Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-62487
3.5 (3.1)
Under certain configurations, file artifacts uploaded … Palantir
com.palantir.acme:gotham-default-apps-bundle
2026-01-09T21:17:37.023Z 2026-01-09T21:36:29.093Z
CVE-2025-46298
N/A
The issue was addressed with improved memory hand… Apple
tvOS
2026-01-09T21:16:30.193Z 2026-01-09T21:16:30.193Z
CVE-2025-46299
4.3 (3.1)
A memory initialization issue was addressed with … Apple
tvOS
2026-01-09T21:15:50.158Z 2026-01-09T22:03:08.142Z
CVE-2025-46286
4.3 (3.1)
A logic issue was addressed with improved validat… Apple
iOS and iPadOS
2026-01-09T21:14:39.092Z 2026-01-09T21:34:49.689Z
CVE-2026-0830
8.4 (4.0)
7.8 (3.1)
Command Injection in Kiro GitLab Merge Request Helper AWS
Kiro IDE
2026-01-09T21:10:09.310Z 2026-01-09T21:18:53.768Z
CVE-2025-15035
6.9 (4.0)
Arbitrary File Deletion Vulnerability in TP-Link Arche… TP-Link Systems Inc.
Archer AXE75 v1.6
2026-01-09T17:10:39.477Z 2026-01-09T18:36:41.597Z
CVE-2025-15496
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
guchengwuyue yshopmall jobs getPage sql injection guchengwuyue
yshopmall
2026-01-09T17:02:12.054Z 2026-01-09T18:36:47.236Z
CVE-2025-15495
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
BiggiDroid Simple PHP CMS editsite.php unrestricted upload BiggiDroid
Simple PHP CMS
2026-01-09T17:02:09.494Z 2026-01-10T09:04:48.822Z
CVE-2020-36875
9.3 (4.0)
AccessAlly < 3.3.2 Unauthenticated Arbitrary PHP Code … ACCESSALLY, INC.
AccessAlly
2026-01-09T16:41:06.883Z 2026-01-09T18:36:57.869Z
CVE-2025-15494
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
RainyGao DocSys UserMapper.xml sql injection RainyGao
DocSys
2026-01-09T16:32:08.806Z 2026-01-09T18:37:05.234Z
CVE-2025-15493
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
RainyGao DocSys ReposAuthMapper.xml sql injection RainyGao
DocSys
2026-01-09T16:32:06.558Z 2026-01-09T18:37:10.665Z
CVE-2026-22196
7.7 (4.0)
GestSup <= 3.2.56 SQL Injection in Ticket Creation GestSup
GestSup
2026-01-09T16:23:24.450Z 2026-01-09T18:37:16.203Z
CVE-2026-22198
5.1 (4.0)
GestSup <= 3.2.56 Stored XSS in API Error Logs GestSup
GestSup
2026-01-09T16:19:11.386Z 2026-01-09T18:37:21.402Z
CVE-2026-22197
7.5 (4.0)
GestSup <= 3.2.56 Multiple SQL Injections in Asset List GestSup
GestSup
2026-01-09T16:18:48.461Z 2026-01-09T18:37:26.775Z
CVE-2026-22195
7.7 (4.0)
GestSup <= 3.2.56 SQL Injection in Search Bar GestSup
GestSup
2026-01-09T16:18:27.853Z 2026-01-09T18:37:32.242Z
CVE-2026-22194
8.9 (4.0)
GestSup <= 3.2.56 CSRF Allows Privileged Actions GestSup
GestSup
2026-01-09T16:17:55.920Z 2026-01-09T18:37:37.903Z
CVE-2025-69426
10 (4.0)
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded SSH Cr… RUCKUS Networks
vRIoT IOT Controller
2026-01-09T16:15:01.731Z 2026-01-09T18:37:43.521Z
CVE-2025-46645
6.5 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T16:14:35.521Z 2026-01-10T04:55:55.093Z
CVE-2025-69425
10 (4.0)
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded Tokens RCE RUCKUS Networks
vRIoT IoT Controller
2026-01-09T16:14:32.065Z 2026-01-09T18:37:55.088Z
CVE-2025-46643
2.3 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T16:07:52.194Z 2026-01-09T18:38:02.650Z
CVE-2025-15492
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
RainyGao DocSys GroupMemberMapper.xml sql injection RainyGao
DocSys
2026-01-09T16:02:07.110Z 2026-01-09T18:38:08.299Z
CVE-2026-0817
5.3 (3.1)
CampaignEvents API missing authorization exposes meeti… Wikimedia Foundation
MediaWiki - CampaignEvents extension
2026-01-09T15:50:50.616Z 2026-01-09T17:37:36.036Z
CVE-2025-46676
2.7 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T15:48:40.659Z 2026-01-09T16:07:06.174Z
CVE-2026-0803
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
PHPGurukul Online Course Registration System enroll.ph… PHPGurukul
Online Course Registration System
2026-01-09T15:32:09.036Z 2026-01-09T16:24:22.841Z
CVE-2025-46644
6 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T15:31:19.955Z 2026-01-10T04:55:53.871Z
CVE-2025-14598
9.8 (3.1)
CVE-2025-14598 BeeS Software Solutions
BET ePortal
2026-01-09T12:14:06.932Z 2026-01-09T15:52:06.157Z
CVE-2025-66052
8.6 (4.0)
Command injection in Vivotek IP7137 cameras Vivotek
IP7137
2026-01-09T11:54:16.626Z 2026-01-09T12:51:10.558Z
CVE-2025-66051
6.9 (4.0)
Path traversal in Vivotek IP7137 cameras Vivotek
IP7137
2026-01-09T11:54:09.170Z 2026-01-09T14:07:13.457Z
CVE-2025-66050
9.3 (4.0)
No password set for administrative account in Vivotek … Vivotek
IP7137
2026-01-09T11:53:45.338Z 2026-01-09T14:08:08.233Z
CVE-2025-66049
8.7 (4.0)
Unprotected RTSP stream in Vivotek IP7137 cameras Vivotek
IP7137
2026-01-09T11:53:41.060Z 2026-01-09T16:22:19.535Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-46297
N/A
A permissions issue was addressed with additional… Apple
macOS
2026-01-09T21:18:39.834Z 2026-01-09T21:18:39.834Z
CVE-2025-46286
4.3 (3.1)
A logic issue was addressed with improved validat… Apple
iOS and iPadOS
2026-01-09T21:14:39.092Z 2026-01-09T21:34:49.689Z
CVE-2025-15500
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
Sangfor Operation and Maintenance Management System HT… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:08.161Z 2026-01-09T21:53:52.018Z
CVE-2025-15499
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Sangfor Operation and Maintenance Management System Ve… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:06.037Z 2026-01-09T21:54:02.443Z
CVE-2026-0830
8.4 (4.0)
7.8 (3.1)
Command Injection in Kiro GitLab Merge Request Helper AWS
Kiro IDE
2026-01-09T21:10:09.310Z 2026-01-09T21:18:53.768Z
CVE-2025-60538
6.5 (3.1)
A lack of rate limiting in the login page of shio… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:21:49.698Z
CVE-2025-51626
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 v… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:20:33.076Z
CVE-2025-67811
6.5 (3.1)
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:24:45.228Z
CVE-2025-67810
6.5 (3.1)
In Area9 Rhapsode 1.47.3, an authenticated attack… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:26:03.111Z
CVE-2025-66715
6.5 (3.1)
A DLL hijacking vulnerability in Axtion ODISSAAS … n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:23:37.893Z
CVE-2025-67070
8.2 (3.1)
A vulnerability exists in Intelbras CFTV IP NVD 9… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:27:17.401Z
CVE-2026-22198
5.1 (4.0)
GestSup <= 3.2.56 Stored XSS in API Error Logs GestSup
GestSup
2026-01-09T16:19:11.386Z 2026-01-09T18:37:21.402Z
CVE-2026-22197
7.5 (4.0)
GestSup <= 3.2.56 Multiple SQL Injections in Asset List GestSup
GestSup
2026-01-09T16:18:48.461Z 2026-01-09T18:37:26.775Z
CVE-2026-22196
7.7 (4.0)
GestSup <= 3.2.56 SQL Injection in Ticket Creation GestSup
GestSup
2026-01-09T16:23:24.450Z 2026-01-09T18:37:16.203Z
CVE-2026-22195
7.7 (4.0)
GestSup <= 3.2.56 SQL Injection in Search Bar GestSup
GestSup
2026-01-09T16:18:27.853Z 2026-01-09T18:37:32.242Z
CVE-2026-22194
8.9 (4.0)
GestSup <= 3.2.56 CSRF Allows Privileged Actions GestSup
GestSup
2026-01-09T16:17:55.920Z 2026-01-09T18:37:37.903Z
CVE-2025-70161
N/A
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:22:08.147Z
CVE-2025-69542
N/A
A Command Injection Vulnerability has been discov… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:28:55.723Z
CVE-2025-69426
10 (4.0)
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded SSH Cr… RUCKUS Networks
vRIoT IOT Controller
2026-01-09T16:15:01.731Z 2026-01-09T18:37:43.521Z
CVE-2025-69425
10 (4.0)
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded Tokens RCE RUCKUS Networks
vRIoT IoT Controller
2026-01-09T16:14:32.065Z 2026-01-09T18:37:55.088Z
CVE-2025-67004
N/A
An Information Disclosure vulnerability in CouchC… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:51:59.755Z
CVE-2025-66744
N/A
In Yonyou YonBIP v3 and before, the LoginWithV8 i… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T17:03:52.313Z
CVE-2025-46645
6.5 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T16:14:35.521Z 2026-01-10T04:55:55.093Z
CVE-2025-15496
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
guchengwuyue yshopmall jobs getPage sql injection guchengwuyue
yshopmall
2026-01-09T17:02:12.054Z 2026-01-09T18:36:47.236Z
CVE-2025-15495
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
BiggiDroid Simple PHP CMS editsite.php unrestricted upload BiggiDroid
Simple PHP CMS
2026-01-09T17:02:09.494Z 2026-01-10T09:04:48.822Z
CVE-2025-15494
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
RainyGao DocSys UserMapper.xml sql injection RainyGao
DocSys
2026-01-09T16:32:08.806Z 2026-01-09T18:37:05.234Z
CVE-2025-15493
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
RainyGao DocSys ReposAuthMapper.xml sql injection RainyGao
DocSys
2026-01-09T16:32:06.558Z 2026-01-09T18:37:10.665Z
CVE-2025-15035
6.9 (4.0)
Arbitrary File Deletion Vulnerability in TP-Link Arche… TP-Link Systems Inc.
Archer AXE75 v1.6
2026-01-09T17:10:39.477Z 2026-01-09T18:36:41.597Z
CVE-2020-36875
9.3 (4.0)
AccessAlly < 3.3.2 Unauthenticated Arbitrary PHP Code … ACCESSALLY, INC.
AccessAlly
2026-01-09T16:41:06.883Z 2026-01-09T18:36:57.869Z
CVE-2026-0817
5.3 (3.1)
CampaignEvents API missing authorization exposes meeti… Wikimedia Foundation
MediaWiki - CampaignEvents extension
2026-01-09T15:50:50.616Z 2026-01-09T17:37:36.036Z
ID Severity Description Published Updated
ghsa-348h-xmhf-cxqc
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-2388-fgq3-x3rp
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-xg8w-4mgh-rwxq
6.3 (3.1)
2.1 (4.0)
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-mqfq-rfg7-86wc
6.0 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-96v6-28qx-cr4q
2.3 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-gxxc-m74c-f48x
6.1 (3.1)
October CMS Vulnerable to Stored XSS via Editor and Branding Styles 2026-01-09T18:12:58Z 2026-01-11T14:55:29Z
ghsa-w3fc-rm7j-qh7j
9.8 (3.1)
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… 2026-01-09T15:30:23Z 2026-01-09T18:31:35Z
ghsa-x2rg-q7qq-q3c7
6.5 (3.1)
The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-wc63-83rx-8qcg
6.4 (3.1)
The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-vcxh-46f5-vx6r
8.7 (4.0)
Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-pc52-v769-jjvw
6.4 (3.1)
The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-m6m8-c4cv-c66j
8.8 (4.0)
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-hfqg-hpcg-h9rx
6.4 (3.1)
The Curved Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'radius' … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-gfjh-r2j2-6qf3
6.1 (3.1)
The MG AdvancedOptions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-gcqp-g44c-653f
6.4 (3.1)
The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'p… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-g36m-9jqw-jhm4
6.1 (3.1)
The Lesson Plan Book plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-c822-wpv5-67r8
6.4 (3.1)
The Menu Card plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `category` … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-c223-65f8-3p5p
9.3 (4.0)
The firmware in KAON CG3000TC and CG3000T routers contains hard-coded credentials in clear text (sh… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-7h86-xp6g-v5h6
9.3 (4.0)
Vivotek IP7137 camera with firmware version 0200a by default dos not require to provide any passwor… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-6hj7-3vmc-gm54
8.6 (4.0)
Vivotek IP7137 camera with firmware version 0200a is vulnerable to command injection. Parameter "sy… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-6352-39rh-mx5f
6.4 (3.1)
The The Tooltip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-4x85-44wj-rgh5
6.4 (3.1)
The Autogen Headers Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the … 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-4f2m-4qcx-27xf
8.8 (4.0)
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-4873-9vgw-wq49
6.4 (3.1)
The Debt.com Business in a Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-22q2-ww3p-hj7f
6.9 (4.0)
Vivotek IP7137 camera with firmware version 0200a is vulnerable to path traversal. It is possible f… 2026-01-09T12:32:26Z 2026-01-09T12:32:26Z
ghsa-xvvx-wf8m-v58j
6.1 (3.1)
The Shabat Keeper plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the $_SE… 2026-01-09T12:32:25Z 2026-01-09T12:32:25Z
ghsa-vwwc-97q7-j4wg
8.7 (4.0)
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… 2026-01-09T12:32:25Z 2026-01-09T12:32:25Z
ghsa-pf7q-gxvm-9794
10.0 (3.1)
Remote Code Execution vulnerability that allows unauthenticated attackers to inject arbitrary comma… 2026-01-09T12:32:25Z 2026-01-09T12:32:25Z
ghsa-p9cp-qq4c-2wr5
8.7 (3.1)
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 18.2.2 before 18.5.5, 18… 2026-01-09T12:32:25Z 2026-01-09T12:32:25Z
ghsa-p75v-9p9c-j9r7
10.0 (3.1)
This vulnerability allows authenticated attackers to execute commands via the hostname of the device. 2026-01-09T12:32:25Z 2026-01-09T12:32:25Z
ID Severity Description Package Published Updated
pysec-2024-204
8.1 (3.1)
TorchGeo Remote Code Execution Vulnerability torchgeo 2024-11-12T18:15:45+00:00 2025-01-19T19:19:01.299352+00:00
pysec-2024-231
8.1 (3.1)
LightGBM Remote Code Execution Vulnerability lightgbm 2024-11-12T18:15:28+00:00 2025-02-15T07:20:34.246161+00:00
pysec-2024-238
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-04-08T10:23:23.857960+00:00
pysec-2024-183
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-01-19T04:22:59.576907+00:00
pysec-2024-202
6.5 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:07+00:00 2025-01-19T16:22:59.212853+00:00
pysec-2024-201
6.1 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:05+00:00 2025-01-19T16:22:59.154645+00:00
pysec-2024-115
9.8 (3.1)
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchain-community versi… langchain 2024-11-05T16:04:14Z 2024-11-12T19:19:57.535206Z
pysec-2024-259
9.8 (3.1)
In PyTorch <=2.4.1, the RemoteModule has Deserialization RCE. NOTE: this is disputed by m… torch 2024-10-29T21:15:04+00:00 2025-07-16T03:09:57.748865+00:00
pysec-2024-211
7.5 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When a remote clien… waitress 2024-10-29T15:15:12+00:00 2025-01-19T19:19:01.852094+00:00
pysec-2024-210
4.8 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. A remote client may… waitress 2024-10-29T15:15:11+00:00 2025-01-19T19:19:01.811922+00:00
pysec-2024-119
7.5 (3.1)
A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240628 allows for a Denial of Ser… chuanhuchatgpt 2024-10-29T13:15:00+00:00 2024-11-04T22:22:08.835024+00:00
pysec-2024-116
9.0 (3.1)
A vulnerability in the discussion image upload function of the Lollms application, versio… lollms 2024-10-29T13:15:00+00:00 2024-11-01T21:22:09.060172+00:00
pysec-2024-114
9.8 (3.1)
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.… langchain 2024-10-29T13:15:00Z 2024-11-04T19:21:44.923698Z
pysec-2024-113
4.3 (3.1)
In the latest version (20240628) of gaizhenbiao/chuanhuchatgpt, an issue exists in the /f… chuanhuchatgpt 2024-10-29T13:15:00+00:00 2024-10-31T19:20:49.353218+00:00
pysec-2024-112
7.5 (3.1)
An arbitrary file read vulnerability exists in gaizhenbiao/chuanhuchatgpt version 2024062… chuanhuchatgpt 2024-10-29T13:15:00+00:00 2024-10-31T19:20:49.309758+00:00
pysec-2024-111
9.1 (3.1)
A path traversal vulnerability exists in the `getFullPath` method of langchain-ai/langcha… langchain 2024-10-29T13:15:00Z 2025-05-02T18:39:47.588215Z
pysec-2024-191
5.5 (3.1)
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2024-10-24T22:15:04+00:00 2025-01-19T10:22:29.812605+00:00
pysec-2024-120
7.8 (3.1)
An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the Call… pyassimp 2024-10-24T21:15:00+00:00 2024-11-05T20:22:53.185968+00:00
pysec-2024-248
7.8 (3.1)
OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its … opencanary 2024-10-14T21:15:12+00:00 2025-05-16T14:23:05.150356+00:00
pysec-2024-122
4.4 (3.1)
A path traversal vulnerability exists in the api open_personality_folder endpoint of pari… lollms 2024-10-11T16:15:00+00:00 2024-11-15T20:23:01.816492+00:00
pysec-2024-220
5.4 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.972580+00:00
pysec-2024-219
9.1 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.897787+00:00
pysec-2024-218
8.1 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.803143+00:00
pysec-2024-217
7.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This is a **data … gradio 2024-10-10T23:15:02+00:00 2025-01-19T22:22:23.723816+00:00
pysec-2024-216
7.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:02+00:00 2025-01-19T22:22:23.549944+00:00
pysec-2024-199
3.7 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:02+00:00 2025-01-19T16:22:57.938459+00:00
pysec-2024-215
9.8 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:11+00:00 2025-01-19T22:22:23.471780+00:00
pysec-2024-198
4.3 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:11+00:00 2025-01-19T16:22:57.845317+00:00
pysec-2024-214
5.4 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T22:22:23.399444+00:00
pysec-2024-213
6.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T22:22:23.310301+00:00
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2026-102 Malicious code in redis-cookie-ts (npm) 2026-01-07T02:08:41Z 2026-01-08T09:13:17Z
mal-2026-100 Malicious code in eslint-plugin-supertest (npm) 2026-01-07T02:08:41Z 2026-01-08T09:13:14Z
mal-2026-98 Malicious code in py-publish-test-0126 (PyPI) 2026-01-06T19:10:44Z 2026-01-06T19:10:44Z
mal-2026-99 Malicious code in testingpy (PyPI) 2026-01-06T18:47:13Z 2026-01-06T18:47:13Z
mal-2026-97 Malicious code in robustinfer (PyPI) 2026-01-06T18:26:17Z 2026-01-06T18:26:17Z
mal-2026-96 Malicious code in pycolorom (PyPI) 2026-01-06T14:21:10Z 2026-01-06T14:21:10Z
mal-2026-88 Malicious code in evm-gateway-contracts-private (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-85 Malicious code in elastic-docs-v3-utilities (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-84 Malicious code in code-review-frontend (npm) 2026-01-06T13:33:00Z 2026-01-08T09:13:14Z
mal-2026-95 Malicious code in x-clients-features (npm) 2026-01-06T13:32:59Z 2026-01-08T09:13:18Z
mal-2026-94 Malicious code in shopify-perf-kit (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:17Z
mal-2026-93 Malicious code in okta-signin-widget (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-92 Malicious code in okta-loginpage-render (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-91 Malicious code in okta-auth-js (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-90 Malicious code in matic-transfer-consumer (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-89 Malicious code in importmap-polyfil (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:15Z
mal-2026-87 Malicious code in electra-web-player-event (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-86 Malicious code in electra-web-player (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-77 Malicious code in polymarket-clob (npm) 2026-01-06T13:18:41Z 2026-01-08T09:13:16Z
mal-2026-75 Malicious code in ethos2.0 (npm) 2026-01-06T12:58:53Z 2026-01-08T09:13:14Z
mal-2026-83 Malicious code in wikibuy-mobile-analytics (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:18Z
mal-2026-82 Malicious code in wikibuy-mobile (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:18Z
mal-2026-81 Malicious code in upgrade-mobile (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:18Z
mal-2026-80 Malicious code in smartspacestoreapp (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:17Z
mal-2026-79 Malicious code in seanp-test-package-do-not-use2 (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:17Z
mal-2026-78 Malicious code in react-native-kyc (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:17Z
mal-2026-76 Malicious code in open-telemetry-mini-client (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:16Z
mal-2026-74 Malicious code in cp_amm (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:14Z
mal-2026-72 Malicious code in bignumber.js-new (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:13Z
mal-2026-73 Malicious code in chai-as-required (npm) 2026-01-06T12:54:07Z 2026-01-08T09:13:13Z
ID Description Published Updated
wid-sec-w-2025-2887 PHP: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-2886 Red Hat Enterprise Linux (git-lfs, opentelemetry-collector): Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2885 Mozilla Firefox: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2884 QEMU (virtio-crypto): Schwachstelle ermöglicht Denial of Service 2025-12-18T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2883 Red Hat Enterprise AI Inference Server (vLLM): Schwachstelle ermöglicht Codeausführung 2025-12-18T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2882 Red Hat Enterprise Linux (audiofile): Schwachstelle ermöglicht Denial of Service 2025-12-17T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2881 Red Hat Enterprise Linux (multicluster global hub): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-17T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2880 Mattermost Server und Desktop: Mehrere Schwachstellen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2879 DriveLock: Mehrere Schwachstellen 2025-12-17T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2878 M-Files Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2877 FreeRDP: Schwachstelle ermöglicht Denial of Service 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2876 HCL BigFix Remote Control: Mehrere Schwachstellen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2875 KeePassXC-Browser: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2874 FreeBSD Project FreeBSD OS: Mehrere Schwachstellen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2873 SonicWall SMA1000 (AMC): Schwachstelle ermöglicht Privilegieneskalation 2025-12-17T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2872 Drupal HTTP Client Manager: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2871 GIMP: Mehrere Schwachstellen ermöglichen Codeausführung 2025-12-17T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-2870 Cisco AsyncOS für Secure Email Gateway: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2025-12-17T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2869 Mozilla Firefox für iOS: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-12-16T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2868 Linux Kernel: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2867 HPE OneView: Schwachstelle ermöglicht Codeausführung 2025-12-16T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2866 Dropbear SSH: Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2865 TYPO3 Extension (Single Sign-on SAML): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2864 Sonatype Nexus Repository Manager: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2863 Arista EOS: Schwachstelle ermöglicht Denial of Service 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2862 Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2861 Red Hat OpenShift GitOps: Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2860 JetBrains TeamCity: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2859 JetBrains IntelliJ IDEA: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2858 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0319 Kwetsbaarheden verholpen in F5 Networks BIG-IP, F5OS en NGINX App Protect WAF 2025-10-15T15:21:14.871532Z 2025-10-15T15:21:14.871532Z
ncsc-2025-0318 Kwetsbaarheden verholpen in Ivanti Endpoint Manager 2025-10-15T06:22:07.027110Z 2025-10-15T06:22:07.027110Z
ncsc-2025-0317 Kwetsbaarheden verholpen in Veeam Backup & Replication 2025-10-15T06:13:55.126030Z 2025-10-15T06:13:55.126030Z
ncsc-2025-0316 Kwetsbaarheid verholpen in Microsoft SQL Server 2025-10-14T18:52:06.487996Z 2025-10-14T18:52:06.487996Z
ncsc-2025-0315 Kwetsbaarheden verholpen in Microsoft Office 2025-10-14T18:38:05.692251Z 2025-10-14T18:38:05.692251Z
ncsc-2025-0314 Kwetsbaarheden verholpen in Microsoft System Center 2025-10-14T18:27:56.075338Z 2025-10-14T18:27:56.075338Z
ncsc-2025-0313 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-10-14T18:21:47.576457Z 2025-10-14T18:21:47.576457Z
ncsc-2025-0312 Kwetsbaarheden verholpen in Microsoft Exchange 2025-10-14T18:16:12.274468Z 2025-10-14T18:16:12.274468Z
ncsc-2025-0311 Kwetsbaarheden verholpen in Microsoft Azure 2025-10-14T18:13:41.244373Z 2025-10-14T18:13:41.244373Z
ncsc-2025-0310 Kwetsbaarheden verholpen in Microsoft Windows 2025-10-14T18:03:45.875739Z 2025-10-24T11:09:29.790442Z
ncsc-2025-0309 Kwetsbaarheden verholpen in Siemens producten 2025-10-14T11:22:10.254089Z 2025-10-14T11:22:10.254089Z
ncsc-2025-0308 Kwetsbaarheden verholpen in Juniper Networks Junos Space 2025-10-13T08:31:03.235596Z 2025-10-13T08:31:03.235596Z
ncsc-2025-0307 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-13T07:52:22.500853Z 2025-10-13T07:52:22.500853Z
ncsc-2025-0306 Kwetsbaarheden verholpen in GitLab 2025-10-13T07:25:32.225768Z 2025-10-13T07:25:32.225768Z
ncsc-2025-0305 Kwetsbaarheden verholpen in Juniper Networks Junos OS 2025-10-13T07:17:00.445318Z 2025-10-13T07:17:00.445318Z
ncsc-2025-0304 Kwetsbaarheden verholpen in Redis 2025-10-08T11:43:37.331971Z 2025-10-08T11:43:37.331971Z
ncsc-2025-0303 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-05T09:07:57.122302Z 2025-10-08T13:03:30.836713Z
ncsc-2025-0302 Kwetsbaarheid verholpen in IBM InfoSphere 2025-09-30T08:31:27.582962Z 2025-09-30T08:31:27.582962Z
ncsc-2025-0301 Kwetsbaarheden verholpen in VMware NSX 2025-09-30T08:29:24.969885Z 2025-09-30T08:29:24.969885Z
ncsc-2025-0300 Kwetsbaarheden verholpen in GitLab EE & CE 2025-09-29T09:40:53.033373Z 2025-09-29T09:40:53.033373Z
ncsc-2025-0299 Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway 2025-09-26T07:00:18.729367Z 2025-09-26T07:00:18.729367Z
ncsc-2025-0298 Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD 2025-09-25T18:17:20.040958Z 2025-09-25T18:17:20.040958Z
ncsc-2025-0297 Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software 2025-09-25T09:20:07.678881Z 2025-09-25T10:42:19.129323Z
ncsc-2025-0296 Kwetsbaarheid verholpen in WatchGuard Fireware OS 2025-09-19T13:31:26.392203Z 2025-10-17T08:19:28.145953Z
ncsc-2025-0295 Kwetsbaarheid verholpen in Fortra's GoAnywhere MFT 2025-09-19T12:26:42.186246Z 2025-09-19T12:26:42.186246Z
ncsc-2025-0294 Kwetsbaarheden verholpen in HPE Aruba Networking EdgeConnect SD-WAN Gateways 2025-09-18T12:02:45.239087Z 2025-09-18T12:02:45.239087Z
ncsc-2025-0293 Kwetsbaarheden verholpen in Spring Framework 2025-09-16T13:38:44.960337Z 2025-09-16T13:38:44.960337Z
ncsc-2025-0292 Kwetsbaarheden verholpen in Ivanti producten 2025-09-16T12:21:50.959347Z 2025-09-16T12:21:50.959347Z
ncsc-2025-0291 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2025-09-16T11:17:27.365694Z 2025-09-16T11:17:27.365694Z
ncsc-2025-0290 Kwetsbaarheden verholpen in Apple macOS 2025-09-16T11:16:20.572265Z 2025-09-16T11:16:20.572265Z
ID Description Published Updated
rhsa-2026:0020 Red Hat Security Advisory: thunderbird security update 2026-01-05T01:37:22+00:00 2026-01-06T12:45:58+00:00
rhsa-2026:0007 Red Hat Security Advisory: firefox security update 2026-01-05T01:37:07+00:00 2026-01-06T12:46:01+00:00
rhsa-2026:0015 Red Hat Security Advisory: firefox security update 2026-01-05T01:36:47+00:00 2026-01-06T12:46:02+00:00
rhsa-2026:0025 Red Hat Security Advisory: thunderbird security update 2026-01-05T01:33:48+00:00 2026-01-06T12:43:14+00:00
rhsa-2026:0024 Red Hat Security Advisory: thunderbird security update 2026-01-05T01:32:27+00:00 2026-01-06T12:45:56+00:00
rhsa-2026:0008 Red Hat Security Advisory: brotli security update 2026-01-05T01:26:08+00:00 2026-01-07T07:31:04+00:00
rhsa-2026:0006 Red Hat Security Advisory: firefox security update 2026-01-05T01:23:27+00:00 2026-01-06T12:46:00+00:00
rhsa-2026:0005 Red Hat Security Advisory: firefox security update 2026-01-05T01:17:27+00:00 2026-01-06T12:46:00+00:00
rhsa-2026:0002 Red Hat Security Advisory: tar security update 2026-01-05T00:51:42+00:00 2026-01-06T18:37:41+00:00
rhsa-2026:0001 Red Hat Security Advisory: spice-client-win security update 2026-01-05T00:51:17+00:00 2026-01-08T03:12:24+00:00
rhsa-2025:23975 Red Hat Security Advisory: webkitgtk4 security update 2025-12-24T09:04:13+00:00 2025-12-24T15:04:17+00:00
rhsa-2025:23974 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T09:01:38+00:00 2025-12-24T15:04:13+00:00
rhsa-2025:23972 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T08:38:43+00:00 2025-12-24T15:04:12+00:00
rhsa-2025:23973 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T08:19:08+00:00 2025-12-24T15:04:07+00:00
rhsa-2025:23971 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T07:59:13+00:00 2025-12-24T15:04:11+00:00
rhsa-2025:23970 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T07:55:33+00:00 2025-12-24T15:04:09+00:00
rhsa-2025:23969 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T07:42:23+00:00 2025-12-24T15:03:56+00:00
rhsa-2025:23968 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T07:39:38+00:00 2025-12-24T15:04:08+00:00
rhsa-2025:23967 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-24T07:18:48+00:00 2025-12-24T15:04:04+00:00
rhsa-2025:23919 Red Hat Security Advisory: httpd security update 2025-12-22T23:27:16+00:00 2026-01-08T02:35:48+00:00
rhsa-2025:23947 Red Hat Security Advisory: kernel security update 2025-12-22T17:42:52+00:00 2026-01-06T12:43:17+00:00
rhsa-2025:23948 Red Hat Security Advisory: grafana security update 2025-12-22T17:10:29+00:00 2026-01-08T03:29:18+00:00
rhsa-2025:23960 Red Hat Security Advisory: kernel-rt security update 2025-12-22T17:04:29+00:00 2026-01-06T12:43:02+00:00
rhsa-2025:23932 Red Hat Security Advisory: httpd security update 2025-12-22T16:55:54+00:00 2026-01-08T02:35:48+00:00
rhsa-2025:23927 Red Hat Security Advisory: ruby security update 2025-12-22T16:49:49+00:00 2026-01-08T03:01:26+00:00
rhsa-2025:23940 Red Hat Security Advisory: python3.12 security update 2025-12-22T16:40:10+00:00 2026-01-06T12:42:54+00:00
rhsa-2025:23916 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update 2025-12-22T14:47:09+00:00 2026-01-08T03:39:25+00:00
rhsa-2025:23856 Red Hat Security Advisory: thunderbird security update 2025-12-22T13:36:18+00:00 2026-01-06T12:43:14+00:00
rhsa-2025:23858 Red Hat Security Advisory: rsync security update 2025-12-22T12:57:18+00:00 2025-12-22T18:13:59+00:00
rhsa-2025:23857 Red Hat Security Advisory: gimp:2.8 security update 2025-12-22T12:54:58+00:00 2026-01-08T03:18:27+00:00
ID Description Published Updated
icsa-25-296-04 Delta Electronics ASDA-Soft 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-03 Veeder-Root TLS4B Automatic Tank Gauge System 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-02 ASKI Energy ALS-Mini-S8 and ALS-Mini-S4 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-01 AutomationDirect Productivity Suite 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
va-25-296-01 Frontier Airlines website publicly available email address validation 2025-10-23T00:00:00Z 2025-10-23T00:00:00Z
va-25-297-01 IBM DOORS Next Generation multiple vulnerabilities 2025-10-22T18:45:47Z 2025-10-22T18:45:47Z
icsma-25-294-01 Oxford Nanopore Technologies MinKNOW 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-06 Raisecomm RAX701-GC Series 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-05 CloudEdge Online Cameras and App 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-02 Rockwell Automation Compact GuardLogix 5370 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-01 Rockwell Automation 1783-NATR 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
va-25-289-01 OPEXUS FOIAXpress unauthenticated administrator password reset 2025-10-16T16:43:55Z 2025-10-16T16:43:55Z
icsa-25-289-04 Rockwell Automation ArmorStart AOP 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-03 Rockwell Automation FactoryTalk ViewPoint 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-02 Rockwell Automation FactoryTalk Linx 2025-10-16T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-289-01 Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-301-01 Schneider Electric EcoStruxure 2025-10-14T07:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-287-01 Rockwell Automation 1715 EtherNet/IP Comms Module 2025-10-14T06:00:00.000000Z 2025-10-14T06:00:00.000000Z
icsa-25-289-10 Siemens HyperLynx and Industrial Edge App Publisher 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-09 Siemens TeleControl Server Basic 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-08 Siemens SINEC NMS 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-07 Siemens SIMATIC ET 200SP Communication Processors 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-06 Siemens SiPass 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-05 Siemens Solid Edge 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
va-25-282-01 Newforma Project Center multiple vulnerabilities 2025-10-09T19:50:00Z 2025-10-09T19:50:00Z
icsa-25-282-03 Rockwell Automation Stratix 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-282-02 Rockwell Automation Lifecycle Services with Cisco 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
va-25-280-01 OPEXUS FOIAXpress stored XSS 2025-10-07T22:50:29Z 2025-10-07T22:50:29Z
icsa-25-280-01 Delta Electronics DIAScreen 2025-10-07T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-275-01 Raise3D Pro2 Series 3D Printers** 2025-10-02T05:00:00.000000Z 2025-10-02T05:00:00.000000Z
ID Description Published Updated
cisco-sa-cucm-ssh-m4ubdpe7 Cisco Unified Communications Manager Static SSH Credentials Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-broadworks-xss-o696ymra Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability 2025-07-02T16:00:00+00:00 2025-10-21T15:13:31+00:00
cisco-sa-ise-unauth-rce-zad2gnj6 Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities 2025-06-25T16:00:00+00:00 2025-07-24T23:30:31+00:00
cisco-sa-ise-auth-bypass-mvfkvqau Cisco Identity Services Engine Authorization Bypass Vulnerability 2025-06-25T16:00:00+00:00 2025-06-25T16:00:00+00:00
cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-clamav-udf-hmwd9ndy ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-ucs-ssh-priv-esc-2mzdtdjm Cisco Integrated Management Controller Privilege Escalation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-multi-uhotvpgl Cisco Unified Contact Center Express Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-editor-rce-ezyyzte8 Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-te-endagent-filewrt-zncdqnrj Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ndfc-shkv-snqjtjrp Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ise-file-upload-p4m8vwxy Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-06-04T16:00:00+00:00 2025-06-23T19:16:21+00:00
cisco-sa-ise-aws-static-cred-fpmjucm7 Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability 2025-06-04T16:00:00+00:00 2025-06-05T17:26:25+00:00
cisco-sa-icm-xss-cfcqhxag Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ccp-info-disc-zygerqpd Cisco Customer Collaboration Platform Information Disclosure Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-webex-xss-7teqtfn8 Cisco Webex Services Cross-Site Scripting Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-webex-cache-q4xbkqbg Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-ssti-dpulqsmz Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-apiacv-4b6x5ysw Cisco Secure Network Analytics Manager API Authorization Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-ise-stored-xss-yff54m73 Cisco Identity Services Stored Cross-Site Scripting Vulnerability 2025-05-21T16:00:00+00:00 2025-06-30T15:08:59+00:00
cisco-sa-ise-restart-ss-uf986g2q Cisco Identity Services Engine RADIUS Denial of Service Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-duo-ssp-cmd-inj-rcmyrna Cisco Duo Self-Service Portal Command Injection Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-cuis-priv-esc-3pk96su4 Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-cucm-kkhzbhr5 Cisco Unified Communications Products Privilege Escalation Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-contcent-insuffacces-ardovhn8 Cisco Unified Contact Center Enterprise Cloud Connect Insufficient Access Control Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-wlc-wncd-p6gvt6hl Cisco IOS XE Software for WLC Wireless IPv6 Clients Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-wlc-file-uplpd-rhzg9ufc Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability 2025-05-07T16:00:00+00:00 2025-06-06T20:02:48+00:00
cisco-sa-webui-multi-arnhm4v6 Cisco IOS XE Software Web-Based Management Interface Vulnerabilities 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webui-cmdinj-gvn3oknc Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-vmanage-xss-xhn8m5jt Cisco Catalyst SD-WAN Manager Stored Cross-Site Scripting Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-68728 ntfs3: fix uninit memory after failed mi_read in mi_format_new 2025-12-02T00:00:00.000Z 2025-12-26T14:37:38.000Z
msrc_cve-2025-68727 ntfs3: Fix uninit buffer allocated by __getname() 2025-12-02T00:00:00.000Z 2025-12-26T14:38:22.000Z
msrc_cve-2025-68725 bpf: Do not let BPF test infra emit invalid GSO types to stack 2025-12-02T00:00:00.000Z 2025-12-26T14:37:33.000Z
msrc_cve-2025-68724 crypto: asymmetric_keys - prevent overflow in asymmetric_key_generate_id 2025-12-02T00:00:00.000Z 2025-12-26T14:38:41.000Z
msrc_cve-2025-68615 Net-SNMP snmptrapd crash 2025-12-02T00:00:00.000Z 2025-12-31T01:37:13.000Z
msrc_cve-2025-68476 KEDA has Arbitrary File Read via Insufficient Path Validation in HashiCorp Vault Service Account Credential 2025-12-02T00:00:00.000Z 2026-01-08T01:39:41.000Z
msrc_cve-2025-68390 Elasticsearch Allocation of Resources Without Limits or Throttling 2025-12-02T00:00:00.000Z 2025-12-23T01:37:15.000Z
msrc_cve-2025-68384 Elasticsearch Allocation of Resources Without Limits or Throttling 2025-12-02T00:00:00.000Z 2025-12-23T01:37:09.000Z
msrc_cve-2025-68380 wifi: ath11k: fix peer HE MCS assignment 2025-12-02T00:00:00.000Z 2026-01-08T01:40:16.000Z
msrc_cve-2025-68379 RDMA/rxe: Fix null deref on srq->rq.queue after resize failure 2025-12-02T00:00:00.000Z 2025-12-26T14:38:07.000Z
msrc_cve-2025-68378 bpf: Fix stackmap overflow check in __bpf_get_stackid() 2025-12-02T00:00:00.000Z 2025-12-26T14:38:26.000Z
msrc_cve-2025-68376 coresight: ETR: Fix ETR buffer use-after-free issue 2025-12-02T00:00:00.000Z 2025-12-26T14:38:31.000Z
msrc_cve-2025-68374 md: fix rcu protection in md_wakeup_thread 2025-12-02T00:00:00.000Z 2025-12-26T14:38:46.000Z
msrc_cve-2025-68372 nbd: defer config put in recv_work 2025-12-02T00:00:00.000Z 2025-12-26T14:37:43.000Z
msrc_cve-2025-68371 scsi: smartpqi: Fix device resources accessed after device removal 2025-12-02T00:00:00.000Z 2025-12-26T14:35:51.000Z
msrc_cve-2025-68367 macintosh/mac_hid: fix race condition in mac_hid_toggle_emumouse 2025-12-02T00:00:00.000Z 2026-01-08T01:40:06.000Z
msrc_cve-2025-68366 nbd: defer config unlock in nbd_genl_connect 2025-12-02T00:00:00.000Z 2025-12-26T14:36:35.000Z
msrc_cve-2025-68365 fs/ntfs3: Initialize allocated memory before use 2025-12-02T00:00:00.000Z 2025-12-26T14:37:29.000Z
msrc_cve-2025-68364 ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() 2025-12-02T00:00:00.000Z 2025-12-26T14:38:17.000Z
msrc_cve-2025-68363 bpf: Check skb->transport_header is set in bpf_skb_check_mtu 2025-12-02T00:00:00.000Z 2025-12-26T14:38:02.000Z
msrc_cve-2025-68362 wifi: rtl818x: rtl8187: Fix potential buffer underflow in rtl8187_rx_cb() 2025-12-02T00:00:00.000Z 2025-12-26T14:36:06.000Z
msrc_cve-2025-68358 btrfs: fix racy bitfield write in btrfs_clear_space_info_full() 2025-12-02T00:00:00.000Z 2025-12-26T14:37:48.000Z
msrc_cve-2025-68357 iomap: allocate s_dio_done_wq for async reads as well 2025-12-02T00:00:00.000Z 2025-12-26T14:36:30.000Z
msrc_cve-2025-68356 gfs2: Prevent recursive memory reclaim 2025-12-02T00:00:00.000Z 2025-12-26T14:37:14.000Z
msrc_cve-2025-68354 regulator: core: Protect regulator_supply_alias_list with regulator_list_mutex 2025-12-02T00:00:00.000Z 2025-12-26T14:36:01.000Z
msrc_cve-2025-68349 NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_layout_stateid_invalid 2025-12-02T00:00:00.000Z 2025-12-26T14:35:56.000Z
msrc_cve-2025-68347 ALSA: firewire-motu: fix buffer overflow in hwdep read for DSP events 2025-12-02T00:00:00.000Z 2025-12-26T14:37:00.000Z
msrc_cve-2025-68346 ALSA: dice: fix buffer overflow in detect_stream_formats() 2025-12-02T00:00:00.000Z 2026-01-08T01:40:11.000Z
msrc_cve-2025-68345 ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_hda_read_acpi() 2025-12-02T00:00:00.000Z 2025-12-26T14:36:11.000Z
msrc_cve-2025-68344 ALSA: wavefront: Fix integer overflow in sample size validation 2025-12-02T00:00:00.000Z 2025-12-26T14:37:04.000Z
ID Description Updated
var-201001-0692 The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on… 2025-12-22T23:33:45.162000Z
var-201410-1144 Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0… 2025-12-22T23:33:44.307000Z
var-200809-0182 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2025-12-22T23:33:41.897000Z
var-201806-1437 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2025-12-22T23:33:41.467000Z
var-201006-1240 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2025-12-22T23:33:35.537000Z
var-201703-0328 The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0… 2025-12-22T23:32:53.965000Z
var-201905-0095 A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execut… 2025-12-22T23:32:53.178000Z
var-201211-0319 Race condition in WebKit in Apple iOS before 6.0.1 and Safari before 6.0.2 allows remote … 2025-12-22T23:32:50.508000Z
var-202002-1478 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:32:50.434000Z
var-201702-0868 An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … 2025-12-22T23:31:12.205000Z
var-200806-0425 Unspecified vulnerability in WebKit in Apple Safari before 3.1.2, as distributed in Mac O… 2025-12-22T23:31:11.969000Z
var-201304-0379 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:31:11.435000Z
var-201912-0610 A memory corruption issue was addressed by removing the vulnerable code. This issue is fi… 2025-12-22T23:31:11.351000Z
var-201205-0297 The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial … 2025-12-22T23:31:11.075000Z
var-202105-0257 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and… 2025-12-22T23:30:32.809000Z
var-200611-0487 com.apple.AppleDiskImageController in Apple Mac OS X 10.4.8, and possibly other versions,… 2025-12-22T23:30:31.842000Z
var-202206-1106 Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an… 2025-12-22T23:30:31.306000Z
var-200704-0226 Apple File Protocol (AFP) Client in Apple Mac OS X 10.3.9 through 10.4.9 does not properl… 2025-12-22T23:30:24.327000Z
var-201904-1460 A cross-site scripting issue existed in Safari. This issue was addressed with improved UR… 2025-12-22T23:30:10.190000Z
var-200704-0219 The Login Window in Apple Mac OS X 10.4 through 10.4.9 displays the software update windo… 2025-12-22T23:30:08.645000Z
var-202105-1311 A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in … 2025-12-22T23:30:08.009000Z
var-201310-0353 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… 2025-12-22T23:29:53.196000Z
var-200505-0310 The x-man-page: URI handler for Apple Terminal 1.4.4 in Mac OS X 10.3.9 does not cleanse … 2025-12-22T23:28:18.822000Z
var-201904-1405 A consistency issue existed in the handling of application snapshots. The issue was addre… 2025-12-22T23:28:11.093000Z
var-202002-1182 A logic issue was addressed with improved state management. This issue is fixed in iOS 13… 2025-12-22T23:28:09.983000Z
var-201912-1851 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:27:26.859000Z
var-201412-0613 Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers … 2025-12-22T23:26:55.953000Z
var-200210-0102 Cisco IOS 12.0 through 12.2, when supporting SSH, allows remote attackers to cause a deni… 2025-12-22T23:25:54.843000Z
var-201206-0058 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:25:24.235000Z
var-200704-0213 load_webdav in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environme… 2025-12-22T23:25:23.632000Z
ID Description Published Updated
jvndb-2025-000054 Apache Jena Fuseki vulnerable to path traversal 2025-07-30T14:17+09:00 2025-07-30T14:17+09:00
jvndb-2025-000053 "SwitchBot" App vulnerable to insertion of sensitive information into log file 2025-07-29T13:44+09:00 2025-07-29T13:44+09:00
jvndb-2025-010056 TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection 2025-07-28T17:53+09:00 2025-07-28T17:53+09:00
jvndb-2025-000052 TP-Link Archer C1200 vulnerable to clickjacking 2025-07-24T14:16+09:00 2025-07-24T14:16+09:00
jvndb-2025-000051 Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input 2025-07-23T13:54+09:00 2025-07-23T13:54+09:00
jvndb-2025-009576 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-07-23T11:13+09:00 2025-07-23T11:13+09:00
jvndb-2025-000050 "region PAY" App for Android vulnerable to insertion of sensitive information into log file 2025-07-22T13:33+09:00 2025-07-22T13:33+09:00
jvndb-2025-009150 Security updates for Trend Micro products (June 2025) 2025-07-17T17:03+09:00 2025-07-17T17:03+09:00
jvndb-2025-000049 ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials 2025-07-16T13:54+09:00 2025-07-16T13:54+09:00
jvndb-2025-008881 Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers 2025-07-15T15:54+09:00 2025-07-15T15:54+09:00
jvndb-2025-008783 Firebox T15 contains an issue with hidden functionality 2025-07-14T17:22+09:00 2025-07-14T17:22+09:00
jvndb-2025-008145 Epson Web Installer for Mac vulnerable to missing authentication for critical function 2025-07-08T14:08+09:00 2025-07-08T14:08+09:00
jvndb-2025-008106 Heap-based buffer overflow vulnerability in V-SFT and TELLUS 2025-07-07T16:26+09:00 2025-07-07T16:26+09:00
jvndb-2025-008105 Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) 2025-07-07T16:04+09:00 2025-07-07T16:04+09:00
jvndb-2025-000047 Multiple vulnerabilities in Nimesa Backup and Recovery 2025-07-07T15:26+09:00 2025-07-07T15:26+09:00
jvndb-2025-007978 Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) 2025-07-04T13:28+09:00 2025-07-04T13:28+09:00
jvndb-2025-000045 Multiple vulnerabilities in Active! mail 2025-07-02T14:13+09:00 2025-07-02T14:13+09:00
jvndb-2025-007754 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2025-07-02T11:31+09:00 2025-07-02T11:31+09:00
jvndb-2025-007607 Pass-Back Attack vulnerability in Konica Minorta bizhub series 2025-07-01T14:09+09:00 2025-07-01T14:09+09:00
jvndb-2025-007595 Multiple vulnerabilities in Web Connection of Konica Minolta MFPs 2025-07-01T14:02+09:00 2025-07-01T14:02+09:00
jvndb-2025-000046 SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting 2025-06-30T15:45+09:00 2025-06-30T15:45+09:00
jvndb-2025-007552 Multiple vulnerabilities in TB-eye network recorders and AHD recorders 2025-06-30T14:45+09:00 2025-06-30T14:45+09:00
jvndb-2025-007521 Multiple Brother driver installers for Windows vulnerable to privilege escalation 2025-06-27T09:37+09:00 2025-08-19T11:29+09:00
jvndb-2025-007519 Multiple vulnerabilities in multiple BROTHER products 2025-06-26T18:15+09:00 2025-09-22T10:16+09:00
jvndb-2025-000043 Multiple vulnerabilities in iroha Board 2025-06-26T15:13+09:00 2025-06-26T15:13+09:00
jvndb-2025-000044 Denial-of-service (DoS) vulnerabilities in multiple Apache products 2025-06-26T14:41+09:00 2025-10-01T14:18+09:00
jvndb-2025-000042 Inefficient regular expressions in GROWI 2025-06-24T15:25+09:00 2025-06-24T15:25+09:00
jvndb-2025-000041 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-06-24T14:50+09:00 2025-06-24T14:50+09:00
jvndb-2025-007390 Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) 2025-06-24T11:18+09:00 2025-06-24T11:18+09:00
jvndb-2025-000040 KCM3100 vulnerable to authentication bypass using an alternate path or channel 2025-06-18T13:42+09:00 2025-06-18T13:42+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4475-1 Security update for salt 2025-12-18T12:08:19Z 2025-12-18T12:08:19Z
suse-su-2025:4474-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:07:57Z 2025-12-18T12:07:57Z
suse-su-2025:4467-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:01:11Z 2025-12-18T12:01:11Z
suse-su-2025:4466-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T11:59:53Z 2025-12-18T11:59:53Z
suse-su-2025:4458-1 Security update 5.0.6 for Multi-Linux Manager Client Tools 2025-12-18T11:57:30Z 2025-12-18T11:57:30Z
suse-su-2025:4457-1 Security update 5.0.6 for Multi-Linux Manager Client Tools 2025-12-18T11:56:34Z 2025-12-18T11:56:34Z
suse-su-2025:4450-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:27Z 2025-12-18T08:50:27Z
suse-su-2025:4449-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:22Z 2025-12-18T08:50:22Z
suse-su-2025:4448-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:16Z 2025-12-18T08:50:16Z
suse-su-2025:4447-1 Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle 2025-12-18T08:50:09Z 2025-12-18T08:50:09Z
suse-su-2025:4446-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:49:58Z 2025-12-18T08:49:58Z
suse-su-2025:4445-1 Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle 2025-12-18T08:49:43Z 2025-12-18T08:49:43Z
suse-su-2025:4444-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:49:35Z 2025-12-18T08:49:35Z
suse-su-2025:4442-1 Security update for glib2 2025-12-17T16:17:51Z 2025-12-17T16:17:51Z
suse-su-2025:4441-1 Security update for glib2 2025-12-17T16:15:21Z 2025-12-17T16:15:21Z
suse-su-2025:4440-1 Security update for wireshark 2025-12-17T15:44:39Z 2025-12-17T15:44:39Z
suse-su-2025:4439-1 Security update for poppler 2025-12-17T15:44:25Z 2025-12-17T15:44:25Z
suse-su-2025:4438-1 Security update for mariadb 2025-12-17T15:43:51Z 2025-12-17T15:43:51Z
suse-su-2025:4437-1 Security update for helm 2025-12-17T14:44:51Z 2025-12-17T14:44:51Z
suse-su-2025:4436-1 Security update for libpng16 2025-12-17T13:56:16Z 2025-12-17T13:56:16Z
suse-su-2025:4435-1 Security update for usbmuxd 2025-12-17T13:32:55Z 2025-12-17T13:32:55Z
suse-su-2025:4434-1 Security update for poppler 2025-12-17T13:31:05Z 2025-12-17T13:31:05Z
suse-su-2025:4433-1 Security update for python39 2025-12-17T13:20:25Z 2025-12-17T13:20:25Z
suse-su-2025:4432-1 Security update for libpng12 2025-12-17T13:07:22Z 2025-12-17T13:07:22Z
suse-su-2025:4429-1 Security update for ImageMagick 2025-12-17T11:26:56Z 2025-12-17T11:26:56Z
suse-su-2025:4428-1 Security update for ImageMagick 2025-12-17T11:26:21Z 2025-12-17T11:26:21Z
suse-su-2025:4427-1 Security update for ImageMagick 2025-12-17T11:24:34Z 2025-12-17T11:24:34Z
suse-su-2025:4426-1 Security update for xkbcomp 2025-12-17T11:22:42Z 2025-12-17T11:22:42Z
suse-su-2025:4425-1 Security update for cups 2025-12-17T11:20:16Z 2025-12-17T11:20:16Z
suse-su-2025:4424-1 Security update for MozillaFirefox 2025-12-17T11:09:15Z 2025-12-17T11:09:15Z
ID Description Published Updated
opensuse-su-2025:15806-1 python311-Django4-4.2.27-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15805-1 python311-Django-5.2.9-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15804-1 nvidia-open-driver-G07-signed-check-590.44.01-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15803-1 krb5-1.22.1-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15802-1 corepack24-24.11.1-2.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15801-1 libpng16-16-1.6.52-1.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15800-1 kdeconnect-kde-25.11.90-1.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15799-1 libwireshark19-4.6.2-1.1 on GA media 2025-12-05T00:00:00Z 2025-12-05T00:00:00Z
opensuse-su-2025:15798-1 rhino-1.7.15.1-1.1 on GA media 2025-12-05T00:00:00Z 2025-12-05T00:00:00Z
opensuse-su-2025:20143-1 Security update for git-bug 2025-12-04T13:08:26Z 2025-12-04T13:08:26Z
opensuse-su-2025:20138-1 Security update for act 2025-12-04T12:02:10Z 2025-12-04T12:02:10Z
opensuse-su-2025:15797-1 libpng12-0-1.2.59-4.1 on GA media 2025-12-04T00:00:00Z 2025-12-04T00:00:00Z
opensuse-su-2025:15796-1 go1.24-1.24.11-1.1 on GA media 2025-12-04T00:00:00Z 2025-12-04T00:00:00Z
opensuse-su-2025:20135-1 Security update for mozjs128 2025-12-03T20:41:04Z 2025-12-03T20:41:04Z
opensuse-su-2025:15795-1 go1.25-1.25.5-1.1 on GA media 2025-12-03T00:00:00Z 2025-12-03T00:00:00Z
opensuse-su-2025:15794-1 chromedriver-143.0.7499.40-2.1 on GA media 2025-12-03T00:00:00Z 2025-12-03T00:00:00Z
opensuse-su-2025:20133-1 Security update for python-cbor2 2025-12-02T13:51:41Z 2025-12-02T13:51:41Z
opensuse-su-2025:20132-1 Security update for strongswan 2025-12-02T13:11:59Z 2025-12-02T13:11:59Z
opensuse-su-2025:15793-1 gegl-0.4.64-3.1 on GA media 2025-12-02T00:00:00Z 2025-12-02T00:00:00Z
opensuse-su-2025:15792-1 python39-3.9.24-2.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15791-1 python315-3.15.0~a1-2.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15790-1 python-mistralclient-doc-6.1.0-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15789-1 libecpg6-18.1-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15788-1 lightdm-kde-greeter-6.0.5-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:20125-1 Security update for java-17-openjdk 2025-11-28T10:27:02Z 2025-11-28T10:27:02Z
opensuse-su-2025:20123-1 Security update for java-21-openjdk 2025-11-28T09:35:08Z 2025-11-28T09:35:08Z
opensuse-su-2025:20122-1 Security update for openssh 2025-11-28T07:46:24Z 2025-11-28T07:46:24Z
opensuse-su-2025:15787-1 python311-salt-3006.0-52.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
opensuse-su-2025:15786-1 postgresql17-17.7-1.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
opensuse-su-2025:15785-1 postgresql16-16.11-1.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
ID Description Published Updated
cnvd-2025-30866 MailEnable AddressesTo参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30865 MailEnable AddressesCc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30864 MailEnable AddressesBcc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30863 MailEnable Failed参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30862 MailEnable Added参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30770 Tenda CH22缓冲区溢出漏洞(CNVD-2025-30770) 2025-12-12 2025-12-15
cnvd-2025-30741 WordPress Essential Widgets plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30740 WordPress Donation Thermometer plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30739 WordPress Debug Log Viewer plugin缺少授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30738 WordPress Chartify plugin跨站请求伪造漏洞 2025-12-12 2025-12-15
cnvd-2025-30737 WordPress Business Directory Plugin跨站请求伪造漏洞 2025-12-12 2025-12-15
cnvd-2025-30736 WordPress Basel plugin缺失授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30735 WordPress Animation Addons for Elementor plugin SQL注入漏洞 2025-12-12 2025-12-15
cnvd-2025-30734 WordPress Advanced FAQ Manager plugin跨站脚本漏洞(CNVD-2025-3073485) 2025-12-12 2025-12-15
cnvd-2025-30733 WordPress Advanced FAQ Manager plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30732 WordPress AdForest plugin缺失授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30663 Microsoft Word代码执行漏洞(CNVD-2025-30663) 2025-12-12 2025-12-15
cnvd-2025-30662 Microsoft Word代码执行漏洞(CNVD-2025-30662) 2025-12-12 2025-12-15
cnvd-2025-30661 Microsoft Word代码执行漏洞(CNVD-2025-30661) 2025-12-12 2025-12-15
cnvd-2025-30660 Microsoft Office代码执行漏洞(CNVD-2025-30660) 2025-12-12 2025-12-15
cnvd-2025-30659 Microsoft Office代码执行漏洞(CNVD-2025-30659) 2025-12-12 2025-12-15
cnvd-2025-30658 Microsoft Excel代码执行漏洞(CNVD-2025-30658) 2025-12-12 2025-12-15
cnvd-2025-30657 Microsoft Excel代码执行漏洞(CNVD-2025-30657) 2025-12-12 2025-12-15
cnvd-2025-30656 Microsoft Excel代码执行漏洞(CNVD-2025-30656) 2025-12-12 2025-12-15
cnvd-2025-30655 Microsoft Excel代码执行漏洞(CNVD-2025-30655) 2025-12-12 2025-12-15
cnvd-2025-30654 Microsoft Excel代码执行漏洞(CNVD-2025-30654) 2025-12-12 2025-12-15
cnvd-2025-30653 Microsoft Excel代码执行漏洞(CNVD-2025-30653) 2025-12-12 2025-12-15
cnvd-2025-30589 WordPress插件WP EasyCart信息泄露漏洞 2025-12-12 2025-12-12
cnvd-2025-30588 WordPress插件WP AI CoPilot信息泄露漏洞 2025-12-12 2025-12-12
cnvd-2025-30587 WordPress插件Shortcodes and extra features for Phlox theme信息泄露漏洞 2025-12-12 2025-12-12
ID Description Published Updated
certfr-2025-avi-1074 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1073 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1072 Multiples vulnérabilités dans les produits IBM 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1071 Multiples vulnérabilités dans Apache HTTP Server 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1070 Multiples vulnérabilités dans Microsoft CBL Mariner 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1069 Multiples vulnérabilités dans Microsoft Edge 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1068 Vulnérabilité dans Python 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1067 Vulnérabilité dans Apache Struts 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1066 Multiples vulnérabilités dans les produits Nextcloud 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1065 Multiples vulnérabilités dans NetApp ONTAP 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1064 Multiples vulnérabilités dans les produits Microsoft 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1063 Multiples vulnérabilités dans les produits Splunk 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1062 Multiples vulnérabilités dans Wireshark 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1061 Vulnérabilité dans PostgreSQL PgBouncer 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1060 Multiples vulnérabilités dans Python 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1059 Multiples vulnérabilités dans Google Pixel 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1058 Multiples vulnérabilités dans Google Chrome 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1057 Multiples vulnérabilités dans les produits VMware 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1056 Multiples vulnérabilités dans Google Android 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1055 Multiples vulnérabilités dans Zabbix 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1054 Multiples vulnérabilités dans les produits VMware 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1053 Vulnérabilité dans Stormshield Network VPN Client 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1052 Vulnérabilité dans Mattermost Server 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1051 Multiples vulnérabilités dans les produits IBM 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1050 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1049 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1048 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1047 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1046 Multiples vulnérabilités dans les produits Moxa 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1045 Vulnérabilité dans MISP 2025-11-27T00:00:00.000000 2025-11-28T00:00:00.000000
ID Description Published Updated
certfr-2020-ale-015 Vulnérabilité dans F5 BIG-IP 2020-07-05T00:00:00.000000 2020-09-15T00:00:00.000000
certfr-2020-ale-014 Vulnérabilité dans Palo Alto Networks PAN-OS 2020-07-03T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-013 Multiples vulnérabilités dans Microsoft Windows 2020-07-01T00:00:00.000000 2020-07-05T00:00:00.000000
certfr-2020-ale-012 Multiples vulnérabilités dans SaltStack 2020-05-04T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-011 Multiples vulnérabilités dans les produits Microsoft qui utilisent la bibliothèque Autodesk FBX 2020-04-22T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-010 Multiples vulnérabilités dans Mozilla Firefox 2020-04-06T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-009 Multiples vulnérabilités dans Microsoft Windows 2020-03-24T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-008 Vulnérabilité dans l'implémentation du protocole SMB par Microsoft 2020-03-11T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-007 Vulnérabilité dans Microsoft Exchange Server 2020-02-27T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-006 Vulnérabilité dans Microsoft Internet Explorer 2020-01-20T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-005 Multiples vulnérabilités dans le serveur de passerelle RDP de Windows 2020-01-14T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-004 Vulnérabilité dans Microsoft Windows 2020-01-14T00:00:00.000000 2020-01-17T00:00:00.000000
certfr-2020-ale-003 Vulnérabilité dans les produits Mozilla 2020-01-09T00:00:00.000000 2020-01-20T00:00:00.000000
certfr-2020-ale-002 Vulnérabilité dans les produits Citrix ADC et Citrix Gateway 2020-01-09T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-001 Multiples vulnérabilités dans les produits de Pulse Secure 2020-01-09T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2019-ale-015 Multiples vulnérabilités dans Google Chrome 2019-11-04T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2019-ale-014 Vulnérabilité dans PHP 2019-10-29T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2019-ale-013 Vulnérabilité dans Microsoft Internet Explorer 2019-09-24T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-012 Multiples vulnérabilités dans Microsoft Remote Desktop Services 2019-08-14T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-011 Vulnérabilité dans Oracle WebLogic 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-010 Vulnérabilité dans Mozilla Firefox 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-009 Vulnérabilité dans Exim 2019-06-11T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-008 Vulnérabilité dans Microsoft SharePoint Server 2019-05-29T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-006 Vulnérabilité dans Microsoft Remote Desktop Services 2019-05-22T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-007 Vulnérabilité dans le serveur DHCP de Windows 2019-05-15T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-005 Vulnérabilité dans Oracle WebLogic 2019-04-26T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-004 Multiples vulnérabilités dans Microsoft Edge et Internet Explorer 2019-04-01T00:00:00.000000 2019-04-17T00:00:00.000000
certfr-2019-ale-003 Campagnes de rançongiciels 2019-01-31T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-002 Vulnérabilités affectant l'écosystème Microsoft Exchange et Active Directory 2019-01-30T00:00:00.000000 2019-03-06T00:00:00.000000
certfr-2019-ale-001 Vulnérabilité dans le gestionnaire de paquets APT 2019-01-22T00:00:00.000000 2019-02-27T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated