Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2026-0821 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_constructo… |
quickjs-ng |
quickjs |
2026-01-10T13:02:07.698Z | 2026-01-12T14:36:51.911Z |
| CVE-2025-14555 |
6.4 (3.1)
|
Countdown Timer - Widget Countdown <= 2.7.7 - Authenti… |
wpdevart |
Countdown Timer – Widget Countdown |
2026-01-10T12:23:16.588Z | 2026-01-12T13:10:31.231Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2025-14506 |
6.4 (3.1)
|
ConvertForce Popup Builder <= 0.0.7 - Stored Cross-Sit… |
imtiazrayhan |
ConvertForce Popup Builder |
2026-01-10T11:22:38.947Z | 2026-01-12T13:10:20.692Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| CVE-2026-22702 |
4.5 (3.1)
|
virtualenv Has TOCTOU Vulnerabilities in Directory Creation |
pypa |
virtualenv |
2026-01-10T06:05:53.281Z | 2026-01-12T16:44:12.734Z |
| CVE-2026-22701 |
5.3 (3.1)
|
filelock Time-of-Check-Time-of-Use (TOCTOU) Symlink Vu… |
tox-dev |
filelock |
2026-01-10T05:59:28.872Z | 2026-01-12T16:45:50.638Z |
| CVE-2026-22693 |
5.3 (3.1)
|
Null Pointer Dereference in SubtableUnicodesCache::cre… |
harfbuzz |
harfbuzz |
2026-01-10T05:53:21.019Z | 2026-01-12T16:47:17.715Z |
| CVE-2026-22689 |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijackin… |
axllent |
mailpit |
2026-01-10T05:46:13.771Z | 2026-01-12T16:47:34.722Z |
| CVE-2026-22685 |
8.8 (3.1)
|
DevToys Path Traversal (“Zip Slip”) Vulnerability in D… |
DevToys-app |
DevToys |
2026-01-10T05:43:19.856Z | 2026-01-12T14:39:28.330Z |
| CVE-2026-22611 |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhanceme… |
aws |
aws-sdk-net |
2026-01-10T05:37:08.297Z | 2026-01-12T14:39:57.770Z |
| CVE-2026-22700 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decry… |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:25.583Z | 2026-01-12T14:46:46.227Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2026-22698 |
8.7 (4.0)
|
RustCrypto SM2-PKE has 32-bit Biased Nonce Vulnerability |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:19.993Z | 2026-01-12T16:48:30.706Z |
| CVE-2026-22691 |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref |
py-pdf |
pypdf |
2026-01-10T04:46:12.423Z | 2026-01-12T16:48:53.503Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41004 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:55:28.273Z | 2026-01-12T14:20:07.352Z |
| CVE-2025-41003 |
5.1 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
Patient Record Management System |
2026-01-12T13:50:34.267Z | 2026-01-12T14:29:51.672Z |
| CVE-2025-40978 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:35.332Z | 2026-01-12T12:53:10.833Z |
| CVE-2025-40977 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
eCommerceGo SaaS |
2026-01-12T11:28:01.725Z | 2026-01-12T13:10:34.512Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-0855 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|IP Camera - OS Command Injection |
Merit LILIN |
P2 |
2026-01-12T06:44:40.227Z | 2026-01-16T02:09:56.328Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-52694 |
10 (3.1)
|
Execution of arbitrary SQL commands |
Advantech |
IoTSuite and IoT Edge Products |
2026-01-12T02:27:16.744Z | 2026-01-15T09:32:25.933Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-68493 |
N/A
|
Apache Struts, Apache Struts: XXE vulnerability in out… |
Apache Software Foundation |
Apache Struts |
2026-01-11T13:05:36.894Z | 2026-01-12T13:52:58.210Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-q82x-ch97-83xv |
6.4 (3.1)
|
The ConvertForce Popup Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… | 2026-01-10T12:30:16Z | 2026-01-10T12:30:16Z |
| ghsa-mjjp-xjfg-97wg |
3.3 (3.1)
1.9 (4.0)
|
LIEF is vulnerable to segmentation fault | 2026-01-10T12:30:16Z | 2026-01-13T18:31:53Z |
| ghsa-8643-3fq3-vwcr |
5.3 (3.1)
|
The Templately plugin for WordPress is vulnerable to Arbitrary File Write in all versions up to, an… | 2026-01-10T12:30:16Z | 2026-01-10T12:30:16Z |
| ghsa-6phw-p8vc-q8gp |
7.5 (3.1)
|
NULL Pointer Dereference vulnerability in Apache Nimble. Missing validation of HCI connection comp… | 2026-01-10T12:30:16Z | 2026-01-12T18:30:30Z |
| ghsa-p54q-9gfq-fvp4 |
3.1 (3.1)
|
Out-of-bounds Read vulnerability in Apache NimBLE HCI H4 driver. Specially crafted HCI event could… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-8mfp-xmv3-hv35 |
8.1 (3.1)
|
Authentication Bypass by Spoofing vulnerability in Apache NimBLE. Receiving specially crafted Secu… | 2026-01-10T12:30:15Z | 2026-01-12T18:30:30Z |
| ghsa-5c5p-g26h-xx2f |
7.5 (3.1)
|
J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-vvm5-qpfc-95c2 |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-h49h-jpp7-xv85 |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in Sangfor Operation and Maintenance Management System up to 3.… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-4wfj-gghq-89j5 |
5.4 (3.1)
|
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Prof… | 2026-01-10T09:30:19Z | 2026-01-10T09:30:19Z |
| ghsa-q65f-fgmm-q786 |
5.3 (3.1)
|
The miniOrange OTP Verification and SMS Notification for WooCommerce plugin for WordPress is vulner… | 2026-01-10T09:30:18Z | 2026-01-10T09:30:18Z |
| ghsa-hxh3-g6p5-hhm6 |
4.3 (3.1)
|
The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Sensitive… | 2026-01-10T09:30:18Z | 2026-01-10T09:30:18Z |
| ghsa-8vfw-8f88-jq83 |
7.5 (3.1)
|
The WooCommerce Square plugin for WordPress is vulnerable to Insecure Direct Object Reference in al… | 2026-01-10T06:30:12Z | 2026-01-10T06:30:12Z |
| ghsa-hj59-mf6x-2j8w |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was determined in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T00:30:31Z | 2026-01-10T00:30:31Z |
| ghsa-f3vq-4x38-vg3x |
5.5 (3.1)
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-f2cj-whwv-wjfw |
6.5 (3.1)
|
The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-crr3-w29j-c6x6 |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-9ccr-8mmh-vx6x |
4.3 (3.1)
|
A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-8mvr-hqm9-fqrf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-7x99-8x99-xc54 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-10T00:30:30Z | 2026-01-12T18:30:30Z |
| ghsa-4wq3-r6vg-34q5 |
3.5 (3.1)
|
### Details On October 1, 2025, Palantir discovered that images uploaded through the Dossier front-… | 2026-01-10T00:30:30Z | 2026-01-14T21:34:08Z |
| ghsa-29gc-r2qh-wc5v |
4.3 (3.1)
|
A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… | 2026-01-10T00:30:30Z | 2026-01-10T00:30:30Z |
| ghsa-78p6-6878-8mj6 |
7.5 (3.1)
|
SM2-PKE has Unchecked AffinePoint Decoding (unwrap) in decrypt() | 2026-01-09T22:35:35Z | 2026-01-11T14:56:39Z |
| ghsa-h4rm-mm56-xf63 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builtins" blindness | 2026-01-09T22:29:02Z | 2026-01-11T14:55:18Z |
| ghsa-w3g8-fp6j-wvqw |
8.7 (4.0)
|
SM2-PKE has 32-bit Biased Nonce Vulnerability | 2026-01-09T22:27:50Z | 2026-01-11T14:56:33Z |
| ghsa-r8x9-f3r5-3x8j |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via multiple API endpoints accessible to authenticated u… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-j3jp-gmvh-ppvr |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9032 R Ftd V2.800.00IB00C.0.T, which allows an unau… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-88jg-rrgx-r8v9 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… | 2026-01-09T21:31:35Z | 2026-01-10T00:30:29Z |
| ghsa-7xjv-wf6r-872r |
7.8 (3.1)
8.4 (4.0)
|
Processing specially crafted workspace folder names could allow for arbitrary command injection in … | 2026-01-09T21:31:35Z | 2026-01-09T21:31:35Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-104 |
|
Zope is an open-source web application server. This advisory extends the previous advisor… | zope | 2021-06-08T18:15:00Z | 2021-06-22T04:54:57.652841Z |
| pysec-2021-89 |
|
Datasette is an open source multi-tool for exploring and publishing data. The `?_trace=1`… | datasette | 2021-06-07T22:15:00Z | 2021-06-09T05:01:28.246179Z |
| pysec-2021-90 |
|
Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in d… | flask-appbuilder | 2021-06-07T19:15:00Z | 2021-06-09T05:01:12.347920Z |
| pysec-2021-95 |
|
The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepan… | websockets | 2021-06-06T15:15:00Z | 2021-06-09T05:01:36.173811Z |
| pysec-2021-94 |
|
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not prop… | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:01:24.292350Z |
| pysec-2021-93 |
|
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation… | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:00:59.042287Z |
| pysec-2021-92 |
|
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly … | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:01:16.347355Z |
| pysec-2021-138 |
|
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… | pillow | 2021-06-02T16:15:00Z | 2021-08-27T03:22:10.437557Z |
| pysec-2021-137 |
|
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… | pillow | 2021-06-02T16:15:00Z | 2021-08-27T03:22:10.375655Z |
| pysec-2021-139 |
|
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sani… | pillow | 2021-06-02T15:15:00Z | 2021-08-27T03:22:10.501313Z |
| pysec-2021-136 |
|
A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending c… | neutron | 2021-05-28T19:15:00Z | 2021-08-27T03:22:08.884816Z |
| pysec-2021-105 |
|
A flaw was found in the use of insufficiently random values in Ansible. Two random passwo… | ansible | 2021-05-27T19:15:00Z | 2021-07-02T02:41:34.811883Z |
| pysec-2021-887 |
9.8 (3.1)
|
GattLib 0.3-rc1 has a stack-based buffer over-read in get_device_path_from_mac in dbus/ga… | gattlib-py | 2021-05-27T11:15:00Z | 2024-11-21T14:22:50.881327Z |
| pysec-2021-124 |
|
A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console… | ansible | 2021-05-26T21:15:00Z | 2021-08-27T03:21:53.214122Z |
| pysec-2021-77 |
|
An issue was discovered in management/commands/hyperkitty_import.py in HyperKitty through… | hyperkitty | 2021-05-26T14:15:00Z | 2021-06-09T05:01:08.351404Z |
| pysec-2021-106 |
|
A flaw was found in ansible module where credentials are disclosed in the console log by … | ansible | 2021-05-26T12:15:00Z | 2021-07-02T02:41:35.206595Z |
| pysec-2021-87 |
|
Cranelift is an open-source code generator maintained by Bytecode Alliance. It translates… | wasmtime | 2021-05-24T16:15:00Z | 2021-06-02T03:48:07.159295Z |
| pysec-2021-85 |
|
Plone through 5.2.4 allows XSS via the inline_diff methods in Products.CMFDiffTool. | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:00:54.946731Z |
| pysec-2021-84 |
|
Plone through 5.2.4 allows stored XSS attacks (by a Contributor) by uploading an SVG or H… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:11.504291Z |
| pysec-2021-83 |
|
Plone though 5.2.4 allows SSRF via the lxml parser. This affects Diazo themes, Dexterity … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:05.392145Z |
| pysec-2021-82 |
|
Plone through 5.2.4 allows remote authenticated managers to conduct SSRF attacks via an e… | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:01:20.334920Z |
| pysec-2021-81 |
|
Plone through 5.2.4 allows remote authenticated managers to perform disk I/O via crafted … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:09.722168Z |
| pysec-2021-80 |
|
Plone through 5.2.4 allows XSS via a full name that is mishandled during rendering of the… | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:01:40.464417Z |
| pysec-2021-79 |
|
Zope Products.CMFCore before 2.5.1 and Products.PluggableAuthService before 2.6.2, as use… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:01.619218Z |
| pysec-2021-88 |
|
Zope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, use… | zope | 2021-05-21T14:15:00Z | 2021-06-02T03:47:57.190321Z |
| pysec-2021-78 |
|
Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in th… | plone | 2021-05-20T16:15:00Z | 2021-06-09T05:00:50.662546Z |
| pysec-2021-123 |
|
The Python "Flask-Security-Too" package is used for adding security features to your Flas… | flask-security-too | 2021-05-17T18:15:00Z | 2021-08-25T04:30:09.653075Z |
| pysec-2021-745 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.220537Z |
| pysec-2021-744 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.049527Z |
| pysec-2021-743 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.887813Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191589 | Malicious code in szsec-info-report (npm) | 2025-12-01T13:26:36Z | 2025-12-02T21:37:32Z |
| mal-2025-191588 | Malicious code in stringify-coder (npm) | 2025-12-01T13:26:20Z | 2025-12-24T10:09:30Z |
| mal-2025-191587 | Malicious code in sing-fest-es-logger (npm) | 2025-12-01T13:25:27Z | 2025-12-02T21:37:32Z |
| mal-2025-191586 | Malicious code in session-validate (npm) | 2025-12-01T13:25:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191585 | Malicious code in revit-to-ifc-scheduler (npm) | 2025-12-01T13:23:38Z | 2025-12-02T21:37:32Z |
| mal-2025-191584 | Malicious code in redirect-clrm2u (npm) | 2025-12-01T13:23:06Z | 2025-12-02T21:37:32Z |
| mal-2025-191583 | Malicious code in redirect-5k9q5v (npm) | 2025-12-01T13:23:05Z | 2025-12-02T21:37:32Z |
| mal-2025-191582 | Malicious code in react-mandes (npm) | 2025-12-01T13:22:29Z | 2025-12-24T10:09:30Z |
| mal-2025-191581 | Malicious code in react-adparser (npm) | 2025-12-01T13:22:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191580 | Malicious code in pixel-bloom (npm) | 2025-12-01T13:20:52Z | 2025-12-24T10:09:29Z |
| mal-2025-191579 | Malicious code in lbank-connector-nodejs (npm) | 2025-12-01T13:15:08Z | 2025-12-24T10:09:28Z |
| mal-2025-191578 | Malicious code in lbank-connector (npm) | 2025-12-01T13:15:06Z | 2025-12-02T21:37:31Z |
| mal-2025-191577 | Malicious code in kyjnzu (npm) | 2025-12-01T13:15:02Z | 2025-12-24T10:09:28Z |
| mal-2025-191576 | Malicious code in jqxcore (npm) | 2025-12-01T13:14:35Z | 2025-12-02T21:37:30Z |
| mal-2025-191575 | Malicious code in ing-ideal-acquiring-shared (npm) | 2025-12-01T13:13:43Z | 2025-12-02T21:37:30Z |
| mal-2025-191574 | Malicious code in eslint-lodash (npm) | 2025-12-01T13:10:01Z | 2025-12-02T21:37:29Z |
| mal-2025-191573 | Malicious code in data-noxcqn (npm) | 2025-12-01T13:06:31Z | 2025-12-02T21:37:29Z |
| mal-2025-191572 | Malicious code in cwanner (npm) | 2025-12-01T13:06:26Z | 2025-12-24T10:09:27Z |
| mal-2025-191571 | Malicious code in ctf2libxmljs2 (npm) | 2025-12-01T13:06:22Z | 2025-12-02T21:37:29Z |
| mal-2025-191570 | Malicious code in core-ruw7ck (npm) | 2025-12-01T13:05:56Z | 2025-12-02T21:37:29Z |
| mal-2025-191569 | Malicious code in cookie-validate (npm) | 2025-12-01T13:05:53Z | 2025-12-24T10:09:27Z |
| mal-2025-191568 | Malicious code in client-6wr4qk (npm) | 2025-12-01T13:05:27Z | 2025-12-02T21:37:29Z |
| mal-2025-191567 | Malicious code in chai-sync (npm) | 2025-12-01T13:05:09Z | 2025-12-24T10:09:26Z |
| mal-2025-191566 | Malicious code in chai-promise-chain (npm) | 2025-12-01T13:05:08Z | 2025-12-24T10:09:26Z |
| mal-2025-191565 | Malicious code in auth-1s7epg (npm) | 2025-12-01T13:03:31Z | 2025-12-02T21:37:28Z |
| mal-2025-191564 | Malicious code in aps-simple-viewer-nodejs (npm) | 2025-12-01T13:03:01Z | 2025-12-02T21:37:28Z |
| mal-2025-191563 | Malicious code in @ukg-oneapp/common-lib (npm) | 2025-12-01T12:58:38Z | 2025-12-02T21:37:28Z |
| mal-2025-191562 | Malicious code in @gr-exports/head (npm) | 2025-12-01T12:57:05Z | 2025-12-02T21:37:28Z |
| mal-2025-191561 | Malicious code in @gr-exports/body (npm) | 2025-12-01T12:57:04Z | 2025-12-02T21:37:28Z |
| mal-2025-191560 | Malicious code in @gr-exports/async (npm) | 2025-12-01T12:57:02Z | 2025-12-02T21:37:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1315 | GitLab: Mehrere Schwachstellen | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1314 | Apple Produkte: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1313 | PaloAlto Networks PAN-OS: Mehrere Schwachstellen | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1312 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-11T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1311 | QT: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1310 | PaloAlto Networks GlobalProtect: Mehrere Schwachstellen | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1309 | IBM Tivoli Netcool/OMNIbus: Schwachstelle ermöglicht Denial of Service | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1308 | Mitel MiCollab: Schwachstelle ermöglicht Offenlegung von Informationen und Administrative Zugriffe | 2025-06-11T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1307 | Mitel OpenScape Accounting Management: Schwachstelle ermöglicht Codeausführung | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1306 | PaloAlto Networks Cortex XSOAR: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1305 | Microsoft 365 Copilot: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1304 | IBM Security Guardium: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1303 | Perl (IBM AIX): Schwachstelle ermöglicht Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1302 | Kibana: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1301 | Mozilla Thunderbird: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-06-10T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1300 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-1299 | Apache CloudStack: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1298 | AMD Prozessoren: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-10T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1297 | Mozilla Firefox: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1296 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1295 | Fortinet FortiOS und FortiProxy: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1294 | GeoServer: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1293 | IBM DataPower Gateway: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1292 | Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1291 | Pixel Patchday Juni 2025: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1290 | Fortinet FortiOS, FortiProxy, FortiWeb: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1289 | Fortinet FortiClient EMS: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1288 | IBM Security Verify Access: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1287 | Adobe Creative Cloud Anwendungen: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1286 | Fortinet FortiClient Windows: Schwachstelle ermöglicht Manipulation | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15034 | Red Hat Security Advisory: postgresql:12 security update | 2025-09-02T06:54:45+00:00 | 2025-11-21T19:24:44+00:00 |
| rhsa-2025:15031 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T06:44:25+00:00 | 2025-11-21T19:24:44+00:00 |
| rhsa-2025:15019 | Red Hat Security Advisory: python3.9 security update | 2025-09-02T06:08:54+00:00 | 2025-12-19T10:02:41+00:00 |
| rhsa-2025:15016 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:05:19+00:00 | 2025-12-18T17:18:38+00:00 |
| rhsa-2025:15018 | Red Hat Security Advisory: udisks2 security update | 2025-09-02T05:56:29+00:00 | 2025-12-23T22:16:52+00:00 |
| rhsa-2025:15023 | Red Hat Security Advisory: httpd security update | 2025-09-02T05:51:39+00:00 | 2025-12-26T08:45:05+00:00 |
| rhsa-2025:15014 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T05:39:29+00:00 | 2025-11-21T19:24:36+00:00 |
| rhsa-2025:15015 | Red Hat Security Advisory: postgresql:16 security update | 2025-09-02T05:24:10+00:00 | 2025-11-21T19:24:37+00:00 |
| rhsa-2025:15020 | Red Hat Security Advisory: udisks2 security update | 2025-09-02T05:14:19+00:00 | 2025-12-23T22:16:55+00:00 |
| rhsa-2025:15006 | Red Hat Security Advisory: postgresql:12 security update | 2025-09-02T05:11:44+00:00 | 2025-11-21T19:24:31+00:00 |
| rhsa-2025:15022 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T05:11:05+00:00 | 2025-11-21T19:24:41+00:00 |
| rhsa-2025:15021 | Red Hat Security Advisory: postgresql:13 security update | 2025-09-02T05:07:49+00:00 | 2025-11-21T19:24:45+00:00 |
| rhsa-2025:15008 | Red Hat Security Advisory: kernel security update | 2025-09-02T04:26:50+00:00 | 2025-12-23T20:42:57+00:00 |
| rhsa-2025:15001 | Red Hat Security Advisory: krb5 security update | 2025-09-02T04:13:59+00:00 | 2025-11-21T19:24:28+00:00 |
| rhsa-2025:15010 | Red Hat Security Advisory: python3.11 security update | 2025-09-02T04:10:24+00:00 | 2025-12-19T10:02:40+00:00 |
| rhsa-2025:15013 | Red Hat Security Advisory: postgresql:13 security update | 2025-09-02T04:07:34+00:00 | 2025-11-21T19:24:34+00:00 |
| rhsa-2025:15007 | Red Hat Security Advisory: python3.12 security update | 2025-09-02T04:02:44+00:00 | 2025-12-19T10:02:40+00:00 |
| rhsa-2025:15017 | Red Hat Security Advisory: udisks2 security update | 2025-09-02T03:59:39+00:00 | 2025-12-23T22:16:51+00:00 |
| rhsa-2025:15004 | Red Hat Security Advisory: krb5 security update | 2025-09-02T03:57:04+00:00 | 2025-11-21T19:24:30+00:00 |
| rhsa-2025:15012 | Red Hat Security Advisory: postgresql:12 security update | 2025-09-02T03:49:14+00:00 | 2025-11-21T19:24:34+00:00 |
| rhsa-2025:14997 | Red Hat Security Advisory: httpd security update | 2025-09-02T03:43:39+00:00 | 2025-12-26T08:45:07+00:00 |
| rhsa-2025:14984 | Red Hat Security Advisory: python3.12 security update | 2025-09-02T03:04:29+00:00 | 2025-12-19T10:02:41+00:00 |
| rhsa-2025:15024 | Red Hat Security Advisory: libarchive security update | 2025-09-02T03:02:59+00:00 | 2026-01-21T16:13:23+00:00 |
| rhsa-2025:15000 | Red Hat Security Advisory: krb5 security update | 2025-09-02T03:01:09+00:00 | 2025-11-21T19:24:28+00:00 |
| rhsa-2025:15002 | Red Hat Security Advisory: krb5 security update | 2025-09-02T03:00:09+00:00 | 2025-11-21T19:24:30+00:00 |
| rhsa-2025:15003 | Red Hat Security Advisory: krb5 security update | 2025-09-02T02:59:04+00:00 | 2025-11-21T19:24:30+00:00 |
| rhsa-2025:14998 | Red Hat Security Advisory: httpd security update | 2025-09-02T02:58:29+00:00 | 2025-11-21T19:24:28+00:00 |
| rhsa-2025:15009 | Red Hat Security Advisory: kernel-rt security update | 2025-09-02T02:56:44+00:00 | 2025-12-22T19:53:55+00:00 |
| rhsa-2025:14988 | Red Hat Security Advisory: glib2 security update | 2025-09-02T02:53:04+00:00 | 2026-01-13T22:56:55+00:00 |
| rhsa-2025:14999 | Red Hat Security Advisory: resource-agents security update | 2025-09-02T02:49:59+00:00 | 2026-01-15T16:00:01+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-167-07 | Siemens SINEMA Remote Connect Server | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-06 | Siemens Apache HTTP Server | 2022-06-14T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-167-05 | Siemens EN100 Ethernet Module | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-167-04 | Siemens Mendix SAML Module | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-165-03 | Mitsubishi Electric MELSEC-Q/L and MELSEC iQ-R | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-165-02 | Meridian Cooperative Meridian | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-165-01 | Johnson Controls Metasys ADS ADX OAS Servers | 2022-06-14T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-22-160-01 | Mitsubishi Electric Air Conditioning Systems | 2022-06-09T00:00:00.000000Z | 2022-06-09T00:00:00.000000Z |
| icsa-22-154-01 | Vulnerabilities Affecting Dominion Voting Systems ImageCast X | 2022-06-03T00:00:00.000000Z | 2022-06-03T00:00:00.000000Z |
| icsa-22-153-02 | Illumina Local Run Manager | 2022-06-02T00:00:00.000000Z | 2022-08-23T00:00:00.000000Z |
| icsa-22-153-01 | Carrier LenelS2 HID Mercury access panels | 2022-06-02T00:00:00.000000Z | 2022-06-02T00:00:00.000000Z |
| icsma-22-151-02 | BD Synapsys | 2022-05-31T00:00:00.000000Z | 2022-05-31T00:00:00.000000Z |
| icsma-22-151-01 | BD Pyxis | 2022-05-31T00:00:00.000000Z | 2022-05-31T00:00:00.000000Z |
| icsa-22-151-01 | Fuji Electric Alpha7 PC Loader | 2022-05-31T00:00:00.000000Z | 2022-05-31T00:00:00.000000Z |
| icsa-22-146-02 | Horner Automation Cscape Csfont | 2022-05-26T00:00:00.000000Z | 2022-05-26T00:00:00.000000Z |
| icsa-22-146-01 | Keysight N6854A Geolocation server and N6841A RF Sensor software | 2022-05-26T00:00:00.000000Z | 2022-05-26T00:00:00.000000Z |
| icsa-22-144-02 | Matrikon OPC Server | 2022-05-24T00:00:00.000000Z | 2022-05-24T00:00:00.000000Z |
| icsa-22-144-01 | Rockwell Automation Logix Controllers | 2022-05-24T00:00:00.000000Z | 2022-05-24T00:00:00.000000Z |
| icsa-22-139-01 | Mitsubishi Electric MELSEC iQ-F Series | 2022-05-19T00:00:00.000000Z | 2022-05-31T00:00:00.000000Z |
| icsa-22-137-01 | Circutor COMPACT DC-S BASIC | 2022-05-17T00:00:00.000000Z | 2022-05-17T00:00:00.000000Z |
| icsa-22-132-10 | Siemens Desigo PXC and DXR Devices | 2022-05-12T00:00:00.000000Z | 2022-06-16T00:00:00.000000Z |
| icsa-22-132-04 | Cambium Networks cnMaestro | 2022-05-12T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-22-132-03 | Inkscape in Industrial Products | 2022-05-12T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-22-132-02 | Mitsubishi Electric MELSOFT iQ AppPortal | 2022-05-12T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-22-132-01 | Delta Electronics CNCSoft | 2022-05-12T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-22-132-16 | Siemens Teamcenter | 2022-05-10T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-132-15 | Siemens OpenV2G | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-14 | Siemens Simcenter Femap | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-13 | Siemens Industrial Devices using libcurl | 2022-05-10T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-132-12 | Siemens Industrial Products | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-tms-xss-4vxkdlo | Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-rphy-cmdinject-dpejetgf | Cisco Remote PHY Device Software Command Injection Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-proximity-ssl-cert-gbbu3rb | Cisco Intelligent Proximity SSL Certificate Validation Vulnerability | 2020-03-04T16:00:00+00:00 | 2021-07-15T14:50:11+00:00 |
| cisco-sa-prime-collab-xss-rjrce9n7 | Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-prim-collab-disclo-fanx4dkb | Cisco Prime Collaboration Provisioning Information Disclosure Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-ise-xss-br7nedjg | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-iosxr-ipsec-dos-q8upx6m | Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-esa-resource-exhaust-d7rqahnd | Cisco Email Security Appliance Uncontrolled Resource Exhaustion Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-05T15:50:15+00:00 |
| cisco-sa-cpnr-csrf-wwtrdkyl | Cisco Prime Network Registrar Cross-Site Request Forgery Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-cont-sec-gui-dos-nj625dxb | Cisco ESA, Cisco WSA, and Cisco SMA GUI Denial of Service Vulnerability | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-20200304-webex-player | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2020-03-04T16:00:00+00:00 | 2020-03-04T16:00:00+00:00 |
| cisco-sa-20200226-wi-fi-info-disclosure | Wi-Fi Protected Network and Wi-Fi Protected Network 2 Information Disclosure Vulnerability | 2020-02-27T00:00:00+00:00 | 2020-04-28T22:24:15+00:00 |
| cisco-sa-20200226-ucs-cli-cmdinj | Cisco UCS Manager Software Local Management CLI Command Injection Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-20200226-nxos-bgpmd5 | Cisco NX-OS Software Border Gateway Protocol MD5 Authentication Bypass Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-20200226-nxos-arp | Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-20200226-nxos-api-dos | Cisco NX-OS Software NX-API Denial of Service Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-20200226-nexus-1000v-dos | Cisco Nexus 1000V Switch for VMware vSphere Secure Login Enhancements Denial of Service Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-20200226-mds-ovrld-dos | Cisco MDS 9000 Series Switches Denial of Service Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-05-21T15:32:26+00:00 |
| cisco-sa-20200226-fxos-ucs-cmdinj | Cisco FXOS and UCS Manager Software CLI Command Injection Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-03-06T16:42:35+00:00 |
| cisco-sa-20200226-fxos-ucs-cli-cmdinj | Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-03-06T16:42:36+00:00 |
| cisco-sa-20200226-fxos-nxos-cdp | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-03-06T16:42:38+00:00 |
| cisco-sa-20200226-fxos-cli-file | Cisco FXOS Software CLI Arbitrary File Read and Write Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-03-10T18:18:14+00:00 |
| cisco-sa-20200226-fpwr-cmdinj | Cisco FXOS Software CLI Command Injection Vulnerability | 2020-02-26T16:00:00+00:00 | 2020-02-26T16:00:00+00:00 |
| cisco-sa-uccx-privesc-zd7bvwyf | Cisco Unified Contact Center Express Privilege Escalation Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-04-02T15:27:05+00:00 |
| cisco-sa-ucce-tip-dos-7cdluasb | Cisco Unified Contact Center Enterprise Denial of Service Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-on-prem-static-cred-sl8rds8 | Cisco Smart Software Manager On-Prem Static Default Credential Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-nfvis-codex-shs4nhvs | Cisco Enterprise NFV Infrastructure Software Remote Code Execution Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-ise-xss-s3ekckch | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-finesse-xss-6ogfqkut | Cisco Finesse Web-Based Management Interface Cross-Site Scripting Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-esa-shrt-dos-wm54r8qa | Cisco Email Security Appliance Shortened URL Denial of Service Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38577 | f2fs: fix to avoid panic in f2fs_evict_inode | 2025-08-02T00:00:00.000Z | 2025-09-04T03:16:52.000Z |
| msrc_cve-2025-38576 | powerpc/eeh: Make EEH driver device hotplug safe | 2025-08-02T00:00:00.000Z | 2025-09-04T04:15:21.000Z |
| msrc_cve-2025-38574 | pptp: ensure minimal skb length in pptp_xmit() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:20:25.000Z |
| msrc_cve-2025-38572 | ipv6: reject malicious packets in ipv6_gso_segment() | 2025-08-02T00:00:00.000Z | 2025-09-04T04:31:59.000Z |
| msrc_cve-2025-38571 | sunrpc: fix client side handling of tls alerts | 2025-08-02T00:00:00.000Z | 2025-09-04T03:08:05.000Z |
| msrc_cve-2025-38568 | net/sched: mqprio: fix stack out-of-bounds write in tc entry parsing | 2025-08-02T00:00:00.000Z | 2025-09-04T03:57:06.000Z |
| msrc_cve-2025-38566 | sunrpc: fix handling of server side tls alerts | 2025-08-02T00:00:00.000Z | 2025-09-04T03:32:11.000Z |
| msrc_cve-2025-38565 | perf/core: Exit early on perf_mmap() fail | 2025-08-02T00:00:00.000Z | 2025-09-04T04:47:59.000Z |
| msrc_cve-2025-38563 | perf/core: Prevent VMA split of buffer mappings | 2025-08-02T00:00:00.000Z | 2025-09-04T03:47:38.000Z |
| msrc_cve-2025-38562 | ksmbd: fix null pointer dereference error in generate_encryptionkey | 2025-08-02T00:00:00.000Z | 2025-09-04T02:55:37.000Z |
| msrc_cve-2025-38561 | ksmbd: fix Preauh_HashValue race condition | 2025-08-02T00:00:00.000Z | 2025-09-04T04:06:25.000Z |
| msrc_cve-2025-38560 | x86/sev: Evict cache lines during SNP memory validation | 2025-08-02T00:00:00.000Z | 2025-09-04T04:44:06.000Z |
| msrc_cve-2025-38556 | HID: core: Harden s32ton() against conversion to 0 bits | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:28.000Z |
| msrc_cve-2025-38555 | usb: gadget : fix use-after-free in composite_dev_cleanup() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:24:39.000Z |
| msrc_cve-2025-38553 | net/sched: Restrict conditions for adding duplicating netems to qdisc tree | 2025-08-02T00:00:00.000Z | 2025-09-04T02:28:56.000Z |
| msrc_cve-2025-38552 | mptcp: plug races between subflow fail and subflow creation | 2025-08-02T00:00:00.000Z | 2025-09-04T00:28:50.000Z |
| msrc_cve-2025-38550 | ipv6: mcast: Delay put pmc->idev in mld_del_delrec() | 2025-08-02T00:00:00.000Z | 2025-09-04T00:35:43.000Z |
| msrc_cve-2025-38548 | hwmon: (corsair-cpro) Validate the size of the received input buffer | 2025-08-02T00:00:00.000Z | 2025-09-04T00:51:22.000Z |
| msrc_cve-2025-38546 | atm: clip: Fix memory leak of struct clip_vcc. | 2025-08-02T00:00:00.000Z | 2025-09-04T00:44:48.000Z |
| msrc_cve-2025-38544 | rxrpc: Fix bug due to prealloc collision | 2025-08-02T00:00:00.000Z | 2025-11-20T01:02:43.000Z |
| msrc_cve-2025-38543 | drm/tegra: nvdec: Fix dma_alloc_coherent error check | 2025-08-02T00:00:00.000Z | 2025-09-04T01:28:47.000Z |
| msrc_cve-2025-38542 | net: appletalk: Fix device refcount leak in atrtr_create() | 2025-08-02T00:00:00.000Z | 2025-09-04T00:57:26.000Z |
| msrc_cve-2025-38540 | HID: quirks: Add quirk for 2 Chicony Electronics HP 5MP Cameras | 2025-08-02T00:00:00.000Z | 2025-09-04T00:41:42.000Z |
| msrc_cve-2025-38539 | tracing: Add down_write(trace_event_sem) when adding trace event | 2025-08-02T00:00:00.000Z | 2025-09-04T01:12:44.000Z |
| msrc_cve-2025-38538 | dmaengine: nbpfaxi: Fix memory corruption in probe() | 2025-08-02T00:00:00.000Z | 2025-09-04T01:10:08.000Z |
| msrc_cve-2025-38537 | net: phy: Don't register LEDs for genphy | 2025-08-02T00:00:00.000Z | 2025-09-04T01:58:39.000Z |
| msrc_cve-2025-38535 | phy: tegra: xusb: Fix unbalanced regulator disable in UTMI PHY mode | 2025-08-02T00:00:00.000Z | 2025-09-04T00:31:56.000Z |
| msrc_cve-2025-38533 | net: libwx: fix the using of Rx buffer DMA | 2025-08-02T00:00:00.000Z | 2025-09-04T02:07:07.000Z |
| msrc_cve-2025-38532 | net: libwx: properly reset Rx ring descriptor | 2025-08-02T00:00:00.000Z | 2025-09-04T00:39:05.000Z |
| msrc_cve-2025-38531 | iio: common: st_sensors: Fix use of uninitialize device structs | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:16.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202009-0219 | SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Ent… | 2025-12-19T22:48:37.875000Z |
| var-202401-0276 | A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130 and classified as cr… | 2025-12-19T22:48:33.428000Z |
| var-202403-3181 | Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the schedEndTime paramet… | 2025-12-19T22:48:32.999000Z |
| var-202511-2428 | An authentication-bypass vulnerability exists in AiCloud. This vulnerability can be trigg… | 2025-12-19T22:48:29.164000Z |
| var-202512-0198 | A vulnerability was determined in Tenda AC9 15.03.05.14_multi. Affected by this vulnerabi… | 2025-12-19T22:48:28.850000Z |
| var-202510-4379 | The Pantum CM1100DN Series is a color laser multifunction printer. The Pantum CM1100DN S… | 2025-12-19T22:47:30.157000Z |
| var-202511-2372 | An integer underflow vulnerability has been identified in Aicloud. An authenticated attac… | 2025-12-19T22:47:29.857000Z |
| var-202311-1677 | A user with a standard account in Fuji Electric Tellus Lite may overwrite files in the sy… | 2025-12-19T22:45:54.874000Z |
| var-202401-0453 | A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.… | 2025-12-19T22:45:54.666000Z |
| var-202403-0961 | A vulnerability, which was classified as critical, was found in Tenda FH1205 2.0.0.7(775)… | 2025-12-19T22:45:54.351000Z |
| var-202403-3128 | Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the deviceId parameter f… | 2025-12-19T22:45:54.230000Z |
| var-202510-4397 | The Huawei HG532n is a SOHO-class wireless router designed for home users. The Huawei HG… | 2025-12-19T22:45:50.801000Z |
| var-202511-2374 | An authentication bypass vulnerability has been identified in the IFTTT integration featu… | 2025-12-19T22:45:50.451000Z |
| var-202310-2645 | TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… | 2025-12-19T22:44:45.429000Z |
| var-202511-2429 | A bug within some AMD CPUs could allow a local admin-privileged attacker to run a SEV-SNP… | 2025-12-19T22:44:10.458000Z |
| var-202512-0388 | A cross-site request forgery (csrf) vulnerability exists in the WEBVIEW-M functionality o… | 2025-12-19T22:44:10.012000Z |
| var-202512-0999 | In Modem, there is a possible out of bounds read due to a missing bounds check. This coul… | 2025-12-19T22:44:09.180000Z |
| var-202512-2043 | In Modem, there is a possible system crash due to an uncaught exception. This could lead … | 2025-12-19T22:44:08.641000Z |
| var-202209-1174 | TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulner… | 2025-12-19T22:41:19.163000Z |
| var-202512-0004 | A denial of service vulnerability exists in the Modbus TCP functionality of Socomec DIRIS… | 2025-12-19T22:41:07.988000Z |
| var-202512-0088 | A vulnerability was determined in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE90… | 2025-12-19T22:41:07.942000Z |
| var-202512-0340 | A buffer overflow vulnerability exists in the Modbus TCP functionality of Socomec DIRIS D… | 2025-12-19T22:41:07.717000Z |
| var-202512-1306 | Stack-based buffer overflow vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. In th… | 2025-12-19T22:41:06.427000Z |
| var-202512-1579 | Heap-based buffer overflow vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. In the… | 2025-12-19T22:41:06.284000Z |
| var-202208-2018 | TOTOLINK A720R V4.1.5cu.532_B20210610 was discovered to contain a hardcoded password for … | 2025-12-19T22:38:48.059000Z |
| var-202403-3021 | Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the urls parameter from … | 2025-12-19T22:38:44.714000Z |
| var-202510-0124 | An out-of-bounds read vulnerability exists in VS6ComFile!load_link_inf of V-SFT v6.2.7.0 … | 2025-12-19T22:38:41.384000Z |
| var-202511-0384 | A stack buffer overflow exists in the ToToLink A720R Router firmware V4.1.5cu.614_B202306… | 2025-12-19T22:38:41.131000Z |
| var-202511-2446 | A stack buffer overflow vulnerability has been identified in certain router models. An au… | 2025-12-19T22:38:40.870000Z |
| var-202512-0426 | A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.… | 2025-12-19T22:38:36.699000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000212 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2016-11-01T16:44+09:00 | 2017-12-25T11:28+09:00 |
| jvndb-2016-000213 | mobiGate App fails to verify SSL server certificates | 2016-11-01T13:47+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000211 | Installer of 7-Zip for Windows may insecurely load Dynamic Link Libraries | 2016-10-26T15:13+09:00 | 2017-12-25T10:27+09:00 |
| jvndb-2016-000210 | SQL injection vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000209 | Cross-site request forgery vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000208 | Cross-site scripting vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000206 | Installer of Evernote for Windows may insecurely load Dynamic Link Libraries | 2016-10-19T15:32+09:00 | 2017-11-27T18:12+09:00 |
| jvndb-2016-000207 | The installer of e-Tax Software may insecurely load Dynamic Link Libraries | 2016-10-19T12:29+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-000168 | Toshiba FlashAir does not require authentication in "Internet pass-thru Mode" | 2016-10-12T10:03+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2016-000201 | SetucoCMS vulnerable to session management | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000200 | SetucoCMS vulnerable to code injection | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000199 | SetucoCMS vulnerable to denial-of-service (DoS) | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000198 | SetucoCMS vulnerable to SQL injection | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000197 | SetucoCMS vulnerable to cross-site scripting | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000196 | SetucoCMS vulnerable to cross-site request forgery | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000195 | Cryptography API: Next Generation (CNG) vulnerable to denial-of-service (DoS) | 2016-10-07T14:11+09:00 | 2016-10-07T14:11+09:00 |
| jvndb-2016-000202 | Usermin cross-site scripting vulnerabilties | 2016-10-07T13:50+09:00 | 2017-05-16T17:52+09:00 |
| jvndb-2016-000193 | Cybozu Office vulnerable to Reflected File Download (RFD) | 2016-10-03T15:47+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000192 | Cybozu Office vulnerable to denial-of-service (DoS) | 2016-10-03T15:46+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000191 | Cybozu Office vulnerable to information disclosure | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000190 | Cybozu Office vulnerable to mail header injection | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000189 | "Project" function in Cybozu Office vulnerable vulnerable to operation restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000188 | Breadcrumb trail in Cybozu Office vulnerable vulnerable to browse restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000187 | "Project" function in Cybozu Office vulnerable vulnerable to access restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000186 | "Schedule" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000185 | "Project" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000184 | "Customapp" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000194 | Docomo L-04D mobile WiFi router vulnerable to cross-site request forgery | 2016-10-03T15:17+09:00 | 2018-01-17T11:53+09:00 |
| jvndb-2016-000183 | baserCMS plugin Uploader vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000182 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02676-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-08-04T12:38:28Z | 2025-08-04T12:38:28Z |
| suse-su-2025:02667-1 | Security update for java-17-openjdk | 2025-08-04T12:37:26Z | 2025-08-04T12:37:26Z |
| suse-su-2025:02666-1 | Security update for java-11-openjdk | 2025-08-04T12:35:33Z | 2025-08-04T12:35:33Z |
| suse-su-2025:02657-1 | Security update for java-21-openjdk | 2025-08-04T10:34:34Z | 2025-08-04T10:34:34Z |
| suse-su-2025:02652-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-08-04T10:05:39Z | 2025-08-04T10:05:39Z |
| suse-su-2025:02647-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-08-04T09:34:29Z | 2025-08-04T09:34:29Z |
| suse-su-2025:02648-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-08-04T09:05:39Z | 2025-08-04T09:05:39Z |
| suse-su-2025:02636-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-08-04T09:04:46Z | 2025-08-04T09:04:46Z |
| suse-su-2025:02637-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-08-04T08:35:40Z | 2025-08-04T08:35:40Z |
| suse-su-2025:02632-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-08-04T08:35:30Z | 2025-08-04T08:35:30Z |
| suse-su-2025:02627-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-08-04T08:34:47Z | 2025-08-04T08:34:47Z |
| suse-su-2025:02626-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-08-04T08:05:31Z | 2025-08-04T08:05:31Z |
| suse-su-2025:02638-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-08-04T08:05:16Z | 2025-08-04T08:05:16Z |
| suse-su-2025:02621-1 | Security update for libxml2 | 2025-08-04T07:43:41Z | 2025-08-04T07:43:41Z |
| suse-su-2025:02620-1 | Security update for libxml2 | 2025-08-04T07:43:06Z | 2025-08-04T07:43:06Z |
| suse-su-2025:02619-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-08-04T07:34:31Z | 2025-08-04T07:34:31Z |
| suse-su-2025:02618-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-08-04T07:34:19Z | 2025-08-04T07:34:19Z |
| suse-su-2025:02617-1 | Security update for libxml2 | 2025-08-04T07:05:10Z | 2025-08-04T07:05:10Z |
| suse-su-2025:02611-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-03T16:34:14Z | 2025-08-03T16:34:14Z |
| suse-su-2025:02610-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-08-03T09:34:07Z | 2025-08-03T09:34:07Z |
| suse-su-2025:02608-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-02T23:34:25Z | 2025-08-02T23:34:25Z |
| suse-su-2025:02607-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-08-02T20:34:16Z | 2025-08-02T20:34:16Z |
| suse-su-2025:02606-1 | Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) | 2025-08-02T16:34:09Z | 2025-08-02T16:34:09Z |
| suse-su-2025:02604-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-08-02T13:04:50Z | 2025-08-02T13:04:50Z |
| suse-su-2025:02602-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-08-02T06:06:06Z | 2025-08-02T06:06:06Z |
| suse-su-2025:02601-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-02T05:34:36Z | 2025-08-02T05:34:36Z |
| suse-su-2025:02600-1 | Security update for nvidia-open-driver-G06-signed | 2025-08-01T20:15:45Z | 2025-08-01T20:15:45Z |
| suse-su-2025:02350-1 | Security update for kubernetes1.28 | 2025-08-01T16:07:53Z | 2025-08-01T16:07:53Z |
| suse-su-2025:02350-2 | Security update for kubernetes1.28 | 2025-08-01T16:07:50Z | 2025-08-01T16:07:50Z |
| suse-su-2025:02597-1 | Security update for python310 | 2025-08-01T15:14:29Z | 2025-08-01T15:14:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14454-1 | libmpg123-0-1.32.9-1.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14453-1 | java-21-openjdk-21.0.5.0-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14452-1 | govulncheck-vulndb-0.0.20241101T215616-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14451-1 | chromedriver-130.0.6723.91-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14450-1 | libnss_slurm2-24.05.4-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14449-1 | java-23-openjdk-23.0.1.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14448-1 | java-17-openjdk-17.0.13.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14447-1 | govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14446-1 | docker-stable-24.0.9_ce-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14445-1 | python310-waitress-3.0.1-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:14444-1 | gama-2.31-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:0343-1 | Security update for Botan | 2024-10-30T13:01:43Z | 2024-10-30T13:01:43Z |
| opensuse-su-2024:14443-1 | xsd-4.1.0-3.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14442-1 | netty-4.1.114-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14441-1 | chromedriver-130.0.6723.69-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14440-1 | cargo-audit-advisory-db-20241030-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14439-1 | alloy-1.4.3-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14438-1 | MozillaThunderbird-128.4.0-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14437-1 | python310-Werkzeug-3.0.6-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14436-1 | openvpn-2.6.10-2.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14435-1 | corepack22-22.10.0-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:0341-1 | Security update for chromium | 2024-10-28T15:20:35Z | 2024-10-28T15:20:35Z |
| opensuse-su-2024:14434-1 | python314-3.14.0~a1-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14433-1 | python310-pytest-html-4.1.1-3.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14432-1 | java-11-openjdk-11.0.25.0-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14431-1 | grafana-11.3.0-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14430-1 | python313-3.13.0-3.1 on GA media | 2024-10-27T00:00:00Z | 2024-10-27T00:00:00Z |
| opensuse-su-2024:14429-1 | Botan-3.6.0-1.1 on GA media | 2024-10-27T00:00:00Z | 2024-10-27T00:00:00Z |
| opensuse-su-2024:14428-1 | python39-3.9.20-4.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| opensuse-su-2024:14427-1 | python310-3.10.15-2.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23589 | TOTOLINK X6000R OS命令注入漏洞 | 2025-09-26 | 2025-10-14 |
| cnvd-2025-23588 | TOTOLINK X6000R输入验证不当漏洞 | 2025-09-26 | 2025-10-14 |
| cnvd-2025-23076 | Apache IoTDB资源管理错误漏洞 | 2025-09-26 | 2025-09-28 |
| cnvd-2025-23075 | IBM Watson Studio跨站脚本漏洞 | 2025-09-26 | 2025-09-26 |
| cnvd-2025-23074 | Microsoft Edge远程代码执行漏洞(CNVD-2025-23074) | 2025-09-26 | 2025-09-28 |
| cnvd-2025-22923 | Google Chrome信息泄露漏洞 | 2025-09-26 | 2025-09-28 |
| cnvd-2025-22922 | Google Chrome整数溢出漏洞(CNVD-2025-22922) | 2025-09-26 | 2025-09-28 |
| cnvd-2025-22921 | Google Chrome整数溢出漏洞 | 2025-09-26 | 2025-09-28 |
| cnvd-2025-30948 | Tenda AC21缓冲区溢出漏洞(CNVD-2025-30948) | 2025-09-25 | 2025-12-18 |
| cnvd-2025-27577 | TOTOLINK X6000R输入验证不当漏洞 | 2025-09-25 | 2025-11-10 |
| cnvd-2025-25718 | Online Bidding System remove.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-30 |
| cnvd-2025-25717 | Online Bidding System index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-30 |
| cnvd-2025-25716 | Online Bidding System bidupdate.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-30 |
| cnvd-2025-24768 | D-Link DI-7100G OS命令注入漏洞 | 2025-09-25 | 2025-10-24 |
| cnvd-2025-24767 | D-Link DI-7100G缓冲区溢出漏洞 | 2025-09-25 | 2025-10-24 |
| cnvd-2025-24487 | Tenda AC6 formSetIptv函数命令注入漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24486 | Tenda AC6输入验证不当漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24480 | Tenda AC23 SetPptpServerCfg文件sscanf函数缓冲区溢出漏洞 | 2025-09-25 | 2025-10-21 |
| cnvd-2025-24479 | Tenda AC20 strcpy函数缓冲区溢出漏洞 | 2025-09-25 | 2025-10-21 |
| cnvd-2025-24132 | Online Bidding System wew.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-17 |
| cnvd-2025-24115 | Hostel Management System log_email参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24114 | Hostel Management System login.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24113 | Hostel Management System mod_roomtype/index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24112 | Hostel Management System ID参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24111 | Hostel Management System Home参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24110 | Hostel Management System mod_comments/index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24109 | Hostel Management System index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24108 | Simple Food Ordering System order.php文件跨站脚本漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-23969 | E-Commerce Website /pages/admin_account_delete.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-15 |
| cnvd-2025-23469 | D-Link DIR-823X命令注入漏洞(CNVD-2025-23469) | 2025-09-25 | 2025-10-13 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0737 | Multiples vulnérabilités dans Moxa OnCell 3120-LTE-1 Series | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0736 | Vulnérabilité dans OpenSSL | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0735 | Multiples vulnérabilités dans les produits Mozilla | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0734 | Vulnérabilité dans CPython | 2024-09-04T00:00:00.000000 | 2024-09-04T00:00:00.000000 |
| certfr-2024-avi-0733 | Multiples vulnérabilités dans les produits Google | 2024-09-04T00:00:00.000000 | 2024-09-05T00:00:00.000000 |
| certfr-2024-avi-0732 | Vulnérabilité dans les produits VMware | 2024-09-03T00:00:00.000000 | 2024-09-03T00:00:00.000000 |
| certfr-2024-avi-0731 | Multiples vulnérabilités dans Google Chrome | 2024-09-03T00:00:00.000000 | 2024-09-03T00:00:00.000000 |
| certfr-2024-avi-0730 | Multiples vulnérabilités dans MISP | 2024-09-02T00:00:00.000000 | 2024-09-02T00:00:00.000000 |
| certfr-2024-avi-0729 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0728 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0727 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0726 | Multiples vulnérabilités dans les produits IBM | 2024-08-30T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0725 | Vulnérabilité dans Wireshark | 2024-08-29T00:00:00.000000 | 2024-08-30T00:00:00.000000 |
| certfr-2024-avi-0724 | Multiples vulnérabilités dans Google Chrome | 2024-08-29T00:00:00.000000 | 2024-08-29T00:00:00.000000 |
| certfr-2024-avi-0723 | Vulnérabilité dans les produits Cisco Nexus | 2024-08-29T00:00:00.000000 | 2024-08-29T00:00:00.000000 |
| certfr-2024-avi-0722 | Vulnérabilité dans MongoDB Server | 2024-08-28T00:00:00.000000 | 2024-08-28T00:00:00.000000 |
| certfr-2024-avi-0721 | Vulnérabilité dans Microsoft Edge | 2024-08-26T00:00:00.000000 | 2024-08-26T00:00:00.000000 |
| certfr-2024-avi-0720 | Multiples vulnérabilités dans IBM QRadar SIEM | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0719 | Multiples vulnérabilités dans le noyau Linux de Debian | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0718 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0717 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0716 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0715 | Vulnérabilité dans Spring Boot | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0714 | Vulnérabilité dans SolarWinds Web Help Desk | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0713 | Multiples vulnérabilités dans les produits VMware | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0712 | Vulnérabilité dans les produits Sonicwall | 2024-08-23T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0711 | Multiples vulnérabilités dans Microsoft Edge | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0710 | Multiples vulnérabilités dans Dovecot | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0709 | Multiples vulnérabilités dans GitLab | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0708 | Vulnérabilité dans les produits Cisco | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |