Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20816 |
7.8 (3.1)
|
Windows Installer Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:13.508Z | 2026-01-20T23:03:23.937Z |
| CVE-2026-20815 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:12.957Z | 2026-01-20T23:03:23.367Z |
| CVE-2026-20814 |
7 (3.1)
|
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:12.145Z | 2026-01-20T23:03:22.775Z |
| CVE-2026-20812 |
6.5 (3.1)
|
LDAP Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:11.566Z | 2026-01-20T23:03:22.154Z |
| CVE-2026-20811 |
7.8 (3.1)
|
Win32k Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:11.009Z | 2026-01-20T23:03:21.501Z |
| CVE-2026-20810 |
7.8 (3.1)
|
Windows Ancillary Function Driver for WinSock Elevatio… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:10.446Z | 2026-01-20T23:03:20.817Z |
| CVE-2026-20809 |
7.8 (3.1)
|
Windows Kernel Memory Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:09.743Z | 2026-01-20T23:03:19.722Z |
| CVE-2026-20808 |
7 (3.1)
|
Windows File Explorer Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:09.108Z | 2026-01-20T23:03:18.998Z |
| CVE-2026-20805 |
5.5 (3.1)
|
Desktop Window Manager Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:08.339Z | 2026-01-20T23:03:17.909Z |
| CVE-2026-20804 |
7.7 (3.1)
|
Windows Hello Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:07.730Z | 2026-01-20T23:03:17.225Z |
| CVE-2026-20965 |
7.5 (3.1)
|
Windows Admin Center Elevation of Privilege Vulnerability |
Microsoft |
Windows Admin Center in Azure Portal |
2026-01-13T17:56:06.968Z | 2026-01-20T23:03:16.602Z |
| CVE-2026-20803 |
7.2 (3.1)
|
Microsoft SQL Server Elevation of Privilege Vulnerability |
Microsoft |
Microsoft SQL Server 2022 (GDR) |
2026-01-13T17:56:06.184Z | 2026-01-20T23:03:15.899Z |
| CVE-2026-0386 |
7.5 (3.1)
|
Windows Deployment Services Remote Code Execution Vuln… |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:05.035Z | 2026-01-20T23:03:15.287Z |
| CVE-2026-21265 |
6.4 (3.1)
|
Secure Boot Certificate Expiration Security Feature By… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:04.224Z | 2026-01-20T23:03:14.421Z |
| CVE-2026-20962 |
4.4 (3.1)
|
Dynamic Root of Trust for Measurement (DRTM) Informati… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:03.244Z | 2026-01-20T23:03:13.197Z |
| CVE-2025-37166 |
7.5 (3.1)
|
Unexpected shutdown in HPE Instant On Access Points af… |
Hewlett Packard Enterprise (HPE) |
Instant On |
2026-01-13T17:42:09.716Z | 2026-01-13T19:46:16.425Z |
| CVE-2025-37165 |
7.5 (3.1)
|
Exposure of VLAN information in unintended network int… |
Hewlett Packard Enterprise (HPE) |
Instant On |
2026-01-13T17:40:56.557Z | 2026-01-15T16:56:25.947Z |
| CVE-2025-10865 |
7.8 (3.1)
|
GPU DDK - DevmemIntGetReservationData does not ref the… |
Imagination Technologies |
Graphics DDK |
2026-01-13T17:26:45.523Z | 2026-01-14T14:36:47.473Z |
| CVE-2025-58411 |
8.8 (3.1)
|
GPU DDK - Reservation::psMappedPMR can change while us… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:41:51.276Z | 2026-01-14T14:41:14.848Z |
| CVE-2025-58409 |
3.5 (3.1)
|
GPU DDK - Disguised freelist buffers passed to RGXCrea… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:37:46.020Z | 2026-01-14T15:04:14.357Z |
| CVE-2025-62182 |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through… |
Pegasystems |
Pega Infinity |
2026-01-13T16:37:06.709Z | 2026-01-13T21:42:10.152Z |
| CVE-2025-46685 |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery |
2026-01-13T16:36:41.939Z | 2026-01-14T04:57:50.810Z |
| CVE-2025-8090 |
6.2 (3.1)
|
Vulnerability in the QNX Neutrino Kernel impacts the Q… |
BlackBerry Ltd |
QNX Software Development Platform |
2026-01-13T16:36:21.061Z | 2026-01-13T21:41:51.831Z |
| CVE-2025-25249 |
7.4 (3.1)
|
A heap-based buffer overflow vulnerability in For… |
Fortinet |
FortiSwitchManager |
2026-01-13T16:32:35.662Z | 2026-01-19T14:19:50.124Z |
| CVE-2025-47855 |
9.3 (3.1)
|
An exposure of sensitive information to an unauth… |
Fortinet |
FortiFone |
2026-01-13T16:32:29.539Z | 2026-01-14T09:16:17.029Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-14T09:19:01.948Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-14T09:16:23.320Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-14T09:16:14.334Z |
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-20T15:53:24.312Z |
| CVE-2025-25176 |
9.1 (3.1)
|
GPU DDK - GPU Register value contents leaked from secu… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:27:40.857Z | 2026-01-14T14:38:22.165Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67146 |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in A… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:25:47.231Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| CVE-2026-22772 |
5.8 (3.1)
|
Fulcio vulnerable to Server-Side Request Forgery (SSRF… |
sigstore |
fulcio |
2026-01-12T20:58:53.659Z | 2026-01-12T21:17:31.478Z |
| CVE-2025-67147 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in a… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T21:21:52.528Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2025-66802 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T19:37:06.392Z |
| CVE-2025-51567 |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profi… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:06:58.653Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| CVE-2026-22252 |
9.1 (3.1)
|
LibreChat MCP Stdio Remote Command Execution |
danny-avila |
LibreChat |
2026-01-12T18:01:48.399Z | 2026-01-12T18:48:33.821Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket (1.18.x < 1.18.3, 1.17.x < 1.17.7) PDF Export… |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-22T16:36:11.800Z |
| CVE-2025-14470 |
N/A
|
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. | N/A | N/A | 2026-01-12T18:23:11.236Z | |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| CVE-2025-68622 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host UVC Class Driver has a stac… |
espressif |
esp-usb |
2026-01-12T17:08:22.941Z | 2026-01-12T18:37:35.287Z |
| CVE-2025-68472 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads… |
mindsdb |
mindsdb |
2026-01-12T16:53:47.748Z | 2026-01-12T18:36:45.793Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-6c7p-3rhg-7wgj |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-5v56-6x55-vhpv |
5.3 (3.1)
|
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-348h-xmhf-cxqc |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-2388-fgq3-x3rp |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-xg8w-4mgh-rwxq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-mqfq-rfg7-86wc |
6.0 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-96v6-28qx-cr4q |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-gxxc-m74c-f48x |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Branding Styles | 2026-01-09T18:12:58Z | 2026-01-11T14:55:29Z |
| ghsa-w3fc-rm7j-qh7j |
9.8 (3.1)
|
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… | 2026-01-09T15:30:23Z | 2026-01-09T18:31:35Z |
| ghsa-x2rg-q7qq-q3c7 |
6.5 (3.1)
|
The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-wc63-83rx-8qcg |
6.4 (3.1)
|
The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-vcxh-46f5-vx6r |
7.5 (3.1)
8.7 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … | 2026-01-09T12:32:26Z | 2026-01-14T18:31:17Z |
| ghsa-pc52-v769-jjvw |
6.4 (3.1)
|
The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-m6m8-c4cv-c66j |
8.8 (4.0)
|
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-hfqg-hpcg-h9rx |
6.4 (3.1)
|
The Curved Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'radius' … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-gfjh-r2j2-6qf3 |
6.1 (3.1)
|
The MG AdvancedOptions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-gcqp-g44c-653f |
6.4 (3.1)
|
The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'p… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-g36m-9jqw-jhm4 |
6.1 (3.1)
|
The Lesson Plan Book plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-c822-wpv5-67r8 |
6.4 (3.1)
|
The Menu Card plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `category` … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-c223-65f8-3p5p |
9.3 (4.0)
|
The firmware in KAON CG3000TC and CG3000T routers contains hard-coded credentials in clear text (sh… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-7h86-xp6g-v5h6 |
9.8 (3.1)
9.3 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a by default dos not require to provide any passwor… | 2026-01-09T12:32:26Z | 2026-01-14T18:31:17Z |
| ghsa-6hj7-3vmc-gm54 |
7.2 (3.1)
8.6 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a is vulnerable to command injection. Parameter "sy… | 2026-01-09T12:32:26Z | 2026-01-14T18:31:17Z |
| ghsa-6352-39rh-mx5f |
6.4 (3.1)
|
The The Tooltip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-4x85-44wj-rgh5 |
6.4 (3.1)
|
The Autogen Headers Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-4f2m-4qcx-27xf |
8.8 (4.0)
|
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-4873-9vgw-wq49 |
6.4 (3.1)
|
The Debt.com Business in a Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-22q2-ww3p-hj7f |
6.5 (3.1)
6.9 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a is vulnerable to path traversal. It is possible f… | 2026-01-09T12:32:26Z | 2026-01-14T18:31:17Z |
| ghsa-xvvx-wf8m-v58j |
6.1 (3.1)
|
The Shabat Keeper plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the $_SE… | 2026-01-09T12:32:25Z | 2026-01-09T12:32:25Z |
| ghsa-vwwc-97q7-j4wg |
8.7 (4.0)
|
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:32:25Z | 2026-01-09T12:32:25Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-651 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.088447Z |
| pysec-2021-650 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.930076Z |
| pysec-2021-649 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.759879Z |
| pysec-2021-648 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `tf.raw_ops.Co… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.591146Z |
| pysec-2021-647 |
|
TensorFlow is an end-to-end open source platform for machine learning. Specifying a negat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.423070Z |
| pysec-2021-646 |
|
TensorFlow is an end-to-end open source platform for machine learning. Missing validation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.334867Z |
| pysec-2021-645 |
|
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.174701Z |
| pysec-2021-644 |
|
TensorFlow is an end-to-end open source platform for machine learning. In eager mode (def… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.016615Z |
| pysec-2021-643 |
|
TensorFlow is an end-to-end open source platform for machine learning. A malicious user c… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.852782Z |
| pysec-2021-642 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.688674Z |
| pysec-2021-641 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.530281Z |
| pysec-2021-640 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.368785Z |
| pysec-2021-639 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling TF operati… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.206359Z |
| pysec-2021-547 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.886365Z |
| pysec-2021-546 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.733982Z |
| pysec-2021-545 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.587221Z |
| pysec-2021-544 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.440204Z |
| pysec-2021-543 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.249240Z |
| pysec-2021-542 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.093835Z |
| pysec-2021-541 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.939983Z |
| pysec-2021-540 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.791095Z |
| pysec-2021-539 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.643127Z |
| pysec-2021-538 |
|
TensorFlow is an end-to-end open source platform for machine learning. The validation in … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.479412Z |
| pysec-2021-537 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.330206Z |
| pysec-2021-536 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.179664Z |
| pysec-2021-535 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.010376Z |
| pysec-2021-534 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.860176Z |
| pysec-2021-533 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.713113Z |
| pysec-2021-532 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.535781Z |
| pysec-2021-531 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.386976Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191445 | Malicious code in v-plausible (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:32Z |
| mal-2025-191433 | Malicious code in tcsp (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:22Z |
| mal-2025-191425 | Malicious code in silgi (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:31Z |
| mal-2025-191423 | Malicious code in shelf-jwt-sessions (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191422 | Malicious code in selenium-session-client (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191421 | Malicious code in selenium-session (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191404 | Malicious code in quickswap-ads-list (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:22Z |
| mal-2025-191403 | Malicious code in prompt-eng-server (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191402 | Malicious code in posthog-js (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:31Z |
| mal-2025-191401 | Malicious code in pkg-readme (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:31Z |
| mal-2025-191400 | Malicious code in nuxt-keycloak (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:30Z |
| mal-2025-191399 | Malicious code in n8n-nodes-viral-app (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:30Z |
| mal-2025-191398 | Malicious code in my-saeed-lib (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:30Z |
| mal-2025-191397 | Malicious code in hyper-fullfacing (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:20Z |
| mal-2025-191396 | Malicious code in gatsby-plugin-antd (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:28Z |
| mal-2025-191395 | Malicious code in eslint-config-kinvey-flex-service (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:28Z |
| mal-2025-191394 | Malicious code in drop-events-on-property-plugin (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-191393 | Malicious code in dialogflow-es (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-191392 | Malicious code in create-silgi (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:28Z |
| mal-2025-191391 | Malicious code in command-irail (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:28Z |
| mal-2025-191390 | Malicious code in ceviz (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191389 | Malicious code in axios-cancelable (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191388 | Malicious code in @vucod/email (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191387 | Malicious code in @voiceflow/widget (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191386 | Malicious code in @voiceflow/voiceflow-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191385 | Malicious code in @voiceflow/voice-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191384 | Malicious code in @voiceflow/vitest-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191383 | Malicious code in @voiceflow/vite-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191382 | Malicious code in @voiceflow/verror (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191381 | Malicious code in @voiceflow/utils-designer (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1201 | Linux Kernel: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2026-01-19T23:00:00.000+00:00 |
| wid-sec-w-2025-1200 | VMware Tanzu Spring Cloud Gateway Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1199 | Acronis Cyber Protect: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1173 | Devolutions Remote Desktop Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1172 | Drupal: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1171 | GStreamer: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1168 | Apache Superset: Schwachstelle ermöglicht SQL Injection | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1167 | IBM DB2: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1166 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1165 | Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-1164 | Red Hat OpenShift GitOps: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-29T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1163 | IBM Tivoli Monitoring: Schwachstelle ermöglicht Codeausführung | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1162 | Red Hat Enterprise Linux (zlib): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-29T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1161 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1160 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-1159 | Arista EOS: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1158 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-05-27T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1157 | binutils: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1156 | Xen: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1155 | IBM Security Guardium: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1154 | Strapi: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1153 | D-LINK Access Point (AP): Schwachstelle ermöglicht Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1152 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1151 | libcurl: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1150 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1149 | Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-08-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1148 | vBulletin Connect: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-26T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1147 | Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-26T22:00:00.000+00:00 | 2025-07-31T22:00:00.000+00:00 |
| wid-sec-w-2025-1146 | Mattermost: Mehrere Schwachstellen ermöglicht nicht spezifizierten Angriff | 2025-05-26T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14474 | Red Hat Security Advisory: RHTAS 1.2.1- Red Hat Trusted Artifact Signer Release | 2025-08-25T09:25:48+00:00 | 2026-01-21T22:59:06+00:00 |
| rhsa-2025:14473 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:25:17+00:00 | 2026-01-19T14:00:34+00:00 |
| rhsa-2025:14472 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:24:18+00:00 | 2026-01-19T14:00:38+00:00 |
| rhsa-2025:14470 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:22:38+00:00 | 2026-01-19T14:00:36+00:00 |
| rhsa-2025:14442 | Red Hat Security Advisory: firefox security update | 2025-08-25T08:06:37+00:00 | 2025-11-21T19:23:47+00:00 |
| rhsa-2025:14438 | Red Hat Security Advisory: kernel security update | 2025-08-25T08:06:12+00:00 | 2025-12-18T21:40:30+00:00 |
| rhsa-2025:14439 | Red Hat Security Advisory: kernel-rt security update | 2025-08-25T07:56:32+00:00 | 2025-12-04T16:48:14+00:00 |
| rhsa-2025:14433 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T06:05:57+00:00 | 2025-11-21T19:23:45+00:00 |
| rhsa-2025:14434 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T06:01:12+00:00 | 2025-11-21T19:23:46+00:00 |
| rhsa-2025:14432 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T05:54:47+00:00 | 2025-11-21T19:23:44+00:00 |
| rhsa-2025:14423 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T05:04:27+00:00 | 2025-11-21T19:23:43+00:00 |
| rhsa-2025:14422 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T04:53:51+00:00 | 2025-11-21T19:23:42+00:00 |
| rhsa-2025:14421 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-25T04:52:42+00:00 | 2025-11-21T19:23:42+00:00 |
| rhsa-2025:14420 | Red Hat Security Advisory: kernel security update | 2025-08-25T03:44:06+00:00 | 2025-12-04T16:48:17+00:00 |
| rhsa-2025:14416 | Red Hat Security Advisory: firefox security update | 2025-08-25T02:07:17+00:00 | 2025-11-21T19:23:40+00:00 |
| rhsa-2025:14417 | Red Hat Security Advisory: firefox security update | 2025-08-25T02:07:16+00:00 | 2025-11-21T19:23:41+00:00 |
| rhsa-2025:14418 | Red Hat Security Advisory: kernel security update | 2025-08-25T02:00:17+00:00 | 2026-01-13T22:39:41+00:00 |
| rhsa-2025:14414 | Red Hat Security Advisory: squid security update | 2025-08-25T01:54:36+00:00 | 2025-11-21T19:23:40+00:00 |
| rhsa-2025:14413 | Red Hat Security Advisory: kernel security update | 2025-08-25T01:42:56+00:00 | 2025-12-18T17:18:30+00:00 |
| rhsa-2025:14197 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.2.GA) | 2025-08-20T19:33:32+00:00 | 2026-01-21T22:59:07+00:00 |
| rhsa-2025:14186 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-08-20T16:02:39+00:00 | 2026-01-22T00:09:20+00:00 |
| rhsa-2025:14180 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:43:40+00:00 | 2026-01-21T22:58:58+00:00 |
| rhsa-2025:14181 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:41:15+00:00 | 2026-01-21T22:59:01+00:00 |
| rhsa-2025:14183 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:40:30+00:00 | 2026-01-21T22:59:02+00:00 |
| rhsa-2025:14177 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:37:48+00:00 | 2026-01-21T22:58:54+00:00 |
| rhsa-2025:14182 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:36:45+00:00 | 2026-01-21T22:59:01+00:00 |
| rhsa-2025:14179 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:36:15+00:00 | 2026-01-21T22:58:55+00:00 |
| rhsa-2025:14178 | Red Hat Security Advisory: tomcat9 security update | 2025-08-20T15:33:55+00:00 | 2026-01-21T22:58:58+00:00 |
| rhsa-2025:14142 | Red Hat Security Advisory: libarchive security update | 2025-08-20T09:27:05+00:00 | 2026-01-22T04:54:36+00:00 |
| rhsa-2025:14140 | Red Hat Security Advisory: libvpx security update | 2025-08-20T09:05:39+00:00 | 2025-11-21T19:23:33+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-041-06 | Siemens Spectrum Power 4 | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-05 | Siemens SICAM TOOLBOX II (Update A) | 2022-02-08T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-041-04 | Siemens SINEMA Remote Connect Server | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-03 | Siemens Simcenter Femap | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-02 | Siemens SIMATIC WinCC and PCS | 2022-02-08T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-041-01 | Siemens SIMATIC Industrial Products (Update A) | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-034-02 | Airspan Networks Mimosa | 2022-02-03T00:00:00.000000Z | 2022-02-03T00:00:00.000000Z |
| icsa-22-034-01 | Sensormatic PowerManage (Update A) | 2022-02-03T00:00:00.000000Z | 2022-03-08T00:00:00.000000Z |
| icsa-22-032-02 | Advantech ADAM-3600 | 2022-02-01T00:00:00.000000Z | 2022-02-01T00:00:00.000000Z |
| icsa-22-032-01 | Ricon Mobile Industrial Cellular Router | 2022-02-01T00:00:00.000000Z | 2022-02-01T00:00:00.000000Z |
| icsa-22-025-01 | GE Gas Power ToolBoxST | 2022-01-25T00:00:00.000000Z | 2022-01-25T00:00:00.000000Z |
| icsa-22-020-01 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric HMI SCADA (Update A) | 2022-01-20T07:00:00.000000Z | 2026-01-08T07:00:00.000000Z |
| icsa-22-013-07 | Mitsubishi Electric MELSEC-F Series | 2022-01-13T00:00:00.000000Z | 2022-01-13T00:00:00.000000Z |
| icsa-22-013-01 | Mitsubishi Electric MELSEC-F Series | 2022-01-13T00:00:00.000000Z | 2022-01-13T00:00:00.000000Z |
| icsa-22-013-06 | Siemens SICAM PQ Analyzer | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-05 | Siemens COMOS Web (Update A) | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-04 | Siemens SIPROTEC 5 Devices | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-03 | Siemens Energy PLUSCONTROL | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-02 | Siemens SICAM A8000 | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-011-01 | Johnson Controls VideoEdge | 2022-01-11T00:00:00.000000Z | 2022-01-11T00:00:00.000000Z |
| icsma-22-006-01 | Philips Engage Software | 2022-01-06T00:00:00.000000Z | 2022-01-06T00:00:00.000000Z |
| icsa-22-006-03 | IDEC PLCs | 2022-01-06T00:00:00.000000Z | 2022-01-06T00:00:00.000000Z |
| icsa-22-006-02 | Fernhill SCADA | 2022-01-06T00:00:00.000000Z | 2022-01-06T00:00:00.000000Z |
| icsa-22-006-01 | Omron CX-One | 2022-01-06T00:00:00.000000Z | 2022-01-06T00:00:00.000000Z |
| icsa-21-357-02 | Johnson Controls exacq Enterprise Manager | 2021-12-23T00:00:00.000000Z | 2021-12-23T00:00:00.000000Z |
| icsa-21-357-01 | Moxa MGate Protocol Gateways | 2021-12-23T00:00:00.000000Z | 2021-12-23T00:00:00.000000Z |
| icsma-21-355-01 | Fresenius Kabi Agilia Connect Infusion System (Update A) | 2021-12-21T00:00:00.000000Z | 2022-01-27T00:00:00.000000Z |
| icsa-21-355-04 | Emerson DeltaV | 2021-12-21T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| icsa-21-355-03 | WECON LeviStudioU | 2021-12-21T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| icsa-21-355-02 | Horner Automation Cscape EnvisionRV | 2021-12-21T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191106-sbr-cominj | Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Command Injection Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-rv32x | Cisco Small Business RV320 and RV325 Dual Gigabit WAN Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-rv0x2 | Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-pi-epn-codex | Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-12T23:53:54+00:00 |
| cisco-sa-20191106-msa-open-redirect | Cisco Managed Services Accelerator Open Redirect Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-idn-xss | Cisco Industrial Network Director Reflected Cross-Site Scripting Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191016-wlc-ssh-dos | Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-wlc-pathtrav | Cisco Wireless LAN Controller Path Traversal Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-24T13:48:34+00:00 |
| cisco-sa-20191016-vcs-xss | Cisco Expressway Series and TelePresence Video Communication Server Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-telepres-escalation | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-privescal | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-filewrite | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Write Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-file-ovrwrt | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Overwrite Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-cmdinj | Cisco TelePresence Collaboration Endpoint Software Command Injection Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-webui-dos | Cisco SPA100 Series Analog Telephone Adapters Web Management Interface Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-ui-disclosure | Cisco SPA100 Series Analog Telephone Adapters Web-Based Management Interface File Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-running-config | Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-reflected-xss | Cisco SPA100 Series Analog Telephone Adapters Reflected Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-rce | Multiple Cisco Analog Telephone Adapters Remote Code Execution Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-12-02T16:40:47+00:00 |
| cisco-sa-20191016-spa-dhcp-xss | Cisco SPA122 ATA with Router Devices DHCP Services Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-credentials | Cisco SPA100 Series Analog Telephone Adapters Administrative Credentials Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-sbss-xss | Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-sbss-csrf | Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery Vulnerability | 2019-10-16T16:00:00+00:00 | 2020-01-27T14:22:59+00:00 |
| cisco-sa-20191016-ise-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-stored-xss | Cisco Identity Services Engine Multiple Stored Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-store-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-infodis | Cisco Identity Services Engine Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-fpwr-xss | Cisco Firepower Management Center Software Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-firepwr-xss | Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-firepwr-stored-xss | Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-11-05T17:11:11+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-49673 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49672 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49671 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49670 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49669 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49668 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49667 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49666 | Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49665 | Workspace Broker Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49664 | Windows User-Mode Driver Framework Host Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49663 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49661 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49660 | Windows Event Tracing Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49659 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49658 | Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-49657 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48824 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48823 | Windows Cryptographic Services Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48822 | Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48821 | Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48820 | Windows AppX Deployment Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48819 | Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48818 | BitLocker Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48817 | Remote Desktop Client Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48816 | HID Class Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48815 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48814 | Remote Desktop Licensing Service Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48812 | Microsoft Excel Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
| msrc_cve-2025-48811 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48810 | Windows Secure Kernel Mode Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202308-3601 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:35:43.942000Z |
| var-202308-3330 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:35:21.287000Z |
| var-202308-3226 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:34:53.096000Z |
| var-202412-0388 | A vulnerability has been identified in SIMATIC S7-PLCSIM V16 (All versions), SIMATIC S7-P… | 2025-12-18T00:34:50.874000Z |
| var-202508-1608 | EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerab… | 2025-12-18T00:34:49.092000Z |
| var-202510-4196 | A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 88… | 2025-12-18T00:33:53.873000Z |
| var-202308-2793 | Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the list paramete… | 2025-12-18T00:32:28.220000Z |
| var-202308-3191 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:32:28.182000Z |
| var-202502-2961 | Dell Client Platform BIOS contains a Weak Authentication vulnerability. A high privileged… | 2025-12-18T00:32:25.448000Z |
| var-202511-0844 | A stored cross-site scripting (XSS) vulnerability was discovered in Tenda AC18 v15.03.05.… | 2025-12-18T00:32:23.165000Z |
| var-202511-1472 | Improper Input Validation vulnerability in NETGEAR R6260 and NETGEAR R6850 allows unauthe… | 2025-12-18T00:32:23.118000Z |
| var-202511-1682 | Improper certificate validation in firmware update logic in NETGEAR RAX30 (Nighthawk AX5 … | 2025-12-18T00:32:23.092000Z |
| var-202407-0512 | Vulnerability in Tenda AC8v4 .V16.03.34.09 due to sscanf and the last digit of s8 being o… | 2025-12-18T00:31:44.840000Z |
| var-202511-1888 | Improper input validation in NETGEAR DGN2200v4 (N300 Wireless ADSL2+ Modem Router) allows… | 2025-12-18T00:31:41.327000Z |
| var-202308-3399 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:31:26.512000Z |
| var-202508-1009 | EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerab… | 2025-12-18T00:29:07.455000Z |
| var-202308-3398 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:28:36.966000Z |
| var-202410-2938 | IBM Flexible Service Processor (FSP) FW860.00 through FW860.B3, FW950.00 through FW950.C0… | 2025-12-18T00:28:34.915000Z |
| var-202308-2765 | Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the list paramete… | 2025-12-18T00:27:25.800000Z |
| var-202308-3396 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:27:25.745000Z |
| var-202508-1500 | EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerab… | 2025-12-18T00:27:21.854000Z |
| var-202510-2085 | A buffer overflow in the UPnP service of Tenda AC8 Hardware v03.03.10.01 allows attackers… | 2025-12-18T00:26:24.455000Z |
| var-201905-0853 | An exploitable remote code execution vulnerability exists in the upload.cgi functionality… | 2025-12-18T00:23:25.774000Z |
| var-202412-0387 | A vulnerability has been identified in SIMATIC S7-PLCSIM V17 (All versions), SIMATIC S7-P… | 2025-12-18T00:23:16.681000Z |
| var-202507-0163 | A vulnerability has been identified in SIMATIC CN 4100 (All versions < V4.0). The affecte… | 2025-12-18T00:23:11.665000Z |
| var-202308-3227 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:17:25.708000Z |
| var-202510-3182 | A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 88… | 2025-12-18T00:17:18.490000Z |
| var-202308-3397 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:09:29.738000Z |
| var-202401-0196 | A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "interm… | 2025-12-18T00:09:28.683000Z |
| var-202401-0197 | A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The "interm… | 2025-12-18T00:09:28.660000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000083 | Cybozu Garoon vulnerable to cross-site scripting | 2016-05-30T16:18+09:00 | 2016-06-23T17:05+09:00 |
| jvndb-2016-000082 | Cybozu Garoon fails to restrict access permissions | 2016-05-30T16:18+09:00 | 2016-06-23T17:35+09:00 |
| jvndb-2016-000081 | Cybozu Garoon vulnerable to open redirect | 2016-05-30T16:18+09:00 | 2016-06-23T17:06+09:00 |
| jvndb-2016-000080 | Cybozu Garoon vulnerable to denial-of-service (DoS) | 2016-05-30T16:18+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000079 | Cybozu Garoon vulnerable to information disclosure | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000078 | Cybozu Garoon function "Files" vulnerable to directory traversal | 2016-05-30T16:18+09:00 | 2016-06-23T17:40+09:00 |
| jvndb-2016-000077 | Cybozu Garoon mail function vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000092 | DMM.com Securities FX Apps for Android fail to verify SSL server certificates | 2016-05-30T14:21+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000090 | Source code of Old_GSI_Maps prior to January, 2015 vulnerable to directory traversal | 2016-05-30T14:07+09:00 | 2016-06-23T15:13+09:00 |
| jvndb-2016-000072 | WebARENA formmail vulnerable to cross-site scripting | 2016-05-27T13:54+09:00 | 2016-06-08T17:47+09:00 |
| jvndb-2016-000087 | Multiple Buffalo wireless LAN routers vulnerable to information disclosure | 2016-05-27T13:53+09:00 | 2016-06-27T14:59+09:00 |
| jvndb-2016-000086 | Multiple Buffalo wireless LAN routers vulnerable to directory traversal | 2016-05-27T13:53+09:00 | 2016-06-27T14:58+09:00 |
| jvndb-2016-000076 | Japan Connected-free Wi-Fi vulnerable to API execution | 2016-05-27T13:51+09:00 | 2016-06-23T17:38+09:00 |
| jvndb-2016-000091 | H2O use-after-free vulnerability | 2016-05-27T13:46+09:00 | 2016-06-23T17:23+09:00 |
| jvndb-2016-000075 | NetCommons vulnerable to privilege escalation | 2016-05-26T14:30+09:00 | 2016-06-23T15:13+09:00 |
| jvndb-2016-000071 | WordPress plugin "Markdown on Save Improved" vulnerable to cross-site scripting | 2016-05-25T14:37+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-002716 | Cross-site Scripting Vulnerability in Hitachi Tuning Manager | 2016-05-24T16:43+09:00 | 2016-08-03T16:09+09:00 |
| jvndb-2016-002715 | Information Disclosure Vulnerability in Hitachi Command Suite | 2016-05-24T16:43+09:00 | 2016-08-03T16:09+09:00 |
| jvndb-2016-000067 | Jetstar App for iOS fails to verify SSL server certificates | 2016-05-24T13:36+09:00 | 2017-05-29T11:45+09:00 |
| jvndb-2016-000070 | php-contact-form vulnerable to cross-site scripting | 2016-05-24T12:27+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000068 | HumHub vulnerable to cross-site scripting | 2016-05-24T12:24+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000069 | MP Form Mail CGI Professional Edition vulnerable to directory traversal | 2016-05-20T14:22+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000066 | Web Mailing List vulnerable to cross-site scripting | 2016-05-19T13:37+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000065 | 105 BANK App fails to verify SSL server certificates | 2016-05-18T15:26+09:00 | 2017-05-29T11:45+09:00 |
| jvndb-2016-000060 | Cybozu KUNAI App fails to verify SSL server certificates | 2016-05-16T16:14+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000047 | a-blog cms vulnerable to session management | 2016-05-16T14:48+09:00 | 2017-05-23T13:44+09:00 |
| jvndb-2016-000046 | a-blog cms vulnerable to cross-site scripting | 2016-05-16T14:48+09:00 | 2017-05-23T13:44+09:00 |
| jvndb-2016-000064 | WordPress plugin "Ninja Forms" vulnerable to PHP object injection | 2016-05-13T14:27+09:00 | 2016-06-01T17:00+09:00 |
| jvndb-2016-000063 | FileMaker server issue where PHP source code may be viewable | 2016-05-13T14:27+09:00 | 2016-06-02T09:43+09:00 |
| jvndb-2016-000062 | WN-G300R Series vulnerable to cross-site scripting | 2016-05-12T14:34+09:00 | 2016-06-01T16:48+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20507-1 | Security update for gstreamer-plugins-base | 2025-07-24T11:46:58Z | 2025-07-24T11:46:58Z |
| suse-su-2025:20506-1 | Security update for jq | 2025-07-24T11:41:34Z | 2025-07-24T11:41:34Z |
| suse-su-2025:20531-1 | Security update for python-requests | 2025-07-24T11:31:36Z | 2025-07-24T11:31:36Z |
| suse-su-2025:02511-1 | Security update for ImageMagick | 2025-07-24T09:10:14Z | 2025-07-24T09:10:14Z |
| suse-su-2025:02510-1 | Security update for ImageMagick | 2025-07-24T09:10:02Z | 2025-07-24T09:10:02Z |
| suse-su-2025:02507-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-07-24T06:50:40Z | 2025-07-24T06:50:40Z |
| suse-su-2025:20487-1 | Security update for salt | 2025-07-23T13:41:40Z | 2025-07-23T13:41:40Z |
| suse-su-2025:20504-1 | Security update 5.0.5 for Multi-Linux Manager Client Tools, Salt and Salt Bundle | 2025-07-23T13:34:01Z | 2025-07-23T13:34:01Z |
| suse-su-2025:02502-1 | Security update for salt | 2025-07-23T12:48:03Z | 2025-07-23T12:48:03Z |
| suse-su-2025:02501-1 | Security update for salt | 2025-07-23T12:47:18Z | 2025-07-23T12:47:18Z |
| suse-su-2025:02500-1 | Security update for salt | 2025-07-23T12:46:43Z | 2025-07-23T12:46:43Z |
| suse-su-2025:02499-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:46:00Z | 2025-07-23T12:46:00Z |
| suse-su-2025:02492-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:53Z | 2025-07-23T12:43:53Z |
| suse-su-2025:02491-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:13Z | 2025-07-23T12:43:13Z |
| suse-su-2025:02478-1 | Security update 5.0.5 for Multi-Linux Manager Server | 2025-07-23T12:39:24Z | 2025-07-23T12:39:24Z |
| suse-su-2025:02476-1 | Security update 4.3.16 for Multi-Linux Manager Server | 2025-07-23T12:37:12Z | 2025-07-23T12:37:12Z |
| suse-su-2025:02475-1 | Security update 4.3.16 for Multi-Linux Manager Server | 2025-07-23T12:36:44Z | 2025-07-23T12:36:44Z |
| suse-su-2025:02474-1 | Security update for php8 | 2025-07-23T12:03:54Z | 2025-07-23T12:03:54Z |
| suse-su-2025:02473-1 | Security update for php7 | 2025-07-23T12:02:59Z | 2025-07-23T12:02:59Z |
| suse-su-2025:02472-1 | Security update for gstreamer-plugins-base | 2025-07-23T11:18:56Z | 2025-07-23T11:18:56Z |
| suse-su-2025:02471-1 | Security update for xen | 2025-07-22T22:58:21Z | 2025-07-22T22:58:21Z |
| suse-su-2025:02470-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-07-22T20:04:04Z | 2025-07-22T20:04:04Z |
| suse-su-2025:02469-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-07-22T19:03:55Z | 2025-07-22T19:03:55Z |
| suse-su-2025:02468-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-07-22T18:33:43Z | 2025-07-22T18:33:43Z |
| suse-su-2025:02467-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-07-22T15:04:18Z | 2025-07-22T15:04:18Z |
| suse-su-2025:02464-1 | Security update for libgcrypt | 2025-07-22T11:40:21Z | 2025-07-22T11:40:21Z |
| suse-su-2025:02463-1 | Security update for php8 | 2025-07-22T08:42:55Z | 2025-07-22T08:42:55Z |
| suse-su-2025:02462-1 | Security update for php8 | 2025-07-22T08:41:03Z | 2025-07-22T08:41:03Z |
| suse-su-2025:02460-1 | Security update for python | 2025-07-22T05:48:26Z | 2025-07-22T05:48:26Z |
| suse-su-2025:02459-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-07-22T05:04:25Z | 2025-07-22T05:04:25Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14347-1 | apr-devel-1.7.5-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14346-1 | python311-3.11.9-7.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14345-1 | python310-3.10.15-1.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14344-1 | ffmpeg-6-6.1.1-9.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14343-1 | ffmpeg-4-4.4.4-14.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14342-1 | assimp-devel-5.4.3-2.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:0305-1 | Security update for gstreamer-plugins-bad | 2024-09-17T08:54:10Z | 2024-09-17T08:54:10Z |
| opensuse-su-2024:14341-1 | libwireshark18-4.4.0-2.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:14340-1 | python38-3.8.20-1.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:14339-1 | ffmpeg-5-5.1.4-13.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:0304-1 | Security update for htmldoc | 2024-09-16T14:01:45Z | 2024-09-16T14:01:45Z |
| opensuse-su-2024:0303-1 | Security update for htmldoc | 2024-09-16T14:01:42Z | 2024-09-16T14:01:42Z |
| opensuse-su-2024:0302-1 | Security update for chromium | 2024-09-16T08:29:07Z | 2024-09-16T08:29:07Z |
| opensuse-su-2024:14338-1 | wpa_supplicant-2.11-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14337-1 | ucode-intel-20240910-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14336-1 | ovmf-202405-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14335-1 | chromedriver-128.0.6613.137-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14334-1 | grype-0.80.1-1.1 on GA media | 2024-09-12T00:00:00Z | 2024-09-12T00:00:00Z |
| opensuse-su-2024:14333-1 | curl-8.10.0-1.1 on GA media | 2024-09-12T00:00:00Z | 2024-09-12T00:00:00Z |
| opensuse-su-2024:0300-1 | Security update for ntpd-rs | 2024-09-11T10:01:59Z | 2024-09-11T10:01:59Z |
| opensuse-su-2024:14332-1 | keepalived-2.3.1+git59.b6681f98-1.1 on GA media | 2024-09-11T00:00:00Z | 2024-09-11T00:00:00Z |
| opensuse-su-2024:14331-1 | python39-3.9.20-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:14330-1 | forgejo-8.0.3-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:14329-1 | assimp-devel-5.4.3-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:0294-1 | Security update for kanidm | 2024-09-09T12:04:21Z | 2024-09-09T12:04:21Z |
| opensuse-su-2024:14328-1 | x3270-4.3-4.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14327-1 | python39-3.9.19-8.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14326-1 | python313-3.13.0~rc2-1.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14325-1 | MozillaThunderbird-115.15.0-1.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14324-1 | go1.23-1.23.1-1.1 on GA media | 2024-09-08T00:00:00Z | 2024-09-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23234 | Online Library Management System adminlogin.php组件权限提升漏洞 | 2025-09-18 | 2025-10-10 |
| cnvd-2025-23233 | Student Result Management System Using PHP跨站请求伪造漏洞 | 2025-09-18 | 2025-10-10 |
| cnvd-2025-23232 | Online Library Management System权限提升漏洞 | 2025-09-18 | 2025-10-10 |
| cnvd-2025-23047 | Microsoft Edge (Chromium-based) for Android欺骗漏洞 | 2025-09-18 | 2025-09-30 |
| cnvd-2025-22688 | 多款Apple产品拒绝服务漏洞(CNVD-2025-22688) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22687 | 多款Apple产品存在未明漏洞(CNVD-2025-22687) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22686 | 多款Apple产品越界读取漏洞(CNVD-2025-22686) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22685 | 多款Apple产品存在未明漏洞(CNVD-2025-22685) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22684 | 多款Apple产品存在未明漏洞(CNVD-2025-22684) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22683 | 多款Apple产品存在未明漏洞(CNVD-2025-22683) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22682 | 多款Apple产品存在未明漏洞(CNVD-2025-22682) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22681 | 多款Apple产品存在未明漏洞(CNVD-2025-22681) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22680 | 多款Apple产品存在未明漏洞(CNVD-2025-22680) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22679 | 多款Apple产品拒绝服务漏洞(CNVD-2025-22679) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22678 | 多款Apple产品存在未明漏洞(CNVD-2025-22678) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22677 | 多款Apple产品存在未明漏洞(CNVD-2025-22677) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22676 | 多款Apple产品信息泄露漏洞(CNVD-2025-22676) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22675 | 多款Apple产品拒绝服务漏洞(CNVD-2025-22675) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22674 | 多款Apple产品存在未明漏洞(CNVD-2025-22674) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22673 | 多款Apple产品存在未明漏洞(CNVD-2025-22673) | 2025-09-18 | 2025-09-26 |
| cnvd-2025-22599 | Apple macOS Tahoe内存损坏漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22598 | Apple macOS Tahoe权限问题漏洞(CNVD-2025-22598) | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22597 | Apple macOS Tahoe数据泄露漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22596 | Apple macOS Tahoe边界检查不足漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22595 | Apple macOS Tahoe权限问题漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22594 | Apple macOS Tahoe类型混淆漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22593 | Apple macOS Tahoe沙盒限制不足漏洞(CNVD-2025-22593) | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22592 | Apple macOS Tahoe沙盒限制不足漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22591 | Apple macOS Tahoe状态管理不当漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22590 | Apple macOS Sonoma逻辑问题漏洞 | 2025-09-18 | 2025-09-24 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0621 | Vulnérabilité dans Nagios XI | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0620 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0619 | Multiples vulnérabilités dans les produits VMware | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0618 | Multiples vulnérabilités dans ISC BIND | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0617 | Multiples vulnérabilités dans les produits Siemens | 2024-07-23T00:00:00.000000 | 2024-07-23T00:00:00.000000 |
| certfr-2024-avi-0616 | Vulnérabilité dans les produits Atlassian | 2024-07-22T00:00:00.000000 | 2024-07-22T00:00:00.000000 |
| certfr-2024-avi-0615 | Vulnérabilité dans les produits NetApp | 2024-07-22T00:00:00.000000 | 2024-07-22T00:00:00.000000 |
| certfr-2024-avi-0614 | Vulnérabilité dans IBM MaaS360 | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0613 | Multiples vulnérabilités dans le noyau Linux de Debian | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0612 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0611 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0610 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0609 | Multiples vulnérabilités dans SolarWinds Access Rights Manager | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0608 | Vulnérabilité dans VMware Tanzu | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0607 | Multiples vulnérabilités dans Microsoft Edge | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0606 | Multiples vulnérabilités dans les produits Ivanti | 2024-07-18T00:00:00.000000 | 2024-07-18T00:00:00.000000 |
| certfr-2024-avi-0605 | Vulnérabilité dans les produits Sonicwall | 2024-07-18T00:00:00.000000 | 2024-07-18T00:00:00.000000 |
| certfr-2024-avi-0604 | Vulnérabilité dans Microsoft Edge | 2024-07-18T00:00:00.000000 | 2024-07-18T00:00:00.000000 |
| certfr-2024-avi-0603 | Multiples vulnérabilités dans Apache HTTP Server | 2024-07-18T00:00:00.000000 | 2024-07-18T00:00:00.000000 |
| certfr-2024-avi-0602 | Multiples vulnérabilités dans les produits Cisco | 2024-07-18T00:00:00.000000 | 2024-07-18T00:00:00.000000 |
| certfr-2024-avi-0601 | Multiples vulnérabilités dans les produits Mitel | 2024-07-18T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2024-avi-0600 | Vulnérabilité dans Sonicwall NetExtender | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0599 | Multiples vulnérabilités dans Oracle Weblogic | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0598 | Multiples vulnérabilités dans Oracle Virtualization | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0597 | Multiples vulnérabilités dans Oracle Systems | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0596 | Multiples vulnérabilités dans Oracle PeopleSoft | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0595 | Multiples vulnérabilités dans Oracle MySQL | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0594 | Multiples vulnérabilités dans Oracle Java SE | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0593 | Multiples vulnérabilités dans Oracle Database Server | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0592 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |