Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-0831 |
5.3 (3.1)
|
Templately <= 3.4.8 - Unauthenticated Limited Arbitrar… |
wpdevteam |
Templately – Elementor & Gutenberg Template Library: 6500+ Free & Pro Ready Templates And Cloud! |
2026-01-10T09:22:18.126Z | 2026-01-12T13:09:57.883Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-14976 |
5.4 (3.1)
|
User Registration & Membership <= 4.4.8 - Cross-Site R… |
wpeverest |
User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Profile, Content Restriction & Membership Plugin |
2026-01-10T08:22:57.183Z | 2026-01-12T13:08:25.004Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-14948 |
5.3 (3.1)
|
miniOrange OTP Verification and SMS Notification for W… |
cyberlord92 |
miniOrange OTP Verification and SMS Notification for WooCommerce |
2026-01-10T07:03:55.561Z | 2026-01-12T13:08:10.342Z |
| CVE-2026-22777 |
7.5 (3.1)
|
ComfyUI-Manager is Vulnerable to CRLF Injection in Con… |
Comfy-Org |
ComfyUI-Manager |
2026-01-10T06:43:21.579Z | 2026-01-12T13:22:32.833Z |
| CVE-2026-22773 |
6.5 (3.1)
|
vLLM is vulnerable to DoS in Idefics3 vision models vi… |
vllm-project |
vllm |
2026-01-10T06:39:02.276Z | 2026-01-12T13:22:52.666Z |
| CVE-2025-14943 |
4.3 (3.1)
|
Blog2Social: Social Media Auto Post & Scheduler <= 8.7… |
pr-gateway |
Blog2Social: Social Media Auto Post & Scheduler |
2026-01-10T06:32:34.320Z | 2026-01-12T13:40:35.845Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| CVE-2026-22702 |
4.5 (3.1)
|
virtualenv Has TOCTOU Vulnerabilities in Directory Creation |
pypa |
virtualenv |
2026-01-10T06:05:53.281Z | 2026-01-12T16:44:12.734Z |
| CVE-2026-22701 |
5.3 (3.1)
|
filelock Time-of-Check-Time-of-Use (TOCTOU) Symlink Vu… |
tox-dev |
filelock |
2026-01-10T05:59:28.872Z | 2026-01-12T16:45:50.638Z |
| CVE-2026-22693 |
5.3 (3.1)
|
Null Pointer Dereference in SubtableUnicodesCache::cre… |
harfbuzz |
harfbuzz |
2026-01-10T05:53:21.019Z | 2026-01-12T16:47:17.715Z |
| CVE-2026-22689 |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijackin… |
axllent |
mailpit |
2026-01-10T05:46:13.771Z | 2026-01-12T16:47:34.722Z |
| CVE-2026-22685 |
8.8 (3.1)
|
DevToys Path Traversal (“Zip Slip”) Vulnerability in D… |
DevToys-app |
DevToys |
2026-01-10T05:43:19.856Z | 2026-01-12T14:39:28.330Z |
| CVE-2026-22611 |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhanceme… |
aws |
aws-sdk-net |
2026-01-10T05:37:08.297Z | 2026-01-12T14:39:57.770Z |
| CVE-2026-22700 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decry… |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:25.583Z | 2026-01-12T14:46:46.227Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2026-22698 |
8.7 (4.0)
|
RustCrypto SM2-PKE has 32-bit Biased Nonce Vulnerability |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:19.993Z | 2026-01-12T16:48:30.706Z |
| CVE-2026-22691 |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref |
py-pdf |
pypdf |
2026-01-10T04:46:12.423Z | 2026-01-12T16:48:53.503Z |
| CVE-2026-22690 |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root obj… |
py-pdf |
pypdf |
2026-01-10T04:41:20.773Z | 2026-01-12T17:07:00.323Z |
| CVE-2026-22688 |
10 (3.1)
|
WeKnora has Command Injection in MCP stdio test |
Tencent |
WeKnora |
2026-01-10T03:41:59.952Z | 2026-01-12T17:20:43.431Z |
| CVE-2026-22687 |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection |
Tencent |
WeKnora |
2026-01-10T03:41:43.862Z | 2026-01-12T17:21:25.675Z |
| CVE-2026-22610 |
8.5 (4.0)
|
Angular has XSS Vulnerability via Unsanitized SVG Scri… |
angular |
angular |
2026-01-10T03:35:40.727Z | 2026-01-13T04:55:48.905Z |
| CVE-2025-13457 |
7.5 (3.1)
|
WooCommerce Square <= 5.1.1 - Unauthenticated Insecure… |
woocommerce |
WooCommerce Square |
2026-01-10T03:21:01.113Z | 2026-01-12T16:49:14.896Z |
| CVE-2026-22589 |
7.5 (3.1)
|
Spree API has Unauthenticated IDOR - Guest Address |
spree |
spree |
2026-01-10T03:17:58.494Z | 2026-01-12T17:32:46.777Z |
| CVE-2025-61674 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Br… |
octobercms |
october |
2026-01-10T03:14:11.185Z | 2026-01-12T17:33:33.662Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2026-22786 |
7.3 (4.0)
|
Gin-vue-admin has arbitrary file upload vulnerability … |
flipped-aurora |
gin-vue-admin |
2026-01-12T21:09:01.732Z | 2026-01-13T19:15:06.777Z |
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| CVE-2026-22772 |
5.8 (3.1)
|
Fulcio vulnerable to Server-Side Request Forgery (SSRF… |
sigstore |
fulcio |
2026-01-12T20:58:53.659Z | 2026-01-12T21:17:31.478Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2025-66802 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T19:37:06.392Z |
| CVE-2025-51567 |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profi… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:06:58.653Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| CVE-2026-22252 |
9.1 (3.1)
|
LibreChat MCP Stdio Remote Command Execution |
danny-avila |
LibreChat |
2026-01-12T18:01:48.399Z | 2026-01-12T18:48:33.821Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket (1.18.x < 1.18.3, 1.17.x < 1.17.7) PDF Export… |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-20T15:23:58.886Z |
| CVE-2025-14470 |
N/A
|
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. | N/A | N/A | 2026-01-12T18:23:11.236Z | |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-44vp-c93r-6656 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… | 2026-01-09T18:31:37Z | 2026-01-12T18:30:30Z |
| ghsa-w273-q2jx-gwwp |
9.3 (4.0)
|
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-vhrf-h3r9-63x8 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-rg37-qjm5-vw5p |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-qgg6-hj2r-3x43 |
7.5 (3.1)
|
fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-q3wr-c9vh-mxp6 |
2.7 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-jxg2-gp53-m88h |
7.5 (3.1)
|
In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-gq6h-g93p-6wqx |
6.9 (4.0)
|
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-g6jg-q927-wwmp |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-ffrr-jp4v-9v79 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-f4rm-q33h-47w8 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-9w9h-4qfh-f6m6 |
6.5 (3.1)
|
An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… | 2026-01-09T18:31:36Z | 2026-01-12T18:30:29Z |
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-6c7p-3rhg-7wgj |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-5v56-6x55-vhpv |
5.3 (3.1)
|
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-348h-xmhf-cxqc |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-2388-fgq3-x3rp |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-xg8w-4mgh-rwxq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-mqfq-rfg7-86wc |
6.0 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-96v6-28qx-cr4q |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-gxxc-m74c-f48x |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Branding Styles | 2026-01-09T18:12:58Z | 2026-01-11T14:55:29Z |
| ghsa-w3fc-rm7j-qh7j |
9.8 (3.1)
|
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… | 2026-01-09T15:30:23Z | 2026-01-09T18:31:35Z |
| ghsa-x2rg-q7qq-q3c7 |
6.5 (3.1)
|
The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-wc63-83rx-8qcg |
6.4 (3.1)
|
The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-vcxh-46f5-vx6r |
7.5 (3.1)
8.7 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … | 2026-01-09T12:32:26Z | 2026-01-14T18:31:17Z |
| ghsa-pc52-v769-jjvw |
6.4 (3.1)
|
The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-m6m8-c4cv-c66j |
8.8 (4.0)
|
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-hfqg-hpcg-h9rx |
6.4 (3.1)
|
The Curved Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'radius' … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-682 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.446471Z |
| pysec-2021-681 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.280047Z |
| pysec-2021-679 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can re… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.959666Z |
| pysec-2021-678 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.792052Z |
| pysec-2021-677 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.626707Z |
| pysec-2021-676 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.467562Z |
| pysec-2021-675 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.303837Z |
| pysec-2021-674 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.143235Z |
| pysec-2021-673 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.966902Z |
| pysec-2021-672 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.808181Z |
| pysec-2021-671 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.627279Z |
| pysec-2021-670 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.335925Z |
| pysec-2021-669 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.170510Z |
| pysec-2021-668 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.008829Z |
| pysec-2021-667 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.834705Z |
| pysec-2021-666 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.673979Z |
| pysec-2021-665 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.512777Z |
| pysec-2021-664 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.353144Z |
| pysec-2021-663 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.193841Z |
| pysec-2021-662 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.961529Z |
| pysec-2021-661 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.792Z |
| pysec-2021-660 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.598497Z |
| pysec-2021-659 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.437161Z |
| pysec-2021-658 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.263925Z |
| pysec-2021-657 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.083523Z |
| pysec-2021-656 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.918878Z |
| pysec-2021-655 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.746209Z |
| pysec-2021-654 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.582800Z |
| pysec-2021-653 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.411969Z |
| pysec-2021-652 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.249421Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191719 | Malicious code in discordhelper-ecr (PyPI) | 2025-11-26T23:58:49Z | 2025-12-03T00:04:26Z |
| mal-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2026-01-20T20:00:49Z |
| mal-2025-191477 | Malicious code in bitcoin-main-lib (npm) | 2025-11-26T10:15:45Z | 2025-12-01T04:28:27Z |
| mal-2025-191481 | Malicious code in br2s-ui-componentlibrary_r2 (npm) | 2025-11-26T08:44:02Z | 2025-12-02T08:26:34Z |
| mal-2025-191483 | Malicious code in hooktest2 (PyPI) | 2025-11-26T06:40:43Z | 2025-12-03T00:04:27Z |
| mal-2025-191476 | Malicious code in atlassian-praz (PyPI) | 2025-11-26T05:30:32Z | 2025-12-03T00:04:26Z |
| mal-2025-191475 | Malicious code in atlassian-exp (PyPI) | 2025-11-26T05:10:43Z | 2025-12-03T00:04:26Z |
| mal-2025-191474 | Malicious code in vite-dynachunk (npm) | 2025-11-26T04:53:42Z | 2025-12-24T10:09:31Z |
| mal-2025-191473 | Malicious code in chai-jsons (npm) | 2025-11-26T04:52:19Z | 2025-12-01T04:28:27Z |
| mal-2025-191472 | Malicious code in chai-auth (npm) | 2025-11-26T04:51:45Z | 2025-12-23T16:10:05Z |
| mal-2025-191470 | Malicious code in org.mvnpm:posthog-node (Maven) | 2025-11-26T04:39:24Z | 2025-11-26T04:39:24Z |
| mal-2025-191471 | Malicious code in ahmed_salem_t (npm) | 2025-11-26T04:37:35Z | 2025-12-01T04:28:27Z |
| mal-2025-191468 | Malicious code in @lokeswari-satyanarayanan/rn-zustand-expo-template (npm) | 2025-11-26T02:42:38Z | 2025-12-01T04:28:26Z |
| mal-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| mal-2025-191469 | Malicious code in bip40 (npm) | 2025-11-25T17:50:44Z | 2025-12-01T04:28:27Z |
| mal-2025-191755 | Malicious code in hexcon (PyPI) | 2025-11-25T15:05:24Z | 2025-12-03T00:04:27Z |
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2026-01-20T20:00:49Z |
| mal-2025-191467 | Malicious code in xrpl-api (npm) | 2025-11-25T09:42:26Z | 2025-12-01T04:28:32Z |
| mal-2025-191466 | Malicious code in rpc-validator (npm) | 2025-11-25T09:42:26Z | 2025-12-01T04:28:31Z |
| mal-2025-191465 | Malicious code in mcp-polymarket (npm) | 2025-11-25T09:42:26Z | 2025-12-01T04:28:30Z |
| mal-2025-191464 | Malicious code in mayhem-wma (npm) | 2025-11-25T09:42:26Z | 2025-12-01T04:28:30Z |
| mal-2025-191463 | Malicious code in initial-path (npm) | 2025-11-25T09:29:47Z | 2025-12-23T22:40:24Z |
| mal-2025-191462 | Malicious code in react-svgs-helper (npm) | 2025-11-25T09:21:16Z | 2025-12-01T04:28:31Z |
| mal-2025-191461 | Malicious code in baidu-src-test3 (npm) | 2025-11-25T07:20:40Z | 2025-12-01T04:28:27Z |
| mal-2025-191460 | Malicious code in baidu-src-test (npm) | 2025-11-25T07:12:12Z | 2025-12-01T04:28:27Z |
| mal-2025-191459 | Malicious code in @vleo-dev/a11y-js-service (npm) | 2025-11-25T06:25:16Z | 2025-12-01T04:28:27Z |
| mal-2025-191447 | Malicious code in vf-oss-template (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:31Z |
| mal-2025-191445 | Malicious code in v-plausible (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:32Z |
| mal-2025-191433 | Malicious code in tcsp (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:22Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1238 | Cisco Identity Services Engine (ISE) Cloud Platforms: Schwachstelle ermöglicht erlangen von Admin Rechten | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1237 | Cisco Unified Intelligent Contact Management Enterprise: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1236 | Dell PowerScale: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1231 | Python: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1230 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1229 | ZScaler Client Connector für MacOS: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1228 | cURL: Schwachstelle ermöglicht Denial of Service | 2025-06-03T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1227 | Samsung Android: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1226 | Axis Axis OS: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1225 | Android Patchday Juni 2025: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-09-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1224 | Extreme Networks HiveOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1223 | Linksys Router: Mehrere Schwachstellen ermöglichen Ausführen von Kommandos mit Administratorrechten | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1222 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-09-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1221 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1220 | QT: Schwachstelle ermöglicht Denial of Service | 2025-06-02T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1219 | Splunk Splunk Enterprise: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1218 | Dell Computer: Schwachstelle ermöglicht Privilegieneskalation und Manipulation | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1217 | Red Hat Enterprise Linux pymongo: Schwachstelle ermöglicht Denial of Service und Offenlegung | 2025-06-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1216 | SolarWinds Dameware: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1215 | OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 2025-06-02T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1214 | Cisco Meraki MX: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1213 | Red Hat Enterprise Linux (cmark-gfm): Schwachstelle ermöglicht Denial of Service | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1209 | IGEL OS 10: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1208 | Roundcube: Schwachstelle ermöglicht Codeausführung | 2025-06-01T22:00:00.000+00:00 | 2025-07-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1207 | Samsung Exynos: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1206 | Perl: Schwachstelle ermöglicht Codeausführung und Offenlegung von Informationen | 2025-06-01T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1205 | Golang Go: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1204 | systemd-coredump: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-01T22:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-1203 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Denial of Service | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1202 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14644 | Red Hat Security Advisory: Insights proxy Container Image | 2025-08-26T15:51:25+00:00 | 2026-01-22T04:54:46+00:00 |
| rhsa-2025:14640 | Red Hat Security Advisory: thunderbird security update | 2025-08-26T15:42:51+00:00 | 2025-11-21T19:23:58+00:00 |
| rhsa-2025:14625 | Red Hat Security Advisory: mod_http2 security update | 2025-08-26T13:26:11+00:00 | 2026-01-16T00:55:33+00:00 |
| rhsa-2025:14618 | Red Hat Security Advisory: gdk-pixbuf2 security update | 2025-08-26T12:45:51+00:00 | 2025-11-21T19:23:57+00:00 |
| rhsa-2025:14599 | Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update | 2025-08-26T10:28:05+00:00 | 2025-12-22T19:53:53+00:00 |
| rhsa-2025:14592 | Red Hat Security Advisory: aide security update | 2025-08-26T09:51:45+00:00 | 2025-11-22T03:01:59+00:00 |
| rhsa-2025:14594 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.3 release | 2025-08-26T09:43:28+00:00 | 2026-01-22T04:54:46+00:00 |
| rhsa-2025:14585 | Red Hat Security Advisory: gdk-pixbuf2 security update | 2025-08-26T09:06:45+00:00 | 2025-11-21T19:23:58+00:00 |
| rhsa-2025:14574 | Red Hat Security Advisory: gdk-pixbuf2 security update | 2025-08-26T07:36:20+00:00 | 2025-11-21T19:23:54+00:00 |
| rhsa-2025:14576 | Red Hat Security Advisory: gdk-pixbuf2 security update | 2025-08-26T07:32:10+00:00 | 2025-11-21T19:23:56+00:00 |
| rhsa-2025:14575 | Red Hat Security Advisory: gdk-pixbuf2 security update | 2025-08-26T07:30:50+00:00 | 2025-11-21T19:23:54+00:00 |
| rhsa-2025:14573 | Red Hat Security Advisory: aide security update | 2025-08-26T07:28:00+00:00 | 2025-11-22T03:01:53+00:00 |
| rhsa-2025:14560 | Red Hat Security Advisory: python3 security update | 2025-08-26T02:15:04+00:00 | 2026-01-22T04:43:12+00:00 |
| rhsa-2025:14557 | Red Hat Security Advisory: pam security update | 2025-08-26T01:34:29+00:00 | 2026-01-22T04:54:44+00:00 |
| rhsa-2025:14546 | Red Hat Security Advisory: python3.12 security update | 2025-08-26T01:07:29+00:00 | 2026-01-22T04:43:18+00:00 |
| rhsa-2025:14553 | Red Hat Security Advisory: python-cryptography security update | 2025-08-26T00:45:19+00:00 | 2025-11-21T19:23:52+00:00 |
| rhsa-2025:14528 | Red Hat Security Advisory: libarchive security update | 2025-08-25T19:49:08+00:00 | 2026-01-22T04:54:45+00:00 |
| rhsa-2025:14525 | Red Hat Security Advisory: libarchive security update | 2025-08-25T19:18:44+00:00 | 2026-01-22T04:54:39+00:00 |
| rhsa-2025:14510 | Red Hat Security Advisory: kernel security update | 2025-08-25T14:07:23+00:00 | 2025-12-18T21:40:30+00:00 |
| rhsa-2025:14511 | Red Hat Security Advisory: kernel security update | 2025-08-25T14:05:58+00:00 | 2025-12-18T17:18:32+00:00 |
| rhsa-2025:14497 | Red Hat Security Advisory: kpatch-patch-5_14_0-570_17_1 security update | 2025-08-25T12:18:48+00:00 | 2025-12-22T19:53:53+00:00 |
| rhsa-2025:14493 | Red Hat Security Advisory: aide security update | 2025-08-25T11:24:38+00:00 | 2025-11-22T03:01:51+00:00 |
| rhsa-2025:14486 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T10:39:22+00:00 | 2025-11-21T19:23:48+00:00 |
| rhsa-2025:14484 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:54:09+00:00 | 2026-01-19T14:00:37+00:00 |
| rhsa-2025:14481 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:31:18+00:00 | 2026-01-19T14:00:35+00:00 |
| rhsa-2025:14479 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:29:43+00:00 | 2026-01-19T14:00:35+00:00 |
| rhsa-2025:14476 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:27:15+00:00 | 2026-01-19T14:00:35+00:00 |
| rhsa-2025:14474 | Red Hat Security Advisory: RHTAS 1.2.1- Red Hat Trusted Artifact Signer Release | 2025-08-25T09:25:48+00:00 | 2026-01-21T22:59:06+00:00 |
| rhsa-2025:14473 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:25:17+00:00 | 2026-01-19T14:00:34+00:00 |
| rhsa-2025:14472 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:24:18+00:00 | 2026-01-19T14:00:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-083-01 | Yokogawa CENTUM and Exaopc | 2022-03-24T00:00:00.000000Z | 2022-03-24T00:00:00.000000Z |
| icsa-22-081-01 | Delta Electronics DIAEnergie (Update C) | 2022-03-22T00:00:00.000000Z | 2022-04-28T00:00:00.000000Z |
| icsa-22-074-01 | ABB OPC Server for AC 800M | 2022-03-15T00:00:00.000000Z | 2022-03-15T00:00:00.000000Z |
| icsa-22-069-13 | Siemens Mendix | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-12 | Siemens RUGGEDCOM ROS | 2022-03-08T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-22-069-11 | Siemens SINUMERIK MC | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-09 | Siemens SINEC INS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-08 | Siemens Polarion ALM | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-07 | Siemens Climatix POL909 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-06 | Siemens COMOS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-05 | Siemens Simcenter STAR-CCM+ Viewer | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-04 | Siemens SINEMA Mendix Forgot Password Appstore | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-03 | Siemens SINEC NMS | 2022-03-08T00:00:00.000000Z | 2023-10-10T00:00:00.000000Z |
| icsa-22-069-02 | Siemens SIMOTICS CONNECT 400 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-01 | Siemens RUGGEDCOM Devices | 2022-03-08T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-22-067-02 | AVEVA System Platform | 2022-03-08T00:00:00.000000Z | 2022-03-08T00:00:00.000000Z |
| icsa-22-067-01 | PTC Axeda agent and Axeda Desktop Server (Update C) | 2022-03-08T00:00:00.000000Z | 2022-03-31T00:00:00.000000Z |
| icsa-22-063-01 | Trailer Power Line Communications (PLC) J2497 | 2022-03-04T00:00:00.000000Z | 2022-03-04T00:00:00.000000Z |
| icsma-22-062-02 | BD Viper LT | 2022-03-03T00:00:00.000000Z | 2022-03-03T00:00:00.000000Z |
| icsma-22-062-01 | BD Pyxis | 2022-03-03T00:00:00.000000Z | 2022-03-03T00:00:00.000000Z |
| icsa-22-062-01 | IPCOMM ipDIO | 2022-03-03T00:00:00.000000Z | 2022-03-03T00:00:00.000000Z |
| icsa-22-055-03 | Schneider Electric Easergy P5 and P3 | 2022-02-24T00:00:00.000000Z | 2022-02-24T00:00:00.000000Z |
| icsa-22-055-02 | Mitsubishi Electric EcoWebServerIII | 2022-02-24T00:00:00.000000Z | 2022-02-24T00:00:00.000000Z |
| icsa-22-055-01 | FATEK Automation FvDesigner | 2022-02-24T00:00:00.000000Z | 2022-02-24T00:00:00.000000Z |
| icsa-22-053-03 | WIN-911 2021 | 2022-02-22T00:00:00.000000Z | 2022-02-22T00:00:00.000000Z |
| icsa-22-053-02 | GE Proficy CIMPLICITY-Cleartext | 2022-02-22T00:00:00.000000Z | 2022-02-22T00:00:00.000000Z |
| icsa-22-053-01 | GE Proficy CIMPLICITY-IPM | 2022-02-22T00:00:00.000000Z | 2022-02-22T00:00:00.000000Z |
| icsa-22-069-10 | Siemens Simcenter Femap | 2022-02-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-046-01 | Schneider Electric IGSS | 2022-02-15T00:00:00.000000Z | 2022-02-15T00:00:00.000000Z |
| icsa-22-041-07 | Siemens Solid Edge, JT2Go, and Teamcenter Visualization | 2022-02-08T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20200102-dcnm-unauth-access | Cisco Data Center Network Manager JBoss EAP Unauthorized Access Vulnerability | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:57:58+00:00 |
| cisco-sa-20200102-dcnm-sql-inject | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:57:59+00:00 |
| cisco-sa-20200102-dcnm-path-trav | Cisco Data Center Network Manager Path Traversal Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:01+00:00 |
| cisco-sa-20200102-dcnm-comm-inject | Cisco Data Center Network Manager Command Injection Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:02+00:00 |
| cisco-sa-20200102-dcnm-auth-bypass | Cisco Data Center Network Manager Authentication Bypass Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:03+00:00 |
| cisco-sa-20191120-webex-teams-dll | Cisco Webex Teams and Cisco Webex Meetings Client DLL Hijacking Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-12-02T16:36:24+00:00 |
| cisco-sa-20191120-webex-centers-infodis | Cisco WebEx Centers Username Enumeration Information Disclosure Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-vman-csrf | Cisco SD-WAN Solution vManage Cross-Site Request Forgery Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-unity-exp-comm-inject | Cisco Unity Express Command Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-ucdm-xss | Cisco Unified Communications Domain Manager Persistent Cross-Site Scripting Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-stealth-xss | Cisco Stealthwatch Enterprise Cross-Site Scripting Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-sbr-rv-infodis | Cisco Small Business Routers RV016, RV042, RV042G, and RV082 Information Disclosure Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-iosxr-ssh-bypass | Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-23T02:24:36+00:00 |
| cisco-sa-20191120-esa-url-bypass | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-esa-mp3-bypass | Cisco Email Security Appliance MP3 Content Filter Bypass Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-sqlinjection | Cisco DNA Spaces: Connector SQL Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-priv-esca | Cisco DNA Spaces: Connector Privilege Escalation Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-cmd-injection | Cisco DNA Spaces: Connector Command Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-cucm-sql | Cisco Unified Communications Manager SQL Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2020-02-06T17:00:15+00:00 |
| cisco-sa-20191112-asa-ftd-lua-rce | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability | 2019-11-12T13:15:00+00:00 | 2021-01-11T19:14:20+00:00 |
| cisco-sa-20191106-wsa-xss | Cisco Web Security Appliance Management Interface Cross-Site Scripting Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-wsa-unauth-devreset | Cisco Web Security Appliance Unauthorized Device Reset Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-wlc-dos | Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service Vulnerability | 2019-11-06T16:00:00+00:00 | 2020-05-11T15:58:49+00:00 |
| cisco-sa-20191106-webex-player | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-wbs-privilege | Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telepres-roomos-privesc | Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Privilege Escalation Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telepres-roomos-dos | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerabilities | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telece-ros-eve | Cisco TelePresence Collaboration Endpoint and RoomOS Audio Eavesdropping Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-spa500-script | Cisco Small Business SPA500 Series IP Phones Local Script Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-sbrv-cmd-x | Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Arbitrary Command Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2022-12-15T22:19:50+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49703 | Microsoft Word Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49702 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49701 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49700 | Microsoft Word Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49699 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49698 | Microsoft Word Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49697 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49696 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49695 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-49694 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49693 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49691 | Windows Miracast Wireless Display Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49690 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49689 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-09T07:00:00.000Z |
| msrc_cve-2025-49688 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49687 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49686 | Windows TCP/IP Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49685 | Windows Search Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49684 | Windows Storage Port Driver Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49683 | Microsoft Virtual Hard Disk Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49682 | Windows Media Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49681 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49680 | Windows Performance Recorder (WPR) Denial of Service Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49679 | Windows Shell Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49678 | NTFS Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49677 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49676 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49675 | Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49674 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202512-1836 | Out-of-bounds read vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. The 'DownloadF… | 2025-12-19T19:39:41.738000Z |
| var-200609-1389 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-18T21:37:47.059000Z |
| var-200609-1096 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-12-18T21:32:27.629000Z |
| var-200609-1229 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-18T21:29:55.655000Z |
| var-202205-0923 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T21:25:07.419000Z |
| var-202306-0889 | A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3… | 2025-12-18T21:23:56.971000Z |
| var-202205-0925 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices us… | 2025-12-18T21:12:01.269000Z |
| var-202306-0890 | A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3… | 2025-12-18T20:36:55.495000Z |
| var-201910-1498 | The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_p… | 2025-12-18T20:35:29.166000Z |
| var-202205-0929 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T20:16:19.348000Z |
| var-202107-1010 | <p>A remote code execution vulnerability exists when the Windows Print Spooler service im… | 2025-12-18T20:12:56.323000Z |
| var-202205-0928 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T20:05:33.352000Z |
| var-201901-0011 | In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, … | 2025-12-18T19:58:23.250000Z |
| var-202205-0927 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T19:57:45.946000Z |
| var-200609-1696 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-12-18T19:57:01.390000Z |
| var-202205-0924 | A vulnerability has been identified in SICAM T (All versions < V3.0). The web based manag… | 2025-12-18T19:53:52.320000Z |
| var-202205-0921 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T19:52:03.601000Z |
| var-202510-4394 | The NPort 5150A is a device server. Mosa Technology (Shanghai) Co., Ltd.'s NPort 5150A c… | 2025-12-18T19:40:07.874000Z |
| var-202512-0181 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Fu… | 2025-12-18T19:40:06.918000Z |
| var-202512-0182 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Fu… | 2025-12-18T19:40:06.805000Z |
| var-202512-0223 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.780000Z |
| var-202512-0222 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.768000Z |
| var-202512-0224 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.756000Z |
| var-202512-0221 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.745000Z |
| var-202512-0219 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.732000Z |
| var-202512-0220 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.720000Z |
| var-202512-1045 | Stack-based buffer overflow vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. The v… | 2025-12-18T19:40:06.183000Z |
| var-202106-1909 | NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstra… | 2025-12-18T00:37:35.903000Z |
| var-202308-2836 | Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the time paramete… | 2025-12-18T00:37:33.030000Z |
| var-202308-3470 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:36:37.595000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000105 | Multiple Hikari Denwa routers vulnerable to OS command injection | 2016-06-27T14:10+09:00 | 2016-08-03T16:07+09:00 |
| jvndb-2016-000119 | QNAP QTS vulnerable to cross-site scripting | 2016-06-27T13:48+09:00 | 2016-08-03T14:55+09:00 |
| jvndb-2016-000118 | WordPress plugin "Welcart e-Commerce" vulnerable to session management | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000117 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000116 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2016-06-24T13:43+09:00 | 2016-06-29T16:05+09:00 |
| jvndb-2016-000115 | WordPress plugin "Welcart e-Commerce" vulnerable to PHP object injection | 2016-06-24T13:43+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000109 | CG-WLR300GNV Series does not limit authentication attempts | 2016-06-22T14:57+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000108 | CG-WLBARAGM vulnerable to denial-of-service (DoS) | 2016-06-22T14:57+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000107 | CG-WLBARGL vulnerable to command injection | 2016-06-22T14:56+09:00 | 2016-06-29T16:03+09:00 |
| jvndb-2016-000113 | Apache Struts vulnerable to input validation bypass | 2016-06-20T17:20+09:00 | 2022-08-09T14:10+09:00 |
| jvndb-2016-000112 | Apache Struts vulnerable to validation bypass in Getter method | 2016-06-20T17:19+09:00 | 2022-08-09T14:08+09:00 |
| jvndb-2016-000111 | Apache Struts vulnerable to cross-site request forgery | 2016-06-20T17:18+09:00 | 2022-08-09T14:05+09:00 |
| jvndb-2016-000114 | Apache Struts vulnerable to denial-of-service (DoS) | 2016-06-20T16:36+09:00 | 2016-08-03T16:20+09:00 |
| jvndb-2016-000110 | Apache Struts vulnerable to remote code execution | 2016-06-20T16:36+09:00 | 2016-08-03T16:19+09:00 |
| jvndb-2016-000103 | Deep Discovery Inspector vulnerable to remote code execution | 2016-06-16T14:03+09:00 | 2016-07-12T15:03+09:00 |
| jvndb-2016-000101 | ETX-R vulnerable to denial-of-service (DoS) | 2016-06-14T14:00+09:00 | 2016-06-23T12:20+09:00 |
| jvndb-2016-000100 | ETX-R vulnerable to cross-site request forgery | 2016-06-14T13:55+09:00 | 2016-06-23T17:12+09:00 |
| jvndb-2016-000099 | DX Library vulnerable to remote code execution | 2016-06-08T14:30+09:00 | 2016-06-27T11:32+09:00 |
| jvndb-2016-000098 | TERASOLUNA Server Framework for Java(WEB) access restriction bypass vulnerability in the file extention filter | 2016-06-07T16:26+09:00 | 2016-06-27T11:32+09:00 |
| jvndb-2016-000097 | Apache Struts 1 vulnerable to input validation bypass | 2016-06-07T16:26+09:00 | 2016-12-05T16:59+09:00 |
| jvndb-2016-000096 | Apache Struts 1 vulnerability that allows unintended remote operations against components on memory | 2016-06-07T16:26+09:00 | 2017-02-20T15:42+09:00 |
| jvndb-2016-000089 | Trend Micro enterprise products HTTP header injection vulnerability | 2016-06-02T16:18+09:00 | 2016-06-22T17:58+09:00 |
| jvndb-2016-000088 | Trend Micro Internet Security vulnerable to arbitrary script execution | 2016-06-02T16:18+09:00 | 2016-06-22T18:08+09:00 |
| jvndb-2016-000074 | Trend Micro enterprise products directory traversal vulnerability | 2016-06-02T16:18+09:00 | 2016-06-22T17:56+09:00 |
| jvndb-2016-000073 | Trend Micro Internet Security access restriction flaw | 2016-06-02T16:18+09:00 | 2016-06-22T18:12+09:00 |
| jvndb-2016-000095 | Cybozu Garoon logging function vulnerable to directory traversal | 2016-05-30T16:18+09:00 | 2016-06-23T17:49+09:00 |
| jvndb-2016-000094 | Cybozu Garoon function "MultiReport" vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000093 | Cybozu Garoon function "Portlets" vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000085 | Cybozu Garoon fails to restrict access permissions | 2016-05-30T16:18+09:00 | 2016-06-23T17:43+09:00 |
| jvndb-2016-000084 | Cybozu Garoon vulnerable to cross-site scripting | 2016-05-30T16:18+09:00 | 2016-06-23T17:09+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20509-1 | Security update for jbigkit | 2025-07-28T14:28:22Z | 2025-07-28T14:28:22Z |
| suse-su-2025:02534-1 | Security update for salt | 2025-07-28T12:45:29Z | 2025-07-28T12:45:29Z |
| suse-su-2025:02531-1 | Security update for MozillaFirefox | 2025-07-28T06:04:33Z | 2025-07-28T06:04:33Z |
| suse-su-2025:02530-1 | Security update for qemu | 2025-07-25T22:20:33Z | 2025-07-25T22:20:33Z |
| suse-su-2025:02529-1 | Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 2025-07-25T17:35:29Z | 2025-07-25T17:35:29Z |
| suse-su-2025:02528-1 | Security update for polkit | 2025-07-25T14:36:19Z | 2025-07-25T14:36:19Z |
| suse-su-2025:02527-1 | Security update for polkit | 2025-07-25T14:34:26Z | 2025-07-25T14:34:26Z |
| suse-su-2025:02525-1 | Security update for polkit | 2025-07-25T13:28:46Z | 2025-07-25T13:28:46Z |
| suse-su-2025:02523-1 | Security update for python | 2025-07-25T09:47:46Z | 2025-07-25T09:47:46Z |
| suse-su-2025:02522-1 | Security update for libarchive | 2025-07-25T09:04:20Z | 2025-07-25T09:04:20Z |
| suse-su-2025:02521-1 | Security update for gnutls | 2025-07-25T09:04:14Z | 2025-07-25T09:04:14Z |
| suse-su-2025:02520-1 | Security update for gnutls | 2025-07-25T09:04:08Z | 2025-07-25T09:04:08Z |
| suse-su-2025:02516-1 | Security update for ovmf | 2025-07-24T20:17:11Z | 2025-07-24T20:17:11Z |
| suse-su-2025:02514-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-07-24T18:04:14Z | 2025-07-24T18:04:14Z |
| suse-su-2025:20508-1 | Security update for glib2 | 2025-07-24T11:51:08Z | 2025-07-24T11:51:08Z |
| suse-su-2025:20507-1 | Security update for gstreamer-plugins-base | 2025-07-24T11:46:58Z | 2025-07-24T11:46:58Z |
| suse-su-2025:20506-1 | Security update for jq | 2025-07-24T11:41:34Z | 2025-07-24T11:41:34Z |
| suse-su-2025:20531-1 | Security update for python-requests | 2025-07-24T11:31:36Z | 2025-07-24T11:31:36Z |
| suse-su-2025:02511-1 | Security update for ImageMagick | 2025-07-24T09:10:14Z | 2025-07-24T09:10:14Z |
| suse-su-2025:02510-1 | Security update for ImageMagick | 2025-07-24T09:10:02Z | 2025-07-24T09:10:02Z |
| suse-su-2025:02507-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-07-24T06:50:40Z | 2025-07-24T06:50:40Z |
| suse-su-2025:20487-1 | Security update for salt | 2025-07-23T13:41:40Z | 2025-07-23T13:41:40Z |
| suse-su-2025:20504-1 | Security update 5.0.5 for Multi-Linux Manager Client Tools, Salt and Salt Bundle | 2025-07-23T13:34:01Z | 2025-07-23T13:34:01Z |
| suse-su-2025:02502-1 | Security update for salt | 2025-07-23T12:48:03Z | 2025-07-23T12:48:03Z |
| suse-su-2025:02501-1 | Security update for salt | 2025-07-23T12:47:18Z | 2025-07-23T12:47:18Z |
| suse-su-2025:02500-1 | Security update for salt | 2025-07-23T12:46:43Z | 2025-07-23T12:46:43Z |
| suse-su-2025:02499-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:46:00Z | 2025-07-23T12:46:00Z |
| suse-su-2025:02492-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:53Z | 2025-07-23T12:43:53Z |
| suse-su-2025:02491-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:13Z | 2025-07-23T12:43:13Z |
| suse-su-2025:02478-1 | Security update 5.0.5 for Multi-Linux Manager Server | 2025-07-23T12:39:24Z | 2025-07-23T12:39:24Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14373-1 | OpenIPMI-2.0.36.4+git.c114912-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:0319-1 | Security update for coredns | 2024-09-27T14:01:32Z | 2024-09-27T14:01:32Z |
| opensuse-su-2024:0314-1 | Security update for chromium | 2024-09-27T08:38:17Z | 2024-09-27T08:38:17Z |
| opensuse-su-2024:14372-1 | maven-archetype-3.3.0-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14371-1 | json-java-20240303-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14370-1 | python312-3.12.6-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14369-1 | libmozjs-128-0-128.2.0-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14368-1 | chromedriver-129.0.6668.70-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14367-1 | traefik2-2.11.10-1.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:14366-1 | libopenssl-3-devel-3.1.4-14.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:0312-1 | Security update for chromium | 2024-09-24T08:45:20Z | 2024-09-24T08:45:20Z |
| opensuse-su-2024:0311-1 | Security update for chromium | 2024-09-24T08:44:15Z | 2024-09-24T08:44:15Z |
| opensuse-su-2024:14365-1 | traefik-3.1.4-1.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14364-1 | obs-service-cargo-1.3.6-5.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14363-1 | cargo-audit-0.20.0~git66.972ac93-3.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14362-1 | python310-azure-identity-1.18.0-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14361-1 | libecpg6-17~rc1-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14360-1 | postgresql16-16.4-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14359-1 | cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14358-1 | MozillaFirefox-130.0.1-1.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14357-1 | chromedriver-129.0.6668.58-1.1 on GA media | 2024-09-21T00:00:00Z | 2024-09-21T00:00:00Z |
| opensuse-su-2024:14356-1 | system-user-zabbix-6.0.33-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14355-1 | stgit-2.4.12-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14354-1 | rage-encryption-0.10.0+0-3.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14353-1 | onefetch-2.22.0-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14352-1 | python39-3.9.20-2.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14351-1 | postgresql15-15.8-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14350-1 | postgresql14-14.13-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14349-1 | postgresql13-13.16-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14348-1 | postgresql12-12.20-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-22588 | WordPress Social Media Shortcodes plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22587 | WordPress Quiz Maker plugin SQL注入漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22586 | WordPress Productive Style plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22585 | WordPress Memberlite Shortcodes plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22584 | WordPress Media Player Addons for Elementor plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22583 | WordPress Developer Loggers for Simple History plugin文件包含漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22582 | WordPress Catch Dark Mode plugin文件包含漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22581 | WordPress Blocksy Companion Plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22580 | WordPress Appointmind plugin跨站脚本漏洞 | 2025-09-19 | 2025-09-23 |
| cnvd-2025-22317 | JetBrains Junie命令注入漏洞 | 2025-09-19 | 2025-09-22 |
| cnvd-2025-27578 | TOTOLINK X6000R sub_417D74函数命令注入漏洞 | 2025-09-18 | 2025-11-10 |
| cnvd-2025-26891 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26891) | 2025-09-18 | 2025-11-06 |
| cnvd-2025-26890 | 多款Mozilla产品欺骗漏洞(CNVD-2025-26890) | 2025-09-18 | 2025-11-06 |
| cnvd-2025-25720 | Human Resource Integrated System Childs Name字段跨站脚本漏洞 | 2025-09-18 | 2025-10-30 |
| cnvd-2025-25568 | Apple Xcode拒绝服务漏洞 | 2025-09-18 | 2025-10-28 |
| cnvd-2025-25567 | Apple Xcode沙箱检查不足漏洞 | 2025-09-18 | 2025-10-28 |
| cnvd-2025-25566 | Apple Xcode访问控制不当漏洞 | 2025-09-18 | 2025-10-28 |
| cnvd-2025-25554 | Apple Xcode路径处理不当漏洞 | 2025-09-18 | 2025-10-28 |
| cnvd-2025-24653 | 多款Mozilla产品信息泄露漏洞(CNVD-2025-24653) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24652 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24652) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24651 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24651) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24646 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24646) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24639 | Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞(CNVD-2025-24639) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24638 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24638) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24637 | Mozilla Firefox和Mozilla Thunderbird欺骗漏洞 | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24636 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24636) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24635 | Mozilla Firefox信息泄露漏洞(CNVD-2025-24635) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24634 | Mozilla Focus for iOS欺骗漏洞(CNVD-2025-24634) | 2025-09-18 | 2025-10-23 |
| cnvd-2025-24127 | Computer Laboratory System文件上传漏洞 | 2025-09-18 | 2025-10-17 |
| cnvd-2025-23305 | Beauty Parlour Management System admin/all-appointment.php文件SQL注入漏洞 | 2025-09-18 | 2025-10-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0647 | Multiples vulnérabilités dans Roundcube | 2024-08-05T00:00:00.000000 | 2024-08-05T00:00:00.000000 |
| certfr-2024-avi-0646 | Multiples vulnérabilités dans les produits IBM | 2024-08-02T00:00:00.000000 | 2024-08-02T00:00:00.000000 |
| certfr-2024-avi-0645 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-02T00:00:00.000000 | 2024-08-02T00:00:00.000000 |
| certfr-2024-avi-0644 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-02T00:00:00.000000 | 2024-08-02T00:00:00.000000 |
| certfr-2024-avi-0643 | Vulnérabilité dans les produits Moxa | 2024-08-02T00:00:00.000000 | 2024-08-02T00:00:00.000000 |
| certfr-2024-avi-0642 | Multiples vulnérabilités dans Microsoft Edge | 2024-08-02T00:00:00.000000 | 2024-08-02T00:00:00.000000 |
| certfr-2024-avi-0641 | Multiples vulnérabilités dans les produits NetApp | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0640 | Vulnérabilité dans Elastic Elasticsearch | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0639 | Vulnérabilité dans les produits Microsoft | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0638 | Vulnérabilité dans Elastic Kibana | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0637 | Multiples vulnérabilités dans HPE Aruba Networking ClearPass Policy Manager | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0636 | Multiples vulnérabilités dans Google Chrome | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0635 | Multiples vulnérabilités dans StormShield Management Center | 2024-07-30T00:00:00.000000 | 2024-07-30T00:00:00.000000 |
| certfr-2024-avi-0634 | Multiples vulnérabilités dans les produits Apple | 2024-07-30T00:00:00.000000 | 2024-07-30T00:00:00.000000 |
| certfr-2024-avi-0633 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0632 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0631 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0630 | Multiples vulnérabilités dans IBM QRadar | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0629 | Vulnérabilité dans SPIP | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0628 | Multiples vulnérabilités dans Microsoft Edge | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0627 | Multiples vulnérabilités dans les produits VMware | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0626 | Multiples vulnérabilités dans les produits Mitel | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0625 | Multiples vulnérabilités dans GitLab | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0624 | Vulnérabilité dans Spring Cloud Skipper | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0623 | Multiples vulnérabilités Microsoft GroupMe | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0622 | Multiples vulnérabilités dans Google Chrome | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0621 | Vulnérabilité dans Nagios XI | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0620 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0619 | Multiples vulnérabilités dans les produits VMware | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0618 | Multiples vulnérabilités dans ISC BIND | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |