Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-42718 |
6.5 (3.1)
|
A path traversal vulnerability in Croogo CMS 4.0.… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:33:42.308Z |
| CVE-2025-66737 |
4.3 (3.1)
|
Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:32:56.787Z |
| CVE-2025-68697 |
7.1 (3.1)
|
Self-hosted n8n has Legacy Code node that enables arbi… |
n8n-io |
n8n |
2025-12-26T21:51:12.216Z | 2025-12-26T22:12:04.529Z |
| CVE-2025-67729 |
8.8 (3.1)
|
lmdeploy vulnerable to Arbitrary Code Execution via In… |
InternLM |
lmdeploy |
2025-12-26T21:54:10.137Z | 2025-12-26T22:10:54.833Z |
| CVE-2025-68668 |
9.9 (3.1)
|
n8n Vulnerable to Arbitrary Command Execution in Pyodi… |
n8n-io |
n8n |
2025-12-26T21:49:20.695Z | 2025-12-26T21:59:34.256Z |
| CVE-2025-61914 |
7.3 (3.1)
|
n8n's Possible Stored XSS in "Respond to Webhook" Node… |
n8n-io |
n8n |
2025-12-26T21:48:59.778Z | 2025-12-26T21:59:25.288Z |
| CVE-2025-64481 |
2.7 (4.0)
|
Open redirect endpoint in Datasette |
simonw |
datasette |
2025-11-07T20:35:39.827Z | 2025-12-26T21:51:26.384Z |
| CVE-2025-68667 |
9.9 (4.0)
|
Conduit-derived homeservers are affected by a Confused… |
continuwuity |
continuwuity |
2025-12-23T22:45:25.958Z | 2025-12-26T20:49:02.208Z |
| CVE-2025-14488 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:51.772Z | 2025-12-26T19:37:25.448Z |
| CVE-2025-14497 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:46.405Z | 2025-12-26T19:37:09.332Z |
| CVE-2025-14495 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:41.860Z | 2025-12-26T19:36:34.741Z |
| CVE-2025-14493 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:37.392Z | 2025-12-26T19:36:15.337Z |
| CVE-2025-14496 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:32.028Z | 2025-12-26T19:35:57.691Z |
| CVE-2025-14492 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:27.430Z | 2025-12-26T19:35:40.193Z |
| CVE-2025-14932 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Time Unit Stack-based Buffer Over… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:11:17.340Z | 2025-12-26T19:34:14.913Z |
| CVE-2025-14933 |
7.8 (3.0)
|
NSF Unidata NetCDF-C NC Variable Integer Overflow Remo… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:15.230Z | 2025-12-26T19:33:58.950Z |
| CVE-2025-14934 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:09.693Z | 2025-12-26T19:33:30.294Z |
| CVE-2025-15094 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
sunkaifei FlyCMS User Login UserController.java userLo… |
sunkaifei |
FlyCMS |
2025-12-26T01:32:06.271Z | 2025-12-26T19:32:41.210Z |
| CVE-2025-15095 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
postmanlabs httpbin core.py cross site scripting |
postmanlabs |
httpbin |
2025-12-26T02:02:07.191Z | 2025-12-26T19:32:01.296Z |
| CVE-2025-68941 |
4.9 (3.1)
|
Gitea before 1.22.3 mishandles access to a privat… |
Gitea |
Gitea |
2025-12-26T02:31:59.031Z | 2025-12-26T19:31:33.303Z |
| CVE-2025-15097 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Alteryx Server status improper authentication |
Alteryx |
Server |
2025-12-26T02:32:05.819Z | 2025-12-26T19:30:52.340Z |
| CVE-2025-68942 |
5.4 (3.1)
|
Gitea before 1.22.2 allows XSS because the search… |
Gitea |
Gitea |
2025-12-26T02:50:35.144Z | 2025-12-26T19:30:04.360Z |
| CVE-2025-15098 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
YunaiV yudao-cloud Business Process Management BpmSync… |
YunaiV |
yudao-cloud |
2025-12-26T03:02:06.492Z | 2025-12-26T19:29:29.970Z |
| CVE-2025-68943 |
5.3 (3.1)
|
Gitea before 1.21.8 inadvertently discloses users… |
Gitea |
Gitea |
2025-12-26T03:19:45.242Z | 2025-12-26T19:28:57.206Z |
| CVE-2025-68944 |
5 (3.1)
|
Gitea before 1.22.2 sometimes mishandles the prop… |
Gitea |
Gitea |
2025-12-26T03:37:28.693Z | 2025-12-26T19:28:23.900Z |
| CVE-2025-52601 |
6.3 (4.0)
|
Hardcoding sensitive information |
Hanwha Vision Co., Ltd. |
Device Manager |
2025-12-26T04:29:25.830Z | 2025-12-26T19:27:44.838Z |
| CVE-2025-13158 |
9.3 (4.0)
|
apidoc-core - prototype pollution in api_group.js, api… |
apiDoc |
apidoc-core |
2025-12-26T16:00:27.208Z | 2025-12-26T19:26:12.935Z |
| CVE-2025-68946 |
5.4 (3.1)
|
In Gitea before 1.20.1, a forbidden URL scheme su… |
Gitea |
Gitea |
2025-12-26T04:14:03.775Z | 2025-12-26T18:59:45.647Z |
| CVE-2025-68945 |
5.8 (3.1)
|
In Gitea before 1.21.2, an anonymous user can vis… |
Gitea |
Gitea |
2025-12-26T03:58:46.724Z | 2025-12-26T18:59:29.985Z |
| CVE-2025-68940 |
3.1 (3.1)
|
In Gitea before 1.22.5, branch deletion permissio… |
Gitea |
Gitea |
2025-12-26T02:14:52.076Z | 2025-12-26T18:57:56.965Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68893 |
4.9 (3.1)
|
WordPress WordPress Image shrinker plugin <= 1.1.0 - S… |
HETWORKS |
WordPress Image shrinker |
2025-12-29T15:56:47.504Z | 2025-12-29T16:50:28.337Z |
| CVE-2025-68879 |
7.1 (3.1)
|
WordPress Content Grid Slider plugin <= 1.5 - Reflecte… |
Councilsoft |
Content Grid Slider |
2025-12-29T15:58:57.851Z | 2025-12-29T16:48:36.247Z |
| CVE-2025-68878 |
7.1 (3.1)
|
WordPress Advanced Custom CSS plugin <= 1.1.0 - Reflec… |
Prasadkirpekar |
Advanced Custom CSS |
2025-12-29T16:00:20.652Z | 2025-12-29T16:49:10.084Z |
| CVE-2025-68877 |
7.5 (3.1)
|
WordPress CedCommerce Integration for Good Market plug… |
CedCommerce |
CedCommerce Integration for Good Market |
2025-12-29T16:03:22.206Z | 2025-12-29T16:50:15.997Z |
| CVE-2025-68876 |
7.1 (3.1)
|
WordPress Invelity SPS connect plugin <= 1.0.8 - Refle… |
INVELITY |
Invelity SPS connect |
2025-12-29T16:05:23.287Z | 2025-12-29T16:50:09.822Z |
| CVE-2025-56333 |
N/A
|
An issue in Fossorial fosrl/pangolin v.1.6.2 and … |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-29T15:58:55.217Z |
| CVE-2025-15194 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
D-Link DIR-600 HTTP Header hedwig.cgi stack-based overflow |
D-Link |
DIR-600 |
2025-12-29T15:32:09.818Z | 2025-12-29T16:10:13.239Z |
| CVE-2023-54161 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-12-24T13:07:09.692Z | 2025-12-29T15:22:41.047Z |
| CVE-2023-54082 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-12-24T13:06:14.011Z | 2025-12-29T15:21:52.231Z |
| CVE-2023-53469 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-10-01T11:42:39.467Z | 2025-12-29T15:22:17.258Z |
| CVE-2025-67743 |
6.3 (3.1)
|
Local Deep Research is Vulnerable to Server-Side Reque… |
LearningCircuit |
local-deep-research |
2025-12-23T00:01:19.309Z | 2025-12-23T15:41:01.533Z |
| CVE-2025-67111 |
7.5 (3.1)
|
An integer overflow in the RTPS protocol implemen… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:45:49.638Z |
| CVE-2025-67109 |
10 (3.1)
|
Improper verification of the time certificate in … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T15:52:46.429Z |
| CVE-2025-67108 |
10 (3.1)
|
eProsima Fast-DDS v3.3 was discovered to contain … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T15:48:27.499Z |
| CVE-2025-65865 |
7.5 (3.1)
|
An integer overflow in eProsima Fast-DDS v3.3 all… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:05:06.678Z |
| CVE-2025-65713 |
4 (3.1)
|
Home Assistant Core before v2025.8.0 is vulnerabl… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:52:33.038Z |
| CVE-2025-51511 |
9.8 (3.1)
|
Cadmium CMS v.0.4.9 has a background arbitrary fi… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:46:11.535Z |
| CVE-2025-50526 |
9.8 (3.1)
|
Netgear EX8000 V1.0.0.126 was discovered to conta… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:50:11.523Z |
| CVE-2025-45493 |
6.5 (3.1)
|
Netgear EX8000 V1.0.0.126 is vulnerable to Comman… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:54:07.198Z |
| CVE-2025-33224 |
9.8 (3.1)
|
NVIDIA Isaac Launchable contains a vulnerability … |
NVIDIA |
Isaac Launchable |
2025-12-23T17:10:25.679Z | 2025-12-23T20:02:26.382Z |
| CVE-2025-33223 |
9.8 (3.1)
|
NVIDIA Isaac Launchable contains a vulnerability … |
NVIDIA |
Isaac Launchable |
2025-12-23T17:10:41.469Z | 2025-12-23T20:25:39.898Z |
| CVE-2025-33222 |
9.8 (3.1)
|
NVIDIA Isaac Launchable contains a vulnerability … |
NVIDIA |
Isaac Launchable |
2025-12-23T17:10:59.459Z | 2025-12-23T20:34:15.411Z |
| CVE-2025-29229 |
9.8 (3.1)
|
linksys E5600 V1.1.0.26 is vulnerable to command … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:40:50.929Z |
| CVE-2025-29228 |
9.8 (3.1)
|
Linksys E5600 V1.1.0.26 is vulnerable to command … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T19:05:21.918Z |
| CVE-2025-25364 |
8.4 (3.1)
|
A command injection vulnerability in the me.conne… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:37:14.259Z |
| CVE-2024-9684 |
7.5 (3.1)
|
FreyrSCADA/IEC-60870-5-104 server v21.06.008 allo… |
FreyrSCADA |
IEC-60870-5-104 |
2025-12-23T14:39:30.301Z | 2025-12-23T14:55:54.038Z |
| CVE-2024-57521 |
10 (3.1)
|
SQL Injection vulnerability in RuoYi v.4.7.9 and … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T19:13:19.913Z |
| CVE-2021-47733 |
5.1 (4.0)
6.1 (3.1)
|
CMSimple 5.4 Cross-Site Scripting via HTML Unicode Encoding |
Cmsimple |
CMSimple |
2025-12-23T19:35:44.454Z | 2025-12-26T13:35:48.283Z |
| CVE-2021-47732 |
5.1 (4.0)
7.2 (3.1)
|
CMSimple 5.2 Stored Cross-Site Scripting via Filebrows… |
CMSimple |
CMSimple |
2025-12-23T19:34:07.775Z | 2025-12-23T20:45:29.630Z |
| CVE-2021-47722 |
5.1 (4.0)
3.5 (3.1)
|
Zucchetti Axess CLOKI Access Control 1.64 Cross-Site R… |
Axesstmc |
Zucchetti Axess CLOKI Access Control |
2025-12-23T19:34:07.307Z | 2025-12-23T20:05:03.518Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14495 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.757 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14494 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.627 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14493 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.510 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14492 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.380 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14491 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.237 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14490 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.093 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14489 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:49.967 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14488 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:49.833 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14425 | GIMP JP2 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerab… | 2025-12-23T22:15:49.673 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14424 | GIMP XCF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows… | 2025-12-23T22:15:49.543 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14423 | GIMP LBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnera… | 2025-12-23T22:15:49.420 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14422 | GIMP PNM File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allo… | 2025-12-23T22:15:49.290 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14421 | pdfforge PDF Architect PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. Th… | 2025-12-23T22:15:49.160 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14420 | pdfforge PDF Architect CBZ File Parsing Directory Traversal Remote Code Execution Vulnerability. Th… | 2025-12-23T22:15:49.030 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14419 | pdfforge PDF Architect PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This… | 2025-12-23T22:15:48.903 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14418 | pdfforge PDF Architect XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This v… | 2025-12-23T22:15:48.777 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14417 | pdfforge PDF Architect Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vul… | 2025-12-23T22:15:48.647 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14416 | pdfforge PDF Architect DOC File Insufficient UI Warning Remote Code Execution Vulnerability. This v… | 2025-12-23T22:15:48.517 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14415 | Soda PDF Desktop Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerabi… | 2025-12-23T22:15:48.390 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14414 | Soda PDF Desktop Word File Insufficient UI Warning Remote Code Execution Vulnerability. This vulner… | 2025-12-23T22:15:48.267 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14413 | Soda PDF Desktop CBZ File Parsing Directory Traversal Remote Code Execution Vulnerability. This vul… | 2025-12-23T22:15:48.140 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14412 | Soda PDF Desktop XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnera… | 2025-12-23T22:15:48.007 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14411 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… | 2025-12-23T22:15:47.877 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14410 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… | 2025-12-23T22:15:47.750 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14409 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vul… | 2025-12-23T22:15:47.630 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14408 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… | 2025-12-23T22:15:47.477 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14407 | Soda PDF Desktop PDF File Parsing Memory Corruption Information Disclosure Vulnerability. This vuln… | 2025-12-23T22:15:47.330 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14406 | Soda PDF Desktop Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vu… | 2025-12-23T22:15:47.203 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14405 | PDFsam Enhanced Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vul… | 2025-12-23T22:15:47.077 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-14404 | PDFsam Enhanced XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerab… | 2025-12-23T22:15:46.950 | 2025-12-29T15:58:56.260 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-p7cm-25mc-8h96 |
5.3 (3.1)
5.1 (4.0)
|
SmartHouse Webapp 6.5.33 contains multiple cross-site request forgery and cross-site scripting vuln… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-p782-2pf9-qvmm |
9.8 (3.1)
8.7 (4.0)
|
devolo dLAN 500 AV Wireless+ 3.1.0-1 contains an authentication bypass vulnerability that allows at… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-p43h-75mm-qgfv |
4.3 (3.1)
5.1 (4.0)
|
FaceSentry Access Control System 6.4.8 contains a cross-site request forgery vulnerability that all… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-mfqx-6pfv-xp5p |
8.8 (3.1)
7.1 (4.0)
|
Beward N100 H.264 VGA IP Camera M2.1.6 contains an authenticated file disclosure vulnerability that… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-jj2g-vwxg-qv6m |
5.3 (3.1)
5.1 (4.0)
|
AVE DOMINAplus 1.10.x contains cross-site request forgery and cross-site scripting vulnerabilities … | 2025-12-24T21:30:32Z | 2025-12-24T21:30:33Z |
| ghsa-cfpm-r69w-j97p |
4.3 (3.1)
5.1 (4.0)
|
V-SOL GPON/EPON OLT Platform 2.03 contains a cross-site request forgery vulnerability that allows a… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-8cmh-3qph-fccm |
8.8 (3.1)
8.7 (4.0)
|
FaceSentry 6.4.8 contains an authenticated remote command injection vulnerability in pingTest.php a… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-6fff-m75x-hprm |
5.3 (3.1)
5.1 (4.0)
|
Legrand BTicino Driver Manager F454 1.0.51 contains multiple web vulnerabilities that allow attacke… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-4h7f-qwj6-qpx3 |
7.5 (3.1)
8.7 (4.0)
|
Beward N100 M2.1.6.04C014 contains an unauthenticated vulnerability that allows remote attackers to… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-46cm-29f3-f9rv |
9.8 (3.1)
8.7 (4.0)
|
V-SOL GPON/EPON OLT Platform v2.03 contains a privilege escalation vulnerability that allows normal… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-43qf-qj5j-5r47 |
7.5 (3.1)
8.7 (4.0)
|
V-SOL GPON/EPON OLT Platform 2.03 contains an unauthenticated information disclosure vulnerability … | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-2gww-fh48-p92f |
9.8 (3.1)
8.8 (4.0)
|
Smartwares HOME easy 1.0.9 contains an authentication bypass vulnerability that allows unauthentica… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-x8gg-ghxq-c254 |
8.8 (3.1)
8.7 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains a service vulnerability that allows authenticated users to e… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:32Z |
| ghsa-r64v-2m5c-fmx7 |
7.5 (3.1)
9.3 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed through… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-m2m8-9ppp-q3c7 |
5.3 (3.1)
5.1 (4.0)
|
Teradek Cube 7.3.6 contains a cross-site request forgery vulnerability that allows attackers to cha… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-jmmc-j836-r5v7 |
8.8 (3.1)
8.7 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains multiple authenticated remote code execution vulnerabilities… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-gpch-6qpg-rp8g |
5.5 (3.1)
8.7 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains an authentication bypass vulnerability in the hidden system-… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:32Z |
| ghsa-g4f4-x2rq-h8g8 |
5.3 (3.1)
5.1 (4.0)
|
Ecessa ShieldLink SL175EHQ 10.7.4 contains a cross-site request forgery vulnerability that allows a… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-fv28-hc36-43g9 |
9.8 (3.1)
8.5 (4.0)
|
GNU Barcode 0.99 contains a buffer overflow vulnerability in its code 93 encoding process that allo… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-cm58-6j6x-c433 |
6.5 (3.1)
7.1 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains a configuration file disclosure vulnerability that allows au… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-9wqg-38fc-34m9 |
6.5 (3.1)
7.1 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains an undocumented vulnerability that allows authenticated atta… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:32Z |
| ghsa-86rg-f667-jpq7 |
5.3 (3.1)
5.1 (4.0)
|
Teradek Slice 7.3.15 contains a cross-site request forgery vulnerability that allows attackers to c… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-64rh-68mc-5mmx |
4.3 (3.1)
5.1 (4.0)
|
Microhard Systems IPn4G 1.1.0 contains a cross-site request forgery vulnerability that allows attac… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-5cqx-px25-wv82 |
5.3 (3.1)
5.1 (4.0)
|
Ecessa Edge EV150 10.7.4 contains a cross-site request forgery vulnerability that allows attackers … | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-3fjq-mm23-rr9w |
4.3 (3.1)
5.1 (4.0)
|
Ecessa WANWorx WVR-30 versions before 10.7.4 contain a cross-site request forgery vulnerability tha… | 2025-12-24T21:30:32Z | 2025-12-24T21:30:32Z |
| ghsa-x747-j9vr-9hhj |
4.3 (3.1)
5.1 (4.0)
|
Synaccess netBooter NP-0801DU 7.4 contains a cross-site request forgery vulnerability that allows a… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:31Z |
| ghsa-rjwj-m7w5-fr82 |
7.5 (3.1)
8.7 (4.0)
|
FLIR Brickstream 3D+ 2.1.742.1842 contains an unauthenticated vulnerability that allows remote atta… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:31Z |
| ghsa-h2gq-4xqf-ccqf |
7.5 (3.1)
9.3 (4.0)
|
FLIR thermal traffic cameras contain an unauthenticated device manipulation vulnerability in their … | 2025-12-24T21:30:31Z | 2025-12-24T21:30:31Z |
| ghsa-ghwc-hrr9-vj2w |
9.8 (3.1)
7.1 (4.0)
|
NovaRad NovaPACS Diagnostics Viewer 8.5.19.75 contains an unauthenticated XML External Entity (XXE)… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:31Z |
| ghsa-f9jj-8x8f-vvx3 |
9.8 (3.1)
9.3 (4.0)
|
Synaccess netBooter NP-02x/NP-08x 6.8 contains an authentication bypass vulnerability in the webNew… | 2025-12-24T21:30:31Z | 2025-12-24T21:30:31Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-172 |
4.3 (3.1)
|
The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, … | hana-ml | 2023-09-12T02:15:00Z | 2023-09-29T22:26:12.812435Z |
| pysec-2023-183 |
|
opencv-python versions before v4.8.1.78 bundled libwebp binaries in wheels that are vulne… | opencv-python | 2023-09-29T21:15:28.039030+00:00 | |
| pysec-2023-184 |
|
opencv-python-headless versions before v4.8.1.78 bundled libwebp binaries in wheels that … | opencv-python-headless | 2023-09-29T21:15:27.980982+00:00 | |
| pysec-2023-182 |
|
opencv-contrib-python-headless versions before v4.8.1.78 bundled libwebp binaries in whee… | opencv-contrib-python-headless | 2023-09-29T21:15:27.863960+00:00 | |
| pysec-2023-181 |
|
opencv-contrib-python versions before v4.8.1.78 bundled libwebp binaries in wheels that a… | opencv-contrib-python | 2023-09-29T21:15:27.924031+00:00 | |
| pysec-2023-180 |
4.3 (3.1)
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-09-27T15:19:00+00:00 | 2023-09-29T20:23:39.578838+00:00 |
| pysec-2023-179 |
|
This affects versions of the package pydash before 6.0.0. A number of pydash methods such… | pydash | 2023-09-28T05:15:00+00:00 | 2023-09-28T10:29:02.604249+00:00 |
| pysec-2023-175 |
|
Pillow versions before v10.0.1 bundled libwebp binaries in wheels that are vulnerable to … | pillow | 2023-09-25T17:25:13.946374Z | |
| pysec-2023-177 |
|
An issue in Gevent before version 23.9.0 allows a remote attacker to escalate privileges … | gevent | 2023-09-25T12:15:00+00:00 | 2023-09-25T14:28:09.019811+00:00 |
| pysec-2023-176 |
6.5 (3.1)
|
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-09-15T21:15:00+00:00 | 2023-09-20T17:25:44.504117+00:00 |
| pysec-2023-174 |
|
imagecodecs versions before v2023.9.18 bundled libwebp binaries in wheels that are vulner… | imagecodecs | 2023-09-20T05:12:42.403706+00:00 | |
| pysec-2023-173 |
5.3 (3.1)
|
Piccolo is an ORM and query builder which supports asyncio. In versions 0.120.0 and prior… | piccolo | 2023-09-12T21:15:00+00:00 | 2023-09-19T05:26:00.954782+00:00 |
| pysec-2023-171 |
|
Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authent… | apache-airflow | 2023-09-12T12:15:00+00:00 | 2023-09-12T14:27:23.735580+00:00 |
| pysec-2023-170 |
|
Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authent… | apache-airflow | 2023-09-12T12:15:00+00:00 | 2023-09-12T14:27:23.660908+00:00 |
| pysec-2023-169 |
7.8 (3.1)
|
Git Providers can read from the wrong environment because they get the same cache directo… | salt | 2023-09-05T11:15:00+00:00 | 2023-09-08T20:23:17.288300+00:00 |
| pysec-2023-168 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language. In affected versions the order of evaluation… | vyper | 2023-09-04T18:15:00+00:00 | 2023-09-08T16:30:59.497777+00:00 |
| pysec-2023-167 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language. For the following (probably non-exhaustive) … | vyper | 2023-09-04T18:15:00+00:00 | 2023-09-08T15:22:00.929480+00:00 |
| pysec-2023-166 |
5.3 (3.1)
|
Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving se… | salt | 2023-09-05T11:15:00+00:00 | 2023-09-07T20:23:20.197102+00:00 |
| pysec-2023-141 |
5.4 (3.1)
|
A stored cross-site scripting (XSS) vulnerability in Netbox v3.4.7 allows attackers to ex… | pynetbox | 2023-08-10T20:15:00Z | 2023-09-07T15:50:00.665697Z |
| pysec-2023-165 |
6.5 (3.1)
|
GitPython is a python library used to interact with Git repositories. In order to resolv… | gitpython | 2023-08-30T22:15:00+00:00 | 2023-09-07T14:33:25.683922+00:00 |
| pysec-2023-164 |
4.7 (3.1)
|
borgbackup is an opensource, deduplicating archiver with compression and authenticated en… | borgbackup | 2023-08-30T18:15:00+00:00 | 2023-09-06T16:31:20.448538+00:00 |
| pysec-2023-161 |
7.8 (3.1)
|
GitPython is a python library used to interact with Git repositories. When resolving a p… | gitpython | 2023-08-28T18:15:00+00:00 | 2023-09-05T22:26:14.587281+00:00 |
| pysec-2023-160 |
6.5 (3.1)
|
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-resp… | keylime | 2023-08-25T17:15:00+00:00 | 2023-09-05T20:22:36.414406+00:00 |
| pysec-2023-159 |
7.7 (3.1)
|
RestrictedPython is a restricted execution environment for Python to run untrusted code. … | restrictedpython | 2023-08-30T18:15:00+00:00 | 2023-09-05T16:32:17.658660+00:00 |
| pysec-2023-158 |
8.0 (3.1)
|
The session fixation vulnerability allowed the authenticated user to continue accessing A… | apache-airflow | 2023-08-23T16:15:00+00:00 | 2023-09-04T08:29:37.781470+00:00 |
| pysec-2023-157 |
6.1 (3.1)
|
jupyter-server is the backend for Jupyter web applications. Improper cross-site credentia… | jupyter-server | 2023-08-28T21:15:00+00:00 | 2023-09-01T20:23:47.344401+00:00 |
| pysec-2023-156 |
8.8 (3.1)
|
Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphe… | apache-airflow-providers-apache-spark | 2023-08-28T08:15:00+00:00 | 2023-09-01T18:27:11.679668+00:00 |
| pysec-2023-155 |
6.1 (3.1)
|
jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. … | jupyter-server | 2023-08-28T21:15:00+00:00 | 2023-09-01T16:31:48.441782+00:00 |
| pysec-2023-101 |
|
A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to… | selenium | 2023-07-05T18:15:00Z | 2023-08-31T20:11:41.543920Z |
| pysec-2023-153 |
6.1 (3.1)
|
Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_u… | horizon | 2023-08-22T19:16:00+00:00 | 2023-08-30T18:28:45.068261+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33313 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602150Z |
| gsd-2024-33312 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613311Z |
| gsd-2024-33311 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685067Z |
| gsd-2024-33310 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715276Z |
| gsd-2024-33309 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.735013Z |
| gsd-2024-33308 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615223Z |
| gsd-2024-33307 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602795Z |
| gsd-2024-33306 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.659851Z |
| gsd-2024-33305 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739023Z |
| gsd-2024-33304 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691194Z |
| gsd-2024-33303 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.649918Z |
| gsd-2024-33302 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701883Z |
| gsd-2024-33301 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.641343Z |
| gsd-2024-33300 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.610877Z |
| gsd-2024-33299 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.637274Z |
| gsd-2024-33298 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.607025Z |
| gsd-2024-33297 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.621980Z |
| gsd-2024-33296 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.654274Z |
| gsd-2024-33295 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.611481Z |
| gsd-2024-33294 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703136Z |
| gsd-2024-33293 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.628768Z |
| gsd-2024-33292 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717307Z |
| gsd-2024-33291 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706255Z |
| gsd-2024-33290 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723985Z |
| gsd-2024-33289 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.629216Z |
| gsd-2024-33288 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604465Z |
| gsd-2024-33287 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.751819Z |
| gsd-2024-33286 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.745545Z |
| gsd-2024-33285 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712627Z |
| gsd-2024-33284 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716892Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-f82863743c878fc4 | 2025-12-23T08:35:03Z | 2025-12-23T08:35:03Z | |
| mal-0000-reversing-labs-7b71d75bd869e031 | 2025-12-23T08:35:02Z | 2025-12-23T08:35:02Z | |
| mal-0000-reversing-labs-2741df1328664730 | 2025-12-23T08:35:02Z | 2025-12-23T08:35:02Z | |
| mal-0000-reversing-labs-3e750fa2c56f959c | 2025-12-23T08:35:00Z | 2025-12-23T08:35:00Z | |
| mal-0000-reversing-labs-624be185a3652f29 | 2025-12-23T08:34:59Z | 2025-12-23T08:34:59Z | |
| mal-2025-192883 | Malicious code in varshade-afc (npm) | 2025-12-23T08:34:50Z | 2025-12-23T08:34:50Z |
| mal-0000-reversing-labs-048dd8a21e015013 | 2025-12-23T08:34:50Z | 2025-12-23T08:34:50Z | |
| mal-2025-192882 | Malicious code in vapark-boost-v1 (npm) | 2025-12-23T08:34:49Z | 2025-12-23T08:34:49Z |
| mal-0000-reversing-labs-328bccbf5505ca7b | 2025-12-23T08:34:49Z | 2025-12-23T08:34:49Z | |
| mal-0000-reversing-labs-6a145d3477b2468b | 2025-12-23T08:34:47Z | 2025-12-23T08:34:47Z | |
| mal-2025-192881 | Malicious code in typeface-maison-neue (npm) | 2025-12-23T08:34:00Z | 2025-12-23T08:34:00Z |
| mal-0000-reversing-labs-2a4f4cee5c4937a3 | 2025-12-23T08:34:00Z | 2025-12-23T08:34:00Z | |
| mal-2025-192880 | Malicious code in tierlist (npm) | 2025-12-23T08:33:32Z | 2025-12-23T08:33:32Z |
| mal-0000-reversing-labs-9ec60cbc97b2d578 | 2025-12-23T08:33:32Z | 2025-12-23T08:33:32Z | |
| mal-0000-reversing-labs-b1dcc09c4d9b29cf | 2025-12-23T08:33:15Z | 2025-12-23T08:33:15Z | |
| mal-2025-192879 | Malicious code in tescoutils (npm) | 2025-12-23T08:33:02Z | 2025-12-23T08:33:02Z |
| mal-0000-reversing-labs-0dc8434c3f69a274 | 2025-12-23T08:33:02Z | 2025-12-23T08:33:02Z | |
| mal-0000-reversing-labs-b1a6faed44bed989 | 2025-12-23T08:33:01Z | 2025-12-23T08:33:01Z | |
| mal-0000-reversing-labs-a8bbb4b2174573f7 | 2025-12-23T08:33:00Z | 2025-12-23T08:33:00Z | |
| mal-2025-192878 | Malicious code in teeseest (npm) | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z |
| mal-0000-reversing-labs-1b362dfc0cf88b48 | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z | |
| mal-2025-192877 | Malicious code in tdm-react (npm) | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z |
| mal-0000-reversing-labs-38b134e4dac82a83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| mal-0000-reversing-labs-84175205fdc8baab | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| mal-0000-reversing-labs-47f4c533222abd8a | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| mal-0000-reversing-labs-299ea83f5e351b1e | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| mal-0000-reversing-labs-d8a51627426b3b77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| mal-0000-reversing-labs-724e43dfb6de3b2d | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| mal-0000-reversing-labs-a41bb309f7d0668e | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| mal-0000-reversing-labs-228272c20978b84c | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0316 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-11T23:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0131 | OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-20T23:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3249 | Red Hat JBoss Enterprise Application Platform (Wildfly): Schwachstelle ermöglicht Cross-Site Scripting | 2024-10-21T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3230 | OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung | 2024-10-16T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1608 | CrushFTP: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-20T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1491 | Microsoft Office: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0981 | SysAid Technologies Ltd SysAid: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-07T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1598 | Microsoft SharePoint (On-premises): Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1508 | Irfan Skiljan IrfanView CADImage Plugin: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1489 | Fortinet FortiWeb: Schwachstelle ermöglicht SQL Injection | 2025-07-08T22:00:00.000+00:00 | 2025-07-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1585 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2025-07-16T22:00:00.000+00:00 | 2025-07-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1402 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-06-25T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1550 | Red Hat Enterprise Linux (LZ4): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-07-14T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1490 | Fortinet FortiOS: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1365 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-06-19T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1271 | Linux Kernel: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1167 | IBM DB2: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1150 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1132 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-0938 | IBM DB2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-05-05T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-0912 | IBM DB2: Schwachstelle ermöglicht Denial of Service | 2025-05-01T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2024-3063 | SugarCRM Sugar Enterprise: Mehrere Schwachstellen | 2024-10-03T22:00:00.000+00:00 | 2025-07-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1492 | Microsoft Azure Service Fabric und Monitor Agent: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1523 | GitLab: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1512 | Keycloak: Kontoübernahme durch Manipulation des E-Mail-Verifizierungsprozesses | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1510 | Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1506 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1497 | Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1393 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung | 2025-06-24T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1370 | Red Hat Enterprise Linux (yaml-libyam): Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-22T22:00:00.000+00:00 | 2025-07-10T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-755517 | SSA-755517: Path Traversal Vulnerability in Siveillance Video DLNA Server | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-740908 | SSA-740908: File Parsing Vulnerabilities in JT Translator in NX | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-537983 | SSA-537983: Local Code Execution Vulnerability in SENTRON powermanager V3 | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-338732 | SSA-338732: Information Disclosure Vulnerability in Mendix | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-328042 | SSA-328042: File Parsing Vulnerabilities in OBJ Translator in NX | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-145157 | SSA-145157: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager before V2.12 | 2021-11-09T00:00:00Z | 2021-11-09T00:00:00Z |
| ssa-847986 | SSA-847986: Denial-of-Service Vulnerabilities in SIPROTEC 5 relays | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-723417 | SSA-723417: Multiple Vulnerabilities in SCALANCE W1750D | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-538778 | SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-500748 | SSA-500748: Denial-of-Service Vulnerabilities in SIPROTEC 5 Devices | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-178380 | SSA-178380: Denial-of-Service Vulnerability in SINUMERIK Controllers | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-173565 | SSA-173565: Denial-of-Service Vulnerability in RUGGEDCOM ROX Devices | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-163251 | SSA-163251: Multiple Vulnerabilities in SINEC NMS | 2021-10-12T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-150692 | SSA-150692: Multiple Vulnerabilities in RUGGEDCOM ROX | 2021-09-14T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-728618 | SSA-728618: Multiple Vulnerabilities in Solid Edge before SE2021MP8 | 2021-09-28T00:00:00Z | 2021-09-28T00:00:00Z |
| ssa-997732 | SSA-997732: Modfem File Parsing Vulnerability in Simcenter Femap before V2021.2 | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-987403 | SSA-987403: Multiple Vulnerabilities in Teamcenter | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-944498 | SSA-944498: Buffer Overflow Vulnerability in Web Server of APOGEE and TALON Automation Devices | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-938030 | SSA-938030: DGN and PAR File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.2 | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-936080 | SSA-936080: Multiple Vulnerabilities in Third-Party Component libcurl | 2021-03-09T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-865327 | SSA-865327: Incorrect Authorization Vulnerability in Industrial Products | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-835377 | SSA-835377: Missing Authentication Vulnerability in SINEMA Server | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-830194 | SSA-830194: Missing Authentication Vulnerability in S7-1200 Devices | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-756744 | SSA-756744: OS Command Injection Vulnerability in SINEC NMS | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-692317 | SSA-692317: Authorization Bypass Vulnerability in Industrial Edge | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-535380 | SSA-535380: Command Injection Vulnerability in Siveillance OIS Affecting Several Building Management Systems | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-453715 | SSA-453715: Deserialization Vulnerability in CCOM Communication Component of Desigo CC Family | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-434536 | SSA-434536: Memory Protection Bypass Vulnerability in SINUMERIK ONE and SINUMERIK MC | 2021-07-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-434535 | SSA-434535: Memory Protection Bypass Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives | 2021-07-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-434534 | SSA-434534: Memory Protection Bypass Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families | 2021-05-28T00:00:00Z | 2021-09-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14090 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.0 release. | 2025-08-19T11:33:06+00:00 | 2025-12-26T21:22:48+00:00 |
| rhsa-2025:0664 | Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.35.0 security update & enhancements | 2025-01-23T13:02:37+00:00 | 2025-12-26T21:22:18+00:00 |
| rhsa-2024:9615 | Red Hat Security Advisory: OpenShift Container Platform 4.16.23 bug fix and security update | 2024-11-20T00:46:32+00:00 | 2025-12-26T21:22:05+00:00 |
| rhsa-2024:9181 | Red Hat Security Advisory: jose security update | 2024-11-12T08:46:02+00:00 | 2025-12-26T21:22:05+00:00 |
| rhsa-2024:9583 | Red Hat Security Advisory: ACS 4.4 enhancement update | 2024-11-13T18:00:45+00:00 | 2025-12-26T21:22:04+00:00 |
| rhsa-2024:9485 | Red Hat Security Advisory: Control plane Operators for RHOSO 18.0.3 (Feature Release 1) security update | 2024-11-13T13:14:57+00:00 | 2025-12-26T21:22:04+00:00 |
| rhsa-2024:9277 | Red Hat Security Advisory: oci-seccomp-bpf-hook security update | 2024-11-12T09:15:00+00:00 | 2025-12-26T21:22:03+00:00 |
| rhsa-2024:9200 | Red Hat Security Advisory: runc security update | 2024-11-12T08:49:39+00:00 | 2025-12-26T21:22:03+00:00 |
| rhsa-2024:9135 | Red Hat Security Advisory: toolbox security update | 2024-11-12T09:05:01+00:00 | 2025-12-26T21:22:02+00:00 |
| rhsa-2024:9115 | Red Hat Security Advisory: grafana security update | 2024-11-12T09:21:51+00:00 | 2025-12-26T21:22:01+00:00 |
| rhsa-2024:9102 | Red Hat Security Advisory: podman security update | 2024-11-12T08:49:38+00:00 | 2025-12-26T21:22:00+00:00 |
| rhsa-2024:9098 | Red Hat Security Advisory: skopeo security update | 2024-11-12T09:14:33+00:00 | 2025-12-26T21:22:00+00:00 |
| rhsa-2024:9089 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-11-12T09:10:13+00:00 | 2025-12-26T21:21:59+00:00 |
| rhsa-2024:8704 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.2 for RHEL 9 | 2024-12-02T14:11:34+00:00 | 2025-12-26T21:21:58+00:00 |
| rhsa-2024:8676 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.0 Security, Enhancement, & Bug Fix Update | 2024-10-30T14:25:22+00:00 | 2025-12-26T21:21:58+00:00 |
| rhsa-2024:8434 | Red Hat Security Advisory: OpenShift Container Platform 4.17.3 security update | 2024-10-29T17:50:43+00:00 | 2025-12-26T21:21:57+00:00 |
| rhsa-2024:8415 | Red Hat Security Advisory: OpenShift Container Platform 4.16.19 bug fix and security update | 2024-10-30T01:12:50+00:00 | 2025-12-26T21:21:56+00:00 |
| rhsa-2024:8040 | Red Hat Security Advisory: Cluster Observability Operator 0.4.1 | 2024-10-14T01:36:23+00:00 | 2025-12-26T21:21:55+00:00 |
| rhsa-2024:7164 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update | 2024-09-26T03:46:53+00:00 | 2025-12-26T21:21:55+00:00 |
| rhsa-2024:7922 | Red Hat Security Advisory: OpenShift Container Platform 4.17.1 bug fix and security update | 2024-10-16T02:39:40+00:00 | 2025-12-26T21:21:54+00:00 |
| rhsa-2024:7548 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.2.0 for RHEL 9 | 2024-10-16T00:34:49+00:00 | 2025-12-26T21:21:52+00:00 |
| rhsa-2024:7184 | Red Hat Security Advisory: OpenShift Container Platform 4.14.38 security update | 2024-10-03T11:01:15+00:00 | 2025-12-26T21:21:52+00:00 |
| rhsa-2024:6969 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-09-24T03:30:02+00:00 | 2025-12-26T21:21:51+00:00 |
| rhsa-2024:6824 | Red Hat Security Advisory: OpenShift Container Platform 4.16.14 security update | 2024-09-24T15:28:01+00:00 | 2025-12-26T21:21:50+00:00 |
| rhsa-2024:6765 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-09-18T16:07:25+00:00 | 2025-12-26T21:21:49+00:00 |
| rhsa-2024:6462 | Red Hat Security Advisory: Cost Management enhancement and security update | 2024-09-09T00:49:07+00:00 | 2025-12-26T21:21:47+00:00 |
| rhsa-2024:6409 | Red Hat Security Advisory: OpenShift Container Platform 4.15.31 bug fix and security update | 2024-09-11T13:39:54+00:00 | 2025-12-26T21:21:46+00:00 |
| rhsa-2024:6341 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9 | 2024-10-23T00:30:26+00:00 | 2025-12-26T21:21:45+00:00 |
| rhsa-2024:6221 | Red Hat Security Advisory: The Red Hat OpenShift Builds 1.1.0 General Availability | 2024-09-03T11:45:04+00:00 | 2025-12-26T21:21:44+00:00 |
| rhsa-2024:6004 | Red Hat Security Advisory: OpenShift Container Platform 4.16.10 bug fix and security update | 2024-09-03T19:13:56+00:00 | 2025-12-26T21:21:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-231-01b | Sixnet Universal Protocol Undocumented Function Codes (Update B) | 2013-05-22T06:00:00.000000Z | 2025-06-06T18:39:41.836043Z |
| icsa-13-226-01 | Kepware Technologies Improper Input Validation Vulnerability | 2013-05-17T06:00:00.000000Z | 2025-06-06T18:39:35.172067Z |
| icsa-13-225-02 | OSIsoft Multiple Vulnerabilities | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:22.284357Z |
| icsa-13-225-01 | Advantech WebAccess Cross-Site Scripting | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:15.819001Z |
| icsa-13-217-02 | Schneider Electric Vijeo Citect, CitectSCADA, PowerLogic SCADA Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:09.378557Z |
| icsa-13-217-01 | MOXA Weak Entropy in DSA Keys Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:02.876567Z |
| icsa-13-213-04a | MatrikonOPC SCADA DNP3 Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:56.423839Z |
| icsa-13-213-03 | IOServer Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:49.972335Z |
| icsa-13-213-02 | Siemens WinCC TIA Portal Vulnerabilities | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:37.068310Z |
| icsa-13-189-02 | Triangle Research Nano 10 PLC Denial of Service | 2013-04-10T06:00:00.000000Z | 2025-06-06T18:38:30.225993Z |
| icsa-15-244-01 | Siemens RUGGEDCOM ROS IP Forwarding Vulnerability | 2015-06-04T06:00:00.000000Z | 2025-06-06T16:10:32.525653Z |
| icsa-15-246-03 | Moxa Industrial Managed Switch Vulnerabilities | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:10:26.107916Z |
| icsa-15-246-02 | Schneider Electric Modicon PLC Vulnerabilities | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:10:13.250913Z |
| icsa-15-239-01 | Moxa SoftCMS Buffer Overflow Vulnerabilities | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:10:00.281281Z |
| icsa-15-253-01 | Yokogawa Multiple Products Buffer Overflow Vulnerabilities | 2015-06-13T06:00:00.000000Z | 2025-06-06T16:09:40.885670Z |
| icsa-15-239-03 | Innominate mGuard VPN Vulnerability | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:09:34.476889Z |
| icsa-15-181-02a | SMA Solar Technology AG Sunny WebBox Hard-Coded Account Vulnerability | 2015-04-02T06:00:00.000000Z | 2025-06-06T16:09:27.695836Z |
| icsa-15-161-01 | Hospira Plum A+ and Symbiq Infusion Systems Vulnerabilities | 2015-03-13T06:00:00.000000Z | 2025-06-06T16:08:42.194031Z |
| icsa-15-239-02 | Siemens SIMATIC S7-1200 CSRF Vulnerability | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:08:35.760091Z |
| icsa-15-251-01a | Advantech WebAccess Buffer Overflow Vulnerability | 2015-06-11T06:00:00.000000Z | 2025-06-06T16:08:29.333916Z |
| icsa-15-237-01 | Endress+Hauser HART Device DTM Vulnerability | 2015-05-28T06:00:00.000000Z | 2025-06-06T16:08:22.636411Z |
| icsa-15-041-01 | Advantech EKI-1200 Buffer Overflow | 2015-11-13T07:00:00.000000Z | 2025-06-06T16:08:16.200699Z |
| icsa-15-125-01b | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T16:07:30.609417Z |
| icsa-15-246-01 | Cogent DataHub Code Injection Vulnerability | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:07:24.191912Z |
| icsa-13-169-02 | Siemens WinCC 7.2 Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:07:03.931759Z |
| icsa-13-169-03 | Siemens COMOS Permissions, Privileges, and Access Controls | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:57.517659Z |
| icsa-13-169-01 | Siemens Scalance X200 IRT Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:44.607249Z |
| icsa-13-184-01 | Alstom Grid S1 Agile Improper Authorization | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:06:38.167917Z |
| icsa-13-170-01 | GE Proficy HMI/SCADA CIMPLICITY WebView Improper Input Validation | 2013-03-22T06:00:00.000000Z | 2025-06-06T16:06:31.741308Z |
| icsa-13-161-01 | IOServer DNP3 Improper Input Validation | 2013-03-13T06:00:00.000000Z | 2025-06-06T16:06:25.315778Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cucm-injection-g6mbwh2 | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-cucm-injection-g6MbwH2 | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-cucm-imp-xss-qtt4vdsk | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-cucm-imp-xss-QtT4VdsK | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-clamav-dos-ftkhqmwz | ClamAV AutoIt Module Denial of Service Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-clamav-dos-FTkhqMWZ | ClamAV AutoIt Module Denial of Service Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-ac-leak-sew6g2kd | Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Affecting Cisco AnyConnect Secure Mobility Client and Cisco Secure Client | 2023-08-08T15:00:00+00:00 | 2023-08-08T15:00:00+00:00 |
| cisco-sa-ac-leak-Sew6g2kd | Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Affecting Cisco AnyConnect Secure Mobility Client and Cisco Secure Client | 2023-08-08T15:00:00+00:00 | 2023-08-08T15:00:00+00:00 |
| cisco-sa-ucm-file-read-h8h4hej3 | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-04-20T16:00:00+00:00 | 2023-08-02T20:18:45+00:00 |
| cisco-sa-ucm-file-read-h8h4HEJ3 | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-04-20T16:00:00+00:00 | 2023-08-02T20:18:45+00:00 |
| cisco-sa-asaftd-aclconfig-wvk52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-asaftd-aclconfig-wVK52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-bw-priv-esc-qtguzosq | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-bw-priv-esc-qTgUZOsQ | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-spa-web-multi-7kvpmu2f | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-spa-web-multi-7kvPmu2F | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-vmanage-unauthapi-sphCLYPA | Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability | 2023-07-12T16:00:00+00:00 | 2024-03-12T18:21:23+00:00 |
| cisco-sa-esa-sma-wsa-xss-cp9duemq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-esa-sma-wsa-xss-cP9DuEmq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-aci-cloudsec-enc-vs5wn2sx | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-aci-cloudsec-enc-Vs5Wn2sX | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-duo-auth-info-jgkswblz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-duo-auth-info-JgkSWBLz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-ac-csc-privesc-wx4u4kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-ac-csc-privesc-wx4U4Kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-sxsscsrf-2l24bbx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-sxsscsrf-2L24bBx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-bw-privesc-yw4ekrxw | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-bw-privesc-yw4ekrXW | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-duo-replay-knunkd | Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-06-23T16:48:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-42066 | drm/xe: Fix potential integer overflow in page size calculation | 2024-07-01T07:00:00.000Z | 2025-12-07T01:37:20.000Z |
| msrc_cve-2025-55551 | An issue in the component torch.linalg.lu of pytorch v2.8.0 allows attackers to cause a Denial of Service (DoS) when performing a slice operation. | 2025-09-02T00:00:00.000Z | 2025-12-07T01:37:15.000Z |
| msrc_cve-2025-52881 | runc: LSM labels can be bypassed with malicious config using dummy procfs files | 2025-11-02T00:00:00.000Z | 2025-12-07T01:37:15.000Z |
| msrc_cve-2024-41067 | btrfs: scrub: handle RST lookup error correctly | 2024-07-01T07:00:00.000Z | 2025-12-07T01:37:14.000Z |
| msrc_cve-2025-22115 | btrfs: fix block group refcount race in btrfs_create_pending_block_groups() | 2025-04-02T00:00:00.000Z | 2025-12-07T01:37:02.000Z |
| msrc_cve-2024-42064 | drm/amd/display: Skip pipe if the pipe idx not set properly | 2024-07-01T07:00:00.000Z | 2025-12-07T01:36:57.000Z |
| msrc_cve-2025-37745 | PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() | 2025-05-02T00:00:00.000Z | 2025-12-07T01:36:52.000Z |
| msrc_cve-2025-10158 | Rsync: Out of bounds array access via negative index | 2025-11-02T00:00:00.000Z | 2025-12-07T01:36:46.000Z |
| msrc_cve-2025-21885 | RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers | 2025-03-02T00:00:00.000Z | 2025-12-07T01:36:42.000Z |
| msrc_cve-2024-57872 | scsi: ufs: pltfrm: Dellocate HBA during ufshcd_pltfrm_remove() | 2025-01-02T00:00:00.000Z | 2025-12-07T01:36:36.000Z |
| msrc_cve-2025-37945 | net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY | 2025-05-02T00:00:00.000Z | 2025-12-07T01:36:32.000Z |
| msrc_cve-2024-57804 | scsi: mpi3mr: Fix corrupt config pages PHY state is switched in sysfs | 2025-01-02T00:00:00.000Z | 2025-12-07T01:36:31.000Z |
| msrc_cve-2025-55560 | An issue in pytorch v2.7.0 can lead to a Denial of Service (DoS) when a PyTorch model consists of torch.Tensor.to_sparse() and torch.Tensor.to_dense() and is compiled by Inductor. | 2025-09-02T00:00:00.000Z | 2025-12-07T01:36:29.000Z |
| msrc_cve-2025-21892 | RDMA/mlx5: Fix the recovery flow of the UMR QP | 2025-03-02T00:00:00.000Z | 2025-12-07T01:36:21.000Z |
| msrc_cve-2018-7159 | The HTTP parser in all current versions of Node.js ignores spaces in the `Content-Length` header, allowing input such as `Content-Length: 1 2` to be interpreted as having a value of `12`. The HTTP specification does not allow for spaces in the `Content-Length` value and the Node.js HTTP parser has been brought into line on this particular difference. The security risk of this flaw to Node.js users is considered to be VERY LOW as it is difficult, and may be impossible, to craft an attack that makes use of this flaw in a way that could not already be achieved by supplying an incorrect value for `Content-Length`. Vulnerabilities may exist in user-code that make incorrect assumptions about the potential accuracy of this value compared to the actual length of the data supplied. Node.js users crafting lower-level HTTP utilities are advised to re-check the length of any input supplied after parsing is complete. | 2018-05-02T00:00:00.000Z | 2025-12-07T01:36:21.000Z |
| msrc_cve-2025-46152 | In PyTorch before 2.7.0, bitwise_right_shift produces incorrect output for certain out-of-bounds values of the "other" argument. | 2025-09-02T00:00:00.000Z | 2025-12-07T01:36:18.000Z |
| msrc_cve-2025-12748 | Libvirt: denial of service in xml parsing | 2025-11-02T00:00:00.000Z | 2025-12-07T01:36:12.000Z |
| msrc_cve-2024-35794 | dm-raid: really frozen sync_thread during suspend | 2024-05-02T07:00:00.000Z | 2025-12-07T01:36:12.000Z |
| msrc_cve-2025-10911 | Libxslt: use-after-free with key data stored cross-rvt | 2025-09-02T00:00:00.000Z | 2025-12-07T01:36:04.000Z |
| msrc_cve-2024-56782 | ACPI: x86: Add adev NULL check to acpi_quirk_skip_serdev_enumeration() | 2025-01-02T00:00:00.000Z | 2025-12-07T01:36:04.000Z |
| msrc_cve-2025-21985 | drm/amd/display: Fix out-of-bound accesses | 2025-04-02T00:00:00.000Z | 2025-12-07T01:36:01.000Z |
| msrc_cve-2023-27043 | The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. | 2023-04-01T00:00:00.000Z | 2025-12-07T01:35:56.000Z |
| msrc_cve-2025-40202 | ipmi: Rework user message limit handling | 2025-11-02T00:00:00.000Z | 2025-12-07T01:35:54.000Z |
| msrc_cve-2024-56775 | drm/amd/display: Fix handling of plane refcount | 2025-01-02T00:00:00.000Z | 2025-12-07T01:35:54.000Z |
| msrc_cve-2025-21732 | RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error | 2025-02-02T00:00:00.000Z | 2025-12-07T01:35:51.000Z |
| msrc_cve-2025-58354 | Kata Containers coco-tdx malicious host can circumvent initdata verification | 2025-09-02T00:00:00.000Z | 2025-12-07T01:35:50.000Z |
| msrc_cve-2024-25740 | A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released. | 2024-02-02T08:00:00.000Z | 2025-12-07T01:35:44.000Z |
| msrc_cve-2024-53201 | drm/amd/display: Fix null check for pipe_ctx->plane_state in dcn20_program_pipe | 2024-12-02T00:00:00.000Z | 2025-12-07T01:35:43.000Z |
| msrc_cve-2025-40204 | sctp: Fix MAC comparison to be constant-time | 2025-11-02T00:00:00.000Z | 2025-12-07T01:35:42.000Z |
| msrc_cve-2025-22121 | ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() | 2025-04-02T00:00:00.000Z | 2025-12-07T01:35:40.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201601-0030 | The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in… | 2024-07-23T20:39:22.908000Z |
| var-202203-0083 | Non-transparent sharing of branch predictor within a context in some Intel(R) Processors … | 2024-07-23T20:38:45.721000Z |
| var-202109-1315 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-07-23T20:38:26.600000Z |
| var-201511-0101 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows … | 2024-07-23T20:38:26.767000Z |
| var-200609-0313 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2024-07-23T20:38:25.677000Z |
| var-201710-1408 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-07-23T20:38:20.584000Z |
| var-201812-0271 | Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular e… | 2024-07-23T20:38:14.990000Z |
| var-200804-0038 | Cross-site scripting (XSS) vulnerability in Apple WebKit, as used in Safari before 3.1.1,… | 2024-07-23T20:37:41.672000Z |
| var-200703-0030 | Unspecified vulnerability in ImageIO in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 all… | 2024-07-23T20:37:19.915000Z |
| var-200411-0172 | The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, all… | 2024-07-23T20:37:18.156000Z |
| var-202207-1358 | When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out o… | 2024-07-23T20:37:02.433000Z |
| var-202106-0344 | Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user… | 2024-07-23T20:37:01.572000Z |
| var-201205-0195 | Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other produ… | 2024-07-23T20:37:00.626000Z |
| var-201912-0535 | A logic issue was addressed with improved state management. This issue is fixed in iOS 12… | 2024-07-23T20:36:29.815000Z |
| var-201310-0355 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-07-23T20:36:28.203000Z |
| var-201605-0037 | The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0… | 2024-07-23T20:35:57.230000Z |
| var-201203-0200 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T20:35:40.622000Z |
| var-201203-0174 | Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers … | 2024-07-23T20:35:40.553000Z |
| var-201902-0192 | If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (… | 2024-07-23T20:34:36.580000Z |
| var-201712-1100 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2024-07-23T20:33:34.770000Z |
| var-202110-1685 | This issue was addressed with improved checks. This issue is fixed in Security Update 202… | 2024-07-23T20:33:31.079000Z |
| var-202210-0997 | An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML docum… | 2024-07-23T20:33:29.996000Z |
| var-201410-1217 | Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in c… | 2024-07-23T20:33:29.145000Z |
| var-201203-0180 | Google Chrome before 18.0.1025.142 does not properly handle SVG text elements, which allo… | 2024-07-23T20:33:25.333000Z |
| var-202004-1972 | A race condition was addressed with additional validation. This issue is fixed in iOS 13.… | 2024-07-23T20:33:16.245000Z |
| var-201006-1139 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-07-23T20:33:08.459000Z |
| var-201912-0606 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-07-23T20:33:06.757000Z |
| var-201912-0576 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2024-07-23T20:33:05.700000Z |
| var-201409-1148 | Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash4… | 2024-07-23T20:33:04.791000Z |
| var-202209-0761 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2024-07-23T20:32:59.056000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-006026 | TP-Link TL-WR802N V4(JP) vulnerable to OS command injection | 2021-12-24T15:31+09:00 | 2021-12-24T15:31+09:00 |
| jvndb-2021-005998 | Multiple vulnerabilities in QNAP VioStar NVR | 2021-12-24T10:58+09:00 | 2021-12-24T10:58+09:00 |
| jvndb-2021-003929 | Multiple vulnerabilities in multiple Yamaha routers | 2021-12-24T10:51+09:00 | 2021-12-24T10:51+09:00 |
| jvndb-2021-000112 | Android Apps developed using Yappli fails to restrict custom URL schemes properly | 2021-12-22T15:07+09:00 | 2021-12-22T15:07+09:00 |
| jvndb-2021-000111 | Multiple vulnerabilities in GroupSession | 2021-12-20T14:53+09:00 | 2021-12-21T14:20+09:00 |
| jvndb-2021-000022 | Multiple vulnerabilities in Cybozu Office | 2021-03-15T15:56+09:00 | 2021-12-17T17:51+09:00 |
| jvndb-2021-000093 | Movable Type XMLRPC API vulnerable to OS command injection | 2021-10-20T17:38+09:00 | 2021-12-17T17:36+09:00 |
| jvndb-2021-000110 | UNIVERGE DT Series vulnerable to missing encryption of sensitive data | 2021-12-17T16:57+09:00 | 2021-12-17T16:57+09:00 |
| jvndb-2021-005174 | Multiple vulnerabilities in Trend Micro Security 2021 family (Consumer) | 2021-12-09T13:43+09:00 | 2021-12-09T13:43+09:00 |
| jvndb-2021-000107 | Wi-Fi STATION SH-52A vulnerable to cross-site scripting | 2021-11-30T14:49+09:00 | 2021-11-30T14:49+09:00 |
| jvndb-2021-004716 | Trend Micro Antivirus for MAC vulnerable to improper access controls | 2021-11-29T13:52+09:00 | 2021-11-29T13:52+09:00 |
| jvndb-2021-000106 | Multiple vulnerabilities in baserCMS | 2021-11-26T14:59+09:00 | 2021-11-26T14:59+09:00 |
| jvndb-2021-000104 | WordPress Plugin "Browser and Operating System Finder" vulnerable to cross-site request forgery | 2021-11-25T14:31+09:00 | 2021-11-25T14:31+09:00 |
| jvndb-2021-004432 | Multiple Vulnerabilities in JP1/Automatic Operation | 2021-11-22T16:10+09:00 | 2021-11-22T16:10+09:00 |
| jvndb-2021-000103 | WordPress Plugin "Push Notifications for WordPress (Lite)" vulnerable to cross-site request forgery | 2021-11-16T13:42+09:00 | 2021-11-16T13:42+09:00 |
| jvndb-2021-000102 | rwtxt vulnerable to cross-site scripting | 2021-11-16T13:38+09:00 | 2021-11-16T13:38+09:00 |
| jvndb-2021-000101 | Unlimited Sitemap Generator vulnerable to cross-site request forgery | 2021-11-12T15:07+09:00 | 2021-11-12T15:07+09:00 |
| jvndb-2021-003840 | Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-11-12T11:41+09:00 | 2021-11-12T11:41+09:00 |
| jvndb-2021-000100 | Multiple vulnerabilities in EC-CUBE 2 series | 2021-11-11T15:09+09:00 | 2021-11-11T15:09+09:00 |
| jvndb-2021-000094 | WordPress Plugin "Booking Package - Appointment Booking Calendar System" vulnerable to cross-site scripting | 2021-11-10T14:26+09:00 | 2021-11-10T14:26+09:00 |
| jvndb-2021-003811 | File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2021-11-05T15:04+09:00 | 2021-11-05T15:04+09:00 |
| jvndb-2021-003660 | Authentication Bypass Vulnerability in Hitachi Device Manager | 2021-11-01T15:56+09:00 | 2021-11-01T15:56+09:00 |
| jvndb-2021-003080 | OMRON CX-Supervisor vulnerable to out-of-bounds read | 2021-10-18T15:26+09:00 | 2021-11-01T15:37+09:00 |
| jvndb-2021-000096 | Android App "Mercari (Merpay) - Marketplace and Mobile Payments App" (Japan version) vulnerable to improper handling of Intent | 2021-10-29T15:11+09:00 | 2021-10-29T15:11+09:00 |
| jvndb-2021-000098 | ESET Cyber Security and ESET Endpoint series vulnerable to denial-of-service (DoS) | 2021-10-29T14:58+09:00 | 2021-10-29T14:58+09:00 |
| jvndb-2021-000095 | Multiple improper restriction of XML external entity reference (XXE) vulnerabilities in Office Server Document Converter | 2021-10-28T15:03+09:00 | 2021-10-28T15:03+09:00 |
| jvndb-2021-003385 | Trend Micro Endpoint security products for enterprises vulnerable to privilege escalation | 2021-10-26T12:35+09:00 | 2021-10-26T12:35+09:00 |
| jvndb-2021-000091 | 128 Technology Session Smart Router vulnerable to authentication bypass | 2021-10-18T14:58+09:00 | 2021-10-18T14:58+09:00 |
| jvndb-2021-000090 | Apache HTTP Server vulnerable to directory traversal | 2021-10-11T18:07+09:00 | 2021-10-11T18:07+09:00 |
| jvndb-2021-000089 | Nike App fails to restrict custom URL schemes properly | 2021-10-08T14:32+09:00 | 2021-10-08T14:32+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03475-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-10-07T14:10:38Z | 2025-10-07T14:10:38Z |
| suse-su-2025:03473-1 | Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) | 2025-10-07T13:15:27Z | 2025-10-07T13:15:27Z |
| suse-su-2025:03472-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-10-07T13:15:23Z | 2025-10-07T13:15:23Z |
| suse-su-2025:03470-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-10-07T12:40:55Z | 2025-10-07T12:40:55Z |
| suse-su-2025:03469-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-10-07T12:40:52Z | 2025-10-07T12:40:52Z |
| suse-su-2025:03468-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-10-07T12:08:16Z | 2025-10-07T12:08:16Z |
| suse-su-2025:03467-1 | Security update for rubygem-puma | 2025-10-07T11:34:07Z | 2025-10-07T11:34:07Z |
| suse-su-2025:03466-1 | Security update for rubygem-puma | 2025-10-07T11:33:53Z | 2025-10-07T11:33:53Z |
| suse-su-2025:03465-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-10-07T08:23:42Z | 2025-10-07T08:23:42Z |
| suse-su-2025:03464-1 | Security update for openssl-1_0_0 | 2025-10-07T07:49:26Z | 2025-10-07T07:49:26Z |
| suse-su-2025:03463-1 | Security update for openssl-1_1 | 2025-10-07T07:48:32Z | 2025-10-07T07:48:32Z |
| suse-su-2025:03462-1 | Security update for MozillaFirefox | 2025-10-07T07:46:27Z | 2025-10-07T07:46:27Z |
| suse-su-2025:03461-1 | Security update for ghostscript | 2025-10-07T07:37:02Z | 2025-10-07T07:37:02Z |
| suse-su-2025:03460-1 | Security update for ghostscript | 2025-10-07T07:35:51Z | 2025-10-07T07:35:51Z |
| suse-su-2025:03459-1 | Security update for gstreamer-plugins-rs | 2025-10-07T07:35:31Z | 2025-10-07T07:35:31Z |
| suse-su-2025:03457-1 | Security update for python-xmltodict | 2025-10-07T07:15:54Z | 2025-10-07T07:15:54Z |
| suse-su-2025:03456-1 | Security update for logback | 2025-10-07T07:08:23Z | 2025-10-07T07:08:23Z |
| suse-su-2025:03453-1 | Security update for frr | 2025-10-03T10:41:01Z | 2025-10-03T10:41:01Z |
| suse-su-2025:03450-1 | Security update for cairo | 2025-10-02T07:15:39Z | 2025-10-02T07:15:39Z |
| suse-su-2025:03449-1 | Security update for cairo | 2025-10-02T07:15:18Z | 2025-10-02T07:15:18Z |
| suse-su-2025:03448-1 | Security update for warewulf4 | 2025-10-02T07:14:58Z | 2025-10-02T07:14:58Z |
| suse-su-2025:03447-1 | Security update for MozillaFirefox | 2025-10-02T07:14:09Z | 2025-10-02T07:14:09Z |
| suse-su-2025:03446-1 | Security update for python-Django | 2025-10-02T07:13:00Z | 2025-10-02T07:13:00Z |
| suse-su-2025:20805-1 | Security update for podman | 2025-10-01T13:49:25Z | 2025-10-01T13:49:25Z |
| suse-su-2025:20804-1 | Security update for bluez | 2025-10-01T13:47:55Z | 2025-10-01T13:47:55Z |
| suse-su-2025:03445-1 | Security update for snpguest | 2025-10-01T13:09:59Z | 2025-10-01T13:09:59Z |
| suse-su-2025:03444-1 | Security update for nginx | 2025-10-01T12:42:59Z | 2025-10-01T12:42:59Z |
| suse-su-2025:03443-1 | Security update for openssl-1_1 | 2025-09-30T14:54:55Z | 2025-09-30T14:54:55Z |
| suse-su-2025:03442-1 | Security update for openssl-3 | 2025-09-30T14:54:06Z | 2025-09-30T14:54:06Z |
| suse-su-2025:03441-1 | Security update for openssl-3 | 2025-09-30T14:53:31Z | 2025-09-30T14:53:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15099-1 | python311-nltk-3.9.1-2.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15098-1 | python311-mechanize-0.4.10-1.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15097-1 | python311-loguru-0.7.2-2.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15096-1 | python311-jwcrypto-1.5.6-2.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15095-1 | python311-httptools-0.6.1-1.9 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15094-1 | python311-cramjam-2.9.1-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15093-1 | ucode-intel-20250512-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15092-1 | pnpm-10.11.0-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15091-1 | openssh-10.0p2-2.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15090-1 | libvmtools-devel-12.5.2-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15089-1 | iputils-20240905-3.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15088-1 | nbdkit-1.42.3-1.1 on GA media | 2025-05-14T00:00:00Z | 2025-05-14T00:00:00Z |
| opensuse-su-2025:15087-1 | python311-Django-5.2.1-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:15086-1 | kernel-devel-6.14.6-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:15085-1 | grub2-2.12-50.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:15084-1 | cpp-httplib-devel-0.20.1-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:0153-1 | Security update for git-lfs | 2025-05-12T16:01:51Z | 2025-05-12T16:01:51Z |
| opensuse-su-2025:0152-1 | Security update for kanidm | 2025-05-12T16:01:48Z | 2025-05-12T16:01:48Z |
| opensuse-su-2025:15083-1 | rke2-1.32-1.32.4+rke2r1-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15082-1 | python311-Django4-4.2.21-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15081-1 | libxmp-devel-4.6.3-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15080-1 | java-21-openj9-21.0.7.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15079-1 | java-1_8_0-openj9-1.8.0.452-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15078-1 | java-17-openj9-17.0.15.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15077-1 | java-11-openj9-11.0.27.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15076-1 | dirmngr-2.5.6-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15075-1 | golang-github-prometheus-node_exporter-1.9.1-3.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:0148-1 | Security update for chromium | 2025-05-09T08:46:23Z | 2025-05-09T08:46:23Z |
| opensuse-su-2025:0147-1 | Security update for mozjs102 | 2025-05-09T08:01:38Z | 2025-05-09T08:01:38Z |
| opensuse-su-2025:15074-1 | libmosquitto1-2.0.21-2.1 on GA media | 2025-05-09T00:00:00Z | 2025-05-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29369 | Small CRM manage-tickets.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29368 | Small CRM quote-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29367 | Small CRM manage-tickets.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29366 | Small CRM change-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29365 | Online Shopping Portal my-cart.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29364 | Online Shopping Portal search-result.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29363 | Online Shopping Portal product-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29362 | Online Shopping Portal login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29361 | Online Shopping Portal forgot-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29360 | Online Shopping Portal admin页面SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29359 | Complaint Management System user-search.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29358 | Complaint Management System subcategory.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29357 | Complaint Management System reset-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29356 | Complaint Management System between-date-userreport.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29355 | Complaint Management System between-date-userreport.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29353 | Microsoft Windows SMB Server访问控制错误漏洞 | 2025-10-17 | 2025-11-25 |
| cnvd-2025-29352 | Microsoft Graphics Component权限提升漏洞 | 2025-10-17 | 2025-11-25 |
| cnvd-2025-29351 | Microsoft Windows权限提升漏洞(CNVD-2025-29351) | 2025-10-17 | 2025-11-25 |
| cnvd-2025-29349 | Microsoft Azure权限提升漏洞(CNVD-2025-29349) | 2025-10-17 | 2025-11-25 |
| cnvd-2025-29348 | Microsoft Azure Event Grid System访问控制错误漏洞 | 2025-10-29 | 2025-11-25 |
| cnvd-2025-29346 | Microsoft Graphics Component资源管理错误漏洞(CNVD-2025-29346) | 2025-11-10 | 2025-11-25 |
| cnvd-2025-29345 | Microsoft Graphics Component资源管理错误漏洞 | 2025-11-10 | 2025-11-25 |
| cnvd-2025-29344 | Microsoft Windows Bluetooth Service资源管理错误漏洞 | 2025-11-10 | 2025-11-25 |
| cnvd-2025-29343 | Microsoft Visual Studio远程代码执行漏洞(CNVD-2025-29343) | 2025-11-13 | 2025-11-25 |
| cnvd-2025-29336 | Tenda AC18栈缓冲区溢出漏洞 | 2024-03-15 | 2025-11-25 |
| cnvd-2025-29335 | Online Banquet Booking System跨站脚本漏洞 | 2025-07-23 | 2025-11-24 |
| cnvd-2025-29334 | Online Security Guards Hiring System跨站脚本漏洞 | 2025-07-25 | 2025-11-24 |
| cnvd-2025-29333 | Apple Xcode越界写入漏洞 | 2025-04-08 | 2025-11-24 |
| cnvd-2025-29332 | Apple Xcode边界检查不足漏洞 | 2025-11-10 | 2025-11-24 |
| cnvd-2025-29331 | Apple Xcode输入验证不足漏洞 | 2025-11-10 | 2025-11-24 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0727 | Multiples vulnérabilités dans les produits ESET | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| CERTFR-2025-AVI-0726 | Vulnérabilité dans les produits Moxa | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| CERTFR-2025-AVI-0725 | Vulnérabilité dans Liferay | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| CERTFR-2025-AVI-0643 | Vulnérabilité dans Mattermost Server | 2025-07-31T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0724 | Multiples vulnérabilités dans les produits IBM | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0723 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0722 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0721 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0720 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0719 | Vulnérabilité dans Microsoft Edge | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0718 | Multiples vulnérabilités dans les produits Liferay | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0724 | Multiples vulnérabilités dans les produits IBM | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0723 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0722 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0721 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0720 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0719 | Vulnérabilité dans Microsoft Edge | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| CERTFR-2025-AVI-0718 | Multiples vulnérabilités dans les produits Liferay | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0717 | Vulnérabilité dans Elastic Beats | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0716 | Vulnérabilité dans les produits Apple | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0715 | Multiples vulnérabilités dans les produits Liferay | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| CERTFR-2025-AVI-0717 | Vulnérabilité dans Elastic Beats | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| CERTFR-2025-AVI-0716 | Vulnérabilité dans les produits Apple | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| CERTFR-2025-AVI-0715 | Multiples vulnérabilités dans les produits Liferay | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| CERTFR-2025-AVI-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0714 | Multiples vulnérabilités dans les produits Mozilla | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0713 | Multiples vulnérabilités dans les produits Liferay | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0712 | Vulnérabilité dans Apereo CAS | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0711 | Vulnérabilité dans Google Chrome | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |