Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-1944
5.3 (4.0)
picklescan ZIP archive manipulation attack leads to crash mmaitre314
picklescan
2025-03-10T11:30:32.896Z 2025-12-29T14:18:19.513Z
CVE-2025-1945
5.3 (4.0)
picklescan - Zip Flag Bit Exploit Crashes Picklescan B… mmaitre314
picklescan
2025-03-10T11:43:02.158Z 2025-12-29T14:17:42.215Z
CVE-2025-57460
N/A
File upload vulnerability in machsol machpanel 8.… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T14:09:43.250Z
CVE-2025-15183
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Refugee Food Management System viewtaken… code-projects
Refugee Food Management System
2025-12-29T10:02:07.718Z 2025-12-29T13:52:13.840Z
CVE-2025-15184
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Refugee Food Management System refugeesr… code-projects
Refugee Food Management System
2025-12-29T10:32:08.687Z 2025-12-29T13:30:04.962Z
CVE-2025-15185
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Refugee Food Management System refugeesr… code-projects
Refugee Food Management System
2025-12-29T11:02:07.163Z 2025-12-29T13:24:46.871Z
CVE-2025-15186
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Refugee Food Management System addusers.… code-projects
Refugee Food Management System
2025-12-29T11:32:06.009Z 2025-12-29T13:17:51.214Z
CVE-2025-15188
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
Campcodes Complete Online Beauty Parlor Management Sys… Campcodes
Complete Online Beauty Parlor Management System
2025-12-29T12:32:06.935Z 2025-12-29T13:17:11.342Z
CVE-2025-15189
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
D-Link DWR-M920 formDefRoute sub_464794 buffer overflow D-Link
DWR-M920
2025-12-29T13:02:11.742Z 2025-12-29T13:15:00.973Z
CVE-2025-15187
5.1 (4.0)
3.8 (3.1)
3.8 (3.0)
GreenCMS File DataController.class.php path traversal n/a
GreenCMS
2025-12-29T12:02:08.285Z 2025-12-29T12:59:20.144Z
CVE-2025-12183
8.8 (4.0)
org.lz4:lz4-java - Out-of-Bounds Memory Access

2025-11-28T15:52:56.140Z 2025-12-29T12:41:30.868Z
CVE-2025-62578
7.2 (4.0)
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… Delta Electronics
DVP-12SE
2025-12-26T06:05:01.035Z 2025-12-29T00:57:42.778Z
CVE-2025-15164
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
Tenda WH450 SafeMacFilter stack-based overflow Tenda
WH450
2025-12-29T00:32:07.802Z 2025-12-29T00:32:07.802Z
CVE-2025-14954
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
Open5GS QER/FAR/URR/PDR context.c ogs_pfcp_qer_find_or… n/a
Open5GS
2025-12-19T16:02:11.110Z 2025-12-28T09:30:08.899Z
CVE-2025-14965
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
1541492390c yougou-mall ResourceController.java delete… 1541492390c
yougou-mall
2025-12-19T19:02:09.440Z 2025-12-27T20:08:32.220Z
CVE-2023-53979
8.6 (4.0)
8.8 (3.1)
MyBB 1.8.32 Authenticated Remote Code Execution via Ch… Mybb
MyBB
2025-12-22T21:35:35.951Z 2025-12-27T19:04:41.880Z
CVE-2025-34509
7.5 (3.1)
Sitecore XM and XP Hardcoded Credentials Sitecore
Experience Manager
2025-06-17T18:20:57.441Z 2025-12-27T16:47:40.562Z
CVE-2025-30005
8.3 (3.1)
Xorcom CompletePBX <= 5.2.35 Authenticated Path Traver… Xorcom
CompletePBX
2025-03-31T16:45:04.432Z 2025-12-27T16:47:40.395Z
CVE-2025-30004
8.8 (3.1)
Xorcom CompletePBX <= 5.2.35 Task Scheduler Authentica… Xorcom
CompletePBX
2025-03-31T16:42:09.932Z 2025-12-27T16:47:39.968Z
CVE-2025-2748
6.1 (3.1)
Kentico Xperience stored cross-site scripting in multi… Kentico
Xperience
2025-03-24T18:22:30.734Z 2025-12-27T16:47:39.767Z
CVE-2025-2292
6.5 (3.1)
Xorcom CompletePBX <= 5.2.35 Authenticated File Disclosure Xorcom
CompletePBX
2025-03-31T16:38:05.888Z 2025-12-27T16:47:39.552Z
CVE-2024-8957
7.2 (3.1)
PTZOptics NDI and SDI Cameras Command Injection via NT… PTZOptics
PT30X-SDI
2024-09-17T20:08:25.588Z 2025-12-27T16:47:39.385Z
CVE-2023-53931
5.1 (4.0)
6.1 (3.1)
Revive Adserver 5.4.1 Cross-Site Scripting via Banner … Revive-adserver
revive-adserver
2025-12-17T22:44:58.562Z 2025-12-27T16:47:37.876Z
CVE-2023-53925
5.1 (4.0)
6.1 (3.1)
UliCMS 2023.1 Stored Cross-Site Scripting via SVG File… Ulicms
Ulicms
2025-12-17T22:44:55.352Z 2025-12-27T16:47:37.542Z
CVE-2019-25230
5.3 (4.0)
4.3 (3.1)
Kentico Xperience <= 12.0.0 User Widget Information Di… Kentico
Xperience
2025-12-18T19:53:24.782Z 2025-12-27T16:47:33.495Z
CVE-2019-25228
5.1 (4.0)
5.3 (3.1)
Kentico Xperience <= 12.0.47 Virtual Context Informati… Kentico
Xperience
2025-12-18T19:53:23.892Z 2025-12-27T16:47:33.276Z
CVE-2025-12819
7.5 (3.1)
Untrusted search path in auth_query connection in PgBouncer n/a
PgBouncer
2025-12-03T19:00:09.063Z 2025-12-27T16:04:17.588Z
CVE-2025-57403
7.5 (3.1)
Cola Dnslog v1.3.2 is vulnerable to Directory Tra… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-27T15:35:51.254Z
CVE-2025-66738
8.8 (3.1)
An issue in Yealink T21P_E2 Phone 52.84.0.15 allo… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-27T15:34:23.693Z
CVE-2024-42718
6.5 (3.1)
A path traversal vulnerability in Croogo CMS 4.0.… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-27T15:33:42.308Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-66444
8.2 (3.1)
Cross-Site Scripting vulnerability in Hitachi Infrastr… Hitachi
Hitachi Infrastructure Analytics Advisor
2025-12-24T04:53:34.752Z 2025-12-24T14:13:50.610Z
CVE-2025-66213
9.4 (4.0)
Coolify Vulnerable to Authenticated Remote Code Execut… coollabsio
coolify
2025-12-23T22:06:38.995Z 2025-12-24T14:55:53.307Z
CVE-2025-66212
9.4 (4.0)
Coolify Vulnerable to Authenticated Remote Code Execut… coollabsio
coolify
2025-12-23T22:04:18.883Z 2025-12-24T14:56:57.280Z
CVE-2025-66211
9.4 (4.0)
Coolify Vulnerable to Authenticated Remote Code Execut… coollabsio
coolify
2025-12-23T22:00:36.081Z 2025-12-24T15:16:10.121Z
CVE-2025-66210
9.4 (4.0)
Coolify Vulnerable to Authenticated Remote Code Execut… coollabsio
coolify
2025-12-23T21:49:44.710Z 2025-12-24T15:28:51.896Z
CVE-2025-66209
9.4 (4.0)
Coolify Vulnerable to Authenticated Remote Code Execut… coollabsio
coolify
2025-12-23T21:42:18.324Z 2025-12-24T15:51:59.319Z
CVE-2025-64641
4.1 (3.1)
Mattermost Jira plugin crafted action leaks Jira issue… Mattermost
Mattermost
2025-12-24T08:02:55.476Z 2025-12-24T16:35:17.618Z
CVE-2025-57840
2.2 (3.1)
Privilege Bypass in ADB Honor
Magic OS
2025-12-24T06:55:53.538Z 2025-12-24T16:38:01.522Z
CVE-2025-14936
7.8 (3.0)
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… NSF Unidata
NetCDF-C
2025-12-23T21:08:40.465Z 2025-12-26T16:09:47.995Z
CVE-2025-14935
7.8 (3.0)
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … NSF Unidata
NetCDF-C
2025-12-23T21:08:45.207Z 2025-12-26T16:10:30.154Z
CVE-2025-14934
7.8 (3.0)
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … NSF Unidata
NetCDF-C
2025-12-23T21:09:09.693Z 2025-12-26T19:33:30.294Z
CVE-2025-14933
7.8 (3.0)
NSF Unidata NetCDF-C NC Variable Integer Overflow Remo… NSF Unidata
NetCDF-C
2025-12-23T21:09:15.230Z 2025-12-26T19:33:58.950Z
CVE-2025-14932
7.8 (3.0)
NSF Unidata NetCDF-C Time Unit Stack-based Buffer Over… NSF Unidata
NetCDF-C
2025-12-23T21:11:17.340Z 2025-12-26T19:34:14.913Z
CVE-2025-14931
10 (3.0)
Hugging Face smolagents Remote Python Executor Deseria… Hugging Face
smolagents
2025-12-23T21:04:58.265Z 2025-12-26T14:34:20.664Z
CVE-2025-14930
7.8 (3.0)
Hugging Face Transformers GLM4 Deserialization of Untr… Hugging Face
Transformers
2025-12-23T21:04:52.512Z 2025-12-26T14:32:13.294Z
CVE-2025-14929
7.8 (3.0)
Hugging Face Transformers X-CLIP Checkpoint Conversion… Hugging Face
Transformers
2025-12-23T21:04:15.474Z 2025-12-24T16:24:34.136Z
CVE-2025-14928
7.8 (3.0)
Hugging Face Transformers HuBERT convert_config Code I… Hugging Face
Transformers
2025-12-23T21:04:48.438Z 2025-12-26T14:31:29.167Z
CVE-2025-14927
7.8 (3.0)
Hugging Face Transformers SEW-D convert_config Code In… Hugging Face
Transformers
2025-12-23T21:04:28.008Z 2025-12-24T16:26:02.865Z
CVE-2025-14926
7.8 (3.0)
Hugging Face Transformers SEW convert_config Code Inje… Hugging Face
Transformers
2025-12-23T21:04:32.162Z 2025-12-24T16:26:53.253Z
CVE-2025-14925
7.8 (3.0)
Hugging Face Accelerate Deserialization of Untrusted D… Hugging Face
Accelerate
2025-12-23T21:05:07.497Z 2025-12-26T16:09:09.026Z
CVE-2025-14924
7.8 (3.0)
Hugging Face Transformers megatron_gpt2 Deserializatio… Hugging Face
Transformers
2025-12-23T21:04:40.830Z 2025-12-26T14:22:34.996Z
CVE-2025-14922
7.8 (3.0)
Hugging Face Diffusers CogView4 Deserialization of Unt… Hugging Face
Diffusers
2025-12-23T21:05:03.128Z 2025-12-26T16:08:35.997Z
CVE-2025-14921
7.8 (3.0)
Hugging Face Transformers Transformer-XL Model Deseria… Hugging Face
Transformers
2025-12-23T21:04:23.187Z 2025-12-24T16:25:13.340Z
CVE-2025-14920
7.8 (3.0)
Hugging Face Transformers Perceiver Model Deserializat… Hugging Face
Transformers
2025-12-23T21:04:36.809Z 2025-12-24T16:29:05.697Z
CVE-2025-14501
7.5 (3.0)
Sante PACS Server HTTP Content-Length Header Handling … Sante
PACS Server
2025-12-23T21:18:40.087Z 2025-12-29T18:04:50.177Z
CVE-2025-14500
9.8 (3.0)
IceWarp14 X-File-Operation Command Injection Remote Co… IceWarp
IceWarp
2025-12-23T21:19:24.812Z 2025-12-30T21:16:49.306Z
CVE-2025-14499
8.8 (3.0)
IceWarp gmaps Cross-Site Scripting Authentication Bypa… IceWarp
IceWarp
2025-12-23T21:19:13.295Z 2025-12-29T18:05:23.359Z
CVE-2025-14498
7.8 (3.0)
TradingView Desktop Electron Uncontrolled Search Path … TradingView
Desktop
2025-12-23T21:18:10.145Z 2025-12-24T16:30:51.250Z
CVE-2025-14497
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:16:46.405Z 2025-12-26T19:37:09.332Z
CVE-2025-14496
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:16:32.028Z 2025-12-26T19:35:57.691Z
ID Description Published Updated
fkie_cve-2025-14489 RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… 2025-12-23T22:15:49.967 2025-12-29T15:58:56.260
fkie_cve-2025-14488 RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… 2025-12-23T22:15:49.833 2025-12-29T15:58:56.260
fkie_cve-2025-14425 GIMP JP2 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerab… 2025-12-23T22:15:49.673 2025-12-29T15:58:56.260
fkie_cve-2025-14424 GIMP XCF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows… 2025-12-23T22:15:49.543 2025-12-29T15:58:56.260
fkie_cve-2025-14423 GIMP LBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnera… 2025-12-23T22:15:49.420 2025-12-29T15:58:56.260
fkie_cve-2025-14422 GIMP PNM File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allo… 2025-12-23T22:15:49.290 2025-12-29T15:58:56.260
fkie_cve-2025-14421 pdfforge PDF Architect PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. Th… 2025-12-23T22:15:49.160 2025-12-29T15:58:56.260
fkie_cve-2025-14420 pdfforge PDF Architect CBZ File Parsing Directory Traversal Remote Code Execution Vulnerability. Th… 2025-12-23T22:15:49.030 2025-12-29T15:58:56.260
fkie_cve-2025-14419 pdfforge PDF Architect PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This… 2025-12-23T22:15:48.903 2025-12-29T15:58:56.260
fkie_cve-2025-14418 pdfforge PDF Architect XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This v… 2025-12-23T22:15:48.777 2025-12-29T15:58:56.260
fkie_cve-2025-14417 pdfforge PDF Architect Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vul… 2025-12-23T22:15:48.647 2025-12-29T15:58:56.260
fkie_cve-2025-14416 pdfforge PDF Architect DOC File Insufficient UI Warning Remote Code Execution Vulnerability. This v… 2025-12-23T22:15:48.517 2025-12-29T15:58:56.260
fkie_cve-2025-14415 Soda PDF Desktop Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerabi… 2025-12-23T22:15:48.390 2025-12-29T15:58:56.260
fkie_cve-2025-14414 Soda PDF Desktop Word File Insufficient UI Warning Remote Code Execution Vulnerability. This vulner… 2025-12-23T22:15:48.267 2025-12-29T15:58:56.260
fkie_cve-2025-14413 Soda PDF Desktop CBZ File Parsing Directory Traversal Remote Code Execution Vulnerability. This vul… 2025-12-23T22:15:48.140 2025-12-29T15:58:56.260
fkie_cve-2025-14412 Soda PDF Desktop XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnera… 2025-12-23T22:15:48.007 2025-12-29T15:58:56.260
fkie_cve-2025-14411 Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… 2025-12-23T22:15:47.877 2025-12-29T15:58:56.260
fkie_cve-2025-14410 Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… 2025-12-23T22:15:47.750 2025-12-29T15:58:56.260
fkie_cve-2025-14409 Soda PDF Desktop PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vul… 2025-12-23T22:15:47.630 2025-12-29T15:58:56.260
fkie_cve-2025-14408 Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… 2025-12-23T22:15:47.477 2025-12-29T15:58:56.260
fkie_cve-2025-14407 Soda PDF Desktop PDF File Parsing Memory Corruption Information Disclosure Vulnerability. This vuln… 2025-12-23T22:15:47.330 2025-12-29T15:58:56.260
fkie_cve-2025-14406 Soda PDF Desktop Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vu… 2025-12-23T22:15:47.203 2025-12-29T15:58:56.260
fkie_cve-2025-14405 PDFsam Enhanced Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vul… 2025-12-23T22:15:47.077 2025-12-29T15:58:56.260
fkie_cve-2025-14404 PDFsam Enhanced XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerab… 2025-12-23T22:15:46.950 2025-12-29T15:58:56.260
fkie_cve-2025-14403 PDFsam Enhanced Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerabil… 2025-12-23T22:15:46.830 2025-12-29T15:58:56.260
fkie_cve-2025-14402 PDFsam Enhanced DOC File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerab… 2025-12-23T22:15:46.700 2025-12-29T15:58:56.260
fkie_cve-2025-14401 PDFsam Enhanced App Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allo… 2025-12-23T22:15:46.573 2025-12-29T15:58:56.260
fkie_cve-2025-13773 The Print Invoice & Delivery Notes for WooCommerce plugin for WordPress is vulnerable to Remote Cod… 2025-12-24T05:16:05.320 2025-12-29T15:58:56.260
fkie_cve-2025-13767 Mattermost versions 11.1.x <= 11.1.0, 11.0.x <= 11.0.5, 10.12.x <= 10.12.3, 10.11.x <= 10.11.7 fail… 2025-12-24T08:15:45.553 2025-12-29T15:58:56.260
fkie_cve-2025-13716 Tencent MimicMotion create_pipeline Deserialization of Untrusted Data Remote Code Execution Vulnera… 2025-12-23T22:15:46.450 2025-12-29T15:58:56.260
ID Severity Description Published Updated
ghsa-r64v-2m5c-fmx7
7.5 (3.1)
9.3 (4.0)
Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed through… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-m2m8-9ppp-q3c7
5.3 (3.1)
5.1 (4.0)
Teradek Cube 7.3.6 contains a cross-site request forgery vulnerability that allows attackers to cha… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-jmmc-j836-r5v7
8.8 (3.1)
8.7 (4.0)
Microhard Systems IPn4G 1.1.0 contains multiple authenticated remote code execution vulnerabilities… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-gpch-6qpg-rp8g
5.5 (3.1)
8.7 (4.0)
Microhard Systems IPn4G 1.1.0 contains an authentication bypass vulnerability in the hidden system-… 2025-12-24T21:30:31Z 2025-12-24T21:30:32Z
ghsa-g4f4-x2rq-h8g8
5.3 (3.1)
5.1 (4.0)
Ecessa ShieldLink SL175EHQ 10.7.4 contains a cross-site request forgery vulnerability that allows a… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-fv28-hc36-43g9
9.8 (3.1)
8.5 (4.0)
GNU Barcode 0.99 contains a buffer overflow vulnerability in its code 93 encoding process that allo… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-cm58-6j6x-c433
6.5 (3.1)
7.1 (4.0)
Microhard Systems IPn4G 1.1.0 contains a configuration file disclosure vulnerability that allows au… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-9wqg-38fc-34m9
6.5 (3.1)
7.1 (4.0)
Microhard Systems IPn4G 1.1.0 contains an undocumented vulnerability that allows authenticated atta… 2025-12-24T21:30:31Z 2025-12-24T21:30:32Z
ghsa-86rg-f667-jpq7
5.3 (3.1)
5.1 (4.0)
Teradek Slice 7.3.15 contains a cross-site request forgery vulnerability that allows attackers to c… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-64rh-68mc-5mmx
4.3 (3.1)
5.1 (4.0)
Microhard Systems IPn4G 1.1.0 contains a cross-site request forgery vulnerability that allows attac… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-5cqx-px25-wv82
5.3 (3.1)
5.1 (4.0)
Ecessa Edge EV150 10.7.4 contains a cross-site request forgery vulnerability that allows attackers … 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-3fjq-mm23-rr9w
4.3 (3.1)
5.1 (4.0)
Ecessa WANWorx WVR-30 versions before 10.7.4 contain a cross-site request forgery vulnerability tha… 2025-12-24T21:30:32Z 2025-12-24T21:30:32Z
ghsa-x747-j9vr-9hhj
4.3 (3.1)
5.1 (4.0)
Synaccess netBooter NP-0801DU 7.4 contains a cross-site request forgery vulnerability that allows a… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-rjwj-m7w5-fr82
7.5 (3.1)
8.7 (4.0)
FLIR Brickstream 3D+ 2.1.742.1842 contains an unauthenticated vulnerability that allows remote atta… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-h2gq-4xqf-ccqf
7.5 (3.1)
9.3 (4.0)
FLIR thermal traffic cameras contain an unauthenticated device manipulation vulnerability in their … 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-ghwc-hrr9-vj2w
9.8 (3.1)
7.1 (4.0)
NovaRad NovaPACS Diagnostics Viewer 8.5.19.75 contains an unauthenticated XML External Entity (XXE)… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-f9jj-8x8f-vvx3
9.8 (3.1)
9.3 (4.0)
Synaccess netBooter NP-02x/NP-08x 6.8 contains an authentication bypass vulnerability in the webNew… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-cph6-mwmj-r2r8
7.5 (3.1)
8.7 (4.0)
FLIR thermal traffic cameras contain an unauthenticated vulnerability that allows remote attackers … 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-c68w-pf33-46g8
7.5 (3.1)
8.7 (4.0)
FLIR AX8 Thermal Camera 1.32.16 contains an unauthenticated vulnerability that allows remote attack… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-8j6v-82x4-pg34
7.5 (3.1)
9.3 (4.0)
FLIR AX8 Thermal Camera 1.32.16 contains hard-coded SSH and web panel credentials that cannot be ch… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-8hvh-73q5-g7pg
7.5 (3.1)
8.7 (4.0)
FLIR Brickstream 3D+ 2.1.742.1842 contains an unauthenticated vulnerability in the ExportConfig RES… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-58r7-rx7j-5v4g
9.8 (3.1)
9.3 (4.0)
Anviz AIM CrossChex Standard 4.3.6.0 contains a CSV injection vulnerability that allows attackers t… 2025-12-24T21:30:31Z 2025-12-24T21:30:31Z
ghsa-x4fw-5929-5227
7.2 (3.1)
5.1 (4.0)
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 contains a stored cross-site scripting vulnerabi… 2025-12-24T21:30:30Z 2025-12-24T21:30:30Z
ghsa-wx69-963x-88g9
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:43Z 2025-12-24T21:30:30Z
ghsa-wcqx-pwqh-x4mj
7.5 (3.1)
7.1 (4.0)
SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilitie… 2025-12-24T21:30:30Z 2025-12-24T21:30:30Z
ghsa-w77q-cf84-7mcq
8.8 (3.1)
Missing Authorization vulnerability in Trustindex Widgets for Social Photo Feed social-photo-feed-w… 2025-12-24T15:30:43Z 2025-12-24T21:30:30Z
ghsa-vvm7-2r5j-f59p
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:43Z 2025-12-24T21:30:30Z
ghsa-r8pj-6rqm-3whh
6.2 (3.1)
IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleartext during recursive docker b… 2025-12-24T21:30:30Z 2025-12-24T21:30:30Z
ghsa-r7mr-v7hp-8j95
8.8 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Rustaurius Five Star Restaurant Reservations res… 2025-12-24T15:30:43Z 2025-12-24T21:30:30Z
ghsa-m662-6p96-4253
5.3 (3.1)
5.1 (4.0)
SOCA Access Control System 180612 contains a cross-site request forgery vulnerability that allows a… 2025-12-24T21:30:30Z 2025-12-24T21:30:30Z
ID Severity Description Package Published Updated
pysec-2023-213
7.5 (3.1)
Inadequate encryption strength in mycli 1.27.0 allows attackers to view sensitive informa… mycli 2023-10-19T22:15:00+00:00 2023-10-25T22:26:24.480718+00:00
pysec-2023-212
4.2 (3.1)
urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't re… urllib3 2023-10-17T20:15:00+00:00 2023-10-25T18:28:34.811764+00:00
pysec-2023-211
views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prev… django-grappelli 2023-10-22T19:15:00+00:00 2023-10-22T20:22:30.994719+00:00
pysec-2023-210
views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.… coderedcms 2023-10-22T19:15:00+00:00 2023-10-22T20:22:30.887585+00:00
pysec-2023-209
9.8 (3.1)
A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0.… json-logic 2023-03-05T19:15:00+00:00 2023-10-20T16:31:18.877419+00:00
pysec-2023-208
4.3 (3.1)
A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been r… eve-srp 2023-02-06T17:15:00+00:00 2023-10-20T16:31:18.806057+00:00
pysec-2023-207
6.1 (3.1)
urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cros… urllib3 2023-10-15T19:15:00+00:00 2023-10-19T16:33:01.297810+00:00
pysec-2023-206
7.5 (3.1)
NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0. selenium 2023-10-15T23:15:00+00:00 2023-10-19T12:51:06.907613+00:00
pysec-2023-205
LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because… langchain 2023-10-19T05:15:00+00:00 2023-10-19T10:33:05.150766+00:00
pysec-2023-204
4.3 (3.1)
Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an … apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.594791+00:00
pysec-2023-203
6.5 (3.1)
Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.541134+00:00
pysec-2023-202
6.5 (3.1)
Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows au… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.482939+00:00
pysec-2023-201
4.3 (3.1)
vantage6 is privacy preserving federated learning infrastructure. The endpoint /api/colla… vantage6 2023-10-11T20:15:00+00:00 2023-10-18T05:26:18.202930+00:00
pysec-2023-200
4.3 (3.1)
vantage6 is privacy preserving federated learning infrastructure. When a collaboration is… vantage6 2023-10-11T20:15:00+00:00 2023-10-18T05:26:18.112311+00:00
pysec-2023-199
4.9 (3.1)
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… matrix-synapse 2023-10-10T18:15:00+00:00 2023-10-17T22:26:17.611846+00:00
pysec-2023-198
5.4 (3.1)
vantage6 is privacy preserving federated learning infrastructure. Prior to version 4.0.0,… vantage6-node 2023-10-11T20:15:00+00:00 2023-10-17T18:31:16.643410+00:00
pysec-2023-197
Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-14T12:46:00.410542+00:00
pysec-2023-196
7.2 (3.1)
vantage6 is privacy preserving federated learning infrastructure. Versions prior to 4.0.0… vantage6 2023-10-11T18:15:00+00:00 2023-10-13T22:28:56.802294+00:00
pysec-2023-195
6.5 (3.1)
OctoPrint is a web interface for 3D printers. OctoPrint versions up until and including 1… octoprint 2023-10-09T16:15:00+00:00 2023-10-13T20:25:14.968230+00:00
pysec-2023-193
4.8 (3.1)
Zope is an open-source web application server. The title property, available on most Zope… zope 2023-10-04T21:15:00+00:00 2023-10-10T20:21:16.174482+00:00
pysec-2023-192
8.1 (3.1)
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Coo… urllib3 2023-10-04T17:15:00+00:00 2023-10-10T14:28:19.389317+00:00
pysec-2023-154
5.3 (3.1)
Datasette is an open source multi-tool for exploring and publishing data. This bug affect… datasette 2023-08-25T01:15:00Z 2023-10-08T16:12:24.555320Z
pysec-2023-191
7.5 (3.1)
Vyper is a Pythonic Smart Contract Language for the EVM. The `_abi_decode()` function doe… vyper 2023-09-27T15:19:00+00:00 2023-10-04T20:26:42.494872+00:00
pysec-2023-190
7.5 (3.1)
Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) s… asyncua 2023-10-03T05:15:00+00:00 2023-10-04T18:37:48.407821+00:00
pysec-2023-189
7.5 (3.1)
Versions of the package asyncua before 0.9.96 are vulnerable to Improper Authentication s… asyncua 2023-10-03T05:15:00+00:00 2023-10-04T18:37:48.328804+00:00
pysec-2023-162
9.8 (3.1)
An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… langchain 2023-09-01T16:15:00Z 2023-10-04T16:56:57.465474Z
pysec-2023-188
7.5 (3.1)
When deserializing untrusted or corrupted data, it is possible for a reader to consume me… avro 2023-09-29T17:15:00+00:00 2023-10-03T22:26:25.361706+00:00
pysec-2023-187
An issue was discovered in pretix before 2023.7.1. Incorrect parsing of configuration fil… pretix 2023-10-02T20:15:00+00:00 2023-10-02T22:26:51.461030+00:00
pysec-2023-186
8.8 (3.1)
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… rdiffweb 2023-09-29T14:15:00+00:00 2023-10-02T20:24:26.790735+00:00
pysec-2023-185
3.7 (3.1)
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… matrix-synapse 2023-09-27T15:19:00+00:00 2023-09-30T05:24:54.158504+00:00
ID Description Updated
gsd-2024-33343 D-Link DIR-822+ V1.0.5 was found to contain a command injection in ChgSambaUserSettings f… 2024-04-24T05:02:09.629632Z
gsd-2024-33342 D-Link DIR-822+ V1.0.5 was found to contain a command injection in SetPlcNetworkpwd funct… 2024-04-24T05:02:09.645419Z
gsd-2024-33341 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.693276Z
gsd-2024-33340 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.656659Z
gsd-2024-33339 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.701010Z
gsd-2024-33338 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.642793Z
gsd-2024-33337 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.671742Z
gsd-2024-33336 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.604992Z
gsd-2024-33335 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.644106Z
gsd-2024-33334 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.695143Z
gsd-2024-33333 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713446Z
gsd-2024-33332 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.627010Z
gsd-2024-33331 ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-33891. Reason: This c… 2024-04-24T05:02:09.621553Z
gsd-2024-33330 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.618353Z
gsd-2024-33329 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.739430Z
gsd-2024-33328 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.639108Z
gsd-2024-33327 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.692651Z
gsd-2024-33326 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.668985Z
gsd-2024-33325 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.699409Z
gsd-2024-33324 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.706012Z
gsd-2024-33323 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.648147Z
gsd-2024-33322 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.697418Z
gsd-2024-33321 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.634157Z
gsd-2024-33320 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.704431Z
gsd-2024-33319 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.646296Z
gsd-2024-33318 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.663332Z
gsd-2024-33317 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.626500Z
gsd-2024-33316 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.720706Z
gsd-2024-33315 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.660426Z
gsd-2024-33314 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.707734Z
ID Description Published Updated
mal-2025-192888 Malicious code in workvivo-layout-extension (npm) 2025-12-23T08:36:36Z 2025-12-23T08:36:36Z
mal-2025-192887 Malicious code in workvivo-chatbot (npm) 2025-12-23T08:36:36Z 2025-12-23T08:36:36Z
mal-0000-reversing-labs-4f15d465c6b677bb 2025-12-23T08:36:36Z 2025-12-23T08:36:36Z
mal-0000-reversing-labs-49e5c7570a6370a6 2025-12-23T08:36:36Z 2025-12-23T08:36:36Z
mal-2025-192886 Malicious code in workvivo-anniversary-automation (npm) 2025-12-23T08:36:35Z 2025-12-23T08:36:35Z
mal-0000-reversing-labs-d009d3258f05407d 2025-12-23T08:36:35Z 2025-12-23T08:36:35Z
mal-0000-reversing-labs-37e11e17992240d2 2025-12-23T08:36:04Z 2025-12-23T08:36:04Z
mal-0000-reversing-labs-9bfb192b3feb7faf 2025-12-23T08:36:03Z 2025-12-23T08:36:03Z
mal-2025-192885 Malicious code in wealthbox-marketing (npm) 2025-12-23T08:35:44Z 2025-12-23T08:35:44Z
mal-0000-reversing-labs-57c3e6580d4a28f9 2025-12-23T08:35:44Z 2025-12-23T08:35:44Z
mal-0000-reversing-labs-24de08131cbb8aef 2025-12-23T08:35:37Z 2025-12-23T08:35:37Z
mal-0000-reversing-labs-a77d916a006e0c8a 2025-12-23T08:35:17Z 2025-12-23T08:35:17Z
mal-2025-192884 Malicious code in vite-react-setting (npm) 2025-12-23T08:35:16Z 2025-12-23T08:35:16Z
mal-0000-reversing-labs-1879e4c799263830 2025-12-23T08:35:16Z 2025-12-23T08:35:16Z
mal-0000-reversing-labs-c5dc4bd3e21a1b0c 2025-12-23T08:35:15Z 2025-12-23T08:35:15Z
mal-0000-reversing-labs-1d06254d448caf5a 2025-12-23T08:35:14Z 2025-12-23T08:35:14Z
mal-0000-reversing-labs-a0a0083d8051c1b9 2025-12-23T08:35:07Z 2025-12-23T08:35:07Z
mal-0000-reversing-labs-f33dd3aca394752e 2025-12-23T08:35:05Z 2025-12-23T08:35:05Z
mal-0000-reversing-labs-81f0f703d47a14a0 2025-12-23T08:35:04Z 2025-12-23T08:35:04Z
mal-0000-reversing-labs-f82863743c878fc4 2025-12-23T08:35:03Z 2025-12-23T08:35:03Z
mal-0000-reversing-labs-7b71d75bd869e031 2025-12-23T08:35:02Z 2025-12-23T08:35:02Z
mal-0000-reversing-labs-2741df1328664730 2025-12-23T08:35:02Z 2025-12-23T08:35:02Z
mal-0000-reversing-labs-3e750fa2c56f959c 2025-12-23T08:35:00Z 2025-12-23T08:35:00Z
mal-0000-reversing-labs-624be185a3652f29 2025-12-23T08:34:59Z 2025-12-23T08:34:59Z
mal-2025-192883 Malicious code in varshade-afc (npm) 2025-12-23T08:34:50Z 2025-12-23T08:34:50Z
mal-0000-reversing-labs-048dd8a21e015013 2025-12-23T08:34:50Z 2025-12-23T08:34:50Z
mal-2025-192882 Malicious code in vapark-boost-v1 (npm) 2025-12-23T08:34:49Z 2025-12-23T08:34:49Z
mal-0000-reversing-labs-328bccbf5505ca7b 2025-12-23T08:34:49Z 2025-12-23T08:34:49Z
mal-0000-reversing-labs-6a145d3477b2468b 2025-12-23T08:34:47Z 2025-12-23T08:34:47Z
mal-2025-192881 Malicious code in typeface-maison-neue (npm) 2025-12-23T08:34:00Z 2025-12-23T08:34:00Z
ID Description Published Updated
wid-sec-w-2024-3062 PowerDNS: Schwachstelle ermöglicht Denial of Service 2024-10-03T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-1955 IBM Java SDK: Schwachstelle ermöglicht Denial of Service 2024-08-29T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-1658 Oracle Java SE: Mehrere Schwachstellen 2024-07-16T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-1599 Python: Mehrere Schwachstellen 2019-03-24T23:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-1159 libxml2: Schwachstelle ermöglicht Offenlegung von Informationen 2024-05-15T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-0913 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-04-16T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2024-0851 Linux Kernel: Mehrere Schwachstellen 2024-04-10T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2023-2723 Red Hat Satellite: Mehrere Schwachstellen 2023-10-22T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2023-2692 Oracle Java SE: Mehrere Schwachstellen 2023-10-17T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2023-2618 http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service 2023-10-10T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2023-2338 Red Hat OpenShift: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-09-12T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2023-1298 Python: Schwachstelle ermöglicht Denial of Service 2020-07-13T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2022-2338 Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen 2022-12-14T23:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2022-0069 Red Hat OpenShift Logging Subsystem: Mehrere Schwachstellen 2022-04-21T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2025-1285 Adobe Experience Manager: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2025-06-10T22:00:00.000+00:00 2025-07-24T22:00:00.000+00:00
wid-sec-w-2025-1627 GitLab: Mehrere Schwachstellen 2025-07-22T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1525 MediaWiki Extensions und Skins: Mehrere Schwachstellen 2025-07-09T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1438 MediaWiki: Mehrere Schwachstellen 2025-06-30T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1420 IBM App Connect Enterprise: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1418 IBM MQ Appliance/Client: Schwachstelle ermöglicht Denial of Service 2025-06-29T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1379 Red Hat Enterprise Linux (iputils): Schwachstelle ermöglicht Denial of Service 2025-06-23T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-1056 IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service 2025-05-14T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0967 Mitel SIP Phone: Mehrere Schwachstellen 2025-05-07T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0790 MediaWiki Erweiterungen und -Komponenten: Mehrere Schwachstellen 2025-04-13T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0788 MediaWiki: Mehrere Schwachstellen 2025-04-10T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0679 Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-01T22:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0622 Apache Commons: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-03-23T23:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0512 Red Hat Advanced Cluster Security: Schwachstelle ermöglicht Denial of Service 2025-03-10T23:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0469 libarchive: Schwachstelle ermöglicht Denial of Service und weitere nicht spezifizierte Angriffe 2025-03-02T23:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
wid-sec-w-2025-0394 OpenSSH: Mehrere Schwachstellen 2025-02-17T23:00:00.000+00:00 2025-07-23T22:00:00.000+00:00
ID Description Published Updated
ssa-316383 SSA-316383: NumberJack Vulnerability in LOGO! CMR and SIMATIC RTU 3000 devices 2021-09-14T00:00:00Z 2022-02-08T00:00:00Z
ssa-211752 SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA 2021-06-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-100232 SSA-100232: Denial-of-Service vulnerability in SCALANCE X Switches 2019-08-13T00:00:00Z 2022-02-08T00:00:00Z
ssa-845392 SSA-845392: Multiple Vulnerabilities in Nucleus RTOS based Siemens Energy PLUSCONTROL 1st Gen Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-789208 SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices 2021-08-04T00:00:00Z 2022-01-11T00:00:00Z
ssa-766247 SSA-766247: Authentication Vulnerability in SIMATIC Process Historian 2021-10-12T00:00:00Z 2022-01-11T00:00:00Z
ssa-705111 SSA-705111: Multiple Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-439673 SSA-439673: Information Disclosure Vulnerability in SIPROTEC 5 Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-324998 SSA-324998: Multiple Vulnerabilities in SICAM A8000 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-201384 SSA-201384: Predictable UDP Port Number Vulnerability (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-185699 SSA-185699: Out of Bounds Write Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-173318 SSA-173318: Unquoted Search Path Vulnerability in SICAM PQ Analyzer 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-784507 SSA-784507: Apache Log4j Vulnerability (CVE-2021-44832) via JDBC Appender - Impact to Siemens Products 2021-12-28T00:00:00Z 2021-12-28T00:00:00Z
ssa-479842 SSA-479842: Apache Log4j Vulnerabilities - Impact to Siemens Energy Sensformer / Sensgear (Platform, Basic and Advanced) 2021-12-21T00:00:00Z 2021-12-23T00:00:00Z
ssa-397453 SSA-397453: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Energy TraceAlertServerPLUS 2021-12-20T00:00:00Z 2021-12-20T00:00:00Z
ssa-501673 SSA-501673: Apache Log4j Denial of Service Vulnerability (CVE-2021-45105) - Impact to Siemens Products 2021-12-19T00:00:00Z 2021-12-19T00:00:00Z
ssa-802578 SSA-802578: Multiple File Parsing Vulnerabilities in JTTK before V11.1.1.0 and JT Utilities before V13.1.1.0 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-595101 SSA-595101: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.5 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-523250 SSA-523250: Improper Certificate Validation Vulnerability in SINUMERIK Edge 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-496292 SSA-496292: Remote Code Execution Vulnerability in POWER METER SICAM Q100 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-463116 SSA-463116: Multiple Access Control Vulnerabilities in Siveillance Identity before V1.6.284.0 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-396621 SSA-396621: Multiple File Parsing Vulnerabilities in JTTK before V10.8.1.1 and JT Utilities before V12.8.1.1 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-390195 SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-352143 SSA-352143: Multiple File Parsing Vulnerabilities in JTTK before V11.0.3.0 and JT Utilities before V13.0.3.0 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-199605 SSA-199605: Arbitrary File Download Vulnerability in SIMATIC eaSie PCS 7 Skill Package 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-161331 SSA-161331: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer before V2021.3.1 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-160202 SSA-160202: Multiple Access Control Vulnerabilities in SiPass Integrated 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-133772 SSA-133772: Zip Path Traversal Vulnerability in Teamcenter Active Workspace 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-044112 SSA-044112: Multiple Vulnerabilities (NUCLEUS:13) in the TCP/IP Stack of Nucleus RTOS 2021-11-09T00:00:00Z 2021-12-14T00:00:00Z
ssa-779699 SSA-779699: Two Incorrect Authorization Vulnerabilities in Mendix 2021-11-09T00:00:00Z 2021-11-09T00:00:00Z
ID Description Published Updated
rhsa-2025:12511 Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update 2025-08-01T17:42:40+00:00 2025-12-29T00:54:22+00:00
rhsa-2025:10931 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T16:21:20+00:00 2025-12-29T00:54:22+00:00
rhsa-2025:10925 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2025-12-29T00:54:21+00:00
rhsa-2025:10924 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2025-12-29T00:54:20+00:00
rhsa-2025:10814 Red Hat Security Advisory: apache-commons-beanutils security update 2025-07-10T16:19:11+00:00 2025-12-29T00:54:20+00:00
rhsa-2025:10459 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:35:06+00:00 2025-12-29T00:54:19+00:00
rhsa-2025:10453 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:27:47+00:00 2025-12-29T00:54:19+00:00
rhsa-2025:10452 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:32:31+00:00 2025-12-29T00:54:19+00:00
rhsa-2023:3161 Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 security update 2023-05-17T01:57:13+00:00 2025-12-29T00:54:18+00:00
rhsa-2023:3158 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 security update 2023-05-17T01:04:39+00:00 2025-12-29T00:54:17+00:00
rhsa-2023:3157 Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 security update 2023-05-17T01:02:40+00:00 2025-12-29T00:54:17+00:00
rhsa-2023:3156 Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 security update 2023-05-17T01:02:32+00:00 2025-12-29T00:54:15+00:00
rhsa-2025:15727 Red Hat Security Advisory: mod_http2 security update 2025-09-15T01:29:19+00:00 2025-12-28T00:54:26+00:00
rhsa-2025:15726 Red Hat Security Advisory: mod_http2 security update 2025-09-15T01:26:54+00:00 2025-12-28T00:54:21+00:00
rhsa-2025:15725 Red Hat Security Advisory: mod_http2 security update 2025-09-15T01:25:19+00:00 2025-12-28T00:54:20+00:00
rhsa-2025:15698 Red Hat Security Advisory: httpd:2.4 security update 2025-09-11T14:40:49+00:00 2025-12-28T00:54:20+00:00
rhsa-2025:15684 Red Hat Security Advisory: httpd:2.4 security update 2025-09-11T10:36:34+00:00 2025-12-28T00:54:20+00:00
rhsa-2025:15619 Red Hat Security Advisory: httpd:2.4 security update 2025-09-10T12:38:27+00:00 2025-12-28T00:54:19+00:00
rhsa-2025:15516 Red Hat Security Advisory: httpd:2.4 security update 2025-09-08T19:04:32+00:00 2025-12-28T00:54:17+00:00
rhsa-2025:15123 Red Hat Security Advisory: httpd:2.4 security update 2025-09-03T13:23:28+00:00 2025-12-28T00:54:16+00:00
rhsa-2025:14983 Red Hat Security Advisory: mod_http2 security update 2025-09-02T02:01:29+00:00 2025-12-28T00:54:15+00:00
rhsa-2025:14625 Red Hat Security Advisory: mod_http2 security update 2025-08-26T13:26:11+00:00 2025-12-28T00:54:14+00:00
rhsa-2025:13681 Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update 2025-08-14T13:51:01+00:00 2025-12-28T00:54:12+00:00
rhsa-2025:13680 Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update 2025-08-14T13:43:29+00:00 2025-12-28T00:54:12+00:00
rhsa-2024:1249 Red Hat Security Advisory: kernel security and bug fix update 2024-03-12T00:56:07+00:00 2025-12-27T10:09:39+00:00
rhsa-2025:22388 Red Hat Security Advisory: kernel security update 2025-12-01T06:11:52+00:00 2025-12-27T10:09:33+00:00
rhsa-2025:22387 Red Hat Security Advisory: kernel-rt security update 2025-12-01T05:31:33+00:00 2025-12-27T10:09:27+00:00
rhsa-2024:3184 Red Hat Security Advisory: grub2 security update 2024-05-22T10:18:20+00:00 2025-12-27T10:09:25+00:00
rhsa-2025:9776 Red Hat Security Advisory: New RHCS 8.1 container image is now available in the Red Hat Ecosystem Catalog. 2025-06-26T12:12:44+00:00 2025-12-26T21:24:49+00:00
rhsa-2025:7256 Red Hat Security Advisory: git-lfs security update 2025-05-13T08:49:39+00:00 2025-12-26T21:24:04+00:00
ID Description Published Updated
icsa-14-107-01 Siemens SINEMA Vulnerabilities 2014-01-18T07:00:00.000000Z 2025-06-06T18:44:58.592001Z
icsa-14-016-01 Ecava IntegraXor Buffer Overflow Vulnerability 2014-10-19T06:00:00.000000Z 2025-06-06T18:44:52.152987Z
icsa-14-014-01 Schneider Electric ClearSCADA Uncontrolled Resource Consumption Vulnerability 2014-10-17T06:00:00.000000Z 2025-06-06T18:44:45.696445Z
icsa-14-010-01 MatrikonOPC Improper Input Validation 2014-10-13T06:00:00.000000Z 2025-06-06T18:44:39.268482Z
icsa-14-008-01 Ecava Sdn Bhd IntegraXor Project Directory Information Disclosure Vulnerability 2014-10-11T06:00:00.000000Z 2025-06-06T18:44:32.855266Z
icsa-14-007-01b Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B) 2014-10-10T06:00:00.000000Z 2025-06-06T18:44:19.916379Z
icsa-14-006-01 Schneider Electric Telvent SAGE RTU DNP3 Improper Input Validation Vulnerability 2014-10-09T06:00:00.000000Z 2025-06-06T18:44:13.497573Z
icsa-13-350-01a Schneider Electric CitectSCADA Products Exception Handler Vulnerability (Update A) 2013-09-18T06:00:00.000000Z 2025-06-06T18:43:53.863083Z
icsa-13-347-01 Siemens COMOS Privilege Escalation 2013-09-15T06:00:00.000000Z 2025-06-06T18:43:47.381681Z
icsa-13-346-02 Cooper Power Systems Cybectec DNP3 Master OPC Server Improper Input Validation 2013-09-14T06:00:00.000000Z 2025-06-06T18:43:40.964007Z
icsa-13-346-01 Cooper Power Systems Improper Input Validation Vulnerability 2013-09-14T06:00:00.000000Z 2025-06-06T18:43:28.031039Z
icsa-13-340-01 RuggedCom ROS Multiple Vulnerabilities 2013-09-08T06:00:00.000000Z 2025-06-06T18:43:15.047736Z
icsa-13-338-01 Siemens SINAMICS S/G Authentication Bypass Vulnerability 2013-09-06T06:00:00.000000Z 2025-06-06T18:43:08.603348Z
icsa-13-337-01 Elecsys Director Gateway Improper Input Validation Vulnerability 2013-09-05T06:00:00.000000Z 2025-06-06T18:43:02.174857Z
icsa-13-329-01 Triangle Research Nano-10 PLC Improper Input Validation 2013-08-28T06:00:00.000000Z 2025-06-06T18:42:55.702902Z
icsa-13-297-02 GE Proficy DNP3 Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:42.774163Z
icsa-13-297-01 Catapult Software DNP3 Driver Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:29.914784Z
icsa-13-295-01 WellinTech KingView ActiveX Vulnerabilities 2013-07-25T06:00:00.000000Z 2025-06-06T18:42:17.056042Z
icsa-13-282-01a Alstom e-Terracontrol DNP3 Master Improper Input Validation (Update A) 2013-07-12T06:00:00.000000Z 2025-06-06T18:42:03.985605Z
icsa-13-277-01 Philips Xper Buffer Overflow Vulnerability 2013-07-07T06:00:00.000000Z 2025-06-06T18:41:57.477223Z
icsa-13-276-01 Invensys Wonderware InTouch Improper Input Validation Vulnerability 2013-07-06T06:00:00.000000Z 2025-06-06T18:41:51.044803Z
icsa-13-274-01 Siemens SCALANCE X-200 Authentication Bypass Vulnerability 2013-07-04T06:00:00.000000Z 2025-06-06T18:41:44.564454Z
icsa-13-259-01b Emerson ROC800 Multiple Vulnerabilities (Update B) 2013-06-19T06:00:00.000000Z 2025-06-06T18:41:12.361598Z
icsa-13-259-01a Emerson ROC800 Multiple Vulnerabilities (Update A) 2013-06-19T06:00:00.000000Z 2025-06-06T18:40:40.005036Z
icsa-13-252-01 SUBNET Solutions Inc. SubSTATION Server DNP3 Outstation Improper Input Validation 2013-06-12T06:00:00.000000Z 2025-06-06T18:40:27.160098Z
icsa-13-248-01 ProSoft Technology RadioLinx ControlScape PRNG Vulnerability 2013-06-08T06:00:00.000000Z 2025-06-06T18:40:20.749066Z
icsa-13-240-01 Triangle MicroWorks Improper Input Validation 2013-05-31T06:00:00.000000Z 2025-06-06T18:40:07.718354Z
icsa-13-234-02 Top Server OPC Improper Input Validation Vulnerability 2013-05-25T06:00:00.000000Z 2025-06-06T18:40:01.237007Z
icsa-13-234-01 Schneider Electric Trio J-Series Radio Encryption 2013-05-25T06:00:00.000000Z 2025-06-06T18:39:54.739781Z
icsa-13-233-01 Siemens COMOS Privilege Escalation Vulnerability 2013-05-24T06:00:00.000000Z 2025-06-06T18:39:48.283414Z
ID Description Published Updated
cisco-sa-fxos-arbitrary-file-blk6yupl Cisco FXOS Software Arbitrary File Write Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fxos-arbitrary-file-BLk6YupL Cisco FXOS Software Arbitrary File Write Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fp-ucsfi-snmp-dos-qtv69nao Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-apic-uapa-f4tashk Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-apic-uapa-F4TAShk Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-te-va-priv-esc-pudgrx8e Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T22:00:29+00:00
cisco-sa-te-va-priv-esc-PUdgrx8E Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T22:00:29+00:00
cisco-sa-thoueye-privesc-nvhhgwb3 Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T21:54:23+00:00
cisco-sa-thoueye-privesc-NVhHGwb3 Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T21:54:23+00:00
cisco-sa-umbrella-tunnel-gjw5thge Cisco Umbrella Virtual Appliance Undocumented Support Tunnel Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-umbrella-tunnel-gJw5thgE Cisco Umbrella Virtual Appliance Undocumented Support Tunnel Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-uccx-wcp-jjeqdt3s Cisco Unified Contact Center Express Finesse Portal Web Cache Poisoning Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-uccx-wcp-JJeqDT3S Cisco Unified Contact Center Express Finesse Portal Web Cache Poisoning Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-pi-epnm-storedxss-ttjo62r Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-pi-epnm-storedxss-tTjO62r Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-pi-epnm-bfjsrjp5 Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerabilities 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-pi-epnm-BFjSRJP5 Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerabilities 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ivpa-cmdinj-c5xrbboy Cisco Intersight Private Virtual Appliance Command Injection Vulnerabilities 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ivpa-cmdinj-C5XRbbOy Cisco Intersight Private Virtual Appliance Command Injection Vulnerabilities 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ise-credentials-tkto3h3 Cisco Identity Services Engine Device Credential Information Disclosure Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ise-credentials-tkTO3h3 Cisco Identity Services Engine Device Credential Information Disclosure Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ipphone-csrf-hocmxw2c Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-ipphone-csrf-HOCmXW2c Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-intersight-forward-c45ncgqb Cisco Intersight Virtual Appliance Unauthenticated Port Forwarding Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-intersight-forward-C45ncgqb Cisco Intersight Virtual Appliance Unauthenticated Port Forwarding Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-expressway-injection-x475ebtq Cisco Expressway Series and Cisco TelePresence Video Communication Server Command Injection Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-expressway-injection-X475EbTQ Cisco Expressway Series and Cisco TelePresence Video Communication Server Command Injection Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-duo-dha-filewrite-xpmbmzak Cisco Duo Device Health Application for Windows Arbitrary File Write Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
cisco-sa-duo-dha-filewrite-xPMBMZAK Cisco Duo Device Health Application for Windows Arbitrary File Write Vulnerability 2023-08-16T16:00:00+00:00 2023-08-16T16:00:00+00:00
ID Description Published Updated
msrc_cve-2024-43899 drm/amd/display: Fix null pointer deref in dcn20_resource.c 2024-08-02T00:00:00.000Z 2025-12-07T01:38:43.000Z
msrc_cve-2025-38656 wifi: iwlwifi: Fix error code in iwl_op_mode_dvm_start() 2025-08-02T00:00:00.000Z 2025-12-07T01:38:41.000Z
msrc_cve-2025-40003 net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work 2025-10-02T00:00:00.000Z 2025-12-07T01:38:38.000Z
msrc_cve-2025-37856 btrfs: harden block_group::bg_list against list_del() races 2025-05-02T00:00:00.000Z 2025-12-07T01:38:37.000Z
msrc_cve-2024-43901 drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401 2024-08-02T00:00:00.000Z 2025-12-07T01:38:32.000Z
msrc_cve-2025-13227 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:38:31.000Z
msrc_cve-2025-21635 rds: sysctl: rds_tcp_{rcv,snd}buf: avoid using current->nsproxy 2025-01-02T00:00:00.000Z 2025-12-07T01:38:29.000Z
msrc_cve-2025-39990 bpf: Check the helper function is valid in get_helper_proto 2025-10-02T00:00:00.000Z 2025-12-07T01:38:28.000Z
msrc_cve-2025-22026 nfsd: don't ignore the return code of svc_proc_register() 2025-04-02T00:00:00.000Z 2025-12-07T01:38:27.000Z
msrc_cve-2025-11731 Libxslt: type confusion in exsltfuncresultcompfunction of libxslt 2025-10-02T00:00:00.000Z 2025-12-07T01:38:20.000Z
msrc_cve-2025-39981 Bluetooth: MGMT: Fix possible UAFs 2025-10-02T00:00:00.000Z 2025-12-07T01:38:18.000Z
msrc_cve-2025-37807 bpf: Fix kmemleak warning for percpu hashmap 2025-05-02T00:00:00.000Z 2025-12-07T01:38:16.000Z
msrc_cve-2023-52586 drm/msm/dpu: Add mutex lock in control vblank irq 2024-03-02T08:00:00.000Z 2025-12-07T01:38:16.000Z
msrc_cve-2025-13193 Libvirt: information disclosure via world-readable vm snapshots 2025-11-02T00:00:00.000Z 2025-12-07T01:38:09.000Z
msrc_cve-2025-39940 dm-stripe: fix a possible integer overflow 2025-10-02T00:00:00.000Z 2025-12-07T01:38:08.000Z
msrc_cve-2025-21696 mm: clear uffd-wp PTE/PMD state on mremap() 2025-02-02T00:00:00.000Z 2025-12-07T01:38:06.000Z
msrc_cve-2024-42317 mm/huge_memory: avoid PMD-size page cache if needed 2024-08-02T00:00:00.000Z 2025-12-07T01:38:06.000Z
msrc_cve-2025-39932 smb: client: let smbd_destroy() call disable_work_sync(&info->post_send_credits_work) 2025-10-02T00:00:00.000Z 2025-12-07T01:37:57.000Z
msrc_cve-2025-11230 Denial of service vulnerability in HAProxy mjson library 2025-11-02T00:00:00.000Z 2025-12-07T01:37:57.000Z
msrc_cve-2025-21682 eth: bnxt: always recalculate features after XDP clearing, fix null-deref 2025-01-02T00:00:00.000Z 2025-12-07T01:37:55.000Z
msrc_cve-2024-47794 bpf: Prevent tailcall infinite loop caused by freplace 2025-01-02T00:00:00.000Z 2025-12-07T01:37:55.000Z
msrc_cve-2025-55554 pytorch v2.8.0 was discovered to contain an integer overflow in the component torch.nan_to_num-.long(). 2025-09-02T00:00:00.000Z 2025-12-07T01:37:47.000Z
msrc_cve-2025-13226 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:37:44.000Z
msrc_cve-2024-24856 NULL pointer deference in acpi_db_convert_to_package of Linux acpi module 2024-04-02T07:00:00.000Z 2025-12-07T01:37:44.000Z
msrc_cve-2024-42065 drm/xe: Add a NULL check in xe_ttm_stolen_mgr_init 2024-07-01T07:00:00.000Z 2025-12-07T01:37:40.000Z
msrc_cve-2024-57898 wifi: cfg80211: clear link ID from bitmap during link delete after clean up 2025-01-02T00:00:00.000Z 2025-12-07T01:37:34.000Z
msrc_cve-2025-55552 pytorch v2.8.0 was discovered to display unexpected behavior when the components torch.rot90 and torch.randn_like are used together. 2025-09-02T00:00:00.000Z 2025-12-07T01:37:33.000Z
msrc_cve-2025-13230 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:37:30.000Z
msrc_cve-2024-42081 drm/xe/xe_devcoredump: Check NULL before assignments 2024-07-01T07:00:00.000Z 2025-12-07T01:37:30.000Z
msrc_cve-2025-22111 net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. 2025-04-02T00:00:00.000Z 2025-12-07T01:37:24.000Z
ID Description Updated
var-201904-0745 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:45:17.108000Z
var-201804-1188 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… 2024-07-23T20:45:16.469000Z
var-201609-0225 xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tv… 2024-07-23T20:45:16.331000Z
var-201806-1470 An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… 2024-07-23T20:45:14.555000Z
var-200809-0007 slapconfig in Directory Services in Apple Mac OS X 10.5 through 10.5.4 allows local users… 2024-07-23T20:44:44.791000Z
var-201006-1210 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… 2024-07-23T20:44:14.225000Z
var-202105-1460 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a… 2024-07-23T20:44:13.974000Z
var-202201-0468 build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. E… 2024-07-23T20:43:40.086000Z
var-201203-0202 The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle hist… 2024-07-23T20:43:37.316000Z
var-200511-0015 Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) imple… 2024-07-23T20:43:37.451000Z
var-200704-0219 The Login Window in Apple Mac OS X 10.4 through 10.4.9 displays the software update windo… 2024-07-23T20:43:06.968000Z
var-201912-1852 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:42:33.012000Z
var-201112-0123 Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java … 2024-07-23T20:42:32.055000Z
var-200912-0751 Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allo… 2024-07-23T20:42:29.412000Z
var-201912-0562 A buffer overflow was addressed with improved bounds checking. This issue is fixed in mac… 2024-07-23T20:42:28.177000Z
var-200701-0021 Double free vulnerability in the _ATPsndrsp function in Apple Mac OS X 10.4.8, and possib… 2024-07-23T20:42:28.331000Z
var-201111-0129 Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted re… 2024-07-23T20:42:26.633000Z
var-201302-0150 Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … 2024-07-23T20:42:21.826000Z
var-201906-1175 Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an… 2024-07-23T20:42:20.367000Z
var-201512-0484 The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh,… 2024-07-23T20:40:42.235000Z
var-201202-0075 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T20:40:42.117000Z
var-201912-0615 An out-of-bounds read was addressed with improved input validation. This issue is fixed i… 2024-07-23T20:40:41.310000Z
var-201008-1003 The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the L… 2024-07-23T20:40:40.038000Z
var-201302-0021 Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x befor… 2024-07-23T20:40:39.185000Z
var-201712-0268 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… 2024-07-23T20:39:34.454000Z
var-201202-0245 Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, L… 2024-07-23T20:39:34.535000Z
var-201912-0115 A dynamic library loading issue existed in iTunes setup. This was addressed with improved… 2024-07-23T20:39:32.578000Z
var-200608-0029 AFP Server in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause denial of… 2024-07-23T20:39:32.646000Z
var-202102-1488 The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique… 2024-07-23T20:39:26.069000Z
var-202202-0101 In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. =======… 2024-07-23T20:39:22.998000Z
ID Description Published Updated
jvndb-2021-000108 Multiple vulnerabilities in multiple ELECOM LAN routers 2021-11-30T16:23+09:00 2022-03-29T16:18+09:00
jvndb-2022-001477 Netcommunity OG410X and OG810X VoIP gateway/Hikari VoIP adapter for business offices vulnerable to OS command injection 2022-03-23T12:08+09:00 2022-03-23T12:08+09:00
jvndb-2022-000021 Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security" 2022-03-16T14:46+09:00 2022-03-16T14:46+09:00
jvndb-2021-008345 Installer of Trend Micro Portable Security may insecurely load Dynamic Link Libraries 2022-03-14T16:43+09:00 2022-03-14T16:43+09:00
jvndb-2022-001404 Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries 2022-03-11T15:55+09:00 2022-03-11T15:55+09:00
jvndb-2022-000016 UNIVERGE WA Series vulnerable to OS command injection 2022-03-10T14:31+09:00 2022-03-10T14:31+09:00
jvndb-2022-001383 Directory Permission Vulnerability in Hitachi Ops Center Viewpoint 2022-03-07T15:45+09:00 2022-03-07T15:45+09:00
jvndb-2022-001382 File Permission Vulnerability in Hitachi Command Suite 2022-03-07T15:35+09:00 2022-03-07T15:35+09:00
jvndb-2022-000008 i-FILTER vulnerable to improper check for certificate revocation 2022-03-04T14:12+09:00 2022-03-04T14:12+09:00
jvndb-2022-000017 Norton Security for Mac improperly processes ICMP packets 2022-03-03T14:32+09:00 2022-03-03T14:32+09:00
jvndb-2022-001380 Multiples security updates for Trend Micro Endpoint security products for enterprises (March 2022) 2022-03-02T17:07+09:00 2022-03-02T17:07+09:00
jvndb-2021-000109 Multiple missing authorization vulnerabilities in WordPress Plugin "Advanced Custom Fields" 2021-12-02T15:02+09:00 2022-02-18T16:18+09:00
jvndb-2022-000014 Multiple vulnerabilities in a-blog cms 2022-02-18T15:55+09:00 2022-02-18T15:55+09:00
jvndb-2022-000012 Multiple vulnerabilities in phpUploader 2022-02-17T15:20+09:00 2022-02-17T15:20+09:00
jvndb-2022-000011 HPE Agentless Management registers unquoted service paths 2022-02-09T15:49+09:00 2022-02-09T15:49+09:00
jvndb-2022-001299 Cross-site Scripting Vulnerability in JP1/IT Desktop Management 2 2022-02-08T17:15+09:00 2022-02-08T17:15+09:00
jvndb-2022-000009 CSV+ vulnerable to cross-site scripting 2022-02-08T16:33+09:00 2022-02-08T16:33+09:00
jvndb-2022-000010 Multiple vulnerabilities in multiple ELECOM LAN routers 2022-02-08T16:13+09:00 2022-02-08T16:13+09:00
jvndb-2016-008013 Multiple ESET products for macOS vulnerable to improper server certificate verification 2022-02-07T14:18+09:00 2022-02-07T14:18+09:00
jvndb-2022-000007 Multiple vulnerabilities in TransmitMail 2022-01-25T15:31+09:00 2022-01-25T15:31+09:00
jvndb-2022-001097 Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux 2022-01-25T13:35+09:00 2022-01-25T13:35+09:00
jvndb-2022-001087 GROWI vulnerable to authorization bypass through user-controlled key 2022-01-24T14:07+09:00 2022-01-24T14:07+09:00
jvndb-2022-000006 Multiple cross-site scripting vulnerabilities in php_mailform 2022-01-20T15:42+09:00 2022-01-20T15:42+09:00
jvndb-2022-000001 Canon laser printers and small office multifunctional printers vulnerable to cross-site scripting 2022-01-19T14:00+09:00 2022-01-19T14:00+09:00
jvndb-2022-000005 PASSWORD MANAGER "MIRUPASS" PW10 / PW20 missing encryption 2022-01-13T15:26+09:00 2022-01-13T15:26+09:00
jvndb-2022-000004 Label printers "TEPRA" PRO SR5900P / SR-R7900P vulnerable to insufficiently protected credentials 2022-01-13T15:21+09:00 2022-01-13T15:21+09:00
jvndb-2022-000003 Jimoty App for Android uses a hard-coded API key for an external service 2022-01-12T15:37+09:00 2022-01-12T15:37+09:00
jvndb-2022-000002 Multiple vulnerabilities in WordPress Plugin "Quiz And Survey Master" 2022-01-12T15:33+09:00 2022-01-12T15:33+09:00
jvndb-2021-006117 Multiple vulnerabilities in IDEC PLCs 2021-12-27T16:54+09:00 2022-01-11T16:36+09:00
jvndb-2021-006146 Multiple vulnerabilities in KONICA MINOLTA MFPs and printing systems 2021-12-28T11:51+09:00 2021-12-28T11:51+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20840-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-10-07T15:45:16Z 2025-10-07T15:45:16Z
suse-su-2025:20819-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-10-07T15:45:16Z 2025-10-07T15:45:16Z
suse-su-2025:20831-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20830-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20829-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20828-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20827-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20826-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20818-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20817-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20816-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20815-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20814-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20813-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20839-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20838-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20837-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20836-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20835-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20834-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20833-1 Security update for kernel-livepatch-MICRO-6-0_Update_3 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20832-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20812-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20811-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20810-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20809-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20808-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20807-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20806-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:03476-1 Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) 2025-10-07T15:07:56Z 2025-10-07T15:07:56Z
ID Description Published Updated
opensuse-su-2025:15129-1 ruby3.4-rubygem-web-console-4.2.1-1.7 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15128-1 ruby3.4-rubygem-sprockets-3.7-3.7.5-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15127-1 ruby3.4-rubygem-sprockets-4.2.1-1.7 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15126-1 ruby3.4-rubygem-rubyzip-2.3.2-1.17 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15125-1 ruby3.4-rubygem-rails-html-sanitizer-1.6.0-1.7 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15124-1 ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15123-1 ruby3.4-rubygem-puma-6.4.3-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15122-1 ruby3.4-rubygem-multi_xml-0.6.0-1.29 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15121-1 ruby3.4-rubygem-minitar-0.9-1.19 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15120-1 ruby3.4-rubygem-loofah-2.23.1-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15119-1 ruby3.4-rubygem-kramdown-2.4.0-1.15 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15118-1 ruby3.4-rubygem-json_pure-2.7.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15117-1 ruby3.4-rubygem-jquery-rails-4.6.0-1.7 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15116-1 ruby3.4-rubygem-globalid-1.2.1-1.7 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15115-1 ruby3.4-rubygem-fluentd-1.17.1-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15114-1 ruby3.4-rubygem-activesupport-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15113-1 ruby3.4-rubygem-activestorage-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15112-1 ruby3.4-rubygem-activerecord-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15111-1 ruby3.4-rubygem-actiontext-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15110-1 ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15109-1 ruby3.4-rubygem-actionmailer-7.0-7.0.8.6-1.3 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15108-1 python311-waitress-3.0.2-1.4 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15107-1 python311-ujson-5.10.0-1.5 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15106-1 python311-treq-24.9.1-1.4 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15105-1 python311-suds-1.2.0-2.4 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15104-1 python311-pywayland-0.4.17-3.5 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15103-1 python311-pyspnego-0.11.2-1.4 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15102-1 python311-pycapnp-2.0.0-2.5 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15101-1 python311-py7zr-0.20.8-2.6 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
opensuse-su-2025:15100-1 python311-oauthlib-3.2.2-5.4 on GA media 2025-05-17T00:00:00Z 2025-05-17T00:00:00Z
ID Description Published Updated
cnvd-2025-29406 Revive Adserver admin-search.php文件跨站脚本漏洞 2025-11-05 2025-11-26
cnvd-2025-29405 Revive Adserver SQL注入漏洞 2025-11-05 2025-11-26
cnvd-2025-29404 Desktop Alert PingAlert信息泄露漏洞(CNVD-2025-29404) 2025-11-18 2025-11-26
cnvd-2025-29403 Desktop Alert PingAlert跨站脚本漏洞 2025-11-18 2025-11-26
cnvd-2025-29402 Desktop Alert PingAlert权限提升漏洞 2025-11-18 2025-11-26
cnvd-2025-29401 Desktop Alert PingAlert信息泄露漏洞 2025-11-18 2025-11-26
cnvd-2025-29400 Desktop Alert PingAlert访问控制不当漏洞 2025-11-18 2025-11-26
cnvd-2025-29392 Mediawiki - MultiBoilerplate Extensionmaste跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29391 Mediawiki - LastModified Extension跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29390 Mediawiki - LanguageSelector Extension代码注入漏洞 2025-10-23 2025-11-26
cnvd-2025-29389 Mediawiki - ImageRating Extension跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29388 Mediawiki - GrowthExperiments Extension默认权限错误漏洞 2025-10-23 2025-11-26
cnvd-2025-29387 Mediawiki - GrowthExperiments Extension跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29386 Mediawiki - FlexDiagrams Extension跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29385 Mediawiki - ExternalGuidance跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29384 Mediawiki - CirrusSearch Extension拒绝服务漏洞 2025-10-23 2025-11-26
cnvd-2025-29383 Mediawiki - CentralAuth Extension资源泄露漏洞 2025-10-23 2025-11-26
cnvd-2025-29382 Mediawiki - AdvancedSearch Extension跨站脚本漏洞 2025-10-23 2025-11-26
cnvd-2025-29381 Online Shopping Portal two_tables.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29380 Online Shopping Portal js_data.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29379 Online Shopping Portal html_table.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29378 Online Shopping Portal empty_table.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29377 Online Shopping Portal dymanic_table.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29376 Online Shopping Portal dom_data_two_headers.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29375 Online Shopping Portal dom_data_th.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29374 Online Shopping Portal dom_data.php文件跨站脚本漏洞 2024-11-07 2025-11-25
cnvd-2025-29373 Complaint Management System user-search.php文件SQL注入漏洞 2024-12-13 2025-11-25
cnvd-2025-29372 Complaint Management System complaint-search.php文件SQL注入漏洞 2024-12-13 2025-11-25
cnvd-2025-29371 Complaint Management System subcategory.php文件SQL注入漏洞 2024-12-13 2025-11-25
cnvd-2025-29370 Online Shopping Portal /search-result.php文件SQL注入漏洞 2025-02-28 2025-11-25
ID Description Published Updated
CERTFR-2025-AVI-0743 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
CERTFR-2025-AVI-0742 Vulnérabilité dans Microsoft Edge 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
CERTFR-2025-AVI-0741 Vulnérabilité dans Wireshark 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
CERTFR-2025-AVI-0740 Multiples vulnérabilités dans Tenable Security Center 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
CERTFR-2025-AVI-0739 Multiples vulnérabilités dans Asterisk 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
CERTFR-2025-AVI-0738 Multiples vulnérabilités dans les produits Elastic 2025-08-29T00:00:00.000000 2025-08-29T00:00:00.000000
certfr-2025-avi-0737 Multiples vulnérabilités dans les produits Cisco 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
certfr-2025-avi-0736 Multiples vulnérabilités dans GitLab 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
certfr-2025-avi-0735 Vulnérabilité dans GLPI 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
certfr-2025-avi-0734 Vulnérabilité dans ISC Kea DHCP 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
certfr-2025-avi-0733 Vulnérabilité dans Nagios XI 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
CERTFR-2025-AVI-0737 Multiples vulnérabilités dans les produits Cisco 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
CERTFR-2025-AVI-0736 Multiples vulnérabilités dans GitLab 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
CERTFR-2025-AVI-0735 Vulnérabilité dans GLPI 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
CERTFR-2025-AVI-0734 Vulnérabilité dans ISC Kea DHCP 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
CERTFR-2025-AVI-0733 Vulnérabilité dans Nagios XI 2025-08-28T00:00:00.000000 2025-08-28T00:00:00.000000
certfr-2025-avi-0732 Vulnérabilité dans Google Chrome 2025-08-27T00:00:00.000000 2025-08-27T00:00:00.000000
certfr-2025-avi-0731 Vulnérabilité dans Shibboleth Identity Provider 2025-08-27T00:00:00.000000 2025-08-27T00:00:00.000000
CERTFR-2025-AVI-0732 Vulnérabilité dans Google Chrome 2025-08-27T00:00:00.000000 2025-08-27T00:00:00.000000
CERTFR-2025-AVI-0731 Vulnérabilité dans Shibboleth Identity Provider 2025-08-27T00:00:00.000000 2025-08-27T00:00:00.000000
certfr-2025-avi-0730 Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway 2025-08-26T00:00:00.000000 2025-08-26T00:00:00.000000
certfr-2025-avi-0729 Multiples vulnérabilités dans Qnap File Station 2025-08-26T00:00:00.000000 2025-08-26T00:00:00.000000
CERTFR-2025-AVI-0730 Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway 2025-08-26T00:00:00.000000 2025-08-26T00:00:00.000000
CERTFR-2025-AVI-0729 Multiples vulnérabilités dans Qnap File Station 2025-08-26T00:00:00.000000 2025-08-26T00:00:00.000000
certfr-2025-avi-0728 Vulnérabilité dans Centreon Web 2025-08-25T00:00:00.000000 2025-08-25T00:00:00.000000
certfr-2025-avi-0727 Multiples vulnérabilités dans les produits ESET 2025-08-25T00:00:00.000000 2025-08-25T00:00:00.000000
certfr-2025-avi-0726 Vulnérabilité dans les produits Moxa 2025-08-25T00:00:00.000000 2025-08-25T00:00:00.000000
certfr-2025-avi-0725 Vulnérabilité dans Liferay 2025-08-25T00:00:00.000000 2025-08-25T00:00:00.000000
certfr-2025-avi-0643 Vulnérabilité dans Mattermost Server 2025-07-31T00:00:00.000000 2025-08-25T00:00:00.000000
CERTFR-2025-AVI-0728 Vulnérabilité dans Centreon Web 2025-08-25T00:00:00.000000 2025-08-25T00:00:00.000000
ID Description Published Updated
certa-2000-ale-010 Vulnérabilités dans le serveur de fichier wu-ftpd 2000-06-26T00:00:00.000000 2000-06-26T00:00:00.000000
CERTA-2000-ALE-010 Vulnérabilités dans le serveur de fichier wu-ftpd 2000-06-26T00:00:00.000000 2000-06-26T00:00:00.000000
certa-2000-ale-009 Ver VBS/Stages-A, Mirc/stages-a, pIRC/Stages-A 2000-06-20T00:00:00.000000 2000-06-20T00:00:00.000000
CERTA-2000-ALE-009 Ver VBS/Stages-A, Mirc/stages-a, pIRC/Stages-A 2000-06-20T00:00:00.000000 2000-06-20T00:00:00.000000
certa-2000-ale-008 The Serbian Badman Trojan (TSB) 2000-06-13T00:00:00.000000 2000-06-13T00:00:00.000000
CERTA-2000-ALE-008 The Serbian Badman Trojan (TSB) 2000-06-13T00:00:00.000000 2000-06-13T00:00:00.000000
certa-2000-ale-007 Virus VBS/LoveLet-AS 2000-06-09T00:00:00.000000 2000-06-09T00:00:00.000000
CERTA-2000-ALE-007 Virus VBS/LoveLet-AS 2000-06-09T00:00:00.000000 2000-06-09T00:00:00.000000
certa-2000-ale-006 Deni de service sous Firewall-1 2000-06-08T00:00:00.000000 2000-06-08T00:00:00.000000
CERTA-2000-ALE-006 Deni de service sous Firewall-1 2000-06-08T00:00:00.000000 2000-06-08T00:00:00.000000
certa-2000-ale-005 Virus macro V97M/Resume.A 2000-05-29T00:00:00.000000 2000-05-29T00:00:00.000000
CERTA-2000-ALE-005 Virus macro V97M/Resume.A 2000-05-29T00:00:00.000000 2000-05-29T00:00:00.000000
certa-2000-ale-004 Virus Macro OF97/Cybernet-A 2000-05-26T00:00:00.000000 2000-05-26T00:00:00.000000
certa-2000-ale-003 « Mesures de performances » de l'Internet 2000-05-26T00:00:00.000000 2000-05-26T00:00:00.000000
CERTA-2000-ALE-004 Virus Macro OF97/Cybernet-A 2000-05-26T00:00:00.000000 2000-05-26T00:00:00.000000
CERTA-2000-ALE-003 « Mesures de performances » de l'Internet 2000-05-26T00:00:00.000000 2000-05-26T00:00:00.000000
certa-2000-ale-002 Alerte de virus NEWLOVE 2000-05-19T00:00:00.000000 2000-05-19T00:00:00.000000
CERTA-2000-ALE-002 Alerte de virus NEWLOVE 2000-05-19T00:00:00.000000 2000-05-19T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated