Z |
| pysec-2021-290 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.672870Z |
| pysec-2021-287 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.390087Z |
| pysec-2021-285 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.209094Z |
| pysec-2021-800 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:40.116575Z |
| pysec-2021-799 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:40.029733Z |
| pysec-2021-797 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.861916Z |
| pysec-2021-792 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.432731Z |
| pysec-2021-791 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.345760Z |
| pysec-2021-787 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.998901Z |
| pysec-2021-786 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.896417Z |
| pysec-2021-782 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.525134Z |
| pysec-2021-778 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.165715Z |
| pysec-2021-777 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.080205Z |
| pysec-2021-763 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.820839Z |
| pysec-2021-759 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.478576Z |
| pysec-2021-602 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.599796Z |
| pysec-2021-601 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.517637Z |
| pysec-2021-599 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.351462Z |
| pysec-2021-594 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.896757Z |
| pysec-2021-593 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.816233Z |
| pysec-2021-589 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.480275Z |
| pysec-2021-588 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.402350Z |
| pysec-2021-584 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.048687Z |
| pysec-2021-580 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:04.699565Z |
| pysec-2021-579 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:04.618744Z |
| pysec-2021-565 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.429357Z |
| pysec-2021-561 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.096515Z |
| pysec-2021-311 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:47.601647Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191948 | Malicious code in kkkarem (npm) | 2025-12-03T00:35:42Z | 2025-12-24T10:09:28Z |
| mal-2025-191830 | Malicious code in pulsecord (PyPI) | 2025-12-02T21:29:42Z | 2025-12-03T00:04:27Z |
| mal-2025-191946 | Malicious code in gtkfuscator (PyPI) | 2025-12-02T20:04:20Z | 2025-12-02T20:04:20Z |
| mal-2025-191668 | Malicious code in wfui-dbd-react-ui (npm) | 2025-12-02T17:36:00Z | 2025-12-24T10:09:31Z |
| mal-2025-191669 | Malicious code in wfui-dsm-react-ui (npm) | 2025-12-02T17:30:50Z | 2025-12-24T10:09:31Z |
| mal-2025-191667 | Malicious code in pg_result_init (RubyGems) | 2025-12-02T15:12:02Z | 2025-12-02T15:12:02Z |
| mal-2025-191761 | Malicious code in hooktest3 (PyPI) | 2025-12-02T08:19:15Z | 2025-12-03T00:04:27Z |
| mal-2025-191558 | Malicious code in data-xabit (npm) | 2025-12-02T06:50:07Z | 2025-12-02T21:37:29Z |
| mal-2025-191557 | Malicious code in codemirror-5 (npm) | 2025-12-02T06:50:07Z | 2025-12-02T21:37:29Z |
| mal-2025-191556 | Malicious code in btc-transaction-helper (npm) | 2025-12-02T06:50:07Z | 2025-12-02T21:37:29Z |
| mal-2025-191546 | Malicious code in chai-status (npm) | 2025-12-02T05:48:01Z | 2025-12-23T16:10:05Z |
| mal-2025-191555 | Malicious code in ui-cluster-driver-otccce (npm) | 2025-12-02T05:46:56Z | 2025-12-02T21:37:33Z |
| mal-2025-191548 | Malicious code in internallib_v881 (npm) | 2025-12-02T05:46:05Z | 2025-12-02T21:37:30Z |
| mal-2025-191547 | Malicious code in ddos-l7 (npm) | 2025-12-02T05:44:57Z | 2025-12-02T21:37:29Z |
| mal-2025-191550 | Malicious code in react-animated-glow (npm) | 2025-12-02T05:38:26Z | 2025-12-02T21:37:32Z |
| mal-2025-191549 | Malicious code in multer-cli (npm) | 2025-12-02T05:31:41Z | 2025-12-02T21:37:31Z |
| mal-2025-191554 | Malicious code in tensorfi-secure-hash (npm) | 2025-12-02T05:30:15Z | 2025-12-02T21:37:33Z |
| mal-2025-191551 | Malicious code in solana-dexfi-suite (npm) | 2025-12-02T05:30:15Z | 2025-12-02T21:37:32Z |
| mal-2025-191553 | Malicious code in tailwind-scrollbar-variant (npm) | 2025-12-02T05:26:53Z | 2025-12-02T21:37:32Z |
| mal-2025-191552 | Malicious code in tailwind-scrollbar-plugin (npm) | 2025-12-02T05:26:53Z | 2025-12-02T21:37:32Z |
| mal-2025-191545 | Malicious code in wfui-test-e2e (npm) | 2025-12-02T05:10:24Z | 2025-12-15T08:26:49Z |
| mal-2025-191543 | Malicious code in stream-xor-chain (npm) | 2025-12-02T04:38:58Z | 2025-12-02T21:37:32Z |
| mal-2025-191540 | Malicious code in @shr3k/tdspt-helper-ng (npm) | 2025-12-02T04:34:44Z | 2025-12-02T21:37:28Z |
| mal-2025-191539 | Malicious code in @shr3k/tdspt-helper (npm) | 2025-12-02T04:34:11Z | 2025-12-02T21:37:28Z |
| mal-2025-191544 | Malicious code in tdspt-helper (npm) | 2025-12-02T04:33:37Z | 2025-12-02T21:37:33Z |
| mal-2025-191542 | Malicious code in nodenetbanxsdk (npm) | 2025-12-02T04:30:47Z | 2025-12-24T10:09:29Z |
| mal-2025-191541 | Malicious code in bignumx (npm) | 2025-12-02T04:29:23Z | 2025-12-23T16:10:05Z |
| mal-2025-191536 | Malicious code in @wxi-dev/serverless-tsc-config (npm) | 2025-12-02T04:21:28Z | 2025-12-02T21:37:28Z |
| mal-2025-191537 | Malicious code in cyber-fca (npm) | 2025-12-02T04:19:46Z | 2025-12-02T21:37:29Z |
| mal-2025-191840 | Malicious code in python-doenv (PyPI) | 2025-12-01T19:24:56Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1475 | Dell Client-Plattform (Qualcomm Wi-Fi- und Bluetooth-Driver): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1474 | IBM SAN Volume Controller: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1473 | Splunk Enterprise und Cloud-Plattform: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1472 | Ruby: Schwachstelle ermöglicht Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1471 | IBM Integration Bus: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1470 | Python (CPython): Schwachstelle ermöglicht Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-1469 | Dell BIOS: Schwachstelle ermöglicht Codeausführung | 2025-07-07T22:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1468 | Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1466 | Red Hat Enterprise Linux (socat): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-06T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1465 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-06T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1464 | Samsung Exynos: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-06T22:00:00.000+00:00 | 2025-07-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1463 | Redis: Mehrere Schwachstellen | 2025-07-06T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1462 | Checkmk: Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-06T22:00:00.000+00:00 | 2025-07-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1461 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-03T22:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-1460 | PHP: Mehrere Schwachstellen | 2025-07-03T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1459 | Dell Data Protection Advisor: Mehrere Schwachstellen | 2025-07-03T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1458 | LANCOM LW-500 Access Point: Schwachstelle ermöglicht Denial of Service | 2025-07-03T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1457 | Docker Desktop: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-03T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1456 | Vercel Next.js: Mehrere Schwachstellen | 2025-07-03T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1454 | Google Chrome: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-07-02T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1453 | Hashicorp Vagrant: Schwachstelle ermöglicht Codeausführung | 2025-07-02T22:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1452 | Linux Kernel: Mehrere Schwachstellen | 2025-07-02T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1451 | Drupal: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-07-02T22:00:00.000+00:00 | 2025-07-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1450 | poppler: Schwachstelle ermöglicht Denial of Service | 2025-07-02T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1449 | Microsoft Edge: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2025-07-02T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1448 | Cisco Unified Communications Manager (CUCM): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-02T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1447 | Xen: Schwachstelle ermöglicht Denial of Service | 2025-07-01T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1446 | Red Hat JBoss Data Grid: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1445 | dpkg: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1444 | Microsoft Edge: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15798 | Red Hat Security Advisory: kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 security update | 2025-09-15T13:36:15+00:00 | 2025-12-17T20:50:56+00:00 |
| rhsa-2025:15785 | Red Hat Security Advisory: kernel security update | 2025-09-15T10:45:25+00:00 | 2026-01-13T22:31:31+00:00 |
| rhsa-2025:15782 | Red Hat Security Advisory: kernel security update | 2025-09-15T10:31:30+00:00 | 2026-01-16T21:32:34+00:00 |
| rhsa-2025:15786 | Red Hat Security Advisory: kernel-rt security update | 2025-09-15T10:24:20+00:00 | 2025-12-16T19:11:17+00:00 |
| rhsa-2025:15771 | Red Hat Security Advisory: RHACS 4.8.4 security and bug fix update | 2025-09-15T08:25:16+00:00 | 2025-12-18T23:46:47+00:00 |
| rhsa-2025:15740 | Red Hat Security Advisory: kernel security update | 2025-09-15T08:24:54+00:00 | 2026-01-13T22:06:12+00:00 |
| rhsa-2025:15728 | Red Hat Security Advisory: aide security update | 2025-09-15T01:29:59+00:00 | 2025-11-22T03:02:13+00:00 |
| rhsa-2025:15729 | Red Hat Security Advisory: webkitgtk4 security update | 2025-09-15T01:29:39+00:00 | 2025-11-21T19:25:49+00:00 |
| rhsa-2025:15727 | Red Hat Security Advisory: mod_http2 security update | 2025-09-15T01:29:19+00:00 | 2026-01-16T00:55:39+00:00 |
| rhsa-2025:15726 | Red Hat Security Advisory: mod_http2 security update | 2025-09-15T01:26:54+00:00 | 2026-01-16T00:55:39+00:00 |
| rhsa-2025:15724 | Red Hat Security Advisory: python3.9 security update | 2025-09-15T01:26:54+00:00 | 2025-12-19T10:02:42+00:00 |
| rhsa-2025:15725 | Red Hat Security Advisory: mod_http2 security update | 2025-09-15T01:25:19+00:00 | 2026-01-16T00:55:38+00:00 |
| rhsa-2025:15723 | Red Hat Security Advisory: python-requests security update | 2025-09-15T01:16:24+00:00 | 2026-01-15T16:00:04+00:00 |
| rhsa-2025:15717 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.12 security update | 2025-09-11T19:39:47+00:00 | 2026-01-19T03:55:07+00:00 |
| rhsa-2025:15700 | Red Hat Security Advisory: cups security update | 2025-09-11T16:22:20+00:00 | 2025-12-16T21:24:58+00:00 |
| rhsa-2025:15702 | Red Hat Security Advisory: cups security update | 2025-09-11T16:10:25+00:00 | 2025-11-21T19:25:44+00:00 |
| rhsa-2025:15701 | Red Hat Security Advisory: cups security update | 2025-09-11T16:07:45+00:00 | 2025-12-16T21:24:57+00:00 |
| rhsa-2025:15709 | Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release | 2025-09-11T15:29:48+00:00 | 2026-01-15T18:48:29+00:00 |
| rhsa-2025:15697 | Red Hat Security Advisory: Streams for Apache Kafka 2.9.2 release and security update | 2025-09-11T15:16:59+00:00 | 2026-01-19T03:55:06+00:00 |
| rhsa-2025:15698 | Red Hat Security Advisory: httpd:2.4 security update | 2025-09-11T14:40:49+00:00 | 2026-01-16T00:55:37+00:00 |
| rhsa-2025:15699 | Red Hat Security Advisory: mysql-selinux and mysql8.4 security update | 2025-09-11T14:40:48+00:00 | 2026-01-13T22:08:17+00:00 |
| rhsa-2025:15691 | Red Hat Security Advisory: python-requests security update | 2025-09-11T13:38:00+00:00 | 2026-01-15T16:00:03+00:00 |
| rhsa-2025:15308 | Red Hat Security Advisory: OpenShift Container Platform 4.12.80 bug fix and security update | 2025-09-11T12:02:09+00:00 | 2026-01-13T22:44:43+00:00 |
| rhsa-2025:15687 | Red Hat Security Advisory: php:8.2 security update | 2025-09-11T12:00:50+00:00 | 2025-11-21T19:25:39+00:00 |
| rhsa-2025:15332 | Red Hat Security Advisory: OpenShift Container Platform 4.12.80 bug fix and security update | 2025-09-11T10:37:17+00:00 | 2026-01-21T00:16:35+00:00 |
| rhsa-2025:15684 | Red Hat Security Advisory: httpd:2.4 security update | 2025-09-11T10:36:34+00:00 | 2026-01-16T00:55:37+00:00 |
| rhsa-2025:15333 | Red Hat Security Advisory: OpenShift Container Platform 4.12.80 security and extras update | 2025-09-11T09:52:22+00:00 | 2026-01-20T23:57:49+00:00 |
| rhsa-2025:15670 | Red Hat Security Advisory: kernel security update | 2025-09-11T07:38:39+00:00 | 2026-01-14T19:50:03+00:00 |
| rhsa-2025:15668 | Red Hat Security Advisory: kernel security update | 2025-09-11T06:45:54+00:00 | 2025-12-22T19:53:59+00:00 |
| rhsa-2025:15669 | Red Hat Security Advisory: kernel security update | 2025-09-11T06:33:39+00:00 | 2025-12-18T21:19:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-286-08 | Siemens SCALANCE and RUGGEDCOM Devices | 2022-10-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-286-07 | Siemens Nucleus RTOS FTP Server | 2022-10-11T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-22-286-06 | Siemens Desigo PXM Devices | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-04 | Siemens SIMATIC S7-1200 and S7-1500 CPU Families | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-03 | Siemens Solid Edge | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-01 | Siemens LOGO! | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-03 | Sensormatic Electronics C-CURE 9000 | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-02 | Daikin Holdings Singapore | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-01 | Altair HyperView Player | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-279-02 | HIWIN Robot System Software (HRSS) | 2022-10-06T00:00:00.000000Z | 2022-10-06T00:00:00.000000Z |
| icsa-22-279-01 | Rockwell Automation FactoryTalk VantagePoint | 2022-10-06T00:00:00.000000Z | 2022-10-06T00:00:00.000000Z |
| icsa-22-277-03 | Horner Automation Cscape | 2022-10-04T06:00:00.000000Z | 2022-10-04T06:00:00.000000Z |
| icsma-22-277-01 | BD Totalys MultiProcessor | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-04 | OMRON CX-Programmer | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-02 | Hitachi Energy Modular Switchgear Monitoring (MSM) | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-01 | Johnson Controls Metasys ADX Server | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-272-02 | Hitachi Energy MicroSCADA Pro X SYS600 | 2022-09-29T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-272-01 | Hitachi Energy MicroSCADA Pro X SYS600 | 2022-09-29T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-270-03 | Rockwell Automation ThinManager ThinServer | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-270-02 | Hitachi Energy APM Edge | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-270-01 | Hitachi Energy AFS660/AFS665 | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-265-01 | Measuresoft ScadaPro Server | 2022-09-22T00:00:00.000000Z | 2022-09-22T00:00:00.000000Z |
| icsa-25-273-03 | Festo CPX-CEC-C1 and CPX-CMXX | 2022-09-20T10:00:00.000000Z | 2025-07-28T10:00:00.000000Z |
| icsa-22-263-03 | Dataprobe iBoot-PDU | 2022-09-20T06:00:00.000000Z | 2023-05-04T23:12:37.028223Z |
| icsma-22-263-01 | Medtronic NGP 600 Series Insulin Pumps | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-04 | Host Engineering Communications Module | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-02 | Hitachi Energy AFF660/665 Series | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-01 | Hitachi Energy PROMOD IV | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-256-03 | Delta Electronics DIAEnergie | 2022-09-19T06:00:00.000000Z | 2023-06-01T06:00:00.000000Z |
| icsa-22-258-05 | Siemens SINEC INS | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sb-dos-zn5gvnh7 | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers SSL Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-rv110w-static-cred-bmtwbwty | Cisco Small Business RV110W Wireless-N VPN Firewall Static Default Credential Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-rv-rce-m4feegwx | Cisco RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Multiple Vulnerabilities | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-rv-rce-aqkreqp | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-rv-info-dis-fewbwgsd | Cisco Small Business RV110W and RV215W Series Routers Information Disclosure Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-rv-auth-bypass-cgv9eruz | Cisco RV110W, RV130, RV130W, and RV215W Routers Authentication Bypass Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-fpdos-horbfd9f | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-esa-filt-39jxvmfm | Cisco Email Security Appliance Filter Bypass Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-16T16:44:30+00:00 |
| cisco-sa-emvman-3y6lutcz | Cisco SD-WAN vManage Software Denial of Service Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-dncm-xss-avmyawd2 | Cisco Data Center Network Manager Cross-Site Scripting Vulnerabilities | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-dcnm-privescal-zxfch7dg | Cisco Data Center Network Manager Privilege Escalation Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-code-exec-wh3bnfb | Cisco RV110W and RV215W Series Routers Arbitrary Code Execution Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cmd-shell-injection-9joqn9dy | Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers Command Shell Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cma-turn-crdls-rhjszkxn | Cisco Meetings App Missing TURN Server Credentials Expiration Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-clibypvman-skclf2l | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cisco-prime-priv-esc-hyhwdzba | Cisco Prime License Manager Privilege Escalation Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-sbswitch-session-jzas5jny | Cisco Small Business Smart and Managed Switches Session Management Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-sa-rv-routers-xss-k7z5u6q3 | Cisco Small Business RV042 and RV042G Routers Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-mlt-ise-strd-xss-nqfhttx7 | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-dnac-info-disc-6xscydyy | Cisco Digital Network Architecture Center Information Disclosure Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-cvp-info-dislosure-nzbewj9v | Cisco Unified Customer Voice Portal Information Disclosure Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-08-11T13:54:42+00:00 |
| cisco-sa-cucm-xss-blzw4ctq | Cisco Unified Communications Manager Stored Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-cucm-cuc-imp-xss-owusyap | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-anyconnect-mac-dos-36s2y3lv | Cisco AnyConnect Secure Mobility Client for Mac OS File Corruption Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-telnetd-efjrezpx | Telnet Vulnerability Affecting Cisco Products: June 2020 | 2020-06-24T16:00:00+00:00 | 2020-07-08T16:58:30+00:00 |
| cisco-sa-treck-ip-stack-jybq5gyc | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 | 2020-06-17T20:00:00+00:00 | 2020-08-21T16:40:13+00:00 |
| cisco-sa-xracl-zbwswret | Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-webex-token-zpvejkn | Cisco Webex Meetings and Cisco Webex Meetings Server Token Handling Unauthorized Access Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-webex-client-url-fcmpdfvy | Cisco Webex Meetings Desktop App and Webex Meetings Client URL Filtering Arbitrary Program Execution Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-08-11T16:29:52+00:00 |
| cisco-sa-webex-client-nbmqm9vt | Cisco Webex Meetings Desktop App for Windows Shared Memory Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2021-05-05T15:31:08+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53144 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53143 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53142 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53141 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53140 | Windows Kernel Transaction Manager Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53138 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53137 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53136 | NT OS Kernel Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53135 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53134 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53133 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53132 | Win32k Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-09-30T07:00:00.000Z |
| msrc_cve-2025-53131 | Windows Media Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50177 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50176 | DirectX Graphics Kernel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50173 | Windows Installer Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50172 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50171 | Remote Desktop Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50170 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50169 | Windows SMB Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50168 | Win32k Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50167 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50166 | Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50165 | Windows Graphics Component Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50164 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50163 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50162 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50161 | Win32k Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50160 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50159 | Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201511-0294 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows … | 2025-12-21T20:45:27.841000Z |
| var-201201-0169 | The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC che… | 2025-12-21T20:37:36.980000Z |
| var-200609-1614 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2025-12-21T20:37:07.304000Z |
| var-201404-0008 | Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, whe… | 2025-12-21T20:34:56.834000Z |
| var-201210-0280 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:34:52.631000Z |
| var-201310-0362 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-21T20:31:45.291000Z |
| var-201109-0130 | The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft In… | 2025-12-21T20:28:31.696000Z |
| var-201706-0272 | In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth… | 2025-12-21T20:24:51.517000Z |
| var-201409-1156 | GNU Bash through 4.3 processes trailing strings after function definitions in the values … | 2025-12-21T20:24:10.283000Z |
| var-201302-0233 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:24:00.699000Z |
| var-201302-0021 | Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x befor… | 2025-12-21T20:22:58.710000Z |
| var-201210-0269 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:17:20.349000Z |
| var-201401-0010 | The get_free_port function in Xen allows local authenticated DomU users to cause a denial… | 2025-12-21T20:16:06.748000Z |
| var-201304-0189 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:14:36.003000Z |
| var-201409-0366 | GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the value… | 2025-12-21T20:11:06.232000Z |
| var-201110-0387 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-21T20:09:22.612000Z |
| var-201206-0060 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T20:04:19.333000Z |
| var-200609-1724 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-12-21T19:59:38.943000Z |
| var-200609-1338 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-12-21T19:57:33.281000Z |
| var-201306-0245 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T19:57:32.378000Z |
| var-200609-1025 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-12-21T19:56:11.573000Z |
| var-200609-1549 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-12-21T19:54:52.543000Z |
| var-201501-0442 | OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce cer… | 2025-12-21T19:53:20.963000Z |
| var-201605-0079 | The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation … | 2025-12-21T19:51:52.865000Z |
| var-201310-0613 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-21T19:51:35.876000Z |
| var-200609-0887 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-21T19:51:30.210000Z |
| var-201302-0249 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T19:46:41.733000Z |
| var-202511-1445 | An Improper Isolation or Compartmentalization vulnerability [CWE-653] in Fortinet FortiSa… | 2025-12-20T23:46:54.209000Z |
| var-202511-1634 | An improper neutralization of special elements used in an SQL Command ("SQL Injection") v… | 2025-12-20T23:46:54.174000Z |
| var-202511-2201 | Advantech WebAccess/VPN versions prior to 1.1.5 contain a SQL injection vulnerability in … | 2025-12-20T23:46:54.141000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000112 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to information disclosure | 2017-06-06T14:20+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000114 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000111 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000102 | The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries | 2017-06-06T11:19+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000119 | Installer of Houkokusyo Sakusei Shien Tool provided by Ministry of the Environment may insecurely load Dynamic Link Libraries | 2017-06-05T13:47+09:00 | 2018-01-17T13:49+09:00 |
| jvndb-2017-000110 | Installer of SaAT Personal may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:25+09:00 |
| jvndb-2017-000109 | Installer of SaAT Netizen may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:29+09:00 |
| jvndb-2017-000107 | RW-5100 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:47+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000106 | RW-5100 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:44+09:00 | 2018-01-24T14:15+09:00 |
| jvndb-2017-000105 | RW-4040 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:40+09:00 | 2018-01-24T14:05+09:00 |
| jvndb-2017-000104 | RW-4040 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:25+09:00 | 2018-01-24T13:57+09:00 |
| jvndb-2017-000108 | Installer of Tera Term may insecurely load Dynamic Link Libraries | 2017-06-01T14:42+09:00 | 2018-01-24T14:20+09:00 |
| jvndb-2017-000103 | WordPress plugin "WP Live Chat Support" vulnerable to cross-site scripting | 2017-06-01T14:06+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2017-000101 | Installers of the screensavers provided by JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-02-15T15:30+09:00 |
| jvndb-2017-000100 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000089 | GroupSession fails to restrict access permissions | 2017-05-25T14:14+09:00 | 2018-01-24T11:59+09:00 |
| jvndb-2017-000099 | SSL Visibility Appliance may generate illegal RST packets | 2017-05-24T14:41+09:00 | 2017-05-31T19:27+09:00 |
| jvndb-2017-000098 | The installer of Empirical Project Monitor - eXtended may insecurely load Dynamic Link Libraries | 2017-05-19T14:57+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000097 | Empirical Project Monitor - eXtended vulnerable to cross-site scripting | 2017-05-19T14:55+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000096 | Empirical Project Monitor - eXtended vulnerable to cross-site scripting | 2017-05-19T14:53+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000091 | FlashAir do not set credential information in PhotoShare | 2017-05-16T15:46+09:00 | 2017-12-21T19:16+09:00 |
| jvndb-2017-000090 | FlashAir fails to restrict access permissions in PhotoShare | 2017-05-16T15:34+09:00 | 2017-12-21T19:13+09:00 |
| jvndb-2017-000094 | Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting | 2017-05-16T14:00+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2017-000093 | WordPress plugin "MaxButtons" vulnerable to cross-site scripting | 2017-05-16T13:59+09:00 | 2018-01-17T12:28+09:00 |
| jvndb-2017-000092 | WordPress plugin "WP Booking System" vulnerable to cross-site scripting | 2017-05-16T13:58+09:00 | 2018-01-17T11:46+09:00 |
| jvndb-2017-000080 | PrimeDrive Desktop Application Installer may insecurely load executable files | 2017-05-12T13:36+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2017-000079 | The installer of SOY CMS vulnerable to cross-site scripting | 2017-05-11T13:37+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000078 | SOY CMS vulnerable to directory traversal | 2017-05-11T13:36+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000083 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-05-09T13:52+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000082 | Nessus vulnerable to cross-site scripting | 2017-05-09T13:52+09:00 | 2017-11-27T16:55+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02913-1 | Security update for docker | 2025-08-19T12:52:43Z | 2025-08-19T12:52:43Z |
| suse-su-2025:02911-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-08-19T12:33:37Z | 2025-08-19T12:33:37Z |
| suse-su-2025:02909-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-08-19T12:03:45Z | 2025-08-19T12:03:45Z |
| suse-su-2025:02902-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-08-19T09:34:27Z | 2025-08-19T09:34:27Z |
| suse-su-2025:02897-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-08-19T09:33:52Z | 2025-08-19T09:33:52Z |
| suse-su-2025:02908-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-08-19T09:19:36Z | 2025-08-19T09:19:36Z |
| suse-su-2025:02894-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-08-19T09:19:18Z | 2025-08-19T09:19:18Z |
| suse-su-2025:02889-1 | Security update for container-suseconnect | 2025-08-19T07:54:02Z | 2025-08-19T07:54:02Z |
| suse-su-2025:02886-1 | Security update for lua51-luajit | 2025-08-19T07:08:36Z | 2025-08-19T07:08:36Z |
| suse-su-2025:02884-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-08-19T06:04:33Z | 2025-08-19T06:04:33Z |
| suse-su-2025:02883-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-08-19T06:04:21Z | 2025-08-19T06:04:21Z |
| suse-su-2025:02878-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-08-19T06:03:40Z | 2025-08-19T06:03:40Z |
| suse-su-2025:02876-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-08-19T05:03:58Z | 2025-08-19T05:03:58Z |
| suse-su-2025:02873-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP7) | 2025-08-19T04:03:56Z | 2025-08-19T04:03:56Z |
| suse-su-2025:02871-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-08-19T03:33:41Z | 2025-08-19T03:33:41Z |
| suse-su-2025:02875-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-08-19T03:03:36Z | 2025-08-19T03:03:36Z |
| suse-su-2025:02860-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-08-19T01:33:40Z | 2025-08-19T01:33:40Z |
| suse-su-2025:02859-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-08-18T20:38:10Z | 2025-08-18T20:38:10Z |
| suse-su-2025:02858-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-08-18T17:33:55Z | 2025-08-18T17:33:55Z |
| suse-su-2025:02857-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-18T17:33:51Z | 2025-08-18T17:33:51Z |
| suse-su-2025:02854-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-08-18T17:03:42Z | 2025-08-18T17:03:42Z |
| suse-su-2025:02853-1 | Security update for the Linux Kernel | 2025-08-18T16:01:54Z | 2025-08-18T16:01:54Z |
| suse-su-2025:02852-1 | Security update for the Linux Kernel | 2025-08-18T15:58:13Z | 2025-08-18T15:58:13Z |
| suse-su-2025:02851-1 | Security update for the Linux Kernel | 2025-08-18T15:57:50Z | 2025-08-18T15:57:50Z |
| suse-su-2025:02850-1 | Security update for the Linux Kernel | 2025-08-18T15:57:31Z | 2025-08-18T15:57:31Z |
| suse-su-2025:02849-1 | Security update for the Linux Kernel | 2025-08-18T15:57:04Z | 2025-08-18T15:57:04Z |
| suse-su-2025:02848-1 | Security update for the Linux Kernel | 2025-08-18T15:55:27Z | 2025-08-18T15:55:27Z |
| suse-su-2025:02846-1 | Security update for the Linux Kernel | 2025-08-18T15:47:45Z | 2025-08-18T15:47:45Z |
| suse-su-2025:02843-1 | Security update for cairo | 2025-08-18T12:33:41Z | 2025-08-18T12:33:41Z |
| suse-su-2025:02842-1 | Security update for postgresql13 | 2025-08-18T12:33:29Z | 2025-08-18T12:33:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14574-1 | chromedriver-131.0.6778.139-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:0406-1 | Security update for chromium | 2024-12-12T10:40:34Z | 2024-12-12T10:40:34Z |
| opensuse-su-2024:0405-1 | Security update for chromium | 2024-12-12T10:36:26Z | 2024-12-12T10:36:26Z |
| opensuse-su-2024:14573-1 | teleport-17.0.5-1.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14572-1 | firefox-esr-128.5.1-1.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14571-1 | docker-stable-24.0.9_ce-4.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14570-1 | libsvn_auth_gnome_keyring-1-0-1.14.5-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14569-1 | radare2-5.9.8-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14568-1 | python310-Django-5.1.4-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14567-1 | govulncheck-vulndb-0.0.20241209T183251-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:0402-1 | Security update for qt6-webengine | 2024-12-09T17:02:08Z | 2024-12-09T17:02:08Z |
| opensuse-su-2024:0400-1 | Security update for nanopb | 2024-12-09T11:02:14Z | 2024-12-09T11:02:14Z |
| opensuse-su-2024:0397-1 | Security update for radare2 | 2024-12-09T10:44:56Z | 2024-12-09T10:44:56Z |
| opensuse-su-2024:0396-1 | Security update for radare2 | 2024-12-09T10:44:54Z | 2024-12-09T10:44:54Z |
| opensuse-su-2024:14566-1 | squid-6.12-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14565-1 | python310-Django4-4.2.17-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14564-1 | lxd-5.21.1-2.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14563-1 | pam-1.7.0-2.1 on GA media | 2024-12-08T00:00:00Z | 2024-12-08T00:00:00Z |
| opensuse-su-2024:14562-1 | skopeo-1.16.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14561-1 | python310-pytest-html-4.1.1-4.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14560-1 | jupyter-nbdime-7.0.2-18.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14559-1 | python310-jupyter-ydoc-3.0.0-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14558-1 | python-furo-doc-2024.8.6-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14557-1 | python310-django-ckeditor-6.7.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14556-1 | python310-aiohttp-3.11.9-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14555-1 | python310-Flask-Security-5.5.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14554-1 | oras-1.2.1-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14553-1 | jupyter-jupyterlab-latex-4.1.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14552-1 | chromedriver-131.0.6778.108-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14551-1 | python310-python-multipart-0.0.19-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23761 | WordPress Block For Mailchimp plugin服务端请求伪造漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23760 | WordPress Blappsta Mobile App plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23759 | WordPress Big Post Shipping for WooCommerce plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23758 | WordPress Bei Fen plugin文件包含漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23757 | WordPress Backup Bolt plugin任意文件下载漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23756 | WordPress Auto Bulb Finder plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23755 | WordPress Appy Pie Connect for WooCommerce plugin缺少授权漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23754 | WordPress AP Background plugin任意文件上传漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23753 | WordPress AP Background plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23752 | WordPress AP Background plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23751 | WordPress Any News Ticker plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23750 | WordPress All Social Share Options plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23749 | WordPress All in One Music Player plugin路径遍历漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23748 | WordPress Ajax WooSearch plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23747 | WordPress AffiliateWP plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23746 | WordPress A Simple Multilanguage plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23726 | WordPress Customify plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23725 | WordPress Custom Searchable Data Entry System plugin缺少权限漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23724 | WordPress CTL Behance Importer Lite plugin SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23723 | WordPress Cost Calculator Builder plugin未授权修改数据漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23722 | WordPress Copypress Rest API plugin代码执行漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23721 | WordPress ContentMX Content Publisher plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23720 | WordPress Constructor plugin权限问题漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23719 | WordPress Community Events plugin SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23718 | WordPress Comment Info Detector plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23717 | WordPress Chatwee plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23716 | WordPress Chartify plugin访问控制错误漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23715 | WordPress BP Direct Menus plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23586 | TOTOLINK X18 setEasyMeshAgentCfg函数mac参数命令注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23585 | TOTOLINK X18 setEasyMeshAgentCfg函数命令注入漏洞 | 2025-10-13 | 2025-10-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0876 | Multiples vulnérabilités dans Moodle | 2024-10-14T00:00:00.000000 | 2024-10-14T00:00:00.000000 |
| certfr-2024-avi-0875 | Multiples vulnérabilités dans les produits Moxa | 2024-10-14T00:00:00.000000 | 2024-10-14T00:00:00.000000 |
| certfr-2024-avi-0874 | Multiples vulnérabilités dans Google Android | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0873 | Multiples vulnérabilités dans les produits IBM | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0872 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0871 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0870 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0869 | Vulnérabilité dans Mozilla Thunderbird | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0868 | Multiples vulnérabilités dans Microsoft Edge | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0867 | Multiples vulnérabilités dans les produits SonicWall | 2024-10-11T00:00:00.000000 | 2024-10-11T00:00:00.000000 |
| certfr-2024-avi-0866 | Multiples vulnérabilités dans les produits Juniper Networks | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0865 | Vulnérabilité dans Mozilla Firefox | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0864 | Vulnérabilité dans les produits Microsoft | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0863 | Vulnérabilité dans Synology DSM | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0862 | Multiples vulnérabilités dans GitLab | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0861 | Multiples vulnérabilités dans Wireshark | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0860 | Multiples vulnérabilités dans les produits VMware | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0859 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0858 | Multiples vulnérabilités dans Mitel Micollab | 2024-10-10T00:00:00.000000 | 2024-10-10T00:00:00.000000 |
| certfr-2024-avi-0857 | Multiples vulnérabilités dans les produits Microsoft | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0856 | Multiples vulnérabilités dans Microsoft Azure | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0855 | Multiples vulnérabilités dans Microsoft .Net | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0854 | Multiples vulnérabilités dans Microsoft Windows | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0853 | Multiples vulnérabilités dans Microsoft Office | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0852 | Vulnérabilité dans Intel TDX Module | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0851 | Multiples vulnérabilités dans les produits Ivanti | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0850 | Vulnérabilité dans Synacor Zimbra Collaboration | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0849 | Multiples vulnérabilités dans Google Chrome | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0848 | Multiples vulnérabilités dans Adobe Commerce et Magento | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |
| certfr-2024-avi-0847 | Multiples vulnérabilités dans les produits Fortinet | 2024-10-09T00:00:00.000000 | 2024-10-09T00:00:00.000000 |