Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-20971
7.3 (4.0)
Use After Free in PROCA driver prior to SMR Jan-2… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:15.202Z 2026-01-10T04:55:50.367Z
CVE-2026-20970
6.8 (4.0)
Improper access control in SLocation prior to SMR… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:03.983Z 2026-01-10T04:55:49.126Z
CVE-2026-20969
2.3 (4.0)
Improper input validation in SecSettings prior to… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:52.859Z 2026-01-09T19:18:02.710Z
CVE-2026-20968
6.7 (4.0)
Use after free in DualDAR prior to SMR Jan-2026 R… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:41.575Z 2026-01-10T04:55:52.762Z
CVE-2025-14803
6.8 (3.1)
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… Unknown
NEX-Forms
2026-01-09T06:00:13.484Z 2026-01-09T15:16:05.818Z
CVE-2025-13749
4.3 (3.1)
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… creativemotion
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer
2026-01-09T05:25:20.788Z 2026-01-09T18:25:55.170Z
CVE-2025-14886
5.3 (3.1)
Japanized for WooCommerce <= 2.7.17 - Missing Authoriz… shoheitanaka
Japanized for WooCommerce
2026-01-09T04:31:05.133Z 2026-01-09T18:17:33.884Z
CVE-2025-66315
4.3 (3.1)
ZTE MF258K Pro Version Server has a Configuration Defe… ZTE
MF258K
2026-01-09T02:24:58.971Z 2026-01-09T14:49:28.116Z
CVE-2026-22712
2.3 (4.0)
ApprovedRevs allows bypassing the inline CSS sanitizer The Wikimedia Foundation
Mediawiki - ApprovedRevs Extension
2026-01-09T00:06:22.430Z 2026-01-09T19:15:28.083Z
CVE-2026-22713
2.3 (4.0)
Stored XSS through edit summaries in GrowthExperiments The Wikimedia Foundation
Mediawiki - GrowthExperiments Extension
2026-01-09T00:00:57.596Z 2026-01-09T19:17:27.530Z
CVE-2025-70161
N/A
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:22:08.147Z
CVE-2025-69542
N/A
A Command Injection Vulnerability has been discov… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:28:55.723Z
CVE-2025-67811
6.5 (3.1)
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:24:45.228Z
CVE-2025-67810
6.5 (3.1)
In Area9 Rhapsode 1.47.3, an authenticated attack… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:26:03.111Z
CVE-2025-67282
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:10:18.983Z
CVE-2025-67281
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:12:30.357Z
CVE-2025-67280
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:14:06.098Z
CVE-2025-67279
5.3 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:18:38.474Z
CVE-2025-67278
6.5 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:19:40.921Z
CVE-2025-67133
7.5 (3.1)
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allow… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:20:43.180Z
CVE-2025-67070
8.2 (3.1)
A vulnerability exists in Intelbras CFTV IP NVD 9… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:27:17.401Z
CVE-2025-67004
N/A
An Information Disclosure vulnerability in CouchC… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:51:59.755Z
CVE-2025-66744
N/A
In Yonyou YonBIP v3 and before, the LoginWithV8 i… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T17:03:52.313Z
CVE-2025-66715
6.5 (3.1)
A DLL hijacking vulnerability in Axtion ODISSAAS … n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:23:37.893Z
CVE-2025-60538
6.5 (3.1)
A lack of rate limiting in the login page of shio… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:21:49.698Z
CVE-2025-56225
N/A
fluidsynth-2.4.6 and earlier versions is vulnerab… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:08:58.854Z
CVE-2025-51626
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 v… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:20:33.076Z
CVE-2026-22714
2.3 (4.0)
i18n XSS, DoS and config SQLI in Monaco The Wikimedia Foundation
Mediawiki - Monaco Skin
2026-01-08T23:56:07.135Z 2026-01-09T19:17:41.872Z
CVE-2026-22710
2.3 (4.0)
Stored XSS through autocomment system messages in Wikibase The Wikimedia Foundation
Mediawiki - Wikibase Extension
2026-01-08T23:48:51.645Z 2026-01-09T19:16:54.193Z
CVE-2026-0733
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
PHPGurukul Online Course Registration System manage-st… PHPGurukul
Online Course Registration System
2026-01-08T23:32:13.020Z 2026-01-09T16:22:02.232Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-20974
5.2 (4.0)
Improper input validation in data related to netw… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:48.700Z 2026-01-09T19:09:42.100Z
CVE-2026-20973
5.3 (3.1)
Out-of-bounds read in libimagecodec.quram.so prio… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:37.517Z 2026-01-09T19:09:34.314Z
CVE-2026-20972
4.8 (4.0)
Improper Export of Android Application Components… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:26.298Z 2026-01-09T19:18:11.976Z
CVE-2026-20971
7.3 (4.0)
Use After Free in PROCA driver prior to SMR Jan-2… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:15.202Z 2026-01-10T04:55:50.367Z
CVE-2026-20970
6.8 (4.0)
Improper access control in SLocation prior to SMR… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:03.983Z 2026-01-10T04:55:49.126Z
CVE-2026-20969
2.3 (4.0)
Improper input validation in SecSettings prior to… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:52.859Z 2026-01-09T19:18:02.710Z
CVE-2026-20968
6.7 (4.0)
Use after free in DualDAR prior to SMR Jan-2026 R… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:41.575Z 2026-01-10T04:55:52.762Z
CVE-2026-0563
6.4 (3.1)
WP Google Street View (with 360° virtual tour) & Googl… pagup
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO
2026-01-09T06:34:53.735Z 2026-01-09T19:10:11.929Z
CVE-2025-70974
10 (3.1)
Fastjson before 1.2.48 mishandles autoType becaus… Alibaba
Fastjson
2026-01-09T06:43:23.584Z 2026-01-09T21:37:10.756Z
CVE-2025-15057
7.2 (3.1)
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.004Z 2026-01-09T19:10:42.287Z
CVE-2025-15055
7.2 (3.1)
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.531Z 2026-01-09T19:10:52.576Z
CVE-2025-15019
6.4 (3.1)
BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) … pagup
Bulk Auto Image Alt Text (Alt tag, Alt attribute) optimizer (image SEO)
2026-01-09T06:34:52.347Z 2026-01-09T18:25:18.891Z
CVE-2025-14980
6.5 (3.1)
BetterDocs <= 4.3.3 - Authenticated (Contributor+) Sen… wpdevteam
BetterDocs – Knowledge Base Documentation & FAQ Solution for Elementor & Block Editor
2026-01-09T06:34:52.906Z 2026-01-09T18:24:39.427Z
CVE-2025-14893
6.4 (3.1)
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… indieweb
IndieWeb
2026-01-09T06:34:55.949Z 2026-01-09T19:11:03.370Z
CVE-2025-14782
5.3 (3.1)
Forminator Forms – Contact Form, Payment Form & Custom… wpmudev
Forminator Forms – Contact Form, Payment Form & Custom Form Builder
2026-01-09T06:34:53.334Z 2026-01-09T18:21:33.203Z
CVE-2025-14736
9.8 (3.1)
Frontend Admin by DynamiApps <= 3.28.25 - Unauthentica… shabti
Frontend Admin by DynamiApps
2026-01-09T06:34:51.712Z 2026-01-09T17:05:30.168Z
CVE-2025-14720
5.3 (3.1)
Booking for Appointments and Events Calendar – Amelia … ameliabooking
Booking for Appointments and Events Calendar – Amelia
2026-01-09T06:34:54.137Z 2026-01-09T19:10:22.011Z
CVE-2025-14718
5.4 (3.1)
Schedule Post Changes With PublishPress Future: Unpubl… publishpress
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories
2026-01-09T06:34:54.542Z 2026-01-09T19:10:31.382Z
CVE-2025-14574
5.3 (3.1)
weDocs: AI Powered Knowledge Base, Docs, Documentation… wedevs
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot
2026-01-09T06:34:56.372Z 2026-01-09T19:18:20.856Z
CVE-2025-14803
6.8 (3.1)
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… Unknown
NEX-Forms
2026-01-09T06:00:13.484Z 2026-01-09T15:16:05.818Z
CVE-2025-13749
4.3 (3.1)
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… creativemotion
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer
2026-01-09T05:25:20.788Z 2026-01-09T18:25:55.170Z
CVE-2025-14886
5.3 (3.1)
Japanized for WooCommerce <= 2.7.17 - Missing Authoriz… shoheitanaka
Japanized for WooCommerce
2026-01-09T04:31:05.133Z 2026-01-09T18:17:33.884Z
CVE-2026-22636
N/A
Not used N/A N/A 2026-01-09T03:55:05.415Z
CVE-2026-22635
N/A
Not used N/A N/A 2026-01-09T03:55:05.931Z
CVE-2026-22634
N/A
Not used N/A N/A 2026-01-09T03:55:06.408Z
CVE-2026-22633
N/A
Not used N/A N/A 2026-01-09T03:55:06.913Z
CVE-2026-22632
N/A
Not used N/A N/A 2026-01-09T03:55:07.362Z
CVE-2026-22631
N/A
Not used N/A N/A 2026-01-09T03:55:07.818Z
CVE-2026-22630
N/A
Not used N/A N/A 2026-01-09T03:55:08.258Z
CVE-2025-66315
4.3 (3.1)
ZTE MF258K Pro Version Server has a Configuration Defe… ZTE
MF258K
2026-01-09T02:24:58.971Z 2026-01-09T14:49:28.116Z
ID Severity Description Published Updated
ghsa-6v3j-rpp2-7gmg
4.7 (3.1)
2.0 (4.0)
A vulnerability was detected in code-projects Intern Membership Management System 1.0. Impacted is … 2026-01-09T00:30:28Z 2026-01-09T00:30:28Z
ghsa-6j5r-4fc9-3v6r
2.4 (3.1)
1.9 (4.0)
A flaw has been found in PHPGurukul Staff Leave Management System 1.0. The affected element is the … 2026-01-09T00:30:28Z 2026-01-09T00:30:28Z
ghsa-fg6f-75jq-6523
5.7 (3.1)
Authlib has 1-click Account Takeover vulnerability 2026-01-08T22:40:56Z 2026-01-09T03:12:03Z
ghsa-pc9j-5v36-2mww
3.7 (3.1)
AWS SDK for Swift adopted defense in depth enhancement for region parameter value 2026-01-08T22:12:15Z 2026-01-08T22:12:15Z
ghsa-j965-2qgj-vjmq
3.7 (3.1)
JavaScript SDK v2 users should add validation to the region parameter value in or migrate to v3 2026-01-08T22:04:26Z 2026-01-08T22:04:26Z
ghsa-6475-r3vj-m8vf
3.7 (3.1)
AWS SDK for JavaScript v3 adopted defense in depth enhancement for region parameter value 2026-01-08T21:52:45Z 2026-01-08T21:52:45Z
ghsa-mcmc-2m55-j8jj
8.8 (3.1)
vLLM introduced enhanced protection for CVE-2025-62164 2026-01-08T21:47:43Z 2026-01-08T21:47:43Z
ghsa-g59m-gf8j-gjf5
3.7 (3.1)
AWS SDK for Rust v1 adopted defense in depth enhancement for region parameter value 2026-01-08T21:46:19Z 2026-01-08T21:46:23Z
ghsa-gjrp-xgmh-x9qq
6.7 (3.1)
Ghost has SQL Injection in Members Activity Feed 2026-01-08T21:36:37Z 2026-01-11T14:54:35Z
ghsa-vmc4-9828-r48r
5.1 (4.0)
Ghost has SSRF via External Media Inliner 2026-01-08T21:36:03Z 2026-01-11T14:55:24Z
ghsa-9xg7-mwmp-xmjx
8.1 (3.1)
Ghost has Staff Token permission bypass 2026-01-08T21:32:53Z 2026-01-11T14:54:30Z
ghsa-vcqr-rc2q-63p5
9.4 (3.1)
The snailjob component in RuoYi-Vue-Plus versions 5.5.1 and earlier, interface /snail-job/workflow/… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-rgwp-mjv4-q268
6.8 (3.1)
An issue was discovered in D-Link Router DIR-605L (Hardware version F1; Firmware version: V6.02CN02… 2026-01-08T21:30:34Z 2026-01-09T21:31:35Z
ghsa-pm7p-9hjx-x5hq
3.3 (3.1)
Exposure of sensitive information in the TeamViewer entry dashboard component in Devolutions Remote… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-pgxq-gj96-mq7g
7.5 (3.1)
Plesk Obsidian versions 8.0.1 through 18.0.73 are vulnerable to a Denial of Service (DoS) condition… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-pc6g-gmrw-x724
9.1 (3.1)
An issue was discovered in Panda Wireless PWRU0 devices with firmware 2.2.9 that exposes multiple H… 2026-01-08T21:30:34Z 2026-01-09T21:31:35Z
ghsa-jvq3-99wq-j8xq
9.8 (3.1)
Unrestricted file upload in the hotel review feature in QloApps versions 1.7.0 and earlier allows r… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-hmrc-7mh9-vqh3
8.4 (3.1)
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 enable the SSH service enabled by default on the L… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-848j-6mx2-7j84
5.6 (3.1)
2.9 (4.0)
Elliptic Uses a Cryptographic Primitive with a Risky Implementation 2026-01-08T21:30:34Z 2026-01-09T20:19:43Z
ghsa-83vm-9w92-6cqh
5.4 (3.1)
KAYSUS KS-WR1200 routers with firmware 107 expose SSH and TELNET services on the LAN interface with… 2026-01-08T21:30:34Z 2026-01-09T00:30:28Z
ghsa-62p5-r4jx-884c
4.7 (3.1)
2.0 (4.0)
A security vulnerability has been detected in code-projects Intern Membership Management System 1.0… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-4cc6-4h77-4425
9.4 (3.1)
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 allow authentication bypass during session validat… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-4993-v2g9-96m4
9.8 (3.1)
JimuReport thru version 2.1.3 is vulnerable to remote code execution when processing user-controlle… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-3vfq-jv69-rjgp
8.8 (3.1)
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 mishandle configuration management. Once any user … 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-3p6q-h5pg-fcv3
7.5 (3.1)
Exported Activity allows external applications to gain application context and directly launch Gmai… 2026-01-08T21:30:34Z 2026-01-09T00:30:28Z
ghsa-5fp7-g646-ccf4
8.1 (3.1)
Ghost has Staff 2FA bypass 2026-01-08T21:29:47Z 2026-01-11T14:54:23Z
ghsa-3ghg-3787-w2xr
7.5 (3.1)
Spree API has Unauthenticated IDOR - Guest Address 2026-01-08T21:28:04Z 2026-01-11T14:56:25Z
ghsa-g268-72p7-9j6j
6.5 (3.1)
Spree API has Authenticated Insecure Direct Object Reference (IDOR) via Order Modification 2026-01-08T21:27:03Z 2026-01-11T14:57:07Z
ghsa-rjf8-2wcw-f6mp
8.8 (3.1)
Salvo is vulnerable to reflected XSS in the list_html function 2026-01-08T21:22:18Z 2026-01-08T21:37:17Z
ghsa-54m3-5fxr-2f3j
8.8 (3.1)
Salvo is vulnerable to stored XSS in the list_html function by uploading files with malicious names 2026-01-08T21:16:41Z 2026-01-08T21:37:13Z
ID Severity Description Package Published Updated
pysec-2024-258
In scrapy/scrapy, an issue was identified where the Authorization header is not removed d… scrapy 2024-05-20T08:15:08+00:00 2025-07-15T17:37:50.051730+00:00
pysec-2024-244
7.5 (3.1)
A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… mlflow 2024-05-16T09:15:14+00:00 2025-04-08T10:23:25.092581+00:00
pysec-2024-51
A broken access control vulnerability exists in mlflow/mlflow versions before 2.10.1, whe… mlflow 2024-05-16T09:15:00+00:00 2024-05-16T11:19:52.866536+00:00
pysec-2024-237
9.4 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-05-14T16:17:12+00:00 2025-03-05T17:22:29.121263+00:00
pysec-2024-185
Nebari through 2024.4.1 prints the temporary Keycloak root password. nebari 2024-05-06T00:15:10+00:00 2025-01-19T04:23:00.951638+00:00
pysec-2024-175
WordOps through 3.20.0 has a wo/cli/plugins/stack_pref.py TOCTOU race condition because t… wordops 2024-05-06T00:15:10+00:00 2025-01-18T22:21:44.991242+00:00
pysec-2024-255
Gradio before 4.20 allows credential leakage on Windows. gradio 2024-05-05T20:15:07+00:00 2025-06-17T19:21:48.983901+00:00
pysec-2024-233
python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.511369+00:00
pysec-2024-232
python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.468012+00:00
pysec-2024-209
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:09+00:00 2025-01-19T19:19:01.689044+00:00
pysec-2024-163
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… vyper 2024-04-25T18:15:09+00:00 2025-01-14T05:22:23.036505+00:00
pysec-2024-208
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.647736+00:00
pysec-2024-207
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.605918+00:00
pysec-2024-206
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.566553+00:00
pysec-2024-246
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Starting in… vyper 2024-04-25T17:15:50+00:00 2025-05-05T19:21:20.899426+00:00
pysec-2024-50
Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, … matrix-synapse 2024-04-23T18:15:00+00:00 2024-04-23T21:18:51.688096+00:00
pysec-2024-250
Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csr… torch 2024-04-19T21:15:08+00:00 2025-06-03T15:23:56.072490+00:00
pysec-2024-252
PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in t… torch 2024-04-17T19:15:07+00:00 2025-06-10T19:22:08.948962+00:00
pysec-2024-251
Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in… torch 2024-04-17T19:15:07+00:00 2025-06-10T03:12:59.077932+00:00
pysec-2024-243
9.3 (3.1)
mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… mlflow 2024-04-16T00:15:12+00:00 2025-04-08T10:23:25.044416+00:00
pysec-2024-254
4.2 (3.1)
A session fixation vulnerability exists in the zenml-io/zenml application, where JWT toke… zenml 2024-04-16T00:15:11+00:00 2025-06-13T00:48:41.806476+00:00
pysec-2024-247
9.9 (3.1)
A directory traversal vulnerability exists in the zenml-io/zenml repository, specifically… zenml 2024-04-16T00:15:11+00:00 2025-05-12T15:23:53.861001+00:00
pysec-2024-49
Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be e… lektor 2024-03-27T06:15:00+00:00 2024-03-27T11:18:36.506150+00:00
pysec-2024-257
7.5 (3.1)
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… mobsf 2024-03-22T23:15:07+00:00 2025-06-30T15:23:50.085549+00:00
pysec-2024-234
9.8 (3.1)
Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… jupyter-server-proxy 2024-03-20T20:15:08+00:00 2025-02-21T18:23:35.992501+00:00
pysec-2024-48
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial o… black 2024-03-19T05:15:00+00:00 2024-03-19T11:18:50.379002+00:00
pysec-2024-179
4.8 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-03-18T22:15:07+00:00 2025-01-19T01:52:24.377662+00:00
pysec-2024-47
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.te… django 2024-03-15T20:15:00+00:00 2024-03-15T23:20:34.975097+00:00
pysec-2024-46
Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenti… apache-airflow 2024-03-14T09:15:00+00:00 2024-03-14T11:19:09.515892+00:00
pysec-2024-221
5.3 (3.1)
aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio. aiosmtpd i… aiosmtpd 2024-03-12T21:15:58+00:00 2025-01-22T16:23:18.042465+00:00
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2026-19 Malicious code in jest-config-ibm-cloud-cognitive (npm) 2026-01-02T22:06:48Z 2026-01-02T22:06:48Z
mal-2026-18 Malicious code in initializers (npm) 2026-01-02T22:06:48Z 2026-01-06T03:48:32Z
mal-2026-17 Malicious code in identity-emitter (npm) 2026-01-02T22:06:48Z 2026-01-02T22:06:48Z
mal-2026-16 Malicious code in fix-cc-raiesy (npm) 2026-01-02T22:06:48Z 2026-01-06T03:48:32Z
mal-2026-15 Malicious code in eslint-config-skynet (npm) 2026-01-02T22:06:48Z 2026-01-02T22:06:48Z
mal-2026-14 Malicious code in ent-profile-unauth-msr-stop (npm) 2026-01-02T22:06:48Z 2026-01-06T03:48:31Z
mal-2026-13 Malicious code in ent-file-upload-widget-v2 (npm) 2026-01-02T22:06:48Z 2026-01-06T03:48:31Z
mal-2026-12 Malicious code in datatables-editor (npm) 2026-01-02T22:06:48Z 2026-01-06T03:48:31Z
mal-2026-11 Malicious code in cc-double-1 (npm) 2026-01-02T22:06:48Z 2026-01-02T22:06:48Z
mal-2026-10 Malicious code in babel-preset-ibm-cloud-cognitive (npm) 2026-01-02T22:06:48Z 2026-01-02T22:06:48Z
mal-2026-8 Malicious code in @nitaiapiiro/rand_emoji (npm) 2026-01-02T21:29:26Z 2026-01-02T21:29:26Z
mal-2026-26 Malicious code in pdatainstaller (PyPI) 2026-01-02T17:21:23Z 2026-01-07T20:42:15Z
mal-2026-7 Malicious code in gatr (PyPI) 2026-01-02T13:03:00Z 2026-01-02T13:03:00Z
mal-2026-6 Malicious code in ziphash (PyPI) 2026-01-01T22:08:29Z 2026-01-02T20:40:48Z
mal-2026-5 Malicious code in queryservice-client (PyPI) 2026-01-01T18:40:28Z 2026-01-01T18:40:28Z
mal-2026-4 Malicious code in rules-playground (npm) 2026-01-01T17:03:00Z 2026-01-02T21:37:30Z
mal-2026-3 Malicious code in rules-deployer (npm) 2026-01-01T16:52:37Z 2026-01-02T21:37:30Z
mal-2026-2 Malicious code in common-cli-utils (npm) 2026-01-01T16:50:05Z 2026-01-02T21:37:27Z
mal-2026-1 Malicious code in sfnt2woff-zopfli (PyPI) 2026-01-01T11:16:31Z 2026-01-01T11:16:31Z
mal-2025-193011 Malicious code in requeses (PyPI) 2025-12-31T16:40:04Z 2025-12-31T16:40:04Z
mal-2025-193009 Malicious code in @polystream/streaming (npm) 2025-12-31T16:15:38Z 2026-01-02T21:37:26Z
mal-2025-193010 Malicious code in pyrogrqm (PyPI) 2025-12-31T16:09:30Z 2025-12-31T16:09:30Z
mal-2025-193008 Malicious code in telegreph (PyPI) 2025-12-31T15:00:17Z 2025-12-31T15:00:17Z
mal-2025-193007 Malicious code in aiogrem (PyPI) 2025-12-31T14:49:05Z 2025-12-31T14:49:05Z
mal-2025-193006 Malicious code in accesspdp (PyPI) 2025-12-31T13:40:51Z 2026-01-11T22:09:27Z
mal-2025-193005 Malicious code in landingpage-service (npm) 2025-12-31T13:21:20Z 2026-01-02T21:37:28Z
mal-2025-193004 Malicious code in @vietmoney/vision-camera-code-scanner (npm) 2025-12-31T13:21:20Z 2026-01-02T21:37:26Z
mal-2025-193003 Malicious code in @vietmoney/vietmoneywork (npm) 2025-12-31T13:21:20Z 2026-01-02T21:37:26Z
mal-2025-193002 Malicious code in @vietmoney/react-native-vnpay-merchant (npm) 2025-12-31T13:21:20Z 2026-01-02T21:37:26Z
mal-2025-193001 Malicious code in @vietmoney/react-native-true-id (npm) 2025-12-31T13:21:20Z 2026-01-02T21:37:26Z
ID Description Published Updated
wid-sec-w-2025-2756 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-07T23:00:00.000+00:00 2025-12-28T23:00:00.000+00:00
wid-sec-w-2025-2755 util-linux: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-12-07T23:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-2754 Google Cloud Platform: Schwachstelle ermöglicht Codeausführung 2025-12-07T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2753 Fortra GoAnywhere MFT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-07T23:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2752 Nextcloud: Mehrere Schwachstellen 2025-12-04T23:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2751 WebKitGTK: Mehrere Schwachstellen 2025-12-04T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2750 Apache HTTP Server: Mehrere Schwachstellen 2025-12-04T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2749 WatchGuard Firebox: Mehrere Schwachstellen 2025-12-04T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2748 Red Hat Enterprise Linux (ABRT): Schwachstelle ermöglicht Privilegieneskalation 2025-12-04T23:00:00.000+00:00 2025-12-10T23:00:00.000+00:00
wid-sec-w-2025-2747 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-04T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2746 IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-04T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2745 Dell PowerEdge: Schwachstelle ermöglicht Denial of Service 2025-12-04T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2744 Microsoft Edge: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-12-04T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2743 Checkmk: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-04T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2742 IBM QRadar SIEM: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-04T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2741 cPython: Schwachstelle ermöglicht Denial of Service 2025-12-03T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2740 ffmpeg: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-12-03T23:00:00.000+00:00 2025-12-18T23:00:00.000+00:00
wid-sec-w-2025-2739 Nextcloud: Schwachstelle ermöglicht Cross-Site Scripting 2025-12-03T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2738 Vercel Next.js und React Server Components (React2Shell): Schwachstelle ermöglicht Codeausführung 2025-12-03T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2737 libpng: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-12-03T23:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-2736 QT (Declarative module): Schwachstelle ermöglicht Denial of Service 2025-12-03T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2735 Splunk Enterprise: Mehrere Schwachstellen 2025-12-03T23:00:00.000+00:00 2025-12-03T23:00:00.000+00:00
wid-sec-w-2025-2734 PgBouncer: Schwachstelle ermöglicht SQL injection 2025-12-03T23:00:00.000+00:00 2025-12-28T23:00:00.000+00:00
wid-sec-w-2025-2733 Drupal-Module: Mehrere Schwachstellen 2025-12-03T23:00:00.000+00:00 2025-12-03T23:00:00.000+00:00
wid-sec-w-2025-2732 Dell BSAFE SSL-J: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-12-02T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2731 HCL BigFix: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-02T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2730 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-02T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2729 WebKitGTK: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-02T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2728 Proxmox Virtual Environment: Schwachstelle ermöglicht Denial of Service 2025-12-02T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2727 Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-02T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0199 Kwetsbaarheid verholpen in Cisco AnyConnect VPN voor Meraki MX en Z 2025-06-19T08:42:22.673078Z 2025-06-19T08:42:22.673078Z
ncsc-2025-0198 Kwetsbaarheden verholpen in Veeam Backup 2025-06-18T12:18:39.049977Z 2025-06-18T12:18:39.049977Z
ncsc-2025-0197 Kwetsbaarheid verholpen in GeoServer 2025-06-18T10:17:42.472544Z 2025-06-18T10:17:42.472544Z
ncsc-2025-0196 Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway 2025-06-18T08:32:32.792202Z 2025-07-18T09:51:52.738778Z
ncsc-2025-0195 Kwetsbaarheden verholpen in Apache Tomcat 2025-06-18T08:01:06.984131Z 2025-06-18T08:01:06.984131Z
ncsc-2025-0194 Kwetsbaarheden verholpen in Trend Micro Apex One en Apex Central 2025-06-12T11:12:33.408725Z 2025-06-12T11:12:33.408725Z
ncsc-2025-0193 Kwetsbaarheden verholpen in Ivanti Workspace Control 2025-06-12T11:08:41.247215Z 2025-06-12T11:08:41.247215Z
ncsc-2025-0192 Kwetsbaarheden verholpen in Fortinet FortiOS 2025-06-12T11:04:45.167843Z 2025-06-12T11:04:45.167843Z
ncsc-2025-0191 Kwetsbaarheden verholpen in Adobe Commerce en Magento 2025-06-11T06:58:19.840921Z 2025-06-11T06:58:19.840921Z
ncsc-2025-0190 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-06-10T18:46:10.932182Z 2025-06-10T18:46:10.932182Z
ncsc-2025-0189 Kwetsbaarheden verholpen in Microsoft Office 2025-06-10T18:45:25.061778Z 2025-06-10T18:45:25.061778Z
ncsc-2025-0188 Kwetsbaarheden verholpen in Microsoft Windows 2025-06-10T18:43:18.187461Z 2025-06-10T18:43:18.187461Z
ncsc-2025-0187 Kwetsbaarheden verholpen in Siemens producten 2025-06-10T13:11:56.672768Z 2025-06-10T13:11:56.672768Z
ncsc-2025-0186 Kwetsbaarheden verholpen in SAP Producten 2025-06-10T10:15:56.898255Z 2025-06-10T10:15:56.898255Z
ncsc-2025-0185 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-06-10T07:19:02.701613Z 2025-06-10T07:19:02.701613Z
ncsc-2025-0184 Kwetsbaarheden verholpen in HPE StoreOnce Software 2025-06-05T10:37:04.196801Z 2025-06-05T10:37:04.196801Z
ncsc-2025-0183 Kwetsbaarheid verholpen in Cisco Identity Services Engine voor cloudplatformen 2025-06-05T10:25:46.291683Z 2025-06-05T10:25:46.291683Z
ncsc-2025-0182 Kwetsbaarheden verholpen in Google Chrome en Microsoft Edge 2025-06-03T07:52:36.009178Z 2025-06-10T18:44:36.060357Z
ncsc-2025-0181 Kwetsbaarheid verholpen in Roundcube Webmail 2025-06-02T09:04:58.900416Z 2025-06-05T14:19:00.303593Z
ncsc-2025-0180 Kwetsbaarheid verholpen in IBM Tivoli Monitoring 2025-06-02T09:00:25.515472Z 2025-06-02T09:00:25.515472Z
ncsc-2025-0179 Kwetsbaarheid verholpen in Siemens SiPass Integrated 2025-05-27T11:42:46.878569Z 2025-05-27T11:42:46.878569Z
ncsc-2025-0178 Kwetsbaarheden verholpen in Infoblox NETMRI 2025-05-23T08:55:37.586046Z 2025-05-23T08:55:37.586046Z
ncsc-2025-0177 Kwetsbaarheden verholpen in ABB ASPECT-productlijn 2025-05-23T08:40:56.272804Z 2025-05-23T08:40:56.272804Z
ncsc-2025-0176 Kwetsbaarheden verholpen in GitLab 2025-05-23T08:38:34.688022Z 2025-05-23T08:38:34.688022Z
ncsc-2025-0175 Kwetsbaarheden verholpen in Trend Micro Apex Central 2025-05-23T08:28:52.215347Z 2025-05-23T08:28:52.215347Z
ncsc-2025-0174 Kwetsbaarheden verholpen in Cisco Unified Intelligence Center 2025-05-22T08:14:14.245836Z 2025-05-22T08:14:14.245836Z
ncsc-2025-0173 Kwetsbaarheid verholpen in Cisco Identity Services Engine 2025-05-22T08:14:06.046824Z 2025-05-22T08:14:06.046824Z
ncsc-2025-0172 Kwetsbaarheden verholpen in Cisco Webex 2025-05-22T08:13:51.228348Z 2025-05-22T08:13:51.228348Z
ncsc-2025-0171 Kwetsbaarheden verholpen in VMware producten 2025-05-21T13:08:22.714183Z 2025-05-21T13:08:22.714183Z
ncsc-2025-0170 Kwetsbaarheden verholpen in VMware Cloud Foundation 2025-05-21T09:12:05.676292Z 2025-05-21T09:12:05.676292Z
ID Description Published Updated
rhsa-2025:23279 Red Hat Security Advisory: kernel security update 2025-12-17T05:37:41+00:00 2026-01-08T03:24:34+00:00
rhsa-2025:23433 Red Hat Security Advisory: webkit2gtk3 security update 2025-12-17T04:58:31+00:00 2025-12-22T20:50:01+00:00
rhsa-2025:23228 Red Hat Security Advisory: qemu-kvm security update 2025-12-17T04:15:26+00:00 2025-12-17T14:47:18+00:00
rhsa-2025:23423 Red Hat Security Advisory: kernel security update 2025-12-17T03:51:11+00:00 2026-01-08T15:43:05+00:00
rhsa-2025:23425 Red Hat Security Advisory: kernel security update 2025-12-17T03:45:59+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23426 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:16+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23427 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:09+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23415 Red Hat Security Advisory: rsync security update 2025-12-17T01:28:40+00:00 2025-12-22T18:13:56+00:00
rhsa-2025:23422 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:18:15+00:00 2026-01-08T15:43:05+00:00
rhsa-2025:23424 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:15:41+00:00 2026-01-08T15:43:06+00:00
rhsa-2025:23428 Red Hat Security Advisory: Red Hat multicluster global hub 1.5.2 security update 2025-12-17T01:06:13+00:00 2026-01-08T03:25:38+00:00
rhsa-2025:23414 Red Hat Security Advisory: bind security update 2025-12-17T00:17:06+00:00 2026-01-06T12:42:58+00:00
rhsa-2025:23407 Red Hat Security Advisory: rsync security update 2025-12-17T00:15:50+00:00 2025-12-22T18:14:00+00:00
rhsa-2025:23416 Red Hat Security Advisory: rsync security update 2025-12-17T00:12:10+00:00 2025-12-22T18:14:01+00:00
rhsa-2025:23417 Red Hat Security Advisory: Streams for Apache Kafka 3.1.0 release and security update 2025-12-16T23:13:43+00:00 2026-01-06T18:38:12+00:00
rhsa-2025:23421 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.1 release 2025-12-16T22:09:50+00:00 2026-01-08T03:29:13+00:00
rhsa-2025:23210 Red Hat Security Advisory: keylime security update 2025-12-16T19:29:15+00:00 2025-12-22T20:41:18+00:00
rhsa-2025:23232 Red Hat Security Advisory: binutils security update 2025-12-16T14:28:19+00:00 2026-01-06T12:42:44+00:00
rhsa-2025:23278 Red Hat Security Advisory: Red Hat Ceph Storage 2025-12-16T14:14:03+00:00 2025-12-16T14:15:08+00:00
rhsa-2025:23233 Red Hat Security Advisory: binutils security update 2025-12-16T11:20:59+00:00 2026-01-06T12:42:44+00:00
rhsa-2025:23235 Red Hat Security Advisory: rsync security update 2025-12-16T11:09:39+00:00 2025-12-22T18:14:00+00:00
rhsa-2025:23201 Red Hat Security Advisory: keylime security update 2025-12-16T08:36:28+00:00 2025-12-22T20:41:16+00:00
rhsa-2025:23248 Red Hat Security Advisory: RHSA 4.7.9 security and bug fix update 2025-12-16T08:28:09+00:00 2026-01-08T03:39:20+00:00
rhsa-2025:23236 Red Hat Security Advisory: Red Hat Lightspeed (formerly Insights) for Runtimes 1.0.0: new RHEL 9 container image security update 2025-12-16T01:34:50+00:00 2025-12-18T09:15:16+00:00
rhsa-2025:23234 Red Hat Security Advisory: Red Hat Ceph Storage 2025-12-16T00:56:50+00:00 2025-12-17T08:37:41+00:00
rhsa-2025:23227 Red Hat Security Advisory: Red Hat Ceph Storage 2025-12-16T00:01:44+00:00 2026-01-08T02:44:25+00:00
rhsa-2025:23225 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.25.0 Release. 2025-12-15T21:46:21+00:00 2025-12-19T18:33:28+00:00
rhsa-2025:23209 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (TPU) 2025-12-15T15:50:15+00:00 2026-01-08T03:48:17+00:00
rhsa-2025:23207 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.16.5 security update 2025-12-15T15:40:35+00:00 2026-01-08T03:39:21+00:00
rhsa-2025:23206 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.3 security update 2025-12-15T15:39:18+00:00 2026-01-08T03:39:19+00:00
ID Description Published Updated
icsa-25-226-11 Siemens SIMATIC S7-PLCSIM 2025-08-12T00:00:00.000000Z 2025-12-09T00:00:00.000000Z
icsa-25-226-10 Siemens SIPROTEC 5 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-09 Siemens RUGGEDCOM APE1808 2025-08-12T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-226-08 Siemens RUGGEDCOM CROSSBOW Station Access Controller 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-07 Siemens Third-Party Components in SINEC OS 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-06 Siemens Opcenter Quality 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-05 Siemens WIBU CodeMeter Runtime 2025-08-12T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-226-04 Siemens Simcenter Femap 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-03 Siemens SIMATIC S7-PLCSIM 2025-08-12T00:00:00.000000Z 2025-12-09T00:00:00.000000Z
icsa-25-226-02 Siemens COMOS 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-226-01 Siemens SIMATIC RTLS Locating Manager 2025-08-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-25-219-08 Yealink IP Phones and RPS (Redirect and Provisioning Service) 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-07 EG4 Electronics EG4 Inverters (Update B) 2025-08-07T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-219-05 Packet Power EMX and EG 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-04 Rockwell Automation Arena 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-03 Burk Technology ARC Solo 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-02 Johnson Controls FX Server, FX80 and FX90 (Update A) 2025-08-07T06:00:00.000000Z 2025-12-04T07:00:00.000000Z
icsa-25-219-01 Delta Electronics DIAView 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-06 Dreame Technology iOS and Android Mobile Applications 2025-08-07T04:00:00.000000Z 2025-08-07T04:00:00.000000Z
va-25-219-01 Tyler Technologies ERP Pro 9 2025-08-07T00:00:00Z 2025-08-07T00:00:00Z
icsa-25-217-02 Tigo Energy Cloud Connect Advanced (Update A) 2025-08-05T06:00:00.000000Z 2025-08-19T06:00:00.000000Z
icsa-25-217-01 Mitsubishi Electric Iconics Digital Solutions Multiple Products (Update A) 2025-08-05T05:00:00.000000Z 2025-09-04T05:00:00.000000Z
icsa-25-247-01 Honeywell OneWireless Wireless Device Manager (WDM) 2025-08-04T06:00:00.000000Z 2025-08-04T06:00:00.000000Z
va-25-174-01 OPEXUS FOIAXpress Public Access Link (PAL) multiple vulnerabilities 2025-07-31T17:01:09Z 2025-09-09T21:12:34Z
icsa-25-212-02 Rockwell Automation Lifecycle Services with VMware 2025-07-31T06:00:00.000000Z 2025-07-31T06:00:00.000000Z
icsa-25-212-01 Güralp Systems FMUS Series and MIN Series Devices (Update A) 2025-07-31T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-210-03 Delta Electronics DTN Soft 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-210-02 Samsung HVAC DMS 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-210-01 National Instruments LabVIEW 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-205-04 LG Innotek Camera Model LNV5110R 2025-07-25T05:00:00.000000Z 2025-07-25T05:00:00.000000Z
ID Description Published Updated
cisco-sa-fmc-sql-inject-2enmtc8v Cisco Secure Firewall Management Center Software SQL Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-sql-inj-loyafcfq Cisco Secure Firewall Management Center Software SQL Injection Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-priv-esc-cmq4s6m7 Cisco Secure Firewall Management Center Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-html-inj-nfjeyhxz Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-file-read-5q4mqrn Cisco Secure Firewall Management Center Software Arbitrary File Read Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-v3awdqn7 Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-g8aokndp Cisco Secure Firewall Management Center Software Cluster Backup Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-2hbka97g Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-csc-dos-xvphm3bj Cisco Secure Client Software Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftdvirtual-dos-muengnyr Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-xss-yjj7zjvq Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Cross-Site Scripting Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-webvpn-dos-honb9ph4 Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL VPN Memory Management Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-snmp-dos-7tcnzxtu Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-persist-lce-vu3ekmj3 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-nsgacl-bypass-77xneasl Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-ikev2-dos-9fgeyhsf Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-dap-dos-bhekp7n Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-bf-dos-vdzhlqrw Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-acl-bypass-vvnlnkqf Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T21:19:17+00:00
cisco-sa-asa-vpn-nyh3fhp Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-czf8gt Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-4gyewmkg Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-tls-cwy6zxb Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-rce-graupeuf Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-dos-eedwu5rm Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ftd-priv-esc-hbs9gnwq Cisco Adaptive Security Appliance and Firepower Threat Defense Software FXOS CLI Root Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ucsc-bkpsky-tgj5f73j Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
cisco-sa-ccmpdm-rxss-tax76u3k Cisco Unified Contact Center Management Portal Reflected Cross-Site Scripting Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
cisco-sa-ata19x-multi-rdteqrsy Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities 2024-10-16T16:00:00+00:00 2024-10-24T11:47:37+00:00
cisco-sa-sb-rv04x_rv32x_vulns-yj2osdhv Cisco Small Business RV042, RV042G, RV320, and RV325 Routers Denial of Service and Remote Code Execution Vulnerabilities 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-66293 LIBPNG has an out-of-bounds read in png_image_read_composite 2025-12-02T00:00:00.000Z 2026-01-08T01:37:57.000Z
msrc_cve-2025-66200 Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo 2025-12-02T00:00:00.000Z 2025-12-20T14:35:45.000Z
msrc_cve-2025-65637 A denial-of-service vulnerability exists in github.com/sirupsen/logrus when using Entry.Writer() to log a single-line payload larger than 64KB without newline characters. 2025-12-02T00:00:00.000Z 2026-01-03T01:40:04.000Z
msrc_cve-2025-65082 Apache HTTP Server: CGI environment variable override 2025-12-02T00:00:00.000Z 2025-12-20T14:35:39.000Z
msrc_cve-2025-62408 c-ares has a Use After Free vulnerability when connection is cleaned up after error 2025-12-02T00:00:00.000Z 2026-01-05T14:36:12.000Z
msrc_cve-2025-61729 Excessive resource consumption when printing error string for host certificate validation in crypto/x509 2025-12-02T00:00:00.000Z 2025-12-13T01:38:50.000Z
msrc_cve-2025-61727 Improper application of excluded DNS name constraints when verifying wildcard names in crypto/x509 2025-12-02T00:00:00.000Z 2025-12-13T01:39:00.000Z
msrc_cve-2025-61594 URI Credential Leakage Bypass over CVE-2025-27221 2025-12-02T00:00:00.000Z 2026-01-05T14:36:39.000Z
msrc_cve-2025-59775 Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF 2025-12-02T00:00:00.000Z 2025-12-08T14:37:51.000Z
msrc_cve-2025-59529 simple protocol server ignores accepts unlimited connections and logs failures without limit 2025-12-02T00:00:00.000Z 2025-12-23T01:37:23.000Z
msrc_cve-2025-58098 Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... 2025-12-02T00:00:00.000Z 2025-12-20T14:35:52.000Z
msrc_cve-2025-55753 Apache HTTP Server: mod_md (ACME), unintended retry intervals 2025-12-02T00:00:00.000Z 2025-12-20T14:35:58.000Z
msrc_cve-2025-40362 ceph: fix multifs mds auth caps issue 2025-12-02T00:00:00.000Z 2025-12-17T01:02:26.000Z
msrc_cve-2025-40355 sysfs: check visibility before changing group attribute ownership 2025-12-02T00:00:00.000Z 2025-12-17T01:03:54.000Z
msrc_cve-2025-40354 drm/amd/display: increase max link count and fix link->enc NULL pointer access 2025-12-02T00:00:00.000Z 2025-12-17T01:02:41.000Z
msrc_cve-2025-40353 arm64: mte: Do not warn if the page is already tagged in copy_highpage() 2025-12-02T00:00:00.000Z 2025-12-17T01:03:28.000Z
msrc_cve-2025-40345 usb: storage: sddr55: Reject out-of-bound new_pba 2025-12-02T00:00:00.000Z 2026-01-07T14:37:39.000Z
msrc_cve-2025-40343 nvmet-fc: avoid scheduling association deletion twice 2025-12-02T00:00:00.000Z 2025-12-16T14:40:15.000Z
msrc_cve-2025-40342 nvme-fc: use lock accessing port_state and rport state 2025-12-02T00:00:00.000Z 2025-12-16T14:40:34.000Z
msrc_cve-2025-40341 futex: Don't leak robust_list pointer on exec race 2025-12-02T00:00:00.000Z 2025-12-16T14:40:09.000Z
msrc_cve-2025-40340 drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. 2025-12-02T00:00:00.000Z 2025-12-10T01:02:33.000Z
msrc_cve-2025-40339 drm/amdgpu: fix nullptr err of vm_handle_moved 2025-12-02T00:00:00.000Z 2025-12-10T01:01:52.000Z
msrc_cve-2025-40338 ASoC: Intel: avs: Do not share the name pointer between components 2025-12-02T00:00:00.000Z 2025-12-11T01:36:32.000Z
msrc_cve-2025-40337 net: stmmac: Correctly handle Rx checksum offload errors 2025-12-02T00:00:00.000Z 2025-12-16T14:40:54.000Z
msrc_cve-2025-40336 drm/gpusvm: fix hmm_pfn_to_map_order() usage 2025-12-02T00:00:00.000Z 2025-12-11T01:36:26.000Z
msrc_cve-2025-40335 drm/amdgpu: validate userq input args 2025-12-02T00:00:00.000Z 2025-12-10T01:01:46.000Z
msrc_cve-2025-40334 drm/amdgpu: validate userq buffer virtual address and size 2025-12-02T00:00:00.000Z 2025-12-11T01:36:37.000Z
msrc_cve-2025-40333 f2fs: fix infinite loop in __insert_extent_tree() 2025-12-02T00:00:00.000Z 2025-12-16T14:40:47.000Z
msrc_cve-2025-40332 drm/amdkfd: Fix mmap write lock not release 2025-12-02T00:00:00.000Z 2025-12-10T01:02:09.000Z
msrc_cve-2025-40331 sctp: Prevent TOCTOU out-of-bounds write 2025-12-02T00:00:00.000Z 2025-12-16T14:40:22.000Z
ID Description Updated
var-200711-0064 Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute … 2025-12-22T23:07:56.228000Z
var-200901-0742 WebKit in Apple Safari before 4.0 does not properly initialize memory for Attr DOM object… 2025-12-22T23:07:56.067000Z
var-201108-0146 Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … 2025-12-22T23:07:55.107000Z
var-201806-1458 An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS b… 2025-12-22T23:07:49.193000Z
var-202010-1294 A use after free issue was addressed with improved memory management. This issue is fixed… 2025-12-22T23:07:49.088000Z
var-202003-1779 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2025-12-22T23:07:48.558000Z
var-200609-0665 The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … 2025-12-22T23:07:47.805000Z
var-201211-0356 Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml… 2025-12-22T23:07:45.364000Z
var-201210-0266 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:07:45.164000Z
var-202010-1296 A use after free issue was addressed with improved memory management. This issue is fixed… 2025-12-22T23:07:41.752000Z
var-201707-1195 An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … 2025-12-22T23:07:08.378000Z
var-201211-0168 Use-after-free vulnerability in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0… 2025-12-22T23:07:08.315000Z
var-202201-0304 A logic issue was addressed with improved state management. This issue is fixed in iOS 15… 2025-12-22T23:07:07.954000Z
var-201003-1082 The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x befo… 2025-12-22T23:06:17.999000Z
var-201904-1352 A type confusion issue was addressed with improved memory handling. This issue affected v… 2025-12-22T23:06:16.833000Z
var-201208-0108 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:05:38.963000Z
var-200901-0756 The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 thro… 2025-12-22T23:05:31.698000Z
var-201810-0932 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side chan… 2025-12-22T23:05:30.728000Z
var-201904-1406 A use after free issue was addressed with improved memory management. This issue affected… 2025-12-22T23:05:29.192000Z
var-201302-0398 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:05:27.025000Z
var-202012-1277 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into co… 2025-12-22T23:04:56.454000Z
var-200609-1325 Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … 2025-12-22T23:04:56.358000Z
var-201808-0958 Systems with microprocessors utilizing speculative execution and address translations may… 2025-12-22T23:04:54.567000Z
var-201611-0386 Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local … 2025-12-22T23:04:53.271000Z
var-201201-0170 Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK i… 2025-12-22T23:04:52.183000Z
var-200701-0518 The CFUserNotificationSendRequest function in UserNotificationCenter.app in Apple Mac OS … 2025-12-22T23:04:51.938000Z
var-201503-0388 Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c i… 2025-12-22T23:04:51.361000Z
var-200904-0800 The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before… 2025-12-22T23:04:51.134000Z
var-201006-1142 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2025-12-22T23:04:14.753000Z
var-201912-0584 A memory corruption issue was addressed with improved input validation. This issue is fix… 2025-12-22T23:04:10.399000Z
ID Description Published Updated
jvndb-2024-011256 Multiple vulnerabilities in Sharp and Toshiba Tec MFPs 2024-10-28T17:33+09:00 2024-10-28T17:33+09:00
jvndb-2024-000115 Chatwork Desktop Application (Windows) uses a potentially dangerous function 2024-10-28T14:29+09:00 2024-10-28T14:29+09:00
jvndb-2024-000114 Multiple vulnerabilities in baserCMS 2024-10-25T15:07+09:00 2025-02-18T15:35+09:00
jvndb-2024-010802 Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector 2024-10-22T13:02+09:00 2024-10-22T13:02+09:00
jvndb-2024-000106 Multiple vulnerabilities in AIPHONE IX SYSTEM, IXG SYSTEM, and System Support Software 2024-10-21T11:58+09:00 2024-11-21T11:37+09:00
jvndb-2024-000113 N-LINE vulnerable to HTML injection 2024-10-18T14:48+09:00 2024-10-25T16:48+09:00
jvndb-2024-000112 MUSASI version 3 performing authentication on client-side 2024-10-18T14:40+09:00 2024-10-25T16:55+09:00
jvndb-2024-000111 SHIRASAGI vulnerable to path traversal 2024-10-16T14:12+09:00 2024-10-23T17:35+09:00
jvndb-2024-000110 Multiple vulnerabilities in Exment 2024-10-11T14:13+09:00 2024-10-11T14:13+09:00
jvndb-2024-000109 baserCMS plugin "BurgerEditor" vulnerable to directory listing 2024-10-10T14:57+09:00 2024-11-06T14:45+09:00
jvndb-2024-009667 Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software 2024-10-03T13:42+09:00 2024-10-03T13:42+09:00
jvndb-2024-000108 Apache Tomcat improper handling of TLS handshake process data 2024-10-01T17:51+09:00 2024-10-01T17:51+09:00
jvndb-2024-009498 Vulnerability in Cosminexus 2024-10-01T16:01+09:00 2024-10-01T16:01+09:00
jvndb-2024-009481 Insecure initial password configuration issue in SEIKO EPSON Web Config 2024-10-01T14:14+09:00 2024-11-12T10:25+09:00
jvndb-2024-000107 RevoWorks Cloud vulnerable to unintended process execution 2024-09-30T15:17+09:00 2024-09-30T15:17+09:00
jvndb-2024-003932 File Permissions Vulnerability in Hitachi Ops Center Common Services 2024-09-30T14:15+09:00 2024-09-30T14:15+09:00
jvndb-2024-000105 Multiple vulnerabilities in Smart-tab 2024-09-30T14:14+09:00 2024-09-30T14:14+09:00
jvndb-2024-009396 SNMP service is enabled by default in Sharp NEC Display Solutions projectors 2024-09-30T12:46+09:00 2024-09-30T12:46+09:00
jvndb-2024-000104 MF Teacher Performance Management System vulnerable to cross-site scripting 2024-09-27T15:00+09:00 2024-10-10T11:14+09:00
jvndb-2024-000103 The installer of e-Tax software(common program) vulnerable to privilege escalation 2024-09-24T16:12+09:00 2024-09-24T16:12+09:00
jvndb-2024-000102 Multiple NTT EAST Home GateWay/Hikari Denwa routers fail to restrict access permissions 2024-09-24T16:00+09:00 2024-10-18T11:02+09:00
jvndb-2024-000101 Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices 2024-09-24T15:26+09:00 2024-09-24T15:26+09:00
jvndb-2024-008391 Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders 2024-09-19T14:07+09:00 2024-09-19T14:07+09:00
jvndb-2024-000100 Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 2024-09-18T14:34+09:00 2024-09-18T14:34+09:00
jvndb-2024-000099 Assimp vulnerable to heap-based buffer overflow 2024-09-18T14:20+09:00 2024-09-18T14:20+09:00
jvndb-2020-018328 Falsification and eavesdropping of contents across multiple websites via Web Rehosting services 2024-09-12T12:23+09:00 2024-09-12T12:23+09:00
jvndb-2023-027250 Security Problem in Web Browser Permission Mechanism 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2020-018327 Malleability attack against executables encrypted by CBC mode with no integrity check 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2024-000095 Multiple Alps System Integration products and the OEM products vulnerable to cross-site request forgery 2024-09-09T16:40+09:00 2024-09-09T16:40+09:00
jvndb-2024-000096 Pgpool-II vulnerable to information disclosure 2024-09-09T14:58+09:00 2024-09-09T14:58+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4288-1 Security update for containerd 2025-11-28T08:25:49Z 2025-11-28T08:25:49Z
suse-su-2025:4287-1 Security update for java-25-openjdk 2025-11-28T08:23:45Z 2025-11-28T08:23:45Z
suse-su-2025:21124-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21123-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21104-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21103-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 2025-11-28T08:21:31Z 2025-11-28T08:21:31Z
suse-su-2025:21122-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 2025-11-28T08:21:02Z 2025-11-28T08:21:02Z
suse-su-2025:21099-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 2025-11-28T08:21:02Z 2025-11-28T08:21:02Z
suse-su-2025:21115-1 Security update for kernel-livepatch-MICRO-6-0_Update_12 2025-11-28T08:20:42Z 2025-11-28T08:20:42Z
suse-su-2025:21102-1 Security update for kernel-livepatch-MICRO-6-0_Update_12 2025-11-28T08:20:42Z 2025-11-28T08:20:42Z
suse-su-2025:21114-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-11-28T08:20:28Z 2025-11-28T08:20:28Z
suse-su-2025:21100-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-11-28T08:20:28Z 2025-11-28T08:20:28Z
suse-su-2025:21113-1 Security update for kernel-livepatch-MICRO-6-0_Update_11 2025-11-28T08:20:11Z 2025-11-28T08:20:11Z
suse-su-2025:21101-1 Security update for kernel-livepatch-MICRO-6-0_Update_11 2025-11-28T08:20:11Z 2025-11-28T08:20:11Z
suse-su-2025:21121-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21120-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21119-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21118-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21117-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21116-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21091-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21090-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21089-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21088-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21087-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21086-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21112-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21111-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21110-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21109-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
ID Description Published Updated
opensuse-su-2025:15723-1 regclient-0.10.0-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15722-1 hauler-1.3.1-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15721-1 incus-6.17-2.1 on GA media 2025-11-09T00:00:00Z 2025-11-09T00:00:00Z
opensuse-su-2025:15720-1 chromedriver-142.0.7444.134-1.1 on GA media 2025-11-08T00:00:00Z 2025-11-08T00:00:00Z
opensuse-su-2025:20026-1 Security update for MozillaThunderbird 2025-11-07T12:08:41Z 2025-11-07T12:08:41Z
opensuse-su-2025:15719-1 xen-4.20.1_08-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15718-1 tomcat11-11.0.13-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15717-1 tomcat10-10.1.48-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15716-1 tomcat-9.0.111-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15715-1 squid-7.3-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15714-1 libshibsp-lite12-3.5.1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15713-1 python315-3.15.0~a1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15712-1 python311-Django-5.2.8-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15711-1 opentofu-1.10.7-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15710-1 govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15709-1 google-osconfig-agent-20251028.00-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15708-1 python311-Django4-4.2.26-1.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15707-1 ghostscript-10.06.0-2.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15706-1 erlang-28.1.1-1.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15705-1 runc-1.3.3-1.1 on GA media 2025-11-05T00:00:00Z 2025-11-05T00:00:00Z
opensuse-su-2025:15704-1 zellij-0.43.1-2.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15703-1 kubecolor-0.5.3-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15702-1 kernel-devel-6.17.7-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15701-1 java-1_8_0-openjdk-1.8.0.472-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15700-1 OpenSMTPD-7.8.0p0-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15699-1 python311-djangorestframework-simplejwt-5.5.1-1.1 on GA media 2025-11-03T00:00:00Z 2025-11-03T00:00:00Z
opensuse-su-2025:15698-1 redis-8.2.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15697-1 kumactl-2.12.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15696-1 python311-starlette-0.49.1-1.1 on GA media 2025-11-01T00:00:00Z 2025-11-01T00:00:00Z
opensuse-su-2025:15695-1 govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media 2025-11-01T00:00:00Z 2025-11-01T00:00:00Z
ID Description Published Updated
cnvd-2025-30353 Grav路径遍历漏洞(CNVD-2025-30353) 2025-12-03 2025-12-09
cnvd-2025-30352 Grav服务端模板注入漏洞(CNVD-2025-30352) 2025-12-03 2025-12-09
cnvd-2025-30351 Grav授权问题漏洞 2025-12-03 2025-12-09
cnvd-2025-30350 Grav路径遍历漏洞(CNVD-2025-30350) 2025-12-03 2025-12-09
cnvd-2025-30349 Grav路径遍历漏洞 2025-12-03 2025-12-09
cnvd-2025-30348 Grav跨站脚本漏洞(CNVD-2025-30348) 2025-12-03 2025-12-09
cnvd-2025-30347 Grav跨站脚本漏洞(CNVD-2025-30347) 2025-12-03 2025-12-09
cnvd-2025-30346 Grav跨站脚本漏洞(CNVD-2025-30346) 2025-12-03 2025-12-09
cnvd-2025-30345 Grav跨站脚本漏洞(CNVD-2025-30345) 2025-12-03 2025-12-09
cnvd-2025-30344 Grav跨站脚本漏洞 2025-12-03 2025-12-09
cnvd-2025-30343 Grav拒绝服务漏洞 2025-12-03 2025-12-09
cnvd-2025-30342 Grav服务器端模板注入漏洞(CNVD-2025-30342) 2025-12-03 2025-12-09
cnvd-2025-30341 Grav代码执行漏洞 2025-12-03 2025-12-09
cnvd-2025-30340 Grav用户枚举和电子邮件泄露漏洞 2025-12-03 2025-12-09
cnvd-2025-30339 Grav服务器端模板注入漏洞 2025-12-03 2025-12-09
cnvd-2025-30338 Grav权限提升漏洞 2025-12-03 2025-12-09
cnvd-2025-30337 Grav不安全的直接对象引用漏洞 2025-12-03 2025-12-09
cnvd-2025-30302 Huawei HarmonyOS权限控制漏洞(CNVD-2025-30302) 2025-12-03 2025-12-08
cnvd-2025-30301 Huawei HarmonyOS身份认证绕过漏洞 2025-12-03 2025-12-08
cnvd-2025-30300 Huawei HarmonyOS权限控制漏洞(CNVD-2025-30300) 2025-12-03 2025-12-08
cnvd-2025-30299 Huawei HarmonyOS权限控制漏洞(CNVD-2025-30299) 2025-12-03 2025-12-08
cnvd-2025-30298 Huawei HarmonyOS配置缺陷漏洞 2025-12-03 2025-12-08
cnvd-2025-30297 Huawei HarmonyOS安全检查标准不当漏洞 2025-12-03 2025-12-08
cnvd-2025-30296 Huawei HarmonyOS权限控制漏洞(CNVD-2025-30296) 2025-12-03 2025-12-08
cnvd-2025-30295 Huawei HarmonyOS权限控制漏洞(CNVD-2025-30295) 2025-12-03 2025-12-08
cnvd-2025-30294 Huawei HarmonyOS权限控制漏洞 2025-12-03 2025-12-08
cnvd-2025-30293 Huawei HarmonyOS拒绝服务漏洞 2025-12-03 2025-12-08
cnvd-2025-30256 Huawei HarmonyOS file management模块权限控制漏洞 2025-12-03 2025-12-08
cnvd-2025-30255 Huawei HarmonyOS App Lock模块权限控制漏洞 2025-12-03 2025-12-08
cnvd-2025-30254 Huawei HarmonyOS screen recording framework模块内存错误引用漏洞(CNVD-2025-30254) 2025-12-03 2025-12-08
ID Description Published Updated
certfr-2025-avi-0954 Multiples vulnérabilités dans Liferay 2025-11-03T00:00:00.000000 2025-11-14T00:00:00.000000
certfr-2025-avi-0953 Vulnérabilité dans Elastic Cloud Enterprise 2025-11-03T00:00:00.000000 2025-11-03T00:00:00.000000
certfr-2025-avi-0952 Vulnérabilité dans Mattermost Server 2025-11-03T00:00:00.000000 2025-11-03T00:00:00.000000
certfr-2025-avi-0951 Multiples vulnérabilités dans Axis OS 2025-11-03T00:00:00.000000 2025-11-03T00:00:00.000000
certfr-2025-avi-0950 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0949 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0948 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0947 Multiples vulnérabilités dans les produits IBM 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0946 Vulnérabilité dans Sonicwall Secure Mobile Access 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0945 Vulnérabilité dans Qnap NetBak PC Agent 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0944 Vulnérabilité dans Liferay 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0943 Multiples vulnérabilités dans les produits Centreon 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0942 Vulnérabilité dans Dovecot 2025-10-31T00:00:00.000000 2025-10-31T00:00:00.000000
certfr-2025-avi-0941 Multiples vulnérabilités dans les produits Microsoft 2025-10-30T00:00:00.000000 2025-10-30T00:00:00.000000
certfr-2025-avi-0940 Vulnérabilité dans Liferay 2025-10-30T00:00:00.000000 2025-10-30T00:00:00.000000
certfr-2025-avi-0939 Multiples vulnérabilités dans les produits Splunk 2025-10-30T00:00:00.000000 2025-10-30T00:00:00.000000
certfr-2025-avi-0938 Multiples vulnérabilités dans les produits VMware 2025-10-30T00:00:00.000000 2025-10-30T00:00:00.000000
certfr-2025-avi-0937 Multiples vulnérabilités dans Google Chrome 2025-10-30T00:00:00.000000 2025-10-30T00:00:00.000000
certfr-2025-avi-0936 Multiples vulnérabilités dans Mattermost Server 2025-10-29T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-0935 Multiples vulnérabilités dans les produits VMware 2025-10-29T00:00:00.000000 2025-10-29T00:00:00.000000
certfr-2025-avi-0934 Vulnérabilité dans les produits Mozilla 2025-10-29T00:00:00.000000 2025-10-29T00:00:00.000000
certfr-2025-avi-0933 Multiples vulnérabilités dans Apache Tomcat 2025-10-28T00:00:00.000000 2025-10-28T00:00:00.000000
certfr-2025-avi-0932 Multiples vulnérabilités dans Liferay 2025-10-28T00:00:00.000000 2025-10-28T00:00:00.000000
certfr-2025-avi-0931 Vulnérabilité dans StrongSwan 2025-10-28T00:00:00.000000 2025-10-28T00:00:00.000000
certfr-2025-avi-0930 Vulnérabilité dans Microsoft Windows Server Update Service 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
certfr-2025-avi-0929 Vulnérabilité dans le client VPN de TheGreenBow 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
certfr-2025-avi-0928 Vulnérabilité dans Microsoft Configuration Manager 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
certfr-2025-avi-0927 Vulnérabilité dans Xen 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
certfr-2025-avi-0926 Vulnérabilité dans le pilote ODBC de MongoDB 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
certfr-2025-avi-0925 Vulnérabilité dans les produits Belden 2025-10-27T00:00:00.000000 2025-10-27T00:00:00.000000
ID Description Published Updated
certa-2011-ale-005 Exploitation malveillante d'une fonctionnalité du protocole SSL afin de provoquer un déni de service 2011-10-27T00:00:00.000000 2011-10-27T00:00:00.000000
certa-2011-ale-004 Vulnérabilités dans Apple iOS 2011-07-05T00:00:00.000000 2011-07-18T00:00:00.000000
certa-2011-ale-003 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2011-04-12T00:00:00.000000 2011-06-20T00:00:00.000000
certa-2011-ale-002 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2011-03-15T00:00:00.000000 2011-03-22T00:00:00.000000
certa-2011-ale-001 Vulnérabilité dans le moteur de rendu graphique de Windows 2011-01-05T00:00:00.000000 2011-02-10T00:00:00.000000
certa-2010-ale-021 Vulnérabilité dans Microsoft Internet Explorer 2010-12-22T00:00:00.000000 2011-02-09T00:00:00.000000
certa-2010-ale-020 Vulnérabilité dans Adobe Reader et Acrobat 2010-11-05T00:00:00.000000 2010-11-17T00:00:00.000000
certa-2010-ale-019 Vulnérabilité dans Microsoft Internet Explorer 2010-11-03T00:00:00.000000 2010-12-17T00:00:00.000000
certa-2010-ale-018 Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat 2010-10-28T00:00:00.000000 2010-11-18T00:00:00.000000
certa-2010-ale-017 Vulnérabilité dans Mozilla Firefox 2010-10-27T00:00:00.000000 2010-10-28T00:00:00.000000
certa-2010-ale-016 Vulnérabilité Adobe Shockwave Player 2010-10-22T00:00:00.000000 2010-10-29T00:00:00.000000
certa-2010-ale-015 Vulnérabilité dans Adobe Flash Player 2010-09-14T00:00:00.000000 2010-09-21T00:00:00.000000
certa-2010-ale-014 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2010-09-09T00:00:00.000000 2010-10-06T00:00:00.000000
certa-2010-ale-013 Vulnérabilité dans le contrôle ActiveX Apple QuickTime 2010-08-31T00:00:00.000000 2010-09-17T00:00:00.000000
certa-2010-ale-012 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2010-08-06T00:00:00.000000 2010-08-20T00:00:00.000000
certa-2010-ale-011 Vulnérabilités dans Apple iOS 2010-08-04T00:00:00.000000 2010-08-12T00:00:00.000000
certa-2010-ale-010 Vulnérabilité dans le Shell de Microsoft Windows 2010-07-19T00:00:00.000000 2010-08-03T00:00:00.000000
certa-2010-ale-009 Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée 2010-07-16T00:00:00.000000 2010-08-03T00:00:00.000000
certa-2010-ale-008 Vulnérabilité dans le Centre d'aide et de support Windows 2010-06-10T00:00:00.000000 2010-07-15T00:00:00.000000
certa-2010-ale-007 Vulnérabilité Shockwave Flash pour les produits Adobe 2010-06-05T00:00:00.000000 2010-06-30T00:00:00.000000
certa-2010-ale-006 Vulnérabilité de Safari 2010-05-14T00:00:00.000000 2010-05-27T00:00:00.000000
certa-2010-ale-005 Vulnérabilité dans Java Deployment Toolkit 2010-04-09T00:00:00.000000 2010-04-16T00:00:00.000000
certa-2010-ale-004 Vulnérabilité dans Microsoft Internet Explorer 2010-03-10T00:00:00.000000 2010-03-31T00:00:00.000000
certa-2010-ale-003 Vulnérabilité dans Microsoft VBScript 2010-03-02T00:00:00.000000 2010-04-13T00:00:00.000000
certa-2010-ale-002 Vulnérabilité dans le sous-système MS-DOS de Microsoft Windows 2010-01-21T00:00:00.000000 2010-02-10T00:00:00.000000
certa-2010-ale-001 Vulnérabilité dans Microsoft Internet Explorer 2010-01-15T00:00:00.000000 2010-01-22T00:00:00.000000
certa-2009-ale-023 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2009-12-15T00:00:00.000000 2010-01-13T00:00:00.000000
certa-2009-ale-022 Vulnérabilité dans TANDBERG MXP 2009-12-11T00:00:00.000000 2009-12-11T00:00:00.000000
certa-2009-ale-021 Vulnérabilité dans Adobe Illustrator 2009-12-10T00:00:00.000000 2010-01-08T00:00:00.000000
certa-2009-ale-020 Vulnérabilité dans Internet Explorer 2009-11-21T00:00:00.000000 2009-12-09T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated