Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-15163
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
Tenda WH450 SafeEmailFilter stack-based overflow Tenda
WH450
2025-12-29T00:02:07.226Z 2025-12-29T21:03:37.471Z
CVE-2024-25182
N/A
givanz VvvebJs 1.7.2 suffers from a File Upload v… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T20:40:54.229Z
CVE-2024-27480
N/A
givanz VvvebJs 1.7.2 is vulnerable to Insecure Fi… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T20:27:33.820Z
CVE-2025-13958
5.9 (3.1)
YaMaps < 0.6.40 - Contributor+ Stored XSS Unknown
YaMaps for WordPress Plugin
2025-12-29T06:00:10.716Z 2025-12-29T20:16:35.365Z
CVE-2025-13417
8.6 (3.1)
Plugin Organizer < 10.2.4 - Subscriber+ SQLi Unknown
Plugin Organizer
2025-12-29T06:00:08.587Z 2025-12-29T20:15:42.608Z
CVE-2025-15086
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
youlaitech youlai-mall MemberController.java getMember… youlaitech
youlai-mall
2025-12-25T20:32:06.220Z 2025-12-29T19:37:23.384Z
CVE-2025-14175
6 (4.0)
Weak Algorithm Support in SSH Server on TL-WR820N TP-Link Systems Inc.
TL-WR820N v2.8
2025-12-29T19:31:23.473Z 2025-12-29T19:31:23.473Z
CVE-2025-15165
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Online Cake Ordering System updatecustome… itsourcecode
Online Cake Ordering System
2025-12-29T01:02:08.921Z 2025-12-29T19:29:33.393Z
CVE-2025-15087
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
youlaitech youlai-mall OrderController.java submitOrde… youlaitech
youlai-mall
2025-12-25T21:02:07.632Z 2025-12-29T19:07:55.386Z
CVE-2025-15088
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ketr JEPaaS loadPostil postilService.loadPostils sql i… ketr
JEPaaS
2025-12-25T22:02:06.408Z 2025-12-29T19:07:06.727Z
CVE-2025-15089
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W APSecurity strcpy buffer overflow UTT
进取 512W
2025-12-25T22:32:07.032Z 2025-12-29T19:06:28.668Z
CVE-2025-15090
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow UTT
进取 512W
2025-12-25T23:02:05.854Z 2025-12-29T19:05:39.792Z
CVE-2025-15119
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
JeecgBoot list queryPageList improper authorization n/a
JeecgBoot
2025-12-28T03:32:06.719Z 2025-12-29T19:04:57.949Z
CVE-2025-15166
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Online Cake Ordering System updatesupplie… itsourcecode
Online Cake Ordering System
2025-12-29T01:32:07.201Z 2025-12-29T18:57:13.054Z
CVE-2025-15129
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ChenJinchuang Lin-CMS-TP5 File Upload LocalUploader.ph… ChenJinchuang
Lin-CMS-TP5
2025-12-28T09:02:10.127Z 2025-12-29T18:55:29.222Z
CVE-2025-68861
7.1 (3.1)
WordPress Plugin Optimizer plugin <= 1.3.7 - Broken Ac… Plugin Optimizer
Plugin Optimizer
2025-12-29T17:23:08.542Z 2025-12-29T18:54:46.003Z
CVE-2025-55064
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:23:31.236Z 2025-12-29T18:54:19.110Z
CVE-2025-15198
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects College Notes Uploading System login.php… code-projects
College Notes Uploading System
2025-12-29T17:32:05.041Z 2025-12-29T18:08:48.753Z
CVE-2025-14499
8.8 (3.0)
IceWarp gmaps Cross-Site Scripting Authentication Bypa… IceWarp
IceWarp
2025-12-23T21:19:13.295Z 2025-12-29T18:05:23.359Z
CVE-2025-14501
7.5 (3.0)
Sante PACS Server HTTP Content-Length Header Handling … Sante
PACS Server
2025-12-23T21:18:40.087Z 2025-12-29T18:04:50.177Z
CVE-2025-14491
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:17:10.386Z 2025-12-29T18:04:07.661Z
CVE-2025-14489
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:17:00.522Z 2025-12-29T18:03:31.524Z
CVE-2025-55060
6.1 (3.1)
Priority - CWE-601: URL Redirection to Untrusted Site … Priority
Web
2025-12-29T17:11:10.544Z 2025-12-29T18:03:14.911Z
CVE-2025-14490
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:16:55.806Z 2025-12-29T18:03:05.605Z
CVE-2025-55061
8.8 (3.1)
Priority - CWE-434 Unrestricted Upload of File with Da… Priority
Web
2025-12-29T17:14:36.328Z 2025-12-29T18:02:34.082Z
CVE-2025-15130
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
shanyu SyCms Administrative Panel FileManageController… shanyu
SyCms
2025-12-28T09:32:10.325Z 2025-12-29T18:01:53.351Z
CVE-2025-15131
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ZSPACE Z4Pro+ HTTP POST Request status zfilev2_api_Saf… ZSPACE
Z4Pro+
2025-12-28T10:02:06.337Z 2025-12-29T18:01:13.797Z
CVE-2025-55062
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:18:00.526Z 2025-12-29T18:01:06.869Z
CVE-2025-15132
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ZSPACE Z4Pro+ HTTP POST Request open zfilev2_api_open … ZSPACE
Z4Pro+
2025-12-28T10:32:05.208Z 2025-12-29T18:00:46.951Z
CVE-2025-55063
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:19:52.718Z 2025-12-29T18:00:32.074Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-63419
6.1 (3.1)
Cross Site Scripting (XSS) vulnerability in Crush… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-12T21:35:39.033Z
CVE-2025-63811
7.5 (3.1)
An issue was discovered in dvsekhvalnov jose2go 1… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:01:59.200Z
CVE-2024-47866
7.5 (3.1)
RGW DoS attack with empty HTTP header in S3 object copy ceph
ceph
2025-11-12T18:28:18.545Z 2025-12-11T15:35:30.968Z
CVE-2025-56385
9.8 (3.1)
A SQL injection vulnerability exists in the login… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T15:06:13.489Z
CVE-2025-57310
8.8 (3.1)
A Cross-Site Request Forgery (CSRF) vulnerability… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:12:25.846Z
CVE-2025-63679
9.8 (3.1)
free5gc v4.1.0 and before is vulnerable to Buffer… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:14:02.637Z
CVE-2025-32950
6.5 (3.1)
io.jmix.localfs:jmix-localfs has a Path Traversal in L… jmix-framework
jmix
2025-04-22T17:14:43.211Z 2025-05-27T17:07:11.796Z
CVE-2025-32951
6.4 (3.1)
io.jmix.rest:jmix-rest allows XSS in the /files Endpoi… jmix-framework
jmix
2025-04-22T17:32:23.401Z 2025-05-27T17:18:23.124Z
CVE-2025-32952
6.5 (3.1)
io.jmix.localfs:jmix-localfs affected by DoS in the Lo… jmix-framework
jmix
2025-04-22T17:32:11.966Z 2025-05-27T17:00:25.356Z
CVE-2025-14993
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Tenda AC18 HTTP Request SetDlnaCfg sprintf stack-based… Tenda
AC18
2025-12-21T04:32:06.259Z 2025-12-22T14:54:49.131Z
CVE-2025-15009
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
liweiyi ChestnutCMS Filename upload FilenameUtils.getE… liweiyi
ChestnutCMS
2025-12-22T02:32:05.919Z 2025-12-22T14:35:21.606Z
CVE-2025-15005
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
CouchCMS reCAPTCHA config.example.php hard-coded key n/a
CouchCMS
2025-12-22T00:32:07.346Z 2025-12-22T15:12:32.269Z
CVE-2025-15004
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
DedeCMS freelist_main.php sql injection n/a
DedeCMS
2025-12-22T00:02:08.556Z 2025-12-22T15:29:33.173Z
CVE-2025-14995
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Tenda FH1201 SetIpBind sprintf stack-based overflow Tenda
FH1201
2025-12-21T08:32:07.268Z 2025-12-22T16:19:07.359Z
CVE-2025-43965
2.9 (3.1)
In MIFF image processing in ImageMagick before 7.… ImageMagick
ImageMagick
2025-04-23T00:00:00.000Z 2025-04-26T23:03:02.375Z
CVE-2025-14994
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Tenda FH1201/FH1206 HTTP Request webtypelibrary strcat… Tenda
FH1201
2025-12-21T07:32:08.767Z 2025-12-22T16:36:21.363Z
CVE-2025-46393
2.9 (3.1)
In multispectral MIFF image processing in ImageMa… ImageMagick
ImageMagick
2025-04-23T00:00:00.000Z 2025-04-23T15:17:20.473Z
CVE-2025-46331
5.8 (4.0)
OpenFGA Authorization Bypass openfga
openfga
2025-04-30T18:27:05.921Z 2025-05-01T18:52:23.855Z
CVE-2024-56323
5.8 (4.0)
OpenFGA Authorization Bypass openfga
openfga
2025-01-13T21:33:30.556Z 2025-01-14T00:29:58.019Z
CVE-2025-66947
6.5 (3.1)
SQL injection vulnerability in krishanmuraiji SMS… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:31:09.014Z
CVE-2024-55488
6.5 (3.1)
A stored cross-site scripting (XSS) vulnerability… n/a
n/a
2025-01-22T00:00:00.000Z 2025-02-12T22:28:19.105Z
CVE-2025-24964
9.7 (3.1)
Remote Code Execution when accessing a malicious websi… vitest-dev
vitest
2025-02-04T19:36:50.509Z 2025-02-12T20:51:28.286Z
CVE-2025-24963
5.9 (3.1)
Browser mode serves arbitrary files in vitest vitest-dev
vitest
2025-02-04T19:36:52.385Z 2025-02-12T20:51:28.011Z
CVE-2025-24786
10 (3.1)
Path traversal opening Sqlite3 database in WhoDB clidey
whodb
2025-02-06T18:41:19.674Z 2025-02-06T19:22:20.516Z
CVE-2025-24787
8.6 (3.1)
Parameter injection in DB connection URIs leading to l… clidey
whodb
2025-02-06T18:41:17.518Z 2025-02-06T19:25:09.541Z
CVE-2025-25196
5.8 (4.0)
OpenFGA Authorization Bypass openfga
openfga
2025-02-19T20:18:30.309Z 2025-02-19T20:43:08.660Z
CVE-2019-25241
9.8 (3.1)
7.5 (3.1)
FaceSentry Access Control System 6.4.8 Remote SSH Root… iWT Ltd.
FaceSentry Access Control System
2025-12-24T19:27:58.126Z 2025-12-31T13:57:16.676Z
CVE-2025-63206
9.8 (3.1)
An authentication bypass issue was discovered in … n/a
n/a
2025-11-19T00:00:00.000Z 2025-11-20T16:07:18.654Z
CVE-2025-63878
6.5 (3.1)
Github Restaurant Website Restoran v1.0 was disco… n/a
n/a
2025-11-19T00:00:00.000Z 2025-11-19T21:37:00.790Z
CVE-2025-56499
6.5 (3.1)
Incorrect access control in mihomo v1.19.11 allow… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-19T13:33:49.717Z
ID Description Published Updated
fkie_cve-2023-54190 In the Linux kernel, the following vulnerability has been resolved: leds: led-core: Fix refcount l… 2025-12-30T13:16:06.997 2025-12-30T13:16:06.997
fkie_cve-2023-54189 In the Linux kernel, the following vulnerability has been resolved: pstore/ram: Add check for kstr… 2025-12-30T13:16:06.890 2025-12-30T13:16:06.890
fkie_cve-2023-54188 In the Linux kernel, the following vulnerability has been resolved: dmaengine: apple-admac: Fix 'c… 2025-12-30T13:16:06.787 2025-12-30T13:16:06.787
fkie_cve-2023-54187 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix potential corruption… 2025-12-30T13:16:06.677 2025-12-30T13:16:06.677
fkie_cve-2023-54186 In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displaypo… 2025-12-30T13:16:06.570 2025-12-30T13:16:06.570
fkie_cve-2023-54185 In the Linux kernel, the following vulnerability has been resolved: btrfs: remove BUG_ON()'s in ad… 2025-12-30T13:16:06.463 2025-12-30T13:16:06.463
fkie_cve-2023-54184 In the Linux kernel, the following vulnerability has been resolved: scsi: target: iscsit: Free cmd… 2025-12-30T13:16:06.357 2025-12-30T13:16:06.357
fkie_cve-2023-54183 In the Linux kernel, the following vulnerability has been resolved: media: v4l2-core: Fix a potent… 2025-12-30T13:16:06.247 2025-12-30T13:16:06.247
fkie_cve-2023-54182 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to check readonly co… 2025-12-30T13:16:06.140 2025-12-30T13:16:06.140
fkie_cve-2023-54181 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix issue in verifying al… 2025-12-30T13:16:06.037 2025-12-30T13:16:06.037
fkie_cve-2023-54180 In the Linux kernel, the following vulnerability has been resolved: btrfs: handle case when repair… 2025-12-30T13:16:05.933 2025-12-30T13:16:05.933
fkie_cve-2023-54179 In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Array index may… 2025-12-30T13:16:05.827 2025-12-30T13:16:05.827
fkie_cve-2023-54178 In the Linux kernel, the following vulnerability has been resolved: of: unittest: fix null pointer… 2025-12-30T13:16:05.720 2025-12-30T13:16:05.720
fkie_cve-2023-54177 In the Linux kernel, the following vulnerability has been resolved: quota: fix warning in dqgrab()… 2025-12-30T13:16:05.590 2025-12-30T13:16:05.590
fkie_cve-2023-54176 In the Linux kernel, the following vulnerability has been resolved: mptcp: stricter state check in… 2025-12-30T13:16:05.470 2025-12-30T13:16:05.470
fkie_cve-2023-54175 In the Linux kernel, the following vulnerability has been resolved: i2c: xiic: xiic_xfer(): Fix ru… 2025-12-30T13:16:05.367 2025-12-30T13:16:05.367
fkie_cve-2023-54174 In the Linux kernel, the following vulnerability has been resolved: vfio: Fix NULL pointer derefer… 2025-12-30T13:16:05.267 2025-12-30T13:16:05.267
fkie_cve-2023-54173 In the Linux kernel, the following vulnerability has been resolved: bpf: Disable preemption in bpf… 2025-12-30T13:16:05.157 2025-12-30T13:16:05.157
fkie_cve-2023-54172 In the Linux kernel, the following vulnerability has been resolved: x86/hyperv: Disable IBT when h… 2025-12-30T13:16:05.050 2025-12-30T13:16:05.050
fkie_cve-2023-54171 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix memory leak of it… 2025-12-30T13:16:04.940 2025-12-30T13:16:04.940
fkie_cve-2023-54170 In the Linux kernel, the following vulnerability has been resolved: keys: Fix linking a duplicate … 2025-12-30T13:16:04.830 2025-12-30T13:16:04.830
fkie_cve-2023-54169 In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: fix memory leak in … 2025-12-30T13:16:04.720 2025-12-30T13:16:04.720
fkie_cve-2023-54168 In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx4: Prevent shift wrapp… 2025-12-30T13:16:04.610 2025-12-30T13:16:04.610
fkie_cve-2023-54167 In the Linux kernel, the following vulnerability has been resolved: m68k: mm: Move initrd phys_to_… 2025-12-30T13:16:04.503 2025-12-30T13:16:04.503
fkie_cve-2023-54166 In the Linux kernel, the following vulnerability has been resolved: igc: Fix Kernel Panic during n… 2025-12-30T13:16:04.393 2025-12-30T13:16:04.393
fkie_cve-2023-54165 In the Linux kernel, the following vulnerability has been resolved: zsmalloc: move LRU update from… 2025-12-30T13:16:04.283 2025-12-30T13:16:04.283
fkie_cve-2023-54164 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: fix iso_conn r… 2025-12-30T13:16:04.167 2025-12-30T13:16:04.167
fkie_cve-2022-50889 In the Linux kernel, the following vulnerability has been resolved: dm integrity: Fix UAF in dm_in… 2025-12-30T13:16:04.050 2025-12-30T13:16:04.050
fkie_cve-2022-50888 In the Linux kernel, the following vulnerability has been resolved: remoteproc: qcom: q6v5: Fix po… 2025-12-30T13:16:03.943 2025-12-30T13:16:03.943
fkie_cve-2022-50887 In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix unbalance… 2025-12-30T13:16:03.833 2025-12-30T13:16:03.833
ID Severity Description Published Updated
ghsa-gv85-863m-74jv
2.4 (3.1)
4.8 (4.0)
A vulnerability has been found in JeecgBoot up to 3.9.0. The affected element is the function getDe… 2025-12-28T06:31:32Z 2025-12-28T06:31:32Z
ghsa-35f9-r8q8-pqf5
3.1 (3.1)
1.3 (4.0)
A vulnerability was found in JeecgBoot up to 3.9.0. The impacted element is the function loadDataru… 2025-12-28T06:31:32Z 2025-12-28T06:31:32Z
ghsa-m8rq-9x47-wwr7
4.3 (3.1)
2.1 (4.0)
A security vulnerability has been detected in macrozheng mall up to 1.0.3. This vulnerability affec… 2025-12-28T06:31:31Z 2025-12-28T06:31:31Z
ghsa-6wrf-f8cg-6rh5
3.1 (3.1)
1.3 (4.0)
A vulnerability was detected in JeecgBoot up to 3.9.0. This issue affects the function queryPageLis… 2025-12-28T06:31:31Z 2025-12-28T06:31:31Z
ghsa-wgfq-49px-5cwg
3.7 (3.1)
2.9 (4.0)
A security flaw has been discovered in OpenCart up to 4.1.0.3. Affected by this issue is some unkno… 2025-12-28T03:30:12Z 2025-12-28T03:30:12Z
ghsa-9786-pc79-p3v7
3.1 (3.1)
2.3 (4.0)
A weakness has been identified in Dromara Sa-Token up to 1.44.0. This affects the function ObjectIn… 2025-12-28T03:30:12Z 2025-12-28T03:30:12Z
ghsa-w789-3q45-984r
5.9 (3.1)
In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can… 2025-12-28T00:30:23Z 2025-12-28T00:30:23Z
ghsa-wf3v-cq62-6r54
6.4 (3.1)
5.1 (4.0)
myBB Forums 1.8.26 contains a stored cross-site scripting vulnerability in the template management … 2025-12-23T00:30:31Z 2025-12-27T21:30:12Z
ghsa-w2jm-qqhw-c9px
4.7 (3.1)
2.0 (4.0)
A vulnerability has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. Affect… 2025-12-27T21:30:12Z 2025-12-27T21:30:12Z
ghsa-f342-w736-j52r
7.3 (3.1)
5.5 (4.0)
A flaw has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. This impacts an… 2025-12-27T21:30:12Z 2025-12-27T21:30:12Z
ghsa-5639-746g-v626
8.8 (3.1)
8.6 (4.0)
MyBB 1.8.32 contains a chained vulnerability that allows authenticated administrators to bypass ava… 2025-12-23T00:30:32Z 2025-12-27T21:30:12Z
ghsa-rvwq-p5fc-r88c
5.5 (3.1)
5.1 (4.0)
A vulnerability was found in 1541492390c yougou-mall up to 0a771fa817c924efe52c8fe0a9a6658eee675f9f… 2025-12-19T21:30:19Z 2025-12-27T21:30:11Z
ghsa-hj3q-q387-m5hr
3.7 (3.1)
2.9 (4.0)
A vulnerability was detected in PandaXGO PandaX up to fb8ff40f7ce5dfebdf66306c6d85625061faf7e5. Thi… 2025-12-27T18:30:26Z 2025-12-27T18:30:26Z
ghsa-qpxx-2fwx-f5qj
7.5 (3.1)
Untrusted search path in auth_query connection handler in PgBouncer before 1.25.0 allows an unauthe… 2025-12-03T21:31:04Z 2025-12-27T18:30:23Z
ghsa-2qm6-vprh-vgfc
10.0 (3.1)
Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code … 2025-12-27T15:30:16Z 2025-12-27T15:30:17Z
ghsa-72f9-ghc4-fpv2
6.3 (3.1)
2.1 (4.0)
A weakness has been identified in getmaxun maxun up to 0.0.28. The affected element is the function… 2025-12-27T12:30:12Z 2025-12-27T12:30:12Z
ghsa-9m78-g4jr-6549
3.7 (3.1)
2.9 (4.0)
A security flaw has been discovered in getmaxun maxun up to 0.0.28. Impacted is an unknown function… 2025-12-27T09:30:27Z 2025-12-27T09:30:27Z
ghsa-62r4-hw23-cc8v
9.9 (3.1)
n8n Vulnerable to Arbitrary Command Execution in Pyodide based Python Code Node 2025-12-26T18:18:05Z 2025-12-27T01:08:43Z
ghsa-9pf3-7rrr-x5jh
8.8 (3.1)
lmdeploy vulnerable to Arbitrary Code Execution via Insecure Deserialization in torch.load() 2025-12-26T17:34:08Z 2025-12-27T01:08:38Z
ghsa-58jc-rcg5-95f3
7.3 (3.1)
n8n's Possible Stored XSS in "Respond to Webhook" Node May Execute Outside iframe Sandbox 2025-12-26T17:30:19Z 2025-12-27T01:08:11Z
ghsa-g5p6-3j82-xfm4
7.5 (3.1)
Croogo CMS has a path traversal vulnerability 2025-12-26T18:30:27Z 2025-12-26T23:21:14Z
ghsa-rcfx-77hg-w2wv
FastMCP updated to MCP 1.23+ due to CVE-2025-66416 2025-12-26T23:20:50Z 2025-12-26T23:20:50Z
ghsa-w832-gg5g-x44m
2.7 (4.0)
Open redirect endpoint in Datasette 2025-11-06T15:13:33Z 2025-12-26T21:51:43Z
ghsa-qxv4-g9hq-r87f
9.8 (3.1)
Time-based blind SQL Injection vulnerability in Cloudlog v2.6.15 at the endpoint /index.php/logbook… 2025-12-26T18:30:27Z 2025-12-26T21:30:21Z
ghsa-6r9g-7c8c-j56m
7.5 (3.1)
6.9 (4.0)
GNU Barcode 0.99 contains a memory leak vulnerability in the command line processing function withi… 2025-12-24T21:30:32Z 2025-12-26T21:30:21Z
ghsa-6vj3-p34w-xxjp
9.3 (4.0)
apidoc-core has a prototype pollution vulnerability 2025-12-26T18:30:26Z 2025-12-26T19:50:17Z
ghsa-jv72-59wq-8rxm
7.5 (3.1)
libxmljs has segmentation fault, potentially leading to a denial-of-service (DoS) 2025-12-26T15:30:17Z 2025-12-26T19:47:33Z
ghsa-hq57-c72x-4774
5.4 (3.1)
Gitea vulnerable to Cross-site Scripting 2025-12-26T06:30:27Z 2025-12-26T19:46:52Z
ghsa-7xq4-mwcp-q8fx
5.8 (3.1)
Gitea: anonymous user can visit private user's project 2025-12-26T06:30:27Z 2025-12-26T19:36:13Z
ghsa-f85h-c7m6-cfpm
5.0 (3.1)
Gitea sometimes mishandles propagation of token scope for access control within one of its own pack… 2025-12-26T06:30:27Z 2025-12-26T19:30:16Z
ID Severity Description Package Published Updated
pysec-2023-92
Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. langchain 2023-06-20T15:15:00Z 2023-08-29T18:59:00.000000Z
pysec-2023-145
9.8 (3.1)
An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via th… langchain 2023-08-15T17:15:00Z 2023-08-29T18:47:00.000000Z
pysec-2023-152
8.1 (3.1)
Apache Airflow, in versions prior to 2.7.0, contains a security vulnerability that can be… apache-airflow 2023-08-23T16:15:00+00:00 2023-08-29T18:28:28.180958+00:00
pysec-2023-109
An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the… langchain 2023-07-06T14:15:00Z 2023-08-29T16:42:00.000000Z
pysec-2023-98
An issue in langchain v.0.0.199 allows an attacker to execute arbitrary code via the PALC… langchain 2023-07-03T21:15:00Z 2023-08-29T16:40:00.000000Z
pysec-2023-151
9.8 (3.1)
An issue in langchain v.0.0.171 allows a remote attacker to execute arbitrary code via th… langchain 2023-08-22T19:16:00Z 2023-08-29T15:11:37.047967Z
pysec-2023-91
Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. langchain 2023-06-14T15:15:00Z 2023-08-28T16:50:25.676144Z
pysec-2023-110
SQL injection vulnerability in langchain v.0.0.64 allows a remote attacker to obtain sens… langchain 2023-07-06T14:15:00Z 2023-08-28T16:50:24.862628Z
pysec-2023-150
7.8 (3.1)
Buffer Overflow vulnerability in tEXtToDataBuf function in pngimage.cpp in Exiv2 0.27.1 a… exiv2 2023-08-22T19:15:00+00:00 2023-08-25T18:28:13.546911+00:00
pysec-2023-149
The json2xml package through 3.12.0 for Python allows an error in typecode decoding enabl… json2xml 2023-08-22T19:16:00+00:00 2023-08-22T20:23:14.541580+00:00
pysec-2023-148
9.8 (3.1)
An issue in llama_index v.0.7.13 and before allows a remote attacker to execute arbitrary… llama-index 2023-08-15T17:15:00+00:00 2023-08-22T18:27:29.213194+00:00
pysec-2023-147
9.8 (3.1)
An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execu… langchain 2023-08-15T17:15:00+00:00 2023-08-22T18:27:28.580705+00:00
pysec-2023-138
9.8 (3.1)
An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary co… langchain 2023-08-05T03:15:00Z 2023-08-22T15:51:39.650271Z
pysec-2023-146
9.8 (3.1)
An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to exe… langchain 2023-08-15T17:15:00+00:00 2023-08-22T14:25:42.963301+00:00
pysec-2023-112
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have c… cryptography 2023-07-14T20:15:00+00:00 2023-08-21T15:28:13.372385+00:00
pysec-2023-102
A refcounting issue which leads to potential memory leak was discovered in scipy commit 8… scipy 2023-07-05T17:15:00Z 2023-08-17T13:32:44.929651Z
pysec-2023-144
8.8 (3.1)
Cross Site Request Forgery (CSRF) vulnerability in wger Project wger Workout Manager 2.2.… wger 2023-08-08T16:15:00+00:00 2023-08-17T03:22:34.520767+00:00
pysec-2023-143
5.4 (3.1)
Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows … wger 2023-08-08T16:15:00+00:00 2023-08-17T03:22:34.437974+00:00
pysec-2023-142
5.9 (3.1)
Vyer is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ver… vyper 2023-08-07T19:15:00+00:00 2023-08-17T03:22:33.953997+00:00
pysec-2022-43058
7.5 (3.1)
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component op_Select_i… pywasm3 2022-09-20T18:15:00+00:00 2023-08-17T03:22:33.607469+00:00
pysec-2022-43057
5.5 (3.1)
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component Compile_Mem… pywasm3 2022-07-27T14:15:00+00:00 2023-08-17T03:22:33.522615+00:00
pysec-2023-140
6.5 (3.1)
MindsDB's AI Virtual Database allows developers to connect any AI/ML model to any datasou… mindsdb 2023-08-04T18:15:00+00:00 2023-08-17T03:22:32.744229+00:00
pysec-2023-139
5.3 (3.1)
Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5… matrix-sydent 2023-08-04T16:15:00+00:00 2023-08-17T03:22:32.583512+00:00
pysec-2023-137
GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from… gitpython 2023-08-11T07:15:00+00:00 2023-08-17T03:22:31.332731+00:00
pysec-2022-43056
9.8 (3.1)
The keep for python, as distributed on PyPI, included a code-execution backdoor inserted … keep 2022-06-08T18:15:00+00:00 2023-08-17T03:22:31.636090+00:00
pysec-2022-43055
7.5 (3.1)
Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by r… hyperledger 2022-11-12T20:15:00+00:00 2023-08-17T03:22:31.453589+00:00
pysec-2022-43054
7.5 (3.1)
An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 a… freetakserver 2022-03-11T00:15:00+00:00 2023-08-17T03:22:31.240214+00:00
pysec-2023-136
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… apache-airflow 2023-08-11T08:15:00+00:00 2023-08-17T03:22:30.530556+00:00
pysec-2023-135
Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. These ar… certifi 2023-08-03T19:36:12+00:00 2023-08-07T05:41:30.977938+00:00
pysec-2023-134
Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthor… apache-airflow 2023-08-05T07:15:00+00:00 2023-08-05T10:26:00.927631+00:00
ID Description Updated
gsd-2024-33283 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.630959Z
gsd-2024-33282 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.611885Z
gsd-2024-33281 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.648581Z
gsd-2024-33280 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.609399Z
gsd-2024-33279 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.616853Z
gsd-2024-33278 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733959Z
gsd-2024-33277 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.745937Z
gsd-2024-33276 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.761165Z
gsd-2024-33275 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.756484Z
gsd-2024-33274 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.762400Z
gsd-2024-33273 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.759747Z
gsd-2024-33272 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.617526Z
gsd-2024-33271 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.694529Z
gsd-2024-33270 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.643212Z
gsd-2024-33269 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732290Z
gsd-2024-33268 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718577Z
gsd-2024-33267 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.738163Z
gsd-2024-33266 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.741026Z
gsd-2024-33265 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.633689Z
gsd-2024-33264 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.735849Z
gsd-2024-33263 QuickJS commit 3b45d15 was discovered to contain an Assertion Failure via JS_FreeRuntime(… 2024-04-24T05:02:09.681513Z
gsd-2024-33262 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.725480Z
gsd-2024-33261 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.722494Z
gsd-2024-33260 Jerryscript commit cefd391 was discovered to contain a segmentation violation via the com… 2024-04-24T05:02:09.630501Z
gsd-2024-33259 Jerryscript commit cefd391 was discovered to contain a segmentation violation via the com… 2024-04-24T05:02:09.609662Z
gsd-2024-33258 Jerryscript commit ff9ff8f was discovered to contain a segmentation violation via the com… 2024-04-24T05:02:09.753118Z
gsd-2024-33257 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.704832Z
gsd-2024-33256 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.691816Z
gsd-2024-33255 Jerryscript commit cefd391 was discovered to contain an Assertion Failure via ECMA_STRING… 2024-04-24T05:02:09.756677Z
gsd-2024-33254 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.738567Z
ID Description Published Updated
mal-2025-192028 Malicious code in elf-stats-festive-cocoa-106 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192026 Malicious code in elf-stats-evergreen-snowglobe-961 (npm) 2025-12-03T15:45:34Z 2025-12-23T19:37:08Z
mal-2025-192025 Malicious code in elf-stats-evergreen-sled-681 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192024 Malicious code in elf-stats-evergreen-muffin-867 (npm) 2025-12-03T11:42:10Z 2025-12-23T19:37:08Z
mal-2025-192023 Malicious code in elf-stats-evergreen-mitten-361 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192022 Malicious code in elf-stats-evergreen-mailbag-606 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192021 Malicious code in elf-stats-evergreen-fir-211 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192019 Malicious code in elf-stats-evergreen-bow-653 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192017 Malicious code in elf-stats-ember-muffin-717 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192016 Malicious code in elf-stats-ember-hammer-340 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:37:08Z
mal-2025-192697 Malicious code in mw-frontend-utils (npm) 2025-12-22T22:29:27Z 2025-12-23T19:24:03Z
mal-2025-192696 Malicious code in mui-wrapper-core (npm) 2025-12-22T22:29:27Z 2025-12-23T19:24:03Z
mal-2025-192543 Malicious code in mw-proto-ts (npm) 2025-12-11T12:17:38Z 2025-12-23T19:24:03Z
mal-2025-192542 Malicious code in mui-wrapper-styles (npm) 2025-12-11T12:15:41Z 2025-12-23T19:24:03Z
mal-2025-192541 Malicious code in mui-wrapper-icons (npm) 2025-12-11T12:17:23Z 2025-12-23T19:24:03Z
mal-2025-192692 Malicious code in @vienna_cancer_center_portal/js (npm) 2025-12-22T22:29:27Z 2025-12-23T19:24:01Z
mal-2025-192488 Malicious code in elf-stats-cocoa-pinecone-118 (npm) 2025-12-11T19:46:09Z 2025-12-23T19:09:02Z
mal-2025-192330 Malicious code in elf-stats-cranberry-pinecone-878 (npm) 2025-12-05T21:10:10Z 2025-12-23T19:09:02Z
mal-2025-192328 Malicious code in elf-stats-cosy-sled-550 (npm) 2025-12-05T21:10:10Z 2025-12-23T19:09:02Z
mal-2025-192208 Malicious code in elf-stats-cranberry-hollyberry-804 (npm) 2025-12-03T17:22:10Z 2025-12-23T19:09:02Z
mal-2025-192203 Malicious code in elf-stats-cocoa-ribbon-476 (npm) 2025-12-03T16:50:41Z 2025-12-23T19:09:02Z
mal-2025-192013 Malicious code in elf-stats-cosy-wishlist-811 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:09:02Z
mal-2025-192009 Malicious code in elf-stats-cocoa-reindeer-663 (npm) 2025-12-03T15:59:29Z 2025-12-23T19:09:02Z
mal-2025-191980 Malicious code in elf-stats-cosy-sleigh-356 (npm) 2025-12-03T14:31:21Z 2025-12-23T19:09:02Z
mal-2025-192429 Malicious code in yunxohang3 (npm) 2025-12-10T04:03:49Z 2025-12-23T18:26:18Z
mal-2025-192428 Malicious code in yunxoahng2 (npm) 2025-12-10T03:55:40Z 2025-12-23T18:26:18Z
mal-2025-192433 Malicious code in mws-common-ui (npm) 2025-12-10T13:07:26Z 2025-12-23T18:26:16Z
mal-2025-192423 Malicious code in vue2-amis-custom-widget-pro (npm) 2025-12-10T04:05:56Z 2025-12-23T17:25:04Z
mal-2025-192487 Malicious code in elf-stats-cheery-sparkler-521 (npm) 2025-12-11T19:46:09Z 2025-12-23T17:09:49Z
mal-2025-192486 Malicious code in elf-stats-cheery-sleigh-538 (npm) 2025-12-11T19:46:09Z 2025-12-23T17:09:49Z
ID Description Published Updated
wid-sec-w-2025-1393 Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung 2025-06-24T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1370 Red Hat Enterprise Linux (yaml-libyam): Schwachstelle ermöglicht Manipulation von Dateien 2025-06-22T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1244 Wireshark: Schwachstelle ermöglicht Denial of Service 2025-06-04T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1069 WebKitGTK: Mehrere Schwachstellen 2025-05-14T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2024-1754 Roundcube: Mehrere Schwachstellen 2024-08-04T22:00:00.000+00:00 2025-07-09T22:00:00.000+00:00
wid-sec-w-2025-1451 Drupal: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-07-02T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1430 Linux Kernel: Mehrere Schwachstellen 2025-06-30T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1413 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service und Offenlegung 2025-06-26T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1371 FreeRDP: Schwachstelle ermöglicht Denial of Service 2025-06-22T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1279 Broadcom Fabric OS: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1467 Ruby on Rails: Mehrere Schwachstellen 2019-03-13T23:00:00.000+00:00 2025-07-07T22:00:00.000+00:00
wid-sec-w-2023-1042 Ruby: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-04-19T22:00:00.000+00:00 2025-07-06T22:00:00.000+00:00
wid-sec-w-2025-1455 F5 BIG-IP: Mehrere Schwachstellen 2019-05-23T22:00:00.000+00:00 2025-07-03T22:00:00.000+00:00
wid-sec-w-2025-1130 Microsoft Edge: Schwachstelle ermöglicht Privilegieneskalation 2025-05-22T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1407 McAfee Agent: Mehrere Schwachstellen 2022-04-13T22:00:00.000+00:00 2025-06-26T22:00:00.000+00:00
wid-sec-w-2025-1378 Red Hat Enterprise Linux (mod_proxy_cluster): Schwachstelle ermöglicht Manipulation von Daten 2025-06-23T22:00:00.000+00:00 2025-06-25T22:00:00.000+00:00
wid-sec-w-2025-1308 Mitel MiCollab: Schwachstelle ermöglicht Offenlegung von Informationen und Administrative Zugriffe 2025-06-11T22:00:00.000+00:00 2025-06-24T22:00:00.000+00:00
wid-sec-w-2025-1369 Red Hat Enterprise Linux (mpfr): Schwachstelle ermöglicht Denial of Service 2025-06-22T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1368 IBM Spectrum Protect: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-22T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1367 IBM InfoSphere Information Server: Mehrere Schwachstellen 2025-06-22T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1366 F5 BIG-IP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-22T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1362 ClamAV: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-19T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1280 Intel Firmware: Schwachstelle ermöglicht Denial of Service 2025-06-10T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1050 Microsoft Windows Server: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2025-05-13T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-0638 IBM WebSphere Application Server Liberty: Schwachstelle ermöglicht Denial of Service 2025-03-25T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-0460 Red Hat Enterprise Linux (Quarkus): Mehrere Schwachstellen 2025-02-27T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-0221 IBM WebSphere Application Server Liberty: Schwachstelle ermöglicht Denial of Service 2025-01-29T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2024-3582 Red Hat OpenStack (python-werkzeug): Schwachstelle ermöglicht Codeausführung 2024-12-02T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2024-3365 IBM WebSphere Application Server Liberty: Schwachstelle ermöglicht Denial of Service 2024-11-06T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2024-3237 VMware Tanzu Spring Framework: Mehrere Schwachstellen 2024-10-17T22:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
ID Description Published Updated
ssa-428051 SSA-428051: Privilege Escalation Vulnerability in TIA Administrator 2021-02-09T00:00:00Z 2021-09-14T00:00:00Z
ssa-413407 SSA-413407: Path Traversal Vulnerability in Teamcenter Active Workspace 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-334944 SSA-334944: Vulnerability in SINEMA Remote Connect Server 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-330339 SSA-330339: Web Vulnerabilities in SINEC NMS 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-288459 SSA-288459: Heap Overflow Vulnerability in RFID terminals 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-208530 SSA-208530: File parsing vulnerabilities in IFC adapter in NX 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-187092 SSA-187092: Several Buffer-Overflow Vulnerabilities in Web Server of SCALANCE X-200 2021-04-13T00:00:00Z 2021-09-14T00:00:00Z
ssa-139628 SSA-139628: Vulnerabilities in Web Server for Scalance X Products 2021-01-12T00:00:00Z 2021-09-14T00:00:00Z
ssa-109294 SSA-109294: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer 2021-09-14T00:00:00Z 2021-09-14T00:00:00Z
ssa-816035 SSA-816035: Code Execution Vulnerability in SINEMA Remote Connect Client 2021-08-19T00:00:00Z 2021-08-19T00:00:00Z
ssa-818688 SSA-818688: Multiple Vulnerabilities in Solid Edge before SE2021MP7 2021-08-10T00:00:00Z 2021-08-10T00:00:00Z
ssa-752103 SSA-752103: Telnet Authentication Vulnerability in SINAMICS Medium Voltage Products 2021-05-11T00:00:00Z 2021-08-10T00:00:00Z
ssa-553445 SSA-553445: DNS "Name:Wreck" Vulnerabilities in Multiple Siemens Energy AGT and SGT solutions 2021-08-10T00:00:00Z 2021-08-10T00:00:00Z
ssa-365397 SSA-365397: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.1 2021-08-10T00:00:00Z 2021-08-10T00:00:00Z
ssa-286838 SSA-286838: Multiple Vulnerabilities in SINAMICS Medium Voltage Products 2021-05-11T00:00:00Z 2021-08-10T00:00:00Z
ssa-158827 SSA-158827: Denial-of-Service Vulnerability in Automation License Manager 2021-08-10T00:00:00Z 2021-08-10T00:00:00Z
ssa-729965 SSA-729965: TLS Certificate Validation Vulnerability in SINUMERIK Integrate Operate Client 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-641963 SSA-641963: Remote Code Execution Vulnerability in Multiple SIMATIC Software Products 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-622535 SSA-622535: Multiple Vulnerabilities in Teamcenter Active Workspace 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-483182 SSA-483182: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-448291 SSA-448291: Denial-of-Service Vulnerability in ARP Protocol of RWG Universal Controllers 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-352521 SSA-352521: Access Check Bypass Vulnerability in Mendix 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-209268 SSA-209268: Multiple JT File Parsing Vulnerabilities in JT Utilities before V13.0.2.0 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-203306 SSA-203306: Password Vulnerabilities in SIPROTEC 4 and SIPROTEC Compact Relay Families 2018-03-08T00:00:00Z 2021-07-13T00:00:00Z
ssa-173615 SSA-173615: Multiple PAR and ASM File Parsing Vulnerabilities in Solid Edge 2021-07-13T00:00:00Z 2021-07-13T00:00:00Z
ssa-645530 SSA-645530: TIFF File Parsing Vulnerability in JT2Go and Teamcenter Visualization before V13.1.0.3 2021-06-08T00:00:00Z 2021-06-08T00:00:00Z
ssa-574442 SSA-574442: Multiple PAR and DFT File Parsing Vulnerabilities in Solid Edge 2021-04-13T00:00:00Z 2021-06-08T00:00:00Z
ssa-542525 SSA-542525: Authentication Vulnerabilities in SIMATIC HMI Products 2020-09-08T00:00:00Z 2021-06-08T00:00:00Z
ssa-522654 SSA-522654: Privilege Escalation Vulnerability in Mendix SAML Module 2021-06-08T00:00:00Z 2021-06-08T00:00:00Z
ssa-419820 SSA-419820: Denial-of-Service Vulnerability in TIM 1531 IRC 2021-06-08T00:00:00Z 2021-06-08T00:00:00Z
ID Description Published Updated
rhsa-2024:7184 Red Hat Security Advisory: OpenShift Container Platform 4.14.38 security update 2024-10-03T11:01:15+00:00 2025-12-26T21:21:52+00:00
rhsa-2024:6969 Red Hat Security Advisory: container-tools:rhel8 security update 2024-09-24T03:30:02+00:00 2025-12-26T21:21:51+00:00
rhsa-2024:6824 Red Hat Security Advisory: OpenShift Container Platform 4.16.14 security update 2024-09-24T15:28:01+00:00 2025-12-26T21:21:50+00:00
rhsa-2024:6765 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-09-18T16:07:25+00:00 2025-12-26T21:21:49+00:00
rhsa-2024:6462 Red Hat Security Advisory: Cost Management enhancement and security update 2024-09-09T00:49:07+00:00 2025-12-26T21:21:47+00:00
rhsa-2024:6409 Red Hat Security Advisory: OpenShift Container Platform 4.15.31 bug fix and security update 2024-09-11T13:39:54+00:00 2025-12-26T21:21:46+00:00
rhsa-2024:6341 Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9 2024-10-23T00:30:26+00:00 2025-12-26T21:21:45+00:00
rhsa-2024:6221 Red Hat Security Advisory: The Red Hat OpenShift Builds 1.1.0 General Availability 2024-09-03T11:45:04+00:00 2025-12-26T21:21:44+00:00
rhsa-2024:6004 Red Hat Security Advisory: OpenShift Container Platform 4.16.10 bug fix and security update 2024-09-03T19:13:56+00:00 2025-12-26T21:21:42+00:00
rhsa-2024:5547 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update 2024-08-19T07:41:38+00:00 2025-12-26T21:21:41+00:00
rhsa-2024:5422 Red Hat Security Advisory: OpenShift Container Platform 4.16.8 bug fix and security update 2024-08-20T15:21:42+00:00 2025-12-26T21:21:41+00:00
rhsa-2024:5094 Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.0 security update 2024-08-07T15:39:25+00:00 2025-12-26T21:21:40+00:00
rhsa-2024:5294 Red Hat Security Advisory: jose security update 2024-08-13T15:37:20+00:00 2025-12-26T21:21:39+00:00
rhsa-2024:5291 Red Hat Security Advisory: grafana security update 2024-08-13T15:38:54+00:00 2025-12-26T21:21:39+00:00
rhsa-2024:5258 Red Hat Security Advisory: container-tools:rhel8 security update 2024-08-13T09:16:53+00:00 2025-12-26T21:21:38+00:00
rhsa-2024:5054 Red Hat Security Advisory: OpenShift Virtualization 4.16.1 Images security update 2024-08-06T16:21:05+00:00 2025-12-26T21:21:37+00:00
rhsa-2024:5013 Red Hat Security Advisory: The Red Hat OpenShift Builds Client 1.1.0 General Availability 2024-08-05T15:40:28+00:00 2025-12-26T21:21:37+00:00
rhsa-2024:4982 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.3 security and bug fix update 2024-08-01T19:10:58+00:00 2025-12-26T21:21:36+00:00
rhsa-2024:4872 Red Hat Security Advisory: Release of OpenShift Serverless 1.33.1 security update 2024-07-25T14:44:06+00:00 2025-12-26T21:21:36+00:00
rhsa-2024:4867 Red Hat Security Advisory: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes 2024-07-25T13:11:14+00:00 2025-12-26T21:21:35+00:00
rhsa-2024:4785 Red Hat Security Advisory: Network Observability 1.6.1 for OpenShift 2024-08-07T00:48:13+00:00 2025-12-26T21:21:35+00:00
rhsa-2024:4697 Red Hat Security Advisory: Red Hat build of Cryostat security update 2024-07-22T10:11:20+00:00 2025-12-26T21:21:34+00:00
rhsa-2024:4626 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.6 security update 2024-07-18T13:37:38+00:00 2025-12-26T21:21:33+00:00
rhsa-2024:4616 Red Hat Security Advisory: OpenShift Container Platform 4.16.4 packages and security update 2024-07-24T19:12:22+00:00 2025-12-26T21:21:33+00:00
rhsa-2024:4613 Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update 2024-07-24T18:53:12+00:00 2025-12-26T21:21:32+00:00
rhsa-2024:4597 Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update 2024-07-17T18:49:17+00:00 2025-12-26T21:21:30+00:00
rhsa-2024:4591 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.0 security, enhancement & bug fix update 2024-07-17T13:09:39+00:00 2025-12-26T21:21:30+00:00
rhsa-2024:4455 Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update 2024-07-10T12:40:58+00:00 2025-12-26T21:21:30+00:00
rhsa-2024:4246 Red Hat Security Advisory: container-tools security update 2024-07-02T15:45:28+00:00 2025-12-26T21:21:30+00:00
rhsa-2024:4237 Red Hat Security Advisory: go-toolset security update 2024-07-02T15:43:47+00:00 2025-12-26T21:21:28+00:00
ID Description Published Updated
icsa-13-067-01 InduSoft Advantech Studio Directory Traversal 2013-12-10T07:00:00.000000Z 2025-06-06T16:06:05.937479Z
icsa-13-091-01 Wind River VxWorks SSH and Web Server and General Electric D20MX 2013-01-03T07:00:00.000000Z 2025-06-06T16:05:33.422392Z
icsa-13-100-01 Schneider Electric MiCOM S1 Studio Improper Authorization Vulnerability 2013-01-12T07:00:00.000000Z 2025-06-06T16:05:26.967911Z
icsa-13-095-01 Cogent Real-Time Systems Vulnerabilities 2013-01-07T07:00:00.000000Z 2025-06-06T16:05:01.099460Z
icsa-13-079-02 Siemens WinCC 7.0 SP3 Multiple Vulnerabilities 2013-12-22T07:00:00.000000Z 2025-06-06T16:04:22.166710Z
icsa-13-106-01 MatrikonOPC Multiple Product Vulnerabilities 2013-01-18T07:00:00.000000Z 2025-06-06T16:04:09.184522Z
icsa-13-079-01 Schweitzer Engineering Laboratories AcSELerator Improper Authorization Vulnerability 2013-12-22T07:00:00.000000Z 2025-06-06T16:04:02.714778Z
icsa-13-043-01 Schneider Electric Accutech Manager Heap Overflow 2013-11-16T07:00:00.000000Z 2025-06-06T16:03:56.204172Z
icsa-13-018-01 Schneider Electric IGSS Buffer Overflow 2013-10-22T06:00:00.000000Z 2025-06-06T16:03:49.784364Z
icsa-13-022-01 GE Proficy Real-Time Information Portal Information Disclosure Vulnerabilities 2013-10-26T06:00:00.000000Z 2025-06-06T16:03:36.702045Z
icsa-13-184-02 Monroe Electronics DASDEC Compromised Root SSH Key 2013-04-05T06:00:00.000000Z 2025-06-06T16:03:30.265909Z
icsa-13-053-02a Honeywell EBI, SymmetrE, and ComfortPoint Open Manager Station 2013-11-26T07:00:00.000000Z 2025-06-06T16:03:23.822206Z
icsa-12-354-02 Carlo Gavazzi EOS Box Multiple Vulnerabilities 2012-09-22T06:00:00.000000Z 2025-06-06T16:03:17.342676Z
icsa-13-011-02 SpecView Directory Traversal 2013-10-15T06:00:00.000000Z 2025-06-06T16:03:10.814208Z
icsa-12-325-01 Sinapsi Devices Vulnerabilities 2012-08-24T06:00:00.000000Z 2025-06-06T16:02:45.000511Z
icsa-12-305-01 Siemens SiPass Server Buffer Overflow 2012-08-04T06:00:00.000000Z 2025-06-06T16:02:38.548497Z
icsa-12-297-01 Tropos Wireless Mesh Routers 2012-07-27T06:00:00.000000Z 2025-06-06T16:02:32.102905Z
icsa-13-043-02a WellinTech KingView KingMess Buffer Overflow 2013-11-16T07:00:00.000000Z 2025-06-06T16:02:25.604024Z
icsa-13-067-02 Invensys Wonderware Win-XML Exporter Improper Input Validation Vulnerability 2013-12-10T07:00:00.000000Z 2025-06-06T16:02:19.118517Z
icsa-13-050-01a 3S CODESYS Gateway-Server Vulnerabilities 2013-11-23T07:00:00.000000Z 2025-06-06T16:01:46.621212Z
icsa-13-053-01 Emerson DeltaV Uncontroller Resource Consumption Vulnerability 2013-11-26T07:00:00.000000Z 2025-06-06T16:01:40.169351Z
icsa-13-038-01a 360 Systems Image Server 2000 Series Remote Root Access 2013-11-11T07:00:00.000000Z 2025-06-06T16:01:33.673371Z
icsa-13-045-01 Tridium NiagaraAX Directory Traversal Vulnerability 2013-11-18T07:00:00.000000Z 2025-06-06T16:01:27.241267Z
icsa-13-036-02 Ecava IntegraXor ActiveX Buffer Overflow 2013-11-09T07:00:00.000000Z 2025-06-06T16:01:20.774008Z
icsa-13-095-02a Rockwell Automation FactoryTalk and RSLinx Vulnerabilities 2013-01-07T07:00:00.000000Z 2025-06-06T16:00:35.472533Z
icsa-13-042-01 MOXA EDR-G903 Series Multiple Vulnerabilities 2013-11-15T07:00:00.000000Z 2025-06-06T16:00:22.532306Z
icsa-12-348-01 Siemens ProcessSuite and Invensys Intouch Poorly Encrypted Password File 2012-09-16T06:00:00.000000Z 2025-06-06T16:00:15.589980Z
icsa-12-341-01 GE Proficy HMI/SCADA Cimplicity Integer Overflow 2012-09-09T06:00:00.000000Z 2025-06-06T16:00:08.620714Z
icsa-12-362-01 I-GEN opLYNX Central Authentication Bypass 2012-09-30T06:00:00.000000Z 2025-06-06T16:00:02.057238Z
icsa-12-335-01 Post Oak Bluetooth Traffic Systems Insufficient Entropy Vulnerability 2012-09-03T06:00:00.000000Z 2025-06-06T15:59:55.615986Z
ID Description Published Updated
cisco-sa-duo-replay-knuNKd Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability 2023-04-05T16:00:00+00:00 2023-06-23T16:48:56+00:00
cisco-sa-duo-mac-bypass-oyzpvpnx Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability 2023-06-21T16:00:00+00:00 2023-06-21T16:00:00+00:00
cisco-sa-duo-mac-bypass-OyZpVPnx Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability 2023-06-21T16:00:00+00:00 2023-06-21T16:00:00+00:00
cisco-sa-sd-wan-fhqh8pkx Cisco SD-WAN Software Information Disclosure Vulnerability 2021-09-22T16:00:00+00:00 2023-06-16T19:11:51+00:00
cisco-sa-sd-wan-Fhqh8pKX Cisco SD-WAN Software Information Disclosure Vulnerability 2021-09-22T16:00:00+00:00 2023-06-16T19:11:51+00:00
cisco-sa-smb-sxss-opyjzume Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-smb-sxss-OPYJZUmE Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-expressway-priv-esc-ls2b9t7b Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-expressway-priv-esc-Ls2B9t7b Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-cucm-imp-dos-49gl7rzt Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-cucm-imp-dos-49GL7rzT Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-cucm-dos-4ag3ywbd Cisco Unified Communications Manager Denial of Service Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-cucm-dos-4Ag3yWbD Cisco Unified Communications Manager Denial of Service Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-csw-auth-openapi-ktndjdnx Cisco Secure Workload Authenticated OpenAPI Privilege Escalation Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-csw-auth-openapi-kTndjdNX Cisco Secure Workload Authenticated OpenAPI Privilege Escalation Vulnerability 2023-06-07T16:00:00+00:00 2023-06-07T16:00:00+00:00
cisco-sa-iox-8whgn5dl Cisco IOx Application Hosting Environment Command Injection Vulnerability 2023-02-01T16:00:00+00:00 2023-06-01T15:34:21+00:00
cisco-sa-iox-8whGn5dL Cisco IOx Application Hosting Environment Command Injection Vulnerability 2023-02-01T16:00:00+00:00 2023-06-01T15:34:21+00:00
cisco-sa-cuis-xss-omm8jybx Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability 2023-01-11T16:00:00+00:00 2023-05-30T14:22:18+00:00
cisco-sa-cuis-xss-Omm8jyBX Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability 2023-01-11T16:00:00+00:00 2023-05-30T14:22:18+00:00
cisco-sa-ftd-file-write-shvcmqvc Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability 2021-10-27T16:00:00+00:00 2023-05-26T11:54:17+00:00
cisco-sa-ftd-file-write-SHVcmQVc Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability 2021-10-27T16:00:00+00:00 2023-05-26T11:54:17+00:00
cisco-sa-iosxe-info-disc-nrorxjo Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability 2022-09-28T16:00:00+00:00 2023-05-17T18:23:37+00:00
cisco-sa-iosxe-info-disc-nrORXjO Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability 2022-09-28T16:00:00+00:00 2023-05-17T18:23:37+00:00
cisco-sa-ssm-sql-x9mmjsyh Cisco Smart Software Manager On-Prem SQL Injection Vulnerability 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-ssm-sql-X9MmjSYh Cisco Smart Software Manager On-Prem SQL Injection Vulnerability 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-sg-web-multi-s9g4nkgv Cisco Small Business Series Switches Buffer Overflow Vulnerabilities 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-sg-web-multi-S9g4Nkgv Cisco Small Business Series Switches Buffer Overflow Vulnerabilities 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-ise-xxe-inj-696oztcm Cisco Identity Services Engine XML External Entity Injection Vulnerabilities 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-ise-xxe-inj-696OZTCm Cisco Identity Services Engine XML External Entity Injection Vulnerabilities 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
cisco-sa-ise-traversal-ztugmyhu Cisco Identity Services Engine Path Traversal Vulnerabilities 2023-05-17T16:00:00+00:00 2023-05-17T16:00:00+00:00
ID Description Published Updated
msrc_cve-2024-25740 A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released. 2024-02-02T08:00:00.000Z 2025-12-07T01:35:44.000Z
msrc_cve-2024-53201 drm/amd/display: Fix null check for pipe_ctx->plane_state in dcn20_program_pipe 2024-12-02T00:00:00.000Z 2025-12-07T01:35:43.000Z
msrc_cve-2025-40204 sctp: Fix MAC comparison to be constant-time 2025-11-02T00:00:00.000Z 2025-12-07T01:35:42.000Z
msrc_cve-2025-22121 ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() 2025-04-02T00:00:00.000Z 2025-12-07T01:35:40.000Z
msrc_cve-2023-52485 drm/amd/display: Wake DMCUB before sending a command 2024-02-02T08:00:00.000Z 2025-12-07T01:35:33.000Z
msrc_cve-2025-40193 xtensa: simdisk: add input size check in proc_write_simdisk 2025-11-02T00:00:00.000Z 2025-12-07T01:35:30.000Z
msrc_cve-2024-41932 sched: fix warning in sched_setaffinity 2025-01-02T00:00:00.000Z 2025-12-07T01:35:30.000Z
msrc_cve-2024-23848 In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c. 2024-01-01T08:00:00.000Z 2025-12-07T01:35:23.000Z
msrc_cve-2024-42107 ice: Don't process extts if PTP is disabled 2024-07-01T07:00:00.000Z 2025-12-07T01:35:22.000Z
msrc_cve-2022-4543 A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems. 2023-01-04T00:00:00.000Z 2025-12-07T01:35:17.000Z
msrc_cve-2025-12817 PostgreSQL CREATE STATISTICS does not check for schema CREATE privilege 2025-11-02T00:00:00.000Z 2025-12-06T14:40:04.000Z
msrc_cve-2024-47866 RGW DoS attack with empty HTTP header in S3 object copy 2025-11-02T00:00:00.000Z 2025-12-06T14:39:56.000Z
msrc_cve-2025-10966 missing SFTP host verification with wolfSSH 2025-11-02T00:00:00.000Z 2025-12-06T14:39:15.000Z
msrc_cve-2025-9086 Out of bounds read for cookie path 2025-09-02T00:00:00.000Z 2025-12-06T14:37:40.000Z
msrc_cve-2025-8277 Libssh: memory exhaustion via repeated key exchange in libssh 2025-09-02T00:00:00.000Z 2025-12-06T14:37:35.000Z
msrc_cve-2025-9288 Missing type checks leading to hash rewind and passing on crafted data 2025-08-02T00:00:00.000Z 2025-12-06T14:37:29.000Z
msrc_cve-2021-23445 Cross-site Scripting (XSS) 2021-09-02T00:00:00.000Z 2025-12-06T14:37:24.000Z
msrc_cve-2025-5916 Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c 2025-06-02T00:00:00.000Z 2025-12-06T14:36:42.000Z
msrc_cve-2025-5918 Libarchive: reading past eof may be triggered for piped file streams 2025-06-02T00:00:00.000Z 2025-12-06T14:36:36.000Z
msrc_cve-2025-5917 Libarchive: off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c 2025-06-02T00:00:00.000Z 2025-12-06T14:36:30.000Z
msrc_cve-2025-4435 Tarfile extracts filtered members when errorlevel=0 2025-06-02T00:00:00.000Z 2025-12-06T14:36:23.000Z
msrc_cve-2023-45229 Out-of-Bounds Read in EDK II Network Package 2024-01-01T08:00:00.000Z 2025-12-06T14:36:13.000Z
msrc_cve-2024-38796 Integer overflow in PeCoffLoaderRelocateImage 2024-09-01T07:00:00.000Z 2025-12-06T14:36:03.000Z
msrc_cve-2023-45231 Out-of-Bounds Read in EDK II Network Package 2024-01-01T08:00:00.000Z 2025-12-06T14:35:58.000Z
msrc_cve-2022-4304 Timing Oracle in RSA Decryption 2023-02-01T00:00:00.000Z 2025-12-06T14:35:53.000Z
msrc_cve-2025-1149 GNU Binutils ld xmalloc.c xstrdup memory leak 2025-02-02T00:00:00.000Z 2025-12-06T14:35:27.000Z
msrc_cve-2025-1151 GNU Binutils ld xmemdup.c xmemdup memory leak 2025-02-02T00:00:00.000Z 2025-12-06T14:35:22.000Z
msrc_cve-2025-1152 GNU Binutils ld xstrdup.c xstrdup memory leak 2025-02-02T00:00:00.000Z 2025-12-06T14:35:16.000Z
msrc_cve-2024-45336 Sensitive headers incorrectly sent after cross-domain redirect in net/http 2025-01-02T00:00:00.000Z 2025-12-06T14:35:10.000Z
msrc_cve-2024-45341 Usage of IPv6 zone IDs can bypass URI name constraints in crypto/x509 2025-01-02T00:00:00.000Z 2025-12-06T14:35:04.000Z
ID Description Updated
var-201806-1505 System software utilizing Lazy FP state restore technique on systems using Intel Core-bas… 2024-07-23T20:32:57.575000Z
var-201904-1410 A use after free issue was addressed with improved memory management. This issue affected… 2024-07-23T20:32:56.963000Z
var-200511-0062 The Internet Key Exchange version 1 (IKEv1) implementation in Juniper JUNOS and JUNOSe so… 2024-07-23T20:32:56.794000Z
var-201506-0231 The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 befor… 2024-07-23T20:32:53.570000Z
var-201204-0111 The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on… 2024-07-23T20:32:19.934000Z
var-201912-0578 A memory corruption issue was addressed with improved input validation. This issue is fix… 2024-07-23T20:32:14.024000Z
var-201710-0928 When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month fi… 2024-07-23T20:32:14.616000Z
var-201707-1176 An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … 2024-07-23T20:31:50.100000Z
var-201007-0320 WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… 2024-07-23T20:31:44.088000Z
var-201006-1253 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari… 2024-07-23T20:31:44.497000Z
var-200603-0276 Safari in Mac OS X 10.3 before 10.3.9 and 10.4 before 10.4.5 allows remote attackers to r… 2024-07-23T20:31:11.533000Z
var-201912-0477 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tv… 2024-07-23T20:31:09.597000Z
var-202109-0758 A vulnerability in the Protection Against Distributed Denial of Service Attacks feature o… 2024-07-23T20:31:08.412000Z
var-201210-0155 Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS … 2024-07-23T20:31:08.483000Z
var-201302-0143 Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… 2024-07-23T20:31:06.906000Z
var-202109-1330 A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6,… 2024-07-23T20:31:03.287000Z
var-201702-0878 An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … 2024-07-23T20:31:03.199000Z
var-201102-0097 Google Chrome before 9.0.597.94 does not properly handle anonymous blocks, which allows r… 2024-07-23T20:31:03.455000Z
var-201903-0418 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T20:30:59.999000Z
var-200705-0681 Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to… 2024-07-23T20:30:59.378000Z
var-202212-1523 The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2… 2024-07-23T20:30:57.804000Z
var-200704-0227 Unspecified vulnerability in the CoreServices daemon in CarbonCore in Apple Mac OS X 10.4… 2024-07-23T20:30:57.670000Z
var-201912-1378 SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an… 2024-07-23T20:30:53.083000Z
var-200704-0222 URLMount in Apple Mac OS X 10.3.9 through 10.4.9 passes the username and password credent… 2024-07-23T20:30:53.685000Z
var-200110-0214 The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… 2024-07-23T20:30:53.499000Z
var-201007-0199 The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 a… 2024-07-23T20:30:52.504000Z
var-202112-2255 In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has … 2024-07-23T20:30:28.280000Z
var-201603-0244 Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and… 2024-07-23T20:30:28.935000Z
var-200712-0605 Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_… 2024-07-23T20:30:10.502000Z
var-201302-0234 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T20:29:38.152000Z
ID Description Published Updated
jvndb-2021-002810 Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer 2021-10-05T15:37+09:00 2021-10-05T15:37+09:00
jvndb-2021-002774 Trend Micro ServerProtect family vulnerable to authentication bypass 2021-10-01T14:42+09:00 2021-10-01T14:42+09:00
jvndb-2021-002752 Trend Micro HouseCall for Home Networks vulnerable to privilege escalation 2021-09-30T13:56+09:00 2021-09-30T13:56+09:00
jvndb-2021-000085 SNKRDUNK Market Place App for iOS vulnerable to improper server certificate verification 2021-09-28T15:18+09:00 2021-09-28T15:18+09:00
jvndb-2021-000086 WordPress Plugin "OG Tags" vulnerable to cross-site request forgery 2021-09-28T15:11+09:00 2021-09-28T15:11+09:00
jvndb-2021-000084 InBody App vulnerable to information disclosure 2021-09-28T14:27+09:00 2021-09-28T14:27+09:00
jvndb-2021-001123 Multiple vulnerabilities in GROWI 2021-03-09T14:17+09:00 2021-09-24T13:34+09:00
jvndb-2021-000083 EC-CUBE plugin "Order Status Batch Change Plug-in" vulnerable to cross-site scripting 2021-09-16T14:33+09:00 2021-09-16T14:33+09:00
jvndb-2021-000082 EC-CUBE plugin "List (order management) item change plug-in" vulnerable to cross-site scripting 2021-09-13T14:24+09:00 2021-09-13T14:24+09:00
jvndb-2021-000074 Multiple vulnerabilities in RevoWorks Browser 2021-09-10T15:44+09:00 2021-09-10T15:44+09:00
jvndb-2021-002342 Trend Micro Security family vulnerable to improper handling of Directory Junction 2021-09-03T16:10+09:00 2021-09-03T16:10+09:00
jvndb-2020-000085 Multiple vulnerabilities in GROWI 2020-12-15T15:41+09:00 2021-08-30T16:29+09:00
jvndb-2021-000080 baserCMS vulnerable to cross-site scripting 2021-08-27T13:29+09:00 2021-08-27T13:29+09:00
jvndb-2021-000079 Multiple cross-site scripting vulnerabilities in Movable Type 2021-08-25T14:54+09:00 2021-08-25T14:54+09:00
jvndb-2021-000078 The installers of multiple Sony products may insecurely load Dynamic Link Libraries 2021-08-24T14:30+09:00 2021-08-24T14:30+09:00
jvndb-2021-002282 Multiple vulnerabilities in Navigate CMS 2021-08-20T14:25+09:00 2021-08-20T14:25+09:00
jvndb-2021-002279 Incorrect permission assignment vulnerability in multiple Trend Micro Endpoint security products for enterprises 2021-08-19T15:01+09:00 2021-08-19T15:01+09:00
jvndb-2021-000077 Huawei EchoLife HG8045Q vulnerable to OS command injection 2021-08-17T14:24+09:00 2021-08-17T14:24+09:00
jvndb-2021-002273 Multiple vulnerabilities in D-Link router DSL-2750U 2021-08-17T14:09+09:00 2021-08-17T14:09+09:00
jvndb-2021-000076 Plone vulnerable to open redirect 2021-08-12T14:05+09:00 2021-08-12T14:05+09:00
jvndb-2021-000075 WordPress Plugin "Quiz And Survey Master" vulnerable to cross-site scripting 2021-08-10T14:40+09:00 2021-08-10T14:40+09:00
jvndb-2021-002077 Multiple vulnerabilities in multiple Trend Micro Endpoint security products for enterprises 2021-08-04T11:15+09:00 2021-08-04T11:15+09:00
jvndb-2020-000071 Cybozu Garoon vulnerable to improper input validation 2020-11-05T11:43+09:00 2021-08-02T11:08+09:00
jvndb-2020-000087 Management software for NEC Storage disk array system vulnerable to improper server certificate verification 2020-12-18T17:00+09:00 2021-07-21T16:21+09:00
jvndb-2021-000072 Minecraft Java Edition vulnerable to directory traversal 2021-07-21T15:12+09:00 2021-07-21T15:12+09:00
jvndb-2021-002005 Trend Micro InterScan Web Security Virtual Appliance (IWSVA) vulnerable to cross-site scripting 2021-07-19T16:53+09:00 2021-07-19T16:53+09:00
jvndb-2021-000069 Optical BB unit E-WMTA2.3 vulnerable to cross-site request forgery 2021-07-14T17:13+09:00 2021-07-14T17:13+09:00
jvndb-2021-001977 Multiple vulnerabilities in Elecom routers 2021-07-07T14:03+09:00 2021-07-12T16:04+09:00
jvndb-2021-000067 voidtools "Everything" vulnerable to HTTP header injection 2021-07-09T14:40+09:00 2021-07-09T14:40+09:00
jvndb-2021-000065 WordPress Plugin "WordPress Meta Data Filter & Taxonomies Filter" vulnerable to cross-site request forgery 2021-07-08T14:29+09:00 2021-07-08T14:29+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:03440-1 Security update for openssl-1_1 2025-09-30T14:52:02Z 2025-09-30T14:52:02Z
suse-su-2025:03439-1 Security update for openssl-3 2025-09-30T14:50:34Z 2025-09-30T14:50:34Z
suse-su-2025:03438-1 Security update for openssl-1_1 2025-09-30T14:37:52Z 2025-09-30T14:37:52Z
suse-su-2025:03437-1 Security update for openssl-1_1 2025-09-30T14:37:06Z 2025-09-30T14:37:06Z
suse-su-2025:03436-1 Security update for open-vm-tools 2025-09-30T14:10:11Z 2025-09-30T14:10:11Z
suse-su-2025:03435-1 Security update for open-vm-tools 2025-09-30T14:09:51Z 2025-09-30T14:09:51Z
suse-su-2025:03434-1 Security update for open-vm-tools 2025-09-30T14:08:15Z 2025-09-30T14:08:15Z
suse-su-2025:03424-1 Security update for nvidia-open-driver-G06-signed 2025-09-29T09:02:00Z 2025-09-29T09:02:00Z
suse-su-2025:03423-1 Security update for apache2-mod_security2 2025-09-29T08:50:52Z 2025-09-29T08:50:52Z
suse-su-2025:03422-1 Security update for apache2-mod_security2 2025-09-29T08:50:32Z 2025-09-29T08:50:32Z
suse-su-2025:03419-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) 2025-09-28T23:04:07Z 2025-09-28T23:04:07Z
suse-su-2025:03418-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) 2025-09-28T23:04:00Z 2025-09-28T23:04:00Z
suse-su-2025:03416-1 Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3) 2025-09-28T16:03:58Z 2025-09-28T16:03:58Z
suse-su-2025:03414-1 Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) 2025-09-28T14:04:00Z 2025-09-28T14:04:00Z
suse-su-2025:03413-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) 2025-09-28T13:33:34Z 2025-09-28T13:33:34Z
suse-su-2025:03412-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) 2025-09-28T12:03:44Z 2025-09-28T12:03:44Z
suse-su-2025:03411-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) 2025-09-28T06:04:46Z 2025-09-28T06:04:46Z
suse-su-2025:03410-1 Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) 2025-09-28T05:35:32Z 2025-09-28T05:35:32Z
suse-su-2025:03408-1 Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) 2025-09-28T03:03:45Z 2025-09-28T03:03:45Z
suse-su-2025:03406-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-09-28T01:04:01Z 2025-09-28T01:04:01Z
suse-su-2025:03403-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) 2025-09-27T22:04:02Z 2025-09-27T22:04:02Z
suse-su-2025:03400-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) 2025-09-27T20:03:55Z 2025-09-27T20:03:55Z
suse-su-2025:03397-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) 2025-09-27T18:03:46Z 2025-09-27T18:03:46Z
suse-su-2025:03396-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) 2025-09-27T15:33:27Z 2025-09-27T15:33:27Z
suse-su-2025:03395-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) 2025-09-27T13:33:26Z 2025-09-27T13:33:26Z
suse-su-2025:03393-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-09-27T11:33:32Z 2025-09-27T11:33:32Z
suse-su-2025:03392-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) 2025-09-27T11:33:26Z 2025-09-27T11:33:26Z
suse-su-2025:03391-1 Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) 2025-09-27T09:33:28Z 2025-09-27T09:33:28Z
suse-su-2025:03389-1 Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) 2025-09-26T22:04:11Z 2025-09-26T22:04:11Z
suse-su-2025:03387-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) 2025-09-26T21:33:32Z 2025-09-26T21:33:32Z
ID Description Published Updated
opensuse-su-2025:15074-1 libmosquitto1-2.0.21-2.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15073-1 chromedriver-136.0.7103.92-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15072-1 bird3-3.1.0-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15071-1 afterburn-5.7.0.git103.bae893c-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15070-1 libevtlog-4_8-0-4.8.2-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15069-1 sslh-2.2.3-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15068-1 sequoia-octopus-librnp-1.11.0-2.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15067-1 ruby3.4-rubygem-rack-2.2-2.2.14-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15066-1 ldap-proxy-0.1.0~90-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15065-1 wasm-bindgen-0.2.97~0-3.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15064-1 transfig-3.2.9a-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15063-1 tealdeer-1.7.1-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15062-1 sccache-0.9.1~22-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15061-1 rustup-1.28.1~0-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15060-1 kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15059-1 govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15058-1 go1.24-1.24.3-1.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15057-1 cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15056-1 389-ds-3.1.2~git90.2bc7250be-1.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:0145-1 Security update for chromium 2025-05-06T06:05:59Z 2025-05-06T06:05:59Z
opensuse-su-2025:15055-1 weblate-5.11.3-1.1 on GA media 2025-05-06T00:00:00Z 2025-05-06T00:00:00Z
opensuse-su-2025:15054-1 rclone-1.69.2-1.1 on GA media 2025-05-05T00:00:00Z 2025-05-05T00:00:00Z
opensuse-su-2025:15053-1 java-1_8_0-openjdk-1.8.0.452-1.1 on GA media 2025-05-05T00:00:00Z 2025-05-05T00:00:00Z
opensuse-su-2025:15052-1 grafana-11.5.4-1.1 on GA media 2025-05-05T00:00:00Z 2025-05-05T00:00:00Z
opensuse-su-2025:15051-1 chromedriver-136.0.7103.59-1.1 on GA media 2025-05-04T00:00:00Z 2025-05-04T00:00:00Z
opensuse-su-2025:15050-1 audiofile-0.3.6-15.1 on GA media 2025-05-03T00:00:00Z 2025-05-03T00:00:00Z
opensuse-su-2025:15049-1 tomcat10-10.1.40-1.1 on GA media 2025-05-02T00:00:00Z 2025-05-02T00:00:00Z
opensuse-su-2025:15048-1 tomcat-9.0.104-1.1 on GA media 2025-05-02T00:00:00Z 2025-05-02T00:00:00Z
opensuse-su-2025:15047-1 hauler-1.2.4-1.1 on GA media 2025-05-02T00:00:00Z 2025-05-02T00:00:00Z
opensuse-su-2025:15046-1 docker-28.1.1_ce-16.1 on GA media 2025-05-02T00:00:00Z 2025-05-02T00:00:00Z
ID Description Published Updated
cnvd-2025-29330 Apple macOS Sequoia权限问题漏洞(CNVD-2025-29330) 2025-11-10 2025-11-24
cnvd-2025-29329 Apple macOS Sequoia代码签名限制不足漏洞 2025-11-10 2025-11-24
cnvd-2025-29328 Apple macOS Sequoia权限问题漏洞 2025-11-10 2025-11-24
cnvd-2025-29327 Apple macOS Sequoia权限限制不足漏洞 2025-11-10 2025-11-24
cnvd-2025-29326 Apple iOS和iPadOS信息泄露漏洞 2025-11-10 2025-11-24
cnvd-2025-29325 Apple iOS和iPadOS逻辑问题检查不足漏洞 2025-11-10 2025-11-24
cnvd-2025-29324 Apple iOS和iPadOS改进检查不足漏洞 2025-11-10 2025-11-24
cnvd-2025-29323 Apple iOS和iPadOS缓存处理不当漏洞 2025-11-10 2025-11-24
cnvd-2025-29322 D-Link DAP-1325 IPAddr堆栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-11-24
cnvd-2025-29321 D-Link DAP-1325 SetAPLanSettings网关堆栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-11-24
cnvd-2025-29320 D-Link DAP-1325 SetAPLanSettings堆栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-11-24
cnvd-2025-29319 D-Link DAP-1325 get_value_of_key栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-11-24
cnvd-2025-29318 D-Link DAP-1325 get_value_from_app堆栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-11-24
cnvd-2025-29317 D-Link DAP-1325 DeviceName命令注入远程代码执行漏洞 2024-07-19 2025-11-24
cnvd-2025-29316 D-Link DAP-1325 StaticDefaultGateway命令注入远程代码执行漏洞 2024-07-19 2025-11-24
cnvd-2025-29315 D-Link DAP-1325 StaticAddress命令注入远程代码执行漏洞 2024-07-19 2025-11-24
cnvd-2025-29314 D-Link DAP-1325 IPv6Mode命令注入远程代码执行漏洞 2024-07-19 2025-11-24
cnvd-2025-29313 D-Link DAP-1325 secondaryDNS命令注入远程代码执行漏洞 2024-07-19 2025-11-24
cnvd-2025-29312 Huawei HarmonyOS和EMUI未经授权的文件访问漏洞 2024-01-23 2025-11-24
cnvd-2025-29311 Huawei HarmonyOS和EMUI权限管理漏洞 2024-01-23 2025-11-24
cnvd-2025-29310 Huawei HarmonyOS和EMUI可信关系不准确漏洞(CNVD-2025-29310) 2024-01-23 2025-11-24
cnvd-2025-29309 Huawei HarmonyOS和EMUI可信关系不准确漏洞(CNVD-2025-29309) 2024-01-23 2025-11-24
cnvd-2025-29308 Huawei HarmonyOS访问控制不当漏洞 2024-01-23 2025-11-24
cnvd-2025-29307 Huawei HarmonyOS和EMUI绕过前台服务限制漏洞 2024-01-23 2025-11-24
cnvd-2025-29306 Huawei HarmonyOS和EMUI组件暴露漏洞 2024-01-23 2025-11-24
cnvd-2025-29305 Huawei HarmonyOS和EMUI参数未校验漏洞(CNVD-2025-29305) 2024-01-23 2025-11-24
cnvd-2025-29304 Huawei HarmonyOS和EMUI参数未校验漏洞 2024-01-23 2025-11-24
cnvd-2025-29303 Huawei HarmonyOS和EMUI数据机密性漏洞 2024-01-23 2025-11-24
cnvd-2025-29302 Huawei HarmonyOS和EMUI可信关系不准确漏洞 2024-01-23 2025-11-24
cnvd-2025-29301 WordPress Live sales notification for WooCommerce plugin缺少授权漏洞 2025-11-20 2025-11-24
ID Description Published Updated
certfr-2025-avi-0711 Vulnérabilité dans Google Chrome 2025-08-20T00:00:00.000000 2025-08-20T00:00:00.000000
CERTFR-2025-AVI-0714 Multiples vulnérabilités dans les produits Mozilla 2025-08-20T00:00:00.000000 2025-08-20T00:00:00.000000
CERTFR-2025-AVI-0713 Multiples vulnérabilités dans les produits Liferay 2025-08-20T00:00:00.000000 2025-08-20T00:00:00.000000
CERTFR-2025-AVI-0712 Vulnérabilité dans Apereo CAS 2025-08-20T00:00:00.000000 2025-08-20T00:00:00.000000
CERTFR-2025-AVI-0711 Vulnérabilité dans Google Chrome 2025-08-20T00:00:00.000000 2025-08-20T00:00:00.000000
certfr-2025-avi-0710 Multiples vulnérabilités dans les produits F5 2025-08-19T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0709 Multiples vulnérabilités dans les produits Liferay 2025-08-19T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0525 Multiples vulnérabilités dans Mattermost Server 2025-06-19T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0453 Vulnérabilité dans Mattermost Server 2025-05-27T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0441 Vulnérabilité dans Mattermost Server 2025-05-22T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0355 Multiples vulnérabilités dans Mattermost Server 2025-04-30T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0710 Multiples vulnérabilités dans les produits F5 2025-08-19T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0709 Multiples vulnérabilités dans les produits Liferay 2025-08-19T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0525 Multiples vulnérabilités dans Mattermost Server 2025-06-19T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0453 Vulnérabilité dans Mattermost Server 2025-05-27T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0441 Vulnérabilité dans Mattermost Server 2025-05-22T00:00:00.000000 2025-08-19T00:00:00.000000
CERTFR-2025-AVI-0355 Multiples vulnérabilités dans Mattermost Server 2025-04-30T00:00:00.000000 2025-08-19T00:00:00.000000
certfr-2025-avi-0708 Multiples vulnérabilités dans les produits Cisco 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0706 Multiples vulnérabilités dans Matrix 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0705 Multiples vulnérabilités dans Microsoft Edge 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0704 Vulnérabilité dans les produits Siemens 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0703 Vulnérabilité dans Synology BeeDrive 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0702 Multiples vulnérabilités dans PostgreSQL 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0708 Multiples vulnérabilités dans les produits Cisco 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0706 Multiples vulnérabilités dans Matrix 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0705 Multiples vulnérabilités dans Microsoft Edge 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0704 Vulnérabilité dans les produits Siemens 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0703 Vulnérabilité dans Synology BeeDrive 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
CERTFR-2025-AVI-0702 Multiples vulnérabilités dans PostgreSQL 2025-08-18T00:00:00.000000 2025-08-18T00:00:00.000000
certfr-2025-avi-0701 Vulnérabilité dans IBM WebSphere 2025-08-14T00:00:00.000000 2025-08-14T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated