Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22594 |
8.1 (3.1)
|
Ghost has Staff 2FA bypass |
TryGhost |
Ghost |
2026-01-10T02:56:47.226Z | 2026-01-12T17:53:57.181Z |
| CVE-2026-22030 |
6.5 (3.1)
|
React Router has CSRF issue in Action/Server Action Re… |
remix-run |
react-router |
2026-01-10T02:42:44.603Z | 2026-01-12T18:09:39.441Z |
| CVE-2026-22029 |
8 (3.1)
|
React Router vulnerable to XSS via Open Redirects |
remix-run |
react-router |
2026-01-10T02:42:32.736Z | 2026-01-13T04:55:52.374Z |
| CVE-2026-21884 |
8.2 (3.1)
|
React Router SSR XSS in ScrollRestoration |
remix-run |
react-router |
2026-01-10T02:41:44.944Z | 2026-01-13T04:55:51.268Z |
| CVE-2025-61686 |
9.1 (3.1)
|
React Router has Path Traversal in File Session Storage |
remix-run |
react-router |
2026-01-10T02:41:22.741Z | 2026-01-10T02:41:22.741Z |
| CVE-2025-59057 |
7.6 (3.1)
|
React Router has XSS Vulnerability |
remix-run |
react-router |
2026-01-10T02:40:25.142Z | 2026-01-12T18:12:43.462Z |
| CVE-2025-68470 |
6.5 (3.1)
|
React Router has unexpected external redirect via untr… |
remix-run |
react-router |
2026-01-10T02:39:41.078Z | 2026-01-12T18:17:43.794Z |
| CVE-2026-22612 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builti… |
trailofbits |
fickling |
2026-01-10T01:35:25.197Z | 2026-01-12T18:18:29.466Z |
| CVE-2026-22609 |
8.9 (4.0)
|
Fickling has Static Analysis Bypass via Incomplete Dan… |
trailofbits |
fickling |
2026-01-10T01:35:18.152Z | 2026-01-14T19:51:31.740Z |
| CVE-2026-22608 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget … |
trailofbits |
fickling |
2026-01-10T01:35:11.291Z | 2026-01-13T19:57:12.040Z |
| CVE-2026-22607 |
8.9 (4.0)
|
Fickling Blocklist Bypass: cProfile.run() |
trailofbits |
fickling |
2026-01-10T01:35:04.920Z | 2026-01-13T21:49:38.169Z |
| CVE-2026-22606 |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.r… |
trailofbits |
fickling |
2026-01-10T01:35:00.797Z | 2026-01-13T19:58:14.707Z |
| CVE-2026-22605 |
4.3 (3.1)
|
OpenProject is Vulnerable to Insecure Direct Object Re… |
opf |
openproject |
2026-01-10T01:07:10.412Z | 2026-01-12T19:15:27.143Z |
| CVE-2026-22604 |
6.9 (4.0)
|
OpenProject is vulnerable to user enumeration via the … |
opf |
openproject |
2026-01-10T01:07:02.555Z | 2026-01-12T19:16:12.780Z |
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-13T19:59:34.458Z |
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-13T20:07:25.275Z |
| CVE-2026-22601 |
8.6 (4.0)
|
OpenProject is Vulnerable to Code Execution in E-Mail … |
opf |
openproject |
2026-01-10T01:06:05.430Z | 2026-01-12T19:16:44.111Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-13T20:07:53.470Z |
| CVE-2026-22697 |
7.5 (3.1)
|
CryptoLib Has Heap Buffer Overflow Vulnerability in KM… |
nasa |
CryptoLib |
2026-01-10T00:31:11.045Z | 2026-01-13T21:48:38.005Z |
| CVE-2026-22027 |
5.7 (4.0)
|
CryptoLib Vulnerable to Heap Buffer Overflow in MariaD… |
nasa |
CryptoLib |
2026-01-10T00:24:58.903Z | 2026-01-12T16:23:53.099Z |
| CVE-2026-22026 |
8.2 (4.0)
|
CryptoLib Unbounded Memory Allocation in KMC HTTP Resp… |
nasa |
CryptoLib |
2026-01-10T00:22:35.480Z | 2026-01-13T21:47:52.666Z |
| CVE-2026-22025 |
6.3 (4.0)
|
CryptoLib Memory Leak on HTTP Error Response in KMC Client |
nasa |
CryptoLib |
2026-01-10T00:20:59.338Z | 2026-01-13T20:19:08.707Z |
| CVE-2026-22024 |
6.3 (4.0)
|
CryptoLib Memory Leak in KMC Encrypt Function Leads to… |
nasa |
CryptoLib |
2026-01-10T00:19:16.006Z | 2026-01-13T20:08:55.439Z |
| CVE-2026-22023 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC AEAD Encrypt M… |
nasa |
CryptoLib |
2026-01-10T00:17:03.148Z | 2026-01-13T17:17:39.426Z |
| CVE-2026-21900 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC Encrypt Metada… |
nasa |
CryptoLib |
2026-01-10T00:14:33.782Z | 2026-01-13T17:16:34.273Z |
| CVE-2026-21899 |
4.7 (3.1)
|
CryptoLib has an out-of-bounds read and crash vulnerab… |
nasa |
CryptoLib |
2026-01-10T00:11:18.877Z | 2026-01-12T20:23:08.304Z |
| CVE-2026-21898 |
8.2 (3.1)
|
CryptoLib Has Out-of-bounds Read in Crypto_AOS_Process… |
nasa |
CryptoLib |
2026-01-10T00:10:29.925Z | 2026-01-12T20:22:05.827Z |
| CVE-2026-21897 |
7.3 (3.1)
|
CryptoLib Has Out-of-Bounds Write in Crypto_Config_Add… |
nasa |
CryptoLib |
2026-01-10T00:07:16.920Z | 2026-01-12T20:21:22.735Z |
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-12T19:14:37.055Z |
| CVE-2026-22584 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Inj… |
Salesforce |
Uni2TS |
2026-01-09T22:10:02.933Z | 2026-01-12T16:23:58.916Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| CVE-2026-22702 |
4.5 (3.1)
|
virtualenv Has TOCTOU Vulnerabilities in Directory Creation |
pypa |
virtualenv |
2026-01-10T06:05:53.281Z | 2026-01-12T16:44:12.734Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22701 |
5.3 (3.1)
|
filelock Time-of-Check-Time-of-Use (TOCTOU) Symlink Vu… |
tox-dev |
filelock |
2026-01-10T05:59:28.872Z | 2026-01-12T16:45:50.638Z |
| CVE-2026-22700 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decry… |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:25.583Z | 2026-01-12T14:46:46.227Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2026-22698 |
8.7 (4.0)
|
RustCrypto SM2-PKE has 32-bit Biased Nonce Vulnerability |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:19.993Z | 2026-01-12T16:48:30.706Z |
| CVE-2026-22693 |
5.3 (3.1)
|
Null Pointer Dereference in SubtableUnicodesCache::cre… |
harfbuzz |
harfbuzz |
2026-01-10T05:53:21.019Z | 2026-01-12T16:47:17.715Z |
| CVE-2026-22689 |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijackin… |
axllent |
mailpit |
2026-01-10T05:46:13.771Z | 2026-01-12T16:47:34.722Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mr2r-3ff7-jfw5 |
6.1 (3.1)
5.1 (4.0)
|
GestSup versions up to and including 3.2.56 contain a pre-authentication stored cross-site scriptin… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:08Z |
| ghsa-mjmr-r67g-p2m7 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-gfvg-q74f-527q |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a command execution … | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-fwm4-r23r-5x9x |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in ticket creatio… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:07Z |
| ghsa-fghm-7m2h-m8rp |
8.8 (3.1)
8.9 (4.0)
|
GestSup versions up to and including 3.2.56 contain a cross-site request forgery (CSRF) vulnerabili… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ghsa-c99x-xcf4-fhgm |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-c5rf-v4g6-p7vf |
8.1 (3.1)
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… | 2026-01-09T18:31:37Z | 2026-01-14T21:34:06Z |
| ghsa-75mq-3gf9-64wc |
9.8 (3.1)
|
A Command Injection Vulnerability has been discovered in the DHCP daemon service of D-Link DIR895LA… | 2026-01-09T18:31:37Z | 2026-01-12T18:30:29Z |
| ghsa-44vp-c93r-6656 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… | 2026-01-09T18:31:37Z | 2026-01-12T18:30:30Z |
| ghsa-w273-q2jx-gwwp |
9.3 (4.0)
|
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-vhrf-h3r9-63x8 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-rg37-qjm5-vw5p |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-qgg6-hj2r-3x43 |
7.5 (3.1)
|
fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-q3wr-c9vh-mxp6 |
2.7 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-jxg2-gp53-m88h |
7.5 (3.1)
|
In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-gq6h-g93p-6wqx |
6.9 (4.0)
|
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-g6jg-q927-wwmp |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-ffrr-jp4v-9v79 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-f4rm-q33h-47w8 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-9w9h-4qfh-f6m6 |
6.5 (3.1)
|
An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-6c7p-3rhg-7wgj |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-5v56-6x55-vhpv |
5.3 (3.1)
|
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-348h-xmhf-cxqc |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-2388-fgq3-x3rp |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-xg8w-4mgh-rwxq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-mqfq-rfg7-86wc |
6.0 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-96v6-28qx-cr4q |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-262 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:43.107664Z |
| pysec-2021-258 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:42.737707Z |
| pysec-2021-130 |
|
JupyterLab is a user interface for Project Jupyter which will eventually replace the clas… | jupyterlab | 2021-08-09T21:15:00Z | 2021-08-27T03:22:05.377903Z |
| pysec-2021-119 |
|
23andMe Yamale before 3.0.8 allows remote attackers to execute arbitrary code via a craft… | yamale | 2021-08-09T21:15:00Z | 2021-08-17T20:30:12.776802Z |
| pysec-2021-118 |
|
The Jupyter notebook is a web-based notebook environment for interactive computing. In af… | notebook | 2021-08-09T21:15:00Z | 2021-08-17T18:40:19.674164Z |
| pysec-2021-370 |
|
Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and … | accesscontrol | 2021-08-02T22:15:00Z | 2021-10-12T02:55:32.357329Z |
| pysec-2021-368 |
|
Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and … | zope | 2021-08-02T22:15:00Z | 2021-10-12T02:55:36.218662Z |
| pysec-2021-323 |
|
Products.isurlinportal is a replacement for isURLInPortal method in Plone. Versions of Pr… | products-isurlinportal | 2021-08-02T19:15:00Z | 2021-09-20T14:26:43.785985Z |
| pysec-2021-875 |
|
The module `AccessControl` defines security policies for Python code used in restricted c… | zope | 2021-07-30T22:15:00Z | 2023-05-04T04:29:31.501472Z |
| pysec-2021-335 |
|
The module `AccessControl` defines security policies for Python code used in restricted c… | accesscontrol | 2021-07-30T22:15:00Z | 2021-09-26T23:32:08.989778Z |
| pysec-2021-115 |
|
The package glances before 3.2.1 are vulnerable to XML External Entity (XXE) Injection vi… | glances | 2021-07-29T18:15:00Z | 2021-07-29T20:29:05.800424Z |
| pysec-2021-877 |
7.5 (3.1)
|
An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a… | exiv2 | 2021-07-26T17:15:00Z | 2024-01-02T15:20:59.375619Z |
| pysec-2021-888 |
7.8 (3.1)
|
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (call… | gdal | 2021-07-20T07:15:00+00:00 | 2024-11-21T14:22:50.934313+00:00 |
| pysec-2021-886 |
6.5 (3.1)
|
A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 lea… | exiv2 | 2021-07-13T22:15:00Z | 2024-11-21T14:22:50.153222Z |
| pysec-2021-331 |
|
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker… | pillow | 2021-07-13T17:15:00Z | 2021-09-23T00:11:05.797411Z |
| pysec-2021-112 |
|
An integer overflow exists in pywin32 prior to version b301 when adding an access control… | pywin32 | 2021-07-06T12:15:00Z | 2021-07-08T03:14:30.948663Z |
| pysec-2021-337 |
|
This affects all versions of package Flask-User. When using the make_safe_url function, i… | flask-user | 2021-07-05T11:15:00Z | 2021-09-26T23:32:30.327481Z |
| pysec-2021-109 |
|
Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection … | django | 2021-07-02T10:15:00Z | 2021-07-08T03:14:19.151485Z |
| pysec-2021-349 |
|
XXE vulnerability in 'XML2Dict' version 0.2.2 allows an attacker to cause a denial of service. | xml2dict | 2021-06-30T12:15:00Z | 2021-09-26T23:33:39.694828Z |
| pysec-2021-110 |
|
In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if… | plone | 2021-06-30T01:15:00Z | 2021-07-08T03:14:29.124687Z |
| pysec-2021-108 |
|
An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing man… | urllib3 | 2021-06-29T11:15:00Z | 2021-07-02T18:56:20.858344Z |
| pysec-2021-427 |
|
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.… | mpmath | 2021-06-21T20:15:00Z | 2023-05-31T06:15:00Z |
| pysec-2021-103 |
|
Wagtail is an open source content management system built on Django. A cross-site scripti… | wagtail | 2021-06-17T17:15:00Z | 2021-06-22T04:54:57.540693Z |
| pysec-2021-96 |
|
This affects the package Flask-Unchained before 0.9.0. When using the the _validate_redir… | flask-unchained | 2021-06-11T00:15:00Z | 2021-06-15T05:47:49.199835Z |
| pysec-2021-97 |
|
The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that lead… | thefuck | 2021-06-10T11:15:00Z | 2021-06-16T00:03:24.982635Z |
| pysec-2021-100 |
|
FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python ty… | fastapi | 2021-06-09T18:15:00Z | 2021-06-22T04:54:55.863034Z |
| pysec-2021-126 |
|
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory o… | ansible | 2021-06-09T12:15:00Z | 2022-11-10T04:31:24.270376Z |
| pysec-2021-125 |
|
A flaw was found in Ansible where the secret information present in async_files are getti… | ansible | 2021-06-09T12:15:00Z | 2024-12-03T18:23:29.400148Z |
| pysec-2021-99 |
|
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, valid… | django | 2021-06-08T18:15:00Z | 2021-06-22T04:54:55.488063Z |
| pysec-2021-98 |
|
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory… | django | 2021-06-08T18:15:00Z | 2021-06-22T04:54:55.381670Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191508 | Malicious code in dataset-view (npm) | 2025-12-01T16:16:28Z | 2025-12-01T16:16:28Z |
| mal-2025-191507 | Malicious code in b3dtiles-sample (npm) | 2025-12-01T16:16:28Z | 2025-12-01T16:16:28Z |
| mal-2025-191506 | Malicious code in animation-debug-app (npm) | 2025-12-01T16:16:28Z | 2025-12-01T16:16:28Z |
| mal-2025-191505 | Malicious code in angular-promql (npm) | 2025-12-01T16:16:28Z | 2025-12-01T16:16:28Z |
| mal-2025-191504 | Malicious code in testhaus (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:31Z |
| mal-2025-191503 | Malicious code in start-internal (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191502 | Malicious code in pluxee-design-system (npm) | 2025-12-01T16:00:47Z | 2025-12-12T07:25:32Z |
| mal-2025-191501 | Malicious code in old-hd-keyring (npm) | 2025-12-01T16:00:47Z | 2025-12-02T07:25:49Z |
| mal-2025-191500 | Malicious code in m365-action-sdk (npm) | 2025-12-01T16:00:47Z | 2025-12-02T07:25:48Z |
| mal-2025-191499 | Malicious code in libdebugrouter.so (npm) | 2025-12-01T16:00:47Z | 2025-12-02T07:25:48Z |
| mal-2025-191498 | Malicious code in kmf-cookieservice (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:28Z |
| mal-2025-191497 | Malicious code in handtalk-test-app (npm) | 2025-12-01T16:00:47Z | 2025-12-23T22:40:24Z |
| mal-2025-191496 | Malicious code in @hand-talk/yotta-core (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191495 | Malicious code in @bingads-webui-clientcenter/instrumentation (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191538 | Malicious code in hl-naduccio (npm) | 2025-12-01T15:47:12Z | 2025-12-12T07:25:30Z |
| mal-2025-191603 | Malicious code in xmenddddl (npm) | 2025-12-01T13:30:42Z | 2025-12-01T13:30:42Z |
| mal-2025-191602 | Malicious code in web-uj65mn (npm) | 2025-12-01T13:29:54Z | 2025-12-02T21:37:33Z |
| mal-2025-191601 | Malicious code in web-nbq6lx (npm) | 2025-12-01T13:29:52Z | 2025-12-02T21:37:33Z |
| mal-2025-191600 | Malicious code in vite-dynamic-chunks (npm) | 2025-12-01T13:29:03Z | 2025-12-24T10:09:31Z |
| mal-2025-191599 | Malicious code in vbails (npm) | 2025-12-01T13:28:49Z | 2025-12-02T21:37:33Z |
| mal-2025-191598 | Malicious code in test-dependency-confusion-g3ksec (npm) | 2025-12-01T13:27:11Z | 2025-12-02T21:37:33Z |
| mal-2025-191597 | Malicious code in tensor-fi-crypto-utils (npm) | 2025-12-01T13:27:08Z | 2025-12-02T21:37:33Z |
| mal-2025-191596 | Malicious code in telegram-api-test (npm) | 2025-12-01T13:27:07Z | 2025-12-02T21:37:33Z |
| mal-2025-191595 | Malicious code in tailwindcss-forms (npm) | 2025-12-01T13:26:48Z | 2025-12-24T10:09:30Z |
| mal-2025-191594 | Malicious code in tailwind-style-override (npm) | 2025-12-01T13:26:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191593 | Malicious code in tailwind-state (npm) | 2025-12-01T13:26:43Z | 2025-12-24T10:09:30Z |
| mal-2025-191592 | Malicious code in szsec-infoss-report (npm) | 2025-12-01T13:26:40Z | 2025-12-02T21:37:32Z |
| mal-2025-191591 | Malicious code in szsec-infos-report-wh2sper (npm) | 2025-12-01T13:26:39Z | 2025-12-02T21:37:32Z |
| mal-2025-191590 | Malicious code in szsec-infos-report-wh1sper (npm) | 2025-12-01T13:26:38Z | 2025-12-02T21:37:32Z |
| mal-2025-191589 | Malicious code in szsec-info-report (npm) | 2025-12-01T13:26:36Z | 2025-12-02T21:37:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1346 | Citrix Systems Workspace App: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1345 | Sitecore Experience Manager: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1344 | Atlassian Confluence: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1343 | Atlassian Bitbucket: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-17T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1342 | Veeam Backup & Replication: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-17T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1340 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1339 | PAM: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1338 | Red Hat Enterprise Linux (freeIPA): Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1337 | IBM Tivoli Netcool/OMNIbus: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1336 | Liferay Liferay DXP: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1335 | Apache Tomcat: Mehrere Schwachstellen | 2025-06-16T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1334 | Apache Commons FileUpload: Schwachstelle ermöglicht Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-1333 | Erlang/OTP: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-16T22:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-1332 | D-LINK Router: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1331 | BeyondTrust Remote Support: Schwachstelle ermöglicht Codeausführung | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1330 | IBM App Connect Enterprise: Schwachstelle ermöglicht Manipulation der Konfiguration | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1329 | OTRS: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-06-15T22:00:00.000+00:00 | 2025-06-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1328 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1327 | Grafana: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1326 | M-Files Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1325 | libxml2: Schwachstelle ermöglicht Denial of Service | 2025-06-15T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1324 | xwiki: Mehrere Schwachstellen | 2025-06-12T22:00:00.000+00:00 | 2025-06-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1323 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-06-12T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1322 | GIMP: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-06-12T22:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1321 | SaltStack Salt: Mehrere Schwachstellen | 2025-06-12T22:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-1320 | Tenable Security Nessus: Mehrere Schwachstellen | 2025-06-12T22:00:00.000+00:00 | 2025-06-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1319 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-12T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1318 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-12T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1317 | xwiki: Schwachstelle ermöglicht SQL Injection | 2025-06-12T22:00:00.000+00:00 | 2025-06-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1316 | Dell integrated Dell Remote Access Controller: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-12T22:00:00.000+00:00 | 2025-06-12T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15102 | Red Hat Security Advisory: pam security update | 2025-09-03T01:35:02+00:00 | 2025-12-10T22:50:43+00:00 |
| rhsa-2025:15106 | Red Hat Security Advisory: pam security update | 2025-09-03T01:33:37+00:00 | 2025-12-10T22:50:48+00:00 |
| rhsa-2025:15105 | Red Hat Security Advisory: pam security update | 2025-09-03T01:33:17+00:00 | 2025-12-10T22:50:45+00:00 |
| rhsa-2025:15103 | Red Hat Security Advisory: pam security update | 2025-09-03T01:31:08+00:00 | 2025-12-10T22:50:45+00:00 |
| rhsa-2025:15104 | Red Hat Security Advisory: pam security update | 2025-09-03T01:29:07+00:00 | 2025-12-10T22:50:45+00:00 |
| rhsa-2025:15101 | Red Hat Security Advisory: pam security update | 2025-09-03T01:27:23+00:00 | 2025-12-16T09:32:25+00:00 |
| rhsa-2025:15107 | Red Hat Security Advisory: pam security update | 2025-09-03T01:15:27+00:00 | 2025-12-10T22:50:46+00:00 |
| rhsa-2025:15099 | Red Hat Security Advisory: pam security update | 2025-09-03T01:08:27+00:00 | 2026-01-13T22:47:58+00:00 |
| rhsa-2025:15100 | Red Hat Security Advisory: pam security update | 2025-09-03T00:46:48+00:00 | 2025-12-10T22:50:42+00:00 |
| rhsa-2025:15095 | Red Hat Security Advisory: httpd security update | 2025-09-02T20:03:51+00:00 | 2025-12-26T08:45:05+00:00 |
| rhsa-2025:14819 | Red Hat Security Advisory: OpenShift Container Platform 4.19.10 bug fix and security update | 2025-09-02T19:25:33+00:00 | 2026-01-13T22:44:42+00:00 |
| rhba-2025:14817 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.19.10 packages update | 2025-09-02T18:36:11+00:00 | 2026-01-21T05:47:51+00:00 |
| rhsa-2025:15062 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T11:52:50+00:00 | 2025-11-21T19:24:47+00:00 |
| rhsa-2025:15058 | Red Hat Security Advisory: aide security update | 2025-09-02T11:18:25+00:00 | 2025-11-22T03:02:09+00:00 |
| rhsa-2025:15057 | Red Hat Security Advisory: postgresql:13 security update | 2025-09-02T11:00:50+00:00 | 2025-11-21T19:24:46+00:00 |
| rhsa-2025:15039 | Red Hat Security Advisory: aide security update | 2025-09-02T07:30:45+00:00 | 2025-11-22T03:02:08+00:00 |
| rhsa-2025:15038 | Red Hat Security Advisory: aide security update | 2025-09-02T07:28:41+00:00 | 2025-11-22T03:02:07+00:00 |
| rhsa-2025:15036 | Red Hat Security Advisory: httpd security update | 2025-09-02T07:20:15+00:00 | 2025-11-21T19:24:44+00:00 |
| rhsa-2025:15011 | Red Hat Security Advisory: kernel security update | 2025-09-02T07:19:50+00:00 | 2026-01-19T03:55:10+00:00 |
| rhsa-2025:15035 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:56:50+00:00 | 2026-01-13T22:31:29+00:00 |
| rhsa-2025:15005 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:55:20+00:00 | 2026-01-19T03:55:12+00:00 |
| rhsa-2025:15034 | Red Hat Security Advisory: postgresql:12 security update | 2025-09-02T06:54:45+00:00 | 2025-11-21T19:24:44+00:00 |
| rhsa-2025:15031 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T06:44:25+00:00 | 2025-11-21T19:24:44+00:00 |
| rhsa-2025:15019 | Red Hat Security Advisory: python3.9 security update | 2025-09-02T06:08:54+00:00 | 2025-12-19T10:02:41+00:00 |
| rhsa-2025:15016 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:05:19+00:00 | 2025-12-18T17:18:38+00:00 |
| rhsa-2025:15018 | Red Hat Security Advisory: udisks2 security update | 2025-09-02T05:56:29+00:00 | 2025-12-23T22:16:52+00:00 |
| rhsa-2025:15023 | Red Hat Security Advisory: httpd security update | 2025-09-02T05:51:39+00:00 | 2025-12-26T08:45:05+00:00 |
| rhsa-2025:15014 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T05:39:29+00:00 | 2025-11-21T19:24:36+00:00 |
| rhsa-2025:15015 | Red Hat Security Advisory: postgresql:16 security update | 2025-09-02T05:24:10+00:00 | 2025-11-21T19:24:37+00:00 |
| rhsa-2025:15020 | Red Hat Security Advisory: udisks2 security update | 2025-09-02T05:14:19+00:00 | 2025-12-23T22:16:55+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-179-04 | Motorola Solutions MOSCAD IP and ACE IP Gateways | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-03 | Advantech iView | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-02 | Omron SYSMAC CS/CJ/CP Series and NJ/NX Series | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-01 | ABB e-Design | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsma-22-174-01 | OFFIS DCMTK | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-05 | Elcomplus SmartICS | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-04 | Pyramid Solutions EtherNet/IP Adapter Development Kit | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-03 | Secheron SEPCOS Control and Protection Relay | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-02 | Yokogawa CAMS for HIS | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-01 | Yokogawa STARDOM | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-172-06 | Siemens WinCC OA | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-05 | Phoenix Contact Classic Line Industrial Controllers | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-04 | Phoenix Contact ProConOS and MULTIPROG | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-03 | Phoenix Contact Classic Line Controllers | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-02 | JTEKT TOYOPUC | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsma-22-167-01 | Hillrom Medical Device Management | 2022-06-16T00:00:00.000000Z | 2022-06-16T00:00:00.000000Z |
| icsa-22-167-03 | AutomationDirect DirectLOGIC with Ethernet | 2022-06-16T00:00:00.000000Z | 2022-06-16T00:00:00.000000Z |
| icsa-22-167-02 | AutomationDirect DirectLOGIC with Serial Communication | 2022-06-16T00:00:00.000000Z | 2022-06-16T00:00:00.000000Z |
| icsa-22-167-01 | AutomationDirect C-More EA9 HMI | 2022-06-16T00:00:00.000000Z | 2022-06-16T00:00:00.000000Z |
| icsa-22-172-01 | Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C) | 2022-06-14T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-22-167-17 | Siemens OpenSSL Affecting Industrial Products | 2022-06-14T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-22-167-16 | Siemens SCALANCE LPE 4903 and SINUMERIK Edge | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-15 | Siemens Teamcenter Active Workspace | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-14 | Siemens OpenSSL Affected Industrial Products | 2022-06-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-167-13 | Siemens Teamcenter | 2022-06-14T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-167-12 | Siemens Spectrum Power Systems | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-11 | Siemens Xpedition Designer | 2022-06-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-167-10 | Siemens SCALANCE XM-400 and XR-500 | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-09 | Siemens SCALANCE LPE9403 Third-Party Vulnerabilities | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-08 | Siemens SICAM GridEdge | 2022-06-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fmc-webredirect-tcfgd42y | Cisco Firepower Management Center Open Redirect Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-fdmfo-hvpwkxde | Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-asaftd-path-je3azww43 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:18:00+00:00 |
| cisco-sa-asaftd-mgcp-suqb8vkh | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Media Gateway Control Protocol Denial of Service Vulnerabilities | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:04:05+00:00 |
| cisco-sa-asaftd-ipv6-67pa658k | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPv6 DNS Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:07:35+00:00 |
| cisco-sa-asaftd-info-disclose-9ejtycmb | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability | 2020-05-06T16:00:00+00:00 | 2024-02-21T15:57:20+00:00 |
| cisco-sa-asaftd-dos-qk8ctglz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DHCP Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-asa-ssl-vpn-dos-qy7bhpjn | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T20:36:50+00:00 |
| cisco-sa-asa-ftd-ospf-memleak-dhpsgfnv | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF Packets Processing Memory Leak Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T20:45:05+00:00 |
| cisco-sa-asa-ftd-ospf-dos-rhmqy8qx | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Malformed OSPF Packets Processing Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T20:50:55+00:00 |
| cisco-sa-asa-dos-p43gce5j | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software BGP Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-asa-dos-bqyfrjt9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-alfo-thwfdmte | Cisco Firepower Management Center Arbitrary Log File Write Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-asa-kerberos-bypass-96gghe2ss | Cisco Adaptive Security Appliance Software Kerberos Authentication Bypass Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-07T14:39:34+00:00 |
| cisco-sa-xesdwcinj-acq5mxcn | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2020-04-29T16:00:00+00:00 | 2020-04-29T16:00:00+00:00 |
| cisco-sa-wlc-gas-dos-8fse3awh | Cisco Wireless LAN Controller 802.11 Generic Advertisement Service Denial of Service Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-20T15:38:49+00:00 |
| cisco-sa-wlc-capwap-dos-y2sd9uew | Cisco Wireless LAN Controller CAPWAP Denial of Service Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-20T15:41:54+00:00 |
| cisco-sa-webex-player-q7rtgvby | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-23T16:14:34+00:00 |
| cisco-sa-voip-phones-rce-dos-rb6eerxs | Cisco IP Phones Web Server Remote Code Execution and Denial of Service Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-16T15:57:25+00:00 |
| cisco-sa-ucsd-mult-vulns-unfpdw4e | Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data | 2020-04-15T16:00:00+00:00 | 2020-04-17T19:27:24+00:00 |
| cisco-sa-mob-exp-csrf-b8tfec24 | Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-20T15:36:14+00:00 |
| cisco-sa-iot-coap-dos-wtbu6ytq | Cisco IoT Field Network Director Denial of Service Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-15T16:00:00+00:00 |
| cisco-sa-cucm-taps-path-trav-pfsfo93r | Cisco Unified Communications Manager Path Traversal Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-15T16:00:00+00:00 |
| cisco-sa-airo-wpa-dos-5zls6esz | Cisco Aironet Series Access Points Client Packet Processing Denial of Service Vulnerability | 2020-04-15T16:00:00+00:00 | 2020-04-15T16:00:00+00:00 |
| cisco-sa-sdwpresc-ysjgve9 | Cisco SD-WAN Solution Privilege Escalation Vulnerability | 2020-03-18T16:00:00+00:00 | 2021-06-23T18:09:31+00:00 |
| cisco-sa-sdwclici-cvrqph9v | Cisco SD-WAN Solution Command Injection Vulnerability | 2020-03-18T16:00:00+00:00 | 2020-03-18T16:00:00+00:00 |
| cisco-sa-sdwanbo-qkcabns2 | Cisco SD-WAN Solution Buffer Overflow Vulnerability | 2020-03-18T16:00:00+00:00 | 2021-06-23T18:22:48+00:00 |
| cisco-sa-20200318-vmanage-xss | Cisco SD-WAN Solution vManage Stored Cross-Site Scripting Vulnerability | 2020-03-18T16:00:00+00:00 | 2020-03-18T16:22:51+00:00 |
| cisco-sa-20200318-vmanage-cypher-inject | Cisco SD-WAN Solution vManage SQL Injection Vulnerability | 2020-03-18T16:00:00+00:00 | 2020-03-18T16:00:00+00:00 |
| cisco-sa-webex-info-disc-ohqg982 | Cisco Webex Meetings Client for MacOS Information Disclosure Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38625 | vfio/pds: Fix missing detach_ioas op | 2025-08-02T00:00:00.000Z | 2025-09-03T22:57:09.000Z |
| msrc_cve-2025-38624 | PCI: pnv_php: Clean up allocated IRQs on unplug | 2025-08-02T00:00:00.000Z | 2026-01-08T01:02:17.000Z |
| msrc_cve-2025-38623 | PCI: pnv_php: Fix surprise plug detection and recovery | 2025-08-02T00:00:00.000Z | 2025-09-03T22:54:25.000Z |
| msrc_cve-2025-38622 | net: drop UFO packets in udp_rcv_segment() | 2025-08-02T00:00:00.000Z | 2025-09-03T22:26:54.000Z |
| msrc_cve-2025-38618 | vsock: Do not allow binding to VMADDR_PORT_ANY | 2025-08-02T00:00:00.000Z | 2025-09-03T22:21:41.000Z |
| msrc_cve-2025-38617 | net/packet: fix a race in packet_set_ring() and packet_notifier() | 2025-08-02T00:00:00.000Z | 2025-09-03T22:34:22.000Z |
| msrc_cve-2025-38616 | tls: handle data disappearing from under the TLS ULP | 2025-08-02T00:00:00.000Z | 2025-09-03T23:26:07.000Z |
| msrc_cve-2025-38615 | fs/ntfs3: cancle set bad inode after removing name fails | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:48.000Z |
| msrc_cve-2025-38614 | eventpoll: Fix semi-unbounded recursion | 2025-08-02T00:00:00.000Z | 2025-09-04T04:39:23.000Z |
| msrc_cve-2025-38612 | staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:51:07.000Z |
| msrc_cve-2025-38611 | vmci: Prevent the dispatching of uninitialized payloads | 2025-08-02T00:00:00.000Z | 2025-09-04T03:38:53.000Z |
| msrc_cve-2025-38610 | powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() | 2025-08-02T00:00:00.000Z | 2025-09-04T02:51:36.000Z |
| msrc_cve-2025-38609 | PM / devfreq: Check governor before using governor->name | 2025-08-02T00:00:00.000Z | 2025-09-04T03:11:58.000Z |
| msrc_cve-2025-38608 | bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls | 2025-08-02T00:00:00.000Z | 2025-09-04T02:59:49.000Z |
| msrc_cve-2025-38605 | wifi: ath12k: Pass ab pointer directly to ath12k_dp_tx_get_encap_type() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:28:14.000Z |
| msrc_cve-2025-38604 | wifi: rtl818x: Kill URBs before clearing tx status queue | 2025-08-02T00:00:00.000Z | 2025-09-04T02:44:21.000Z |
| msrc_cve-2025-38602 | iwlwifi: Add missing check for alloc_ordered_workqueue | 2025-08-02T00:00:00.000Z | 2025-09-04T02:35:35.000Z |
| msrc_cve-2025-38601 | wifi: ath11k: clear initialized flag for deinit-ed srng lists | 2025-08-02T00:00:00.000Z | 2025-09-04T04:02:55.000Z |
| msrc_cve-2025-38597 | drm/rockchip: vop2: fail cleanly if missing a primary plane for a video-port | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:43.000Z |
| msrc_cve-2025-38595 | xen: fix UAF in dmabuf_exp_from_pages() | 2025-08-02T00:00:00.000Z | 2025-12-02T01:41:33.000Z |
| msrc_cve-2025-38593 | Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' | 2025-08-02T00:00:00.000Z | 2025-12-02T14:35:29.000Z |
| msrc_cve-2025-38591 | bpf: Reject narrower access to pointer ctx fields | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:36.000Z |
| msrc_cve-2025-38590 | net/mlx5e: Remove skb secpath if xfrm state is not found | 2025-08-02T00:00:00.000Z | 2025-11-28T01:01:51.000Z |
| msrc_cve-2025-38585 | staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:45.000Z |
| msrc_cve-2025-38584 | padata: Fix pd UAF once and for all | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:02.000Z |
| msrc_cve-2025-38583 | clk: xilinx: vcu: unregister pll_post only if registered correctly | 2025-08-02T00:00:00.000Z | 2025-09-04T04:35:56.000Z |
| msrc_cve-2025-38582 | RDMA/hns: Fix double destruction of rsv_qp | 2025-08-02T00:00:00.000Z | 2025-12-02T01:41:26.000Z |
| msrc_cve-2025-38581 | crypto: ccp - Fix crash when rebind ccp device for ccp.ko | 2025-08-02T00:00:00.000Z | 2025-09-04T03:53:45.000Z |
| msrc_cve-2025-38579 | f2fs: fix KMSAN uninit-value in extent_info usage | 2025-08-02T00:00:00.000Z | 2025-09-04T02:39:27.000Z |
| msrc_cve-2025-38578 | f2fs: fix to avoid UAF in f2fs_sync_inode_meta() | 2025-08-02T00:00:00.000Z | 2025-09-04T04:25:05.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202510-4380 | Xindu (Qingdao) Office Systems Co., Ltd. is a professional office equipment enterprise in… | 2025-12-19T22:58:09.310000Z |
| var-202512-0794 | Use of hardcoded cryptographic keys in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. The affecte… | 2025-12-19T22:58:08.460000Z |
| var-202512-0943 | Improper export of android application components in Galaxy Store for Galaxy Watch prior … | 2025-12-19T22:58:08.075000Z |
| var-202401-0463 | A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been classif… | 2025-12-19T22:57:05.173000Z |
| var-202511-1036 | An unauthenticated command injection vulnerability exists in the Start_EPI function of th… | 2025-12-19T22:57:01.299000Z |
| var-202511-2373 | A path traversal vulnerability has been identified in WebDAV, which may allow unauthentic… | 2025-12-19T22:57:01.177000Z |
| var-202512-2102 | Stack-based buffer overflow vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. In th… | 2025-12-19T22:56:55.417000Z |
| var-202302-1569 | TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control. TOTOLIN… | 2025-12-19T22:56:09.143000Z |
| var-202404-2868 | TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS)… | 2025-12-19T22:56:03.346000Z |
| var-202405-1031 | An attacker who successfully exploited these vulnerabilities could cause the robot to sto… | 2025-12-19T22:56:03.262000Z |
| var-202403-1307 | Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability in the entrys par… | 2025-12-19T22:54:57.204000Z |
| var-202510-4381 | The NPort 5210 is an industrial-grade serial communication server integrating a 16-bit pr… | 2025-12-19T22:54:53.596000Z |
| var-202511-0549 | A command injection vulnerability exists in the ToToLink A720R Router firmware V4.1.5cu.6… | 2025-12-19T22:54:53.529000Z |
| var-202511-1198 | A buffer overflow vulnerability exists in the TOTOLINK A950RG Router firmware V5.9c.4592_… | 2025-12-19T22:54:53.409000Z |
| var-202511-1954 | TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow in the … | 2025-12-19T22:54:53.369000Z |
| var-202512-0230 | A denial of service vulnerability exists in the Modbus RTU over TCP functionality of Soco… | 2025-12-19T22:54:52.945000Z |
| var-202310-1252 | TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… | 2025-12-19T22:51:48.011000Z |
| var-202401-0733 | A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B2… | 2025-12-19T22:51:47.675000Z |
| var-202208-1982 | TOTOLink A720R V4.1.5cu.532_B20210610 was discovered to contain a command injection vulne… | 2025-12-19T22:50:39.054000Z |
| var-202405-1487 | An attacker who successfully exploited these vulnerabilities could cause the robot to st… | 2025-12-19T22:50:36.166000Z |
| var-202511-0869 | A command injection vulnerability exists in the TOTOLINK A950RG Router firmware V5.9c.459… | 2025-12-19T22:50:29.393000Z |
| var-202511-2063 | A command injection vulnerability exists in the ToToLink A720R Router firmware V4.1.5cu.6… | 2025-12-19T22:50:29.257000Z |
| var-202511-2271 | A vulnerability was detected in Tenda CH22 1.0.0.1. Affected is the function formWrlExtra… | 2025-12-19T22:50:29.202000Z |
| var-202511-2375 | Improper handling of insufficient entropy in the AMD CPUs could allow a local attacker to… | 2025-12-19T22:50:29.181000Z |
| var-202512-1246 | In Modem, there is a possible system crash due to a logic error. This could lead to remot… | 2025-12-19T22:50:28.336000Z |
| var-202512-1580 | Stack-based buffer overflow vulnerability in CircutorSGE-PLC1000/SGE-PLC50 v9.0.2. The 'S… | 2025-12-19T22:50:27.787000Z |
| var-202212-1812 | Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to a st… | 2025-12-19T22:49:46.010000Z |
| var-202401-0163 | A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B2… | 2025-12-19T22:49:44.362000Z |
| var-202510-4378 | The ioLogik E1200 series is an industrial Ethernet remote I/O device designed for flexibl… | 2025-12-19T22:49:40.692000Z |
| var-202512-0267 | A security flaw has been discovered in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and… | 2025-12-19T22:49:40.078000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000245 | Apache ActiveMQ vulnerable to cross-site scripting | 2016-12-13T14:00+09:00 | 2018-04-04T12:25+09:00 |
| jvndb-2016-000244 | Access restriction bypass to delete DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000243 | Access restriction bypass to download DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-006114 | The Bank of Tokyo-Mitsubishi UFJ for Android vulnerable to SSL/TLS downgrade attack | 2016-12-08T11:33+09:00 | 2018-02-28T11:47+09:00 |
| jvndb-2016-000242 | Sleipnir for Mac vulnerable to URL spoofing | 2016-12-07T14:44+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-002331 | ManageEngine Password Manager Pro fails to restrict access permissions | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-002298 | Keitai Kit for Movable Type vulnerable to OS command injection | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-006038 | Multiple SONY network cameras vulnerable to sensitive information disclosure | 2016-12-05T14:33+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-003380 | ManageEngine Password Manager Pro vulnerable to cross-site request forgery | 2016-12-05T14:32+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-002299 | SaAT Netizen fails to properly verify downloaded installation and update files | 2016-12-05T13:52+09:00 | 2024-06-27T13:59+09:00 |
| jvndb-2016-000241 | WNC01WH vulnerable to directory traversal due to an issue in processing POST request | 2016-12-02T14:46+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000240 | WNC01WH vulnerable to directory traversal due to an issue in processing commands | 2016-12-02T14:45+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000239 | WNC01WH vulnerable to enabling debug option | 2016-12-02T14:44+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000238 | WNC01WH vulnerable to stored cross-site scripting | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000237 | WNC01WH vulnerable to cross-site request forgery | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000236 | WNC01WH vulnerable to denial-of-service (DoS) | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000233 | The installers of multiple Japan Pension Service software may insecurely load Dynamic Link Libraries | 2016-12-01T13:40+09:00 | 2018-01-17T13:54+09:00 |
| jvndb-2016-000235 | Multiple I-O DATA network camera products vulnerable to buffer overflow | 2016-11-30T15:17+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-000234 | Multiple I-O DATA network camera products vulnerable to OS command injection | 2016-11-30T15:17+09:00 | 2018-01-17T11:52+09:00 |
| jvndb-2016-000231 | kintone mobile for Android fails to verify SSL server certificates | 2016-11-28T13:47+09:00 | 2018-01-17T12:34+09:00 |
| jvndb-2016-000232 | Simple keitai chat vulnerable to cross-site scripting | 2016-11-25T13:54+09:00 | 2018-01-17T11:57+09:00 |
| jvndb-2016-000220 | DERAEMON-CMS vulnerable to cross-site scripting | 2016-11-15T13:41+09:00 | 2018-01-17T12:09+09:00 |
| jvndb-2016-000219 | CG-WLR300NX fails to restrict access permissions | 2016-11-11T14:50+09:00 | 2018-01-17T12:09+09:00 |
| jvndb-2016-000218 | CG-WLR300NX vulnerable to cross-site scripting | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000217 | CG-WLR300NX vulnerable to cross-site request forgery | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000216 | Multiple Corega wireless LAN routers vulnerable to cross-site scripting | 2016-11-11T14:45+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000221 | Multiple I-O DATA network camera products vulnerable to information disclosure | 2016-11-11T13:51+09:00 | 2018-01-17T12:02+09:00 |
| jvndb-2016-005655 | Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM | 2016-11-10T16:59+09:00 | 2016-11-10T16:59+09:00 |
| jvndb-2016-000215 | Access restriction bypass vulnerability in WFS-SR01 | 2016-11-02T16:21+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000214 | Command injection vulnerability in WFS-SR01 | 2016-11-02T16:20+09:00 | 2017-11-27T16:42+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02710-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-08-05T15:04:52Z | 2025-08-05T15:04:52Z |
| suse-su-2025:02708-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-08-05T11:34:16Z | 2025-08-05T11:34:16Z |
| suse-su-2025:02707-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-08-05T10:34:34Z | 2025-08-05T10:34:34Z |
| suse-su-2025:02706-1 | Security update for grub2 | 2025-08-05T10:08:31Z | 2025-08-05T10:08:31Z |
| suse-su-2025:02705-1 | Security update for grub2 | 2025-08-05T10:08:15Z | 2025-08-05T10:08:15Z |
| suse-su-2025:02704-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-08-05T10:04:25Z | 2025-08-05T10:04:25Z |
| suse-su-2025:02703-1 | Security update for djvulibre | 2025-08-05T09:33:05Z | 2025-08-05T09:33:05Z |
| suse-su-2025:02701-1 | Security update for python | 2025-08-05T09:32:02Z | 2025-08-05T09:32:02Z |
| suse-su-2025:02700-1 | Security update for python39 | 2025-08-05T09:31:34Z | 2025-08-05T09:31:34Z |
| suse-su-2025:02699-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-08-05T09:04:56Z | 2025-08-05T09:04:56Z |
| suse-su-2025:02698-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-08-05T09:04:47Z | 2025-08-05T09:04:47Z |
| suse-su-2025:02697-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-08-05T09:04:38Z | 2025-08-05T09:04:38Z |
| suse-su-2025:02695-1 | Security update for djvulibre | 2025-08-05T08:08:58Z | 2025-08-05T08:08:58Z |
| suse-su-2025:02693-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) | 2025-08-05T07:34:42Z | 2025-08-05T07:34:42Z |
| suse-su-2025:02689-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-08-05T07:34:35Z | 2025-08-05T07:34:35Z |
| suse-su-2025:02691-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) | 2025-08-05T06:33:59Z | 2025-08-05T06:33:59Z |
| suse-su-2025:02688-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-08-04T22:50:13Z | 2025-08-04T22:50:13Z |
| suse-su-2025:02687-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-08-04T17:04:20Z | 2025-08-04T17:04:20Z |
| suse-su-2025:02685-1 | Security update for apache2 | 2025-08-04T15:08:14Z | 2025-08-04T15:08:14Z |
| suse-su-2025:02684-1 | Security update for apache2 | 2025-08-04T15:07:21Z | 2025-08-04T15:07:21Z |
| suse-su-2025:02683-1 | Security update for apache2 | 2025-08-04T15:06:58Z | 2025-08-04T15:06:58Z |
| suse-su-2025:02682-1 | Security update for apache2 | 2025-08-04T15:06:31Z | 2025-08-04T15:06:31Z |
| suse-su-2025:02681-1 | Security update for redis | 2025-08-04T15:04:37Z | 2025-08-04T15:04:37Z |
| suse-su-2025:02680-1 | Security update for redis | 2025-08-04T15:04:09Z | 2025-08-04T15:04:09Z |
| suse-su-2025:02679-1 | Security update for redis | 2025-08-04T15:03:05Z | 2025-08-04T15:03:05Z |
| suse-su-2025:02677-1 | Security update for cairo | 2025-08-04T14:31:26Z | 2025-08-04T14:31:26Z |
| suse-su-2025:02675-1 | Security update for systemd | 2025-08-04T13:59:35Z | 2025-08-04T13:59:35Z |
| suse-su-2025:02673-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-08-04T13:34:07Z | 2025-08-04T13:34:07Z |
| suse-su-2025:02672-1 | Security update for sqlite3 | 2025-08-04T13:06:36Z | 2025-08-04T13:06:36Z |
| suse-su-2025:02671-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-08-04T12:38:45Z | 2025-08-04T12:38:45Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14477-1 | expat-2.6.4-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14476-1 | curl-8.11.0-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14475-1 | Mesa-24.2.6-392.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14474-1 | ruby3.3-rubygem-puma-6.4.3-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14473-1 | ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14472-1 | ruby3.3-rubygem-actionpack-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14471-1 | ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14470-1 | govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14469-1 | chromedriver-130.0.6723.116-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14468-1 | IPAddress-5.5.1-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:0353-1 | Security update for kmail-account-wizard | 2024-11-06T19:01:29Z | 2024-11-06T19:01:29Z |
| opensuse-su-2024:0352-1 | Security update for python-jupyterlab | 2024-11-06T19:01:24Z | 2024-11-06T19:01:24Z |
| opensuse-su-2024:0351-1 | Security update for python-mysql-connector-python | 2024-11-06T17:13:19Z | 2024-11-06T17:13:19Z |
| opensuse-su-2024:14467-1 | xwayland-24.1.4-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14466-1 | xorg-x11-server-21.1.14-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14465-1 | java-1_8_0-openjdk-1.8.0.432-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14464-1 | grub2-2.12-28.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:0350-1 | Security update for govulncheck-vulndb | 2024-11-05T14:52:20Z | 2024-11-05T14:52:20Z |
| opensuse-su-2024:0349-1 | Security update for htmldoc | 2024-11-05T13:41:07Z | 2024-11-05T13:41:07Z |
| opensuse-su-2024:0348-1 | Security update for chromium | 2024-11-05T09:42:23Z | 2024-11-05T09:42:23Z |
| opensuse-su-2024:0347-1 | Security update for chromium | 2024-11-05T09:41:09Z | 2024-11-05T09:41:09Z |
| opensuse-su-2024:14463-1 | apache2-mod_uwsgi-2.0.28-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14462-1 | pdns-recursor-5.1.2-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14461-1 | libmozjs-128-0-128.4.0-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14460-1 | htmldoc-1.9.18-3.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14459-1 | qbittorrent-5.0.1-2.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14458-1 | govulncheck-vulndb-0.0.20241104T154416-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14457-1 | audacity-3.7.0-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14456-1 | python312-3.12.7-2.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14455-1 | python311-3.11.10-3.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23287 | PyTorch缓冲区溢出漏洞(CNVD-2025-23287) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23286 | PyTorch存在未明漏洞(CNVD-2025-23286) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23285 | PyTorch信息泄露漏洞(CNVD-2025-23285) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23284 | PyTorch存在未明漏洞(CNVD-2025-23284) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23283 | PyTorch存在未明漏洞(CNVD-2025-23283) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23282 | PyTorch信息泄露漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23281 | PyTorch torch.nan_to_num-.long组件整数溢出漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23280 | PyTorch存在未明漏洞(CNVD-2025-23280) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23279 | PyTorch存在未明漏洞(CNVD-2025-23279) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23278 | PyTorch存在未明漏洞(CNVD-2025-23278) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23277 | PyTorch存在未明漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23257 | NVIDIA Megatron-LM ensemble_classifer脚本代码注入漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23256 | NVIDIA Megatron-LM msdp预处理脚本代码注入漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23255 | NVIDIA Megatron-LM代码注入漏洞 (CNVD-2025-23255) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23254 | NVIDIA Megatron-LM代码注入漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23253 | NVIDIA CUDA toolkit和NVIDIA nvJPEG缓冲区溢出漏洞(CNVD-2025-23253) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23252 | NVIDIA CUDA toolkit和NVIDIA nvJPEG数字错误漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23251 | NVIDIA CUDA Toolkit堆缓冲区溢出漏洞(CNVD-2025-23251) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23250 | NVIDIA CUDA Toolkit堆缓冲区溢出漏洞(CNVD-2025-23250) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23249 | NVIDIA CUDA toolkit输入验证错误漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23248 | NVIDIA CUDA toolkit缓冲区溢出漏洞(CNVD-2025-23248) | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23247 | NVIDIA CUDA toolkit缓冲区溢出漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23246 | NVIDIA CUDA toolkit和NVIDIA nvJPEG缓冲区溢出漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23245 | NVIDIA CUDA Toolkit代码问题漏洞 | 2025-09-28 | 2025-10-10 |
| cnvd-2025-23073 | JeecgBoot授权问题漏洞(CNVD-2025-23073) | 2025-09-28 | 2025-09-28 |
| cnvd-2025-23072 | TOTOLINK X6000R操作系统命令注入漏洞 | 2025-09-28 | 2025-09-28 |
| cnvd-2025-22946 | Delta Electronics CNCSoft-G2堆栈缓冲区溢出漏洞 | 2025-09-28 | 2025-09-29 |
| cnvd-2025-22945 | Delta Electronics CNCSoft-G2堆栈缓冲区溢出漏洞(CNVD-2025-22945) | 2025-09-28 | 2025-09-29 |
| cnvd-2025-22920 | DELL Cloud Disaster Recovery OS命令注入漏洞 | 2025-09-28 | 2025-09-29 |
| cnvd-2025-22919 | DELL BSAFE Micro Edition Suite越界写入漏洞 | 2025-09-28 | 2025-09-29 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0756 | Multiples vulnérabilités dans Moodle | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0755 | Vulnérabilité dans Synology SRM | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0754 | Multiples vulnérabilités dans les produits SAP | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0753 | Multiples vulnérabilités dans les produits OwnCloud | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0752 | Multiples vulnérabilités dans les produits Qnap | 2024-09-09T00:00:00.000000 | 2025-01-21T00:00:00.000000 |
| certfr-2024-avi-0751 | Multiples vulnérabilités dans les produits Mozilla | 2024-09-09T00:00:00.000000 | 2024-09-09T00:00:00.000000 |
| certfr-2024-avi-0750 | Multiples vulnérabilités dans les produits IBM | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0749 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0748 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0747 | Vulnérabilité dans le noyau Linux de SUSE | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0746 | Multiples vulnérabilités dans Elastic Kibana | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0745 | Vulnérabilité dans les produits Asterisk | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0744 | Multiples vulnérabilités dans ClamAV | 2024-09-05T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0743 | Multiples vulnérabilités dans Centreon Web | 2024-09-05T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0742 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-09-05T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0741 | Multiples vulnérabilités dans Juniper Secure Analytics | 2024-09-05T00:00:00.000000 | 2024-10-15T00:00:00.000000 |
| certfr-2024-avi-0740 | Multiples vulnérabilités dans les produits Veeam | 2024-09-05T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0739 | Multiples vulnérabilités dans les produits Cisco | 2024-09-05T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0738 | Vulnérabilité dans Synacor Zimbra Desktop | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0737 | Multiples vulnérabilités dans Moxa OnCell 3120-LTE-1 Series | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0736 | Vulnérabilité dans OpenSSL | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0735 | Multiples vulnérabilités dans les produits Mozilla | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0734 | Vulnérabilité dans CPython | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0733 | Multiples vulnérabilités dans les produits Google | 2024-09-04T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0732 | Vulnérabilité dans les produits VMware | 2024-09-03T00:00:00.000000 | 2024-09-03T00:00:00.000000 |
| certfr-2024-avi-0731 | Multiples vulnérabilités dans Google Chrome | 2024-09-03T00:00:00.000000 | 2024-09-03T00:00:00.000000 |
| certfr-2024-avi-0730 | Multiples vulnérabilités dans MISP | 2024-09-02T00:00:00.000000 | 2024-09-02T00:00:00.000000 |
| certfr-2024-avi-0729 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0728 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0727 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |