Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15087 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
youlaitech youlai-mall OrderController.java submitOrde… |
youlaitech |
youlai-mall |
2025-12-25T21:02:07.632Z | 2025-12-29T19:07:55.386Z |
| CVE-2025-15088 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ketr JEPaaS loadPostil postilService.loadPostils sql i… |
ketr |
JEPaaS |
2025-12-25T22:02:06.408Z | 2025-12-29T19:07:06.727Z |
| CVE-2025-15089 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W APSecurity strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T22:32:07.032Z | 2025-12-29T19:06:28.668Z |
| CVE-2025-15090 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T23:02:05.854Z | 2025-12-29T19:05:39.792Z |
| CVE-2025-15119 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot list queryPageList improper authorization |
n/a |
JeecgBoot |
2025-12-28T03:32:06.719Z | 2025-12-29T19:04:57.949Z |
| CVE-2025-15166 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System updatesupplie… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T01:32:07.201Z | 2025-12-29T18:57:13.054Z |
| CVE-2025-15129 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ChenJinchuang Lin-CMS-TP5 File Upload LocalUploader.ph… |
ChenJinchuang |
Lin-CMS-TP5 |
2025-12-28T09:02:10.127Z | 2025-12-29T18:55:29.222Z |
| CVE-2025-68861 |
7.1 (3.1)
|
WordPress Plugin Optimizer plugin <= 1.3.7 - Broken Ac… |
Plugin Optimizer |
Plugin Optimizer |
2025-12-29T17:23:08.542Z | 2025-12-29T18:54:46.003Z |
| CVE-2025-55064 |
4.8 (3.1)
|
Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:23:31.236Z | 2025-12-29T18:54:19.110Z |
| CVE-2025-15198 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects College Notes Uploading System login.php… |
code-projects |
College Notes Uploading System |
2025-12-29T17:32:05.041Z | 2025-12-29T18:08:48.753Z |
| CVE-2025-14499 |
8.8 (3.0)
|
IceWarp gmaps Cross-Site Scripting Authentication Bypa… |
IceWarp |
IceWarp |
2025-12-23T21:19:13.295Z | 2025-12-29T18:05:23.359Z |
| CVE-2025-14501 |
7.5 (3.0)
|
Sante PACS Server HTTP Content-Length Header Handling … |
Sante |
PACS Server |
2025-12-23T21:18:40.087Z | 2025-12-29T18:04:50.177Z |
| CVE-2025-14491 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:10.386Z | 2025-12-29T18:04:07.661Z |
| CVE-2025-14489 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:00.522Z | 2025-12-29T18:03:31.524Z |
| CVE-2025-55060 |
6.1 (3.1)
|
Priority - CWE-601: URL Redirection to Untrusted Site … |
Priority |
Web |
2025-12-29T17:11:10.544Z | 2025-12-29T18:03:14.911Z |
| CVE-2025-14490 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:55.806Z | 2025-12-29T18:03:05.605Z |
| CVE-2025-55061 |
8.8 (3.1)
|
Priority - CWE-434 Unrestricted Upload of File with Da… |
Priority |
Web |
2025-12-29T17:14:36.328Z | 2025-12-29T18:02:34.082Z |
| CVE-2025-15130 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
shanyu SyCms Administrative Panel FileManageController… |
shanyu |
SyCms |
2025-12-28T09:32:10.325Z | 2025-12-29T18:01:53.351Z |
| CVE-2025-15131 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request status zfilev2_api_Saf… |
ZSPACE |
Z4Pro+ |
2025-12-28T10:02:06.337Z | 2025-12-29T18:01:13.797Z |
| CVE-2025-55062 |
4.8 (3.1)
|
Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:18:00.526Z | 2025-12-29T18:01:06.869Z |
| CVE-2025-15132 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request open zfilev2_api_open … |
ZSPACE |
Z4Pro+ |
2025-12-28T10:32:05.208Z | 2025-12-29T18:00:46.951Z |
| CVE-2025-55063 |
4.8 (3.1)
|
Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:19:52.718Z | 2025-12-29T18:00:32.074Z |
| CVE-2025-15167 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System detailtransac… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T02:02:07.978Z | 2025-12-29T18:00:29.145Z |
| CVE-2025-15133 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request close zfilev2_api_Clos… |
ZSPACE |
Z4Pro+ |
2025-12-28T11:02:10.256Z | 2025-12-29T18:00:13.048Z |
| CVE-2025-15134 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
yourmaileyes MOOC Submission MainController.java subre… |
yourmaileyes |
MOOC |
2025-12-28T11:32:05.791Z | 2025-12-29T17:59:32.211Z |
| CVE-2025-15135 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
joey-zhou xiaozhi-esp32-server-java Cookie Authenticat… |
joey-zhou |
xiaozhi-esp32-server-java |
2025-12-28T12:02:07.346Z | 2025-12-29T17:58:51.665Z |
| CVE-2025-15172 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SohuTV CacheCloud RedisConfigTemplateController.java p… |
SohuTV |
CacheCloud |
2025-12-29T04:32:08.554Z | 2025-12-29T17:51:46.399Z |
| CVE-2025-15173 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SohuTV CacheCloud InstanceController.java advancedAnal… |
SohuTV |
CacheCloud |
2025-12-29T05:02:05.724Z | 2025-12-29T17:50:08.853Z |
| CVE-2025-15068 |
8.5 (4.0)
7.7 (3.1)
|
Account Takeover in Gmission Web FAX |
Gmission |
Web Fax |
2025-12-29T05:05:42.777Z | 2025-12-29T17:36:55.788Z |
| CVE-2025-15066 |
6.9 (4.0)
6.2 (3.1)
|
Arbitrary File Download through Path Traversal in Innorix WP |
Innorix |
Innorix WP |
2025-12-29T00:48:56.222Z | 2025-12-29T17:35:49.557Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53973 |
8.5 (4.0)
8.4 (3.1)
|
Zillya Total Security 3.0.2367.0 Local Privilege Escal… |
Zillya |
Zillya Total Security |
2025-12-22T21:35:33.394Z | 2025-12-22T22:04:41.682Z |
| CVE-2023-53966 |
9.3 (4.0)
9.8 (3.1)
|
SOUND4 LinkAndShare Transmitter 1.1.2 Format String St… |
SOUND4 Ltd. |
SOUND4 LinkAndShare Transmitter |
2025-12-22T21:35:30.413Z | 2025-12-22T22:05:21.596Z |
| CVE-2025-9415 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
GreenCMS index.php unrestricted upload |
n/a |
GreenCMS |
2025-08-25T19:02:06.467Z | 2025-08-25T19:49:58.316Z |
| CVE-2025-53539 |
6.9 (4.0)
|
ReDoS in fastapi-guard's penetration attempts detector |
rennf93 |
fastapi-guard |
2025-07-07T19:16:02.559Z | 2025-07-07T20:51:58.541Z |
| CVE-2025-6266 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Teledyne FLIR AX8 upload.php unrestricted upload |
Teledyne FLIR |
AX8 |
2025-06-19T12:00:17.929Z | 2025-10-15T13:18:37.106Z |
| CVE-2025-46814 |
3.4 (3.1)
|
FastAPI Guard Remote Header Injection via X-Forwarded-… |
rennf93 |
fastapi-guard |
2025-05-06T14:55:48.766Z | 2025-05-06T19:51:34.278Z |
| CVE-2025-30774 |
8.2 (3.1)
|
WordPress Quiz Maker plugin <= 6.6.8.7 - SQL Injection… |
Ays Pro |
Quiz Maker |
2025-04-01T05:31:36.088Z | 2025-04-01T13:22:33.473Z |
| CVE-2025-63353 |
9.8 (3.1)
|
A vulnerability in FiberHome GPON ONU HG6145F1 RP… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:55:57.714Z |
| CVE-2025-64280 |
9.8 (3.1)
|
A SQL Injection Vulnerability in CentralSquare Co… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:57:15.921Z |
| CVE-2025-64281 |
9.8 (3.1)
|
An Authentication Bypass issue in CentralSquare C… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:00:19.029Z |
| CVE-2025-52331 |
6.1 (3.1)
|
Cross-site scripting (XSS) vulnerability in the g… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:34:37.883Z |
| CVE-2025-59491 |
6.1 (3.1)
|
Cross Site Scripting vulnerability in CentralSqua… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:36:30.298Z |
| CVE-2025-63419 |
6.1 (3.1)
|
Cross Site Scripting (XSS) vulnerability in Crush… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:35:39.033Z |
| CVE-2025-63811 |
7.5 (3.1)
|
An issue was discovered in dvsekhvalnov jose2go 1… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:01:59.200Z |
| CVE-2024-47866 |
7.5 (3.1)
|
RGW DoS attack with empty HTTP header in S3 object copy |
ceph |
ceph |
2025-11-12T18:28:18.545Z | 2025-12-11T15:35:30.968Z |
| CVE-2025-56385 |
9.8 (3.1)
|
A SQL injection vulnerability exists in the login… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:06:13.489Z |
| CVE-2025-57310 |
8.8 (3.1)
|
A Cross-Site Request Forgery (CSRF) vulnerability… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:12:25.846Z |
| CVE-2025-63679 |
9.8 (3.1)
|
free5gc v4.1.0 and before is vulnerable to Buffer… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:14:02.637Z |
| CVE-2025-32950 |
6.5 (3.1)
|
io.jmix.localfs:jmix-localfs has a Path Traversal in L… |
jmix-framework |
jmix |
2025-04-22T17:14:43.211Z | 2025-05-27T17:07:11.796Z |
| CVE-2025-32951 |
6.4 (3.1)
|
io.jmix.rest:jmix-rest allows XSS in the /files Endpoi… |
jmix-framework |
jmix |
2025-04-22T17:32:23.401Z | 2025-05-27T17:18:23.124Z |
| CVE-2025-32952 |
6.5 (3.1)
|
io.jmix.localfs:jmix-localfs affected by DoS in the Lo… |
jmix-framework |
jmix |
2025-04-22T17:32:11.966Z | 2025-05-27T17:00:25.356Z |
| CVE-2025-14993 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda AC18 HTTP Request SetDlnaCfg sprintf stack-based… |
Tenda |
AC18 |
2025-12-21T04:32:06.259Z | 2025-12-22T14:54:49.131Z |
| CVE-2025-15009 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
liweiyi ChestnutCMS Filename upload FilenameUtils.getE… |
liweiyi |
ChestnutCMS |
2025-12-22T02:32:05.919Z | 2025-12-22T14:35:21.606Z |
| CVE-2025-15005 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
CouchCMS reCAPTCHA config.example.php hard-coded key |
n/a |
CouchCMS |
2025-12-22T00:32:07.346Z | 2025-12-22T15:12:32.269Z |
| CVE-2025-15004 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
DedeCMS freelist_main.php sql injection |
n/a |
DedeCMS |
2025-12-22T00:02:08.556Z | 2025-12-22T15:29:33.173Z |
| CVE-2025-14995 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda FH1201 SetIpBind sprintf stack-based overflow |
Tenda |
FH1201 |
2025-12-21T08:32:07.268Z | 2025-12-22T16:19:07.359Z |
| CVE-2025-43965 |
2.9 (3.1)
|
In MIFF image processing in ImageMagick before 7.… |
ImageMagick |
ImageMagick |
2025-04-23T00:00:00.000Z | 2025-04-26T23:03:02.375Z |
| CVE-2025-14994 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda FH1201/FH1206 HTTP Request webtypelibrary strcat… |
Tenda |
FH1201 |
2025-12-21T07:32:08.767Z | 2025-12-22T16:36:21.363Z |
| CVE-2025-46393 |
2.9 (3.1)
|
In multispectral MIFF image processing in ImageMa… |
ImageMagick |
ImageMagick |
2025-04-23T00:00:00.000Z | 2025-04-23T15:17:20.473Z |
| CVE-2025-46331 |
5.8 (4.0)
|
OpenFGA Authorization Bypass |
openfga |
openfga |
2025-04-30T18:27:05.921Z | 2025-05-01T18:52:23.855Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-35029 | Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability t… | 2025-11-20T20:16:22.187 | 2025-12-31T13:51:52.017 |
| fkie_cve-2025-64751 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-11-21T02:15:43.747 | 2025-12-31T13:43:35.017 |
| fkie_cve-2025-65111 | SpiceDB is an open source database system for creating and managing security-critical application p… | 2025-11-21T22:16:33.697 | 2025-12-31T13:41:21.827 |
| fkie_cve-2016-15048 | AMTT Hotel Broadband Operation System (HiBOS) contains an unauthenticated command injection vulnera… | 2025-10-22T15:15:30.923 | 2025-12-31T13:12:22.987 |
| fkie_cve-2025-53420 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:49.310 | 2025-12-31T13:11:12.677 |
| fkie_cve-2025-15065 | Exposure of Sensitive Information to an Unauthorized Actor, Missing Encryption of Sensitive Data, F… | 2025-12-29T01:15:52.680 | 2025-12-31T05:15:59.597 |
| fkie_cve-2025-68973 | In GnuPG before 2.4.9, armor_filter in g10/armor.c has two increments of an index variable where on… | 2025-12-28T17:16:01.500 | 2025-12-31T04:15:53.420 |
| fkie_cve-2025-61413 | A stored cross-site scripting (XSS) vulnerability in the /manager/pages component of Piranha CMS v1… | 2025-10-23T18:16:23.683 | 2025-12-31T02:35:31.940 |
| fkie_cve-2025-62236 | The Frontier Airlines website has a publicly available endpoint that validates if an email addresse… | 2025-10-23T20:15:40.890 | 2025-12-31T02:34:14.700 |
| fkie_cve-2025-59500 | Improper access control in Azure Notification Service allows an authorized attacker to elevate priv… | 2025-10-23T22:15:48.327 | 2025-12-31T02:32:27.200 |
| fkie_cve-2025-59503 | Server-side request forgery (ssrf) in Azure Compute Gallery allows an unauthorized attacker to elev… | 2025-10-23T22:15:48.547 | 2025-12-31T02:30:53.270 |
| fkie_cve-2025-62726 | n8n is an open source workflow automation platform. Prior to 1.113.0, a remote code execution vulne… | 2025-10-30T17:15:39.563 | 2025-12-31T02:30:18.443 |
| fkie_cve-2024-25621 | containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through… | 2025-11-06T19:15:40.090 | 2025-12-31T02:29:30.480 |
| fkie_cve-2025-63408 | Local Agent DVR versions thru 6.6.1.0 are vulnerable to directory traversal that allows an unauthen… | 2025-11-18T16:15:45.323 | 2025-12-31T02:25:54.523 |
| fkie_cve-2025-63602 | A vulnerability was discovered in Awesome Miner thru 11.2.4 that allows arbitrary read and write to… | 2025-11-18T16:15:45.593 | 2025-12-31T02:24:57.383 |
| fkie_cve-2025-63604 | A code injection vulnerability exists in baryhuang/mcp-server-aws-resources-python 0.1.0 that allow… | 2025-11-18T16:15:46.060 | 2025-12-31T02:23:12.717 |
| fkie_cve-2025-34324 | GoSign Desktop versions 2.4.0 and earlier use an unsigned update manifest for distributing applicat… | 2025-11-18T17:16:00.923 | 2025-12-31T02:19:33.927 |
| fkie_cve-2025-63829 | eProsima Fast-DDS v3.3 and before has an infinite loop vulnerability caused by integer overflow in … | 2025-11-18T17:16:12.907 | 2025-12-31T02:09:57.753 |
| fkie_cve-2025-56643 | Requarks Wiki.js 2.5.307 does not properly revoke or invalidate active JWT tokens when a user logs … | 2025-11-18T18:16:07.647 | 2025-12-31T02:06:51.750 |
| fkie_cve-2025-63994 | An arbitrary file upload vulnerability in the /php/UploadHandler.php component of RichFilemanager v… | 2025-11-18T18:16:14.103 | 2025-12-31T02:04:56.717 |
| fkie_cve-2025-64076 | Multiple vulnerabilities exist in cbor2 through version 5.7.0 in the decode_definite_long_string() … | 2025-11-18T18:16:14.263 | 2025-12-31T02:02:14.883 |
| fkie_cve-2024-38963 | Nopcommerce 4.70.1 is vulnerable to Cross Site Scripting (XSS) via the combined "AddProductReview.T… | 2024-07-09T22:15:02.560 | 2025-12-31T01:58:58.523 |
| fkie_cve-2024-8914 | The Thanh Toán Quét Mã QR Code Tự Động – MoMo, ViettelPay, VNPay và 40 ngân hàng Việt Nam plugin fo… | 2024-09-25T01:15:47.470 | 2025-12-31T01:57:57.150 |
| fkie_cve-2025-10979 | A weakness has been identified in JeecgBoot up to 3.8.2. The impacted element is an unknown functio… | 2025-09-25T23:15:48.870 | 2025-12-31T01:54:28.730 |
| fkie_cve-2025-10707 | A weakness has been identified in JeecgBoot up to 3.8.2. Affected is an unknown function of the fil… | 2025-09-19T12:15:34.523 | 2025-12-31T01:53:45.433 |
| fkie_cve-2025-10319 | A security flaw has been discovered in JeecgBoot up to 3.8.2. Affected by this issue is some unknow… | 2025-09-12T15:15:32.250 | 2025-12-31T01:53:39.077 |
| fkie_cve-2025-10318 | A vulnerability was identified in JeecgBoot up to 3.8.2. Affected by this vulnerability is an unkno… | 2025-09-12T13:15:31.517 | 2025-12-31T01:53:33.993 |
| fkie_cve-2025-4362 | A vulnerability classified as critical was found in itsourcecode Gym Management System 1.0. This vu… | 2025-05-06T15:16:05.150 | 2025-12-31T01:53:26.870 |
| fkie_cve-2025-14706 | A vulnerability was identified in Shiguangwu sgwbox N3 2.0.25. This impacts an unknown function of … | 2025-12-15T06:15:42.900 | 2025-12-31T01:53:20.420 |
| fkie_cve-2025-56130 | OS Command Injection vulnerability in Ruijie RG-S1930 S1930SWITCH_3.0(1)B11P230 allowing attackers … | 2025-12-11T19:15:58.133 | 2025-12-31T01:52:19.303 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vj9r-pqp4-6mxr |
3.7 (3.1)
2.9 (4.0)
|
A weakness has been identified in PbootCMS up to 3.2.12. Impacted is an unknown function of the fil… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-qwmp-482q-vqpm |
6.3 (3.1)
5.3 (4.0)
|
A vulnerability was identified in h-moses moga-mall up to 392d631a5ef15962a9bddeeb9f1269b9085473fa.… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-hgch-f8pj-55cf |
5.3 (3.1)
5.5 (4.0)
|
A security vulnerability has been detected in PbootCMS up to 3.2.12. The affected element is the fu… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-xc62-88x4-447w |
3.7 (3.1)
2.9 (4.0)
|
A vulnerability was determined in TaleLin Lin-CMS up to 0.6.0. This affects an unknown part of the … | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-vgjw-r3pf-238c |
5.3 (3.1)
4.8 (4.0)
|
A vulnerability was found in PX4 PX4-Autopilot up to 1.16.0. Affected by this issue is the function… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-hjpp-4hh8-vj87 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability has been found in rawchen ecms up to b59d7feaa9094234e8aa6c8c6b290621ca575ded. Affe… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-m496-m5ff-4j4p |
4.7 (3.1)
2.0 (4.0)
|
A flaw has been found in CmsEasy up to 7.7.7. Affected is the function savetemp_action in the libra… | 2025-12-28T18:30:27Z | 2025-12-28T18:30:27Z |
| ghsa-v539-hv42-wghc |
4.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in dayrui XunRuiCMS up to 4.7.1. The impacted element is the functio… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-q6cr-5pc5-4693 |
2.4 (3.1)
1.9 (4.0)
|
A security vulnerability has been detected in SohuTV CacheCloud up to 3.2.0. This affects the funct… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-8jc6-q7jq-r8wg |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was detected in SohuTV CacheCloud up to 3.2.0. This impacts the function doUserList… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-6w66-j7h2-8jjr |
4.7 (3.1)
2.0 (4.0)
|
A security flaw has been discovered in EyouCMS up to 1.7.6. The affected element is an unknown func… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-3h7r-f34v-h2h3 |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in 9786 phpok3w up to 901d96a06809fb28b17f3a4362c59e70411c933c. Impa… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-9mf8-q5hw-h59m |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was determined in Halo up to 2.21.10. This issue affects some unknown processing of… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:27Z |
| ghsa-p7vj-83qq-wvmx |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in saiftheboss7 onlinemcqexam up to 0e56806132971e49721db3ef01868098c7b42… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-jxhp-qvjm-mxcj |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in TRENDnet TEW-800MB 1.0.1.0. Affected by this vulnerability is the f… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-j5pv-22p5-jmgv |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in TRENDnet TEW-822DRE 1.00B21/1.01B06. This affects the function su… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-9794-w62c-pf6f |
4.7 (3.1)
2.0 (4.0)
|
A flaw has been found in prasathmani TinyFileManager up to 2.6. Affected by this issue is some unkn… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-2mpc-f7w9-hpmw |
8.8 (3.1)
7.4 (4.0)
|
A security vulnerability has been detected in TRENDnet TEW-800MB 1.0.1.0. Affected is the function … | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-7x46-g3w8-h64v |
6.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in joey-zhou xiaozhi-esp32-server-java up to 3.0.0. This impacts the… | 2025-12-28T12:30:24Z | 2025-12-28T12:30:24Z |
| ghsa-29m3-gxfx-749g |
3.5 (3.1)
2.0 (4.0)
|
A security flaw has been discovered in yourmaileyes MOOC up to 1.17. This affects the function subr… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:24Z |
| ghsa-w487-9rjq-3p3v |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability has been found in shanyu SyCms up to a242ef2d194e8bb249dc175e7c49f2c1673ec921. This… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-v2w5-94qr-4c5g |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in ZSPACE Z4Pro+ 1.0.0440024. The affected element is the function z… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-fvhh-hg59-vfxx |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in ZSPACE Z4Pro+ 1.0.0440024. Impacted is the function zfilev2_api_SafeSt… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-6chc-jx4m-r2w2 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in ZSPACE Z4Pro+ 1.0.0440024. The impacted element is the function z… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-xvv8-2hxw-mghp |
3.1 (3.1)
1.3 (4.0)
|
A weakness has been identified in JeecgBoot up to 3.9.0. Affected by this vulnerability is the func… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-q2w3-p85r-q6v3 |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in ChenJinchuang Lin-CMS-TP5 up to 0.3.3. This vulnerability affects the func… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-mjm5-xqg6-v939 |
3.1 (3.1)
1.3 (4.0)
|
A security flaw has been discovered in JeecgBoot up to 3.9.0. Affected is the function queryDepartP… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-m84v-87w9-mgjq |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was determined in JeecgBoot up to 3.9.0. This affects an unknown function of the fi… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-hq3q-62v8-pp48 |
5.3 (3.1)
5.5 (4.0)
|
A vulnerability was detected in ZKTeco BioTime up to 9.0.3/9.0.4/9.5.2. This affects an unknown par… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-6px8-5r5j-c9f2 |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was identified in JeecgBoot up to 3.9.0. This impacts the function getParameterMap … | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-133 |
5.3 (3.1)
|
Vyper is a Pythonic programming language that targets the Ethereum Virtual Machine (EVM).… | vyper | 2023-07-25T21:15:00+00:00 | 2023-08-03T18:27:50.332832+00:00 |
| pysec-2023-132 |
6.1 (3.1)
|
copyparty is file server software. Prior to version 1.8.7, the application contains a ref… | copyparty | 2023-07-25T22:15:00+00:00 | 2023-08-02T20:24:02.446410+00:00 |
| pysec-2023-131 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2023-04-24T22:15:00+00:00 | 2023-08-02T18:28:00.492615+00:00 |
| pysec-2022-43053 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2022-06-09T09:15:00+00:00 | 2023-08-02T18:28:00.437362+00:00 |
| pysec-2023-130 |
6.5 (3.1)
|
Sentry is an error tracking and performance monitoring platform. Starting in version 8.21… | sentry | 2023-07-25T19:15:00+00:00 | 2023-08-02T16:31:39.850029+00:00 |
| pysec-2023-129 |
5.4 (3.1)
|
Indico is an open source a general-purpose, web based event management tool. There is a C… | indico | 2023-07-21T19:15:00+00:00 | 2023-07-31T20:36:08.003610+00:00 |
| pysec-2023-128 |
2.8 (3.1)
|
A flaw was found in the keylime attestation verifier, which fails to flag a device's subm… | keylime | 2023-07-19T19:15:00+00:00 | 2023-07-28T16:31:09.279625+00:00 |
| pysec-2023-127 |
|
Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traver… | copyparty | 2023-07-14T20:15:00+00:00 | 2023-07-27T20:23:01.674307+00:00 |
| pysec-2023-126 |
|
PaddlePaddle before 2.5.0 has a command injection in fs.py. This resulted in the ability … | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.775032+00:00 |
| pysec-2023-125 |
|
FPE in paddle.trace in PaddlePaddle before 2.5.0. This flaw can cause a runtime crash and… | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.693754+00:00 |
| pysec-2023-124 |
|
Heap buffer overflow in paddle.trace in PaddlePaddle before 2.5.0. This flaw can lead to … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.139446+00:00 |
| pysec-2023-123 |
|
Null pointer dereference in paddle.flip in PaddlePaddle before 2.5.0. This resulted in a … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.092120+00:00 |
| pysec-2023-122 |
|
Use after free in paddle.diagonal in PaddlePaddle before 2.5.0. This resulted in a potent… | paddlepaddle | 2023-07-26T10:15:00+00:00 | 2023-07-26T12:51:10.047714+00:00 |
| pysec-2023-121 |
|
A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as a… | zstd | 2023-03-31T20:15:00+00:00 | 2023-07-25T16:31:58.309647+00:00 |
| pysec-2021-13 |
|
The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, … | flask-caching | 2021-05-13T23:15:00Z | 2023-07-25T00:34:15.721702Z |
| pysec-2023-120 |
|
### Impact aiohttp v3.8.4 and earlier are [bundled with llhttp v6.0.6](https://github.co… | aiohttp | 2023-07-20T14:52:00+00:00 | 2023-07-24T14:58:05.562874+00:00 |
| pysec-2023-119 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unautho… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-20T19:19:47.109731+00:00 |
| pysec-2023-118 |
|
RestrictedPython is a tool that helps to define a subset of the Python language which all… | restrictedpython | 2023-07-11T18:15:00+00:00 | 2023-07-19T20:24:12.944004+00:00 |
| pysec-2023-117 |
|
A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via … | pygments | 2023-07-19T15:15:00+00:00 | 2023-07-19T17:26:16.938508+00:00 |
| pysec-2023-116 |
|
xalpha v0.11.4 is vulnerable to Remote Command Execution (RCE). | xalpha | 2023-07-11T15:15:00+00:00 | 2023-07-18T16:37:19.127985+00:00 |
| pysec-2023-115 |
|
Sentry is an error tracking and performance monitoring platform. Starting in version 23.6… | sentry | 2023-07-06T23:15:00+00:00 | 2023-07-17T20:27:52.414117+00:00 |
| pysec-2023-114 |
|
** DISPUTED ** A use-after-free issue was discovered in Py_FindObjects() function in SciP… | scipy | 2023-07-06T21:15:00+00:00 | 2023-07-17T20:27:52.117232+00:00 |
| pysec-2023-113 |
|
Products.CMFCore are the key framework services for the Zope Content Management Framework… | products-cmfcore | 2023-07-03T17:15:00+00:00 | 2023-07-17T20:27:51.578279+00:00 |
| pysec-2023-111 |
|
SQLFluff is a SQL linter. Prior to version 2.1.2, in environments where untrusted users h… | sqlfluff | 2023-07-06T16:15:00+00:00 | 2023-07-13T21:23:24.026294+00:00 |
| pysec-2023-108 |
|
MechanicalSoup is a Python library for automating interaction with websites. Starting in … | mechanicalsoup | 2023-07-05T20:15:00+00:00 | 2023-07-12T18:32:48.148340+00:00 |
| pysec-2023-107 |
|
Fides is an open-source privacy engineering platform for managing the fulfillment of data… | ethyca-fides | 2023-07-05T22:15:00+00:00 | 2023-07-12T16:35:41.463418+00:00 |
| pysec-2023-106 |
|
Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user ca… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.816194+00:00 |
| pysec-2023-105 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.733680+00:00 |
| pysec-2023-104 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.649145+00:00 |
| pysec-2023-103 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unau… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.564522+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33253 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.606354Z |
| gsd-2024-33252 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.638622Z |
| gsd-2024-33251 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755000Z |
| gsd-2024-33250 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741217Z |
| gsd-2024-33249 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.744741Z |
| gsd-2024-33248 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.747603Z |
| gsd-2024-33247 | Sourcecodester Employee Task Management System v1.0 is vulnerable to SQL Injection via ad… | 2024-04-24T05:02:09.612320Z |
| gsd-2024-33246 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707963Z |
| gsd-2024-33245 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.654902Z |
| gsd-2024-33244 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708588Z |
| gsd-2024-33243 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709233Z |
| gsd-2024-33242 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.632369Z |
| gsd-2024-33241 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.612131Z |
| gsd-2024-33240 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.644562Z |
| gsd-2024-33239 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.683200Z |
| gsd-2024-33238 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.747012Z |
| gsd-2024-33237 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.743713Z |
| gsd-2024-33236 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705030Z |
| gsd-2024-33235 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.612913Z |
| gsd-2024-33234 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721580Z |
| gsd-2024-33233 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.664185Z |
| gsd-2024-33232 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.710450Z |
| gsd-2024-33231 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702080Z |
| gsd-2024-33230 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761978Z |
| gsd-2024-33229 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752692Z |
| gsd-2024-33228 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693921Z |
| gsd-2024-33227 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761572Z |
| gsd-2024-33226 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700419Z |
| gsd-2024-33225 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.733514Z |
| gsd-2024-33224 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603732Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192484 | Malicious code in elf-stats-cheery-muffin-949 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192483 | Malicious code in elf-stats-caroling-workshop-885 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192481 | Malicious code in elf-stats-caroling-sled-530 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192369 | Malicious code in elf-stats-caroling-wishlist-626 (npm) | 2025-12-04T17:18:58Z | 2025-12-23T17:09:49Z |
| mal-2025-192206 | Malicious code in elf-stats-cocoa-fir-846 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T17:09:49Z |
| mal-2025-192008 | Malicious code in elf-stats-cocoa-northstar-632 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192005 | Malicious code in elf-stats-cheery-fireplace-598 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192003 | Malicious code in elf-stats-cheery-bell-343 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192002 | Malicious code in elf-stats-caroling-toy-109 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192480 | Malicious code in elf-stats-caroling-hammer-382 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192478 | Malicious code in elf-stats-candystriped-workbench-865 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192477 | Malicious code in elf-stats-candystriped-star-592 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192475 | Malicious code in elf-stats-candystriped-cookiejar-799 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192474 | Malicious code in elf-stats-candystriped-bauble-740 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192279 | Malicious code in elf-stats-candystriped-chimney-879 (npm) | 2025-12-03T19:54:12Z | 2025-12-23T16:45:01Z |
| mal-2025-192278 | Malicious code in elf-stats-aurora-toy-659 (npm) | 2025-12-03T19:51:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192272 | Malicious code in elf-stats-candystriped-ornament-933 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T16:45:01Z |
| mal-2025-192000 | Malicious code in elf-stats-caroling-hollyberry-628 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191999 | Malicious code in elf-stats-candystriped-saddlebag-217 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191998 | Malicious code in elf-stats-candystriped-lantern-205 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191997 | Malicious code in elf-stats-candystriped-hollyberry-986 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191996 | Malicious code in elf-stats-candlelit-toy-571 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191994 | Malicious code in elf-stats-bright-star-712 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191993 | Malicious code in elf-stats-bright-cushion-246 (npm) | 2025-12-03T12:20:47Z | 2025-12-23T16:45:01Z |
| mal-2025-191992 | Malicious code in elf-stats-bright-bow-377 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191991 | Malicious code in elf-stats-aurora-workbench-5l3 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191990 | Malicious code in elf-stats-aurora-workbench-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191989 | Malicious code in elf-stats-aurora-garland-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-192557 | Malicious code in cos-js-sdk-v6 (npm) | 2025-12-12T06:34:05Z | 2025-12-23T16:45:00Z |
| mal-2025-192398 | Malicious code in database-mongoose-kit (npm) | 2025-12-10T01:47:17Z | 2025-12-23T16:45:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3189 | Oracle Java SE: Mehrere Schwachstellen | 2024-10-15T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2024-0272 | docker: Mehrere Schwachstellen | 2024-01-31T23:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2023-0917 | Apache Commons Beanutils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-08-28T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1364 | Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1361 | Cisco Meraki MX: Schwachstelle ermöglicht Denial of Service | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1360 | Ubiquiti UniFi Network Application: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1359 | IBM Security Guardium: Schwachstelle ermöglicht Offenlegung oder Manipulation von Informationen | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1358 | Grafana: Schwachstelle ermöglicht Denial of Service | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1357 | Kubernetes: Schwachstelle ermöglicht umgehen von Sicherheitsmechanismen. | 2025-06-19T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1353 | Moodle: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1338 | Red Hat Enterprise Linux (freeIPA): Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1333 | Erlang/OTP: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-16T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1208 | Roundcube: Schwachstelle ermöglicht Codeausführung | 2025-06-01T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1034 | screen: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1030 | Intel Prozessoren: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0999 | Linux Kernel: Mehrere Schwachstellen | 2025-05-11T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0945 | Linux Kernel: Mehrere Schwachstellen | 2025-05-05T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0904 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-29T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0877 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0831 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0426 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2017-05-18T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0283 | Golang Go: Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0111 | Golang Go: Mehrere Schwachstellen | 2025-01-16T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0109 | Red Hat Enterprise Linux (IPA): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-15T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-3746 | libxml2: Schwachstelle ermöglicht XXE Angriffe | 2024-12-23T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-3397 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-10T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-3050 | Linux Kernel: Mehrere Schwachstellen | 2024-09-29T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-1888 | Linux Kernel: Mehrere Schwachstellen | 2024-08-20T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-1737 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-07-30T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2024-1326 | Red Hat Enterprise Linux (FreeIPA): Mehrere Schwachstellen | 2024-06-10T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-208356 | SSA-208356: DFT File Parsing Vulnerabilities in Solid Edge | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-200951 | SSA-200951: Multiple Vulnerabilities in Third-Party Component libcurl of TIM Devices | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-133038 | SSA-133038: Multiple Modfem File Parsing Vulnerabilities in Simcenter Femap | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-119468 | SSA-119468: Luxion KeyShot Vulnerabilities in Solid Edge | 2021-05-25T00:00:00Z | 2021-05-25T00:00:00Z |
| ssa-695540 | SSA-695540: ASM and PAR File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0.2 | 2021-05-17T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-663999 | SSA-663999: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0.1 | 2021-02-09T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-622830 | SSA-622830: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0 | 2021-01-12T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-983548 | SSA-983548: Multiple SPP File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-940818 | SSA-940818: UltraVNC Vulnerabilities in SIMATIC HMIs/WinCC Products | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-919955 | SSA-919955: Information Disclosure Vulnerability in Mendix Database Replication Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-854248 | SSA-854248: Information Disclosure Vulnerability in Mendix Excel Importer Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-794542 | SSA-794542: Insecure Folder Permissions in SIMARIS Configuration | 2021-02-09T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-676775 | SSA-676775: Denial-of-Service Vulnerability in SIMATIC NET CP 343-1 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-646763 | SSA-646763: DNSpooq - Dnsmasq Vulnerabilities in SCALANCE and RUGGEDCOM Devices | 2021-01-19T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-594364 | SSA-594364: Denial-of-Service Vulnerability in SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-478893 | SSA-478893: TightVNC Vulnerabilities in Industrial Products (Revoked) | 2020-12-08T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-116379 | SSA-116379: Denial-of-Service Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-875726 | SSA-875726: Privilege Escalation Vulnerability in Mendix | 2021-04-14T00:00:00Z | 2021-04-14T00:00:00Z |
| ssa-979775 | SSA-979775: Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-853866 | SSA-853866: User Credentials Disclosure Vulnerability in Siveillance Video Open Network Bridge (ONVIF) | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-788287 | SSA-788287: Disclosure of Private Data | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-715184 | SSA-715184: Multiple File Parsing Vulnerabilities in Solid Edge | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-689942 | SSA-689942: Denial-of-Service and DLL Hijacking Vulnerabilities in Multiple SIMATIC Software Products | 2020-06-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-591405 | SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family | 2020-02-11T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-541017 | SSA-541017: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SIRIUS 3RW5 Modbus TCP and SENTRON PAC / 3VA Devices | 2020-12-08T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-296266 | SSA-296266: Denial-of-Service Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-292794 | SSA-292794: Multiple Denial-of-Service Vulnerabilities in SINEMA Remote Connect Server | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-163226 | SSA-163226: CELL File Parsing Vulnerability in Tecnomatix RobotExpert | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:4212 | Red Hat Security Advisory: golang security update | 2024-07-02T09:02:04+00:00 | 2025-12-26T21:21:28+00:00 |
| rhsa-2024:4163 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.12.4 security update | 2024-06-27T12:38:04+00:00 | 2025-12-26T21:21:28+00:00 |
| rhsa-2024:4150 | Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update | 2024-07-02T16:43:39+00:00 | 2025-12-26T21:21:27+00:00 |
| rhsa-2024:4028 | Red Hat Security Advisory: Release of OpenShift Serverless 1.33.0 security update & enhancements | 2024-06-20T13:20:05+00:00 | 2025-12-26T21:21:26+00:00 |
| rhsa-2024:3827 | Red Hat Security Advisory: buildah security and bug fix update | 2024-06-11T20:07:13+00:00 | 2025-12-26T21:21:25+00:00 |
| rhsa-2024:3968 | Red Hat Security Advisory: container-tools:rhel8 bug fix and enhancement update | 2024-06-18T00:36:57+00:00 | 2025-12-26T21:21:24+00:00 |
| rhsa-2024:3868 | Red Hat Security Advisory: Network Observability 1.6.0 for OpenShift | 2024-06-17T00:43:37+00:00 | 2025-12-26T21:21:23+00:00 |
| rhsa-2024:3826 | Red Hat Security Advisory: podman security and bug fix update | 2024-06-11T19:55:42+00:00 | 2025-12-26T21:21:22+00:00 |
| rhsa-2024:3722 | Red Hat Security Advisory: OpenShift Container Platform 4.17.0 packages and security update | 2024-10-01T08:49:32+00:00 | 2025-12-26T21:21:19+00:00 |
| rhsa-2024:3718 | Red Hat Security Advisory: OpenShift Container Platform 4.17.0 bug fix and security update | 2024-10-01T17:30:03+00:00 | 2025-12-26T21:21:19+00:00 |
| rhsa-2024:3717 | Red Hat Security Advisory: OpenShift Container Platform 4.17.0 security and extras update | 2024-10-01T01:42:32+00:00 | 2025-12-26T21:21:18+00:00 |
| rhsa-2024:3715 | Red Hat Security Advisory: OpenShift Container Platform 4.12.59 packages and security update | 2024-06-12T07:34:34+00:00 | 2025-12-26T21:21:17+00:00 |
| rhsa-2024:3683 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.2 security update | 2024-06-06T12:25:31+00:00 | 2025-12-26T21:21:17+00:00 |
| rhsa-2024:3637 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9 | 2024-07-01T00:39:38+00:00 | 2025-12-26T21:21:17+00:00 |
| rhsa-2024:3636 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2024-06-05T14:46:12+00:00 | 2025-12-26T21:21:16+00:00 |
| rhsa-2024:3635 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2024-06-05T14:47:22+00:00 | 2025-12-26T21:21:15+00:00 |
| rhsa-2024:3634 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update | 2024-06-05T14:47:02+00:00 | 2025-12-26T21:21:15+00:00 |
| rhsa-2024:3621 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.2.0 operator/operand containers update | 2024-06-05T05:15:15+00:00 | 2025-12-26T21:21:14+00:00 |
| rhsa-2024:3617 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.1 for RHEL 9 | 2024-07-01T00:52:46+00:00 | 2025-12-26T21:21:13+00:00 |
| rhsa-2024:3316 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2024-05-23T06:39:32+00:00 | 2025-12-26T21:21:12+00:00 |
| rhsa-2024:3254 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-05-22T11:48:26+00:00 | 2025-12-26T21:21:12+00:00 |
| rhsa-2024:2901 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.12.1-394 Security Update | 2024-05-23T14:09:31+00:00 | 2025-12-26T21:21:11+00:00 |
| rhsa-2024:2874 | Red Hat Security Advisory: OpenShift Container Platform 4.13.42 security and extras update | 2024-05-23T06:22:23+00:00 | 2025-12-26T21:21:10+00:00 |
| rhsa-2024:2781 | Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update | 2024-05-16T16:12:11+00:00 | 2025-12-26T21:21:10+00:00 |
| rhsa-2024:2773 | Red Hat Security Advisory: OpenShift Container Platform 4.15.13 bug fix and security update | 2024-05-15T18:40:53+00:00 | 2025-12-26T21:21:10+00:00 |
| rhsa-2024:2666 | Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update | 2024-05-09T15:00:25+00:00 | 2025-12-26T21:21:08+00:00 |
| rhsa-2024:2639 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.15 security and bug fix update | 2024-05-01T02:44:36+00:00 | 2025-12-26T21:21:08+00:00 |
| rhsa-2024:2550 | Red Hat Security Advisory: buildah bug fix update | 2024-04-30T13:38:22+00:00 | 2025-12-26T21:21:08+00:00 |
| rhsa-2024:2549 | Red Hat Security Advisory: skopeo security and bug fix update | 2024-04-30T13:36:46+00:00 | 2025-12-26T21:21:08+00:00 |
| rhsa-2024:2548 | Red Hat Security Advisory: podman security and bug fix update | 2024-04-30T13:39:21+00:00 | 2025-12-26T21:21:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-335-01 | Post Oak Bluetooth Traffic Systems Insufficient Entropy Vulnerability | 2012-09-03T06:00:00.000000Z | 2025-06-06T15:59:55.615986Z |
| icsa-12-297-02 | Korenix Jetport 5600 Series Hard-coded Credentials | 2012-07-27T06:00:00.000000Z | 2025-06-06T15:59:49.132209Z |
| icsa-13-098-01 | Canary Labs Inc Trend Link Insecure ActiveX Control Method | 2013-01-10T07:00:00.000000Z | 2025-06-06T15:59:42.692019Z |
| icsa-12-320-01 | ABB AC500 PLC Webserver CoDeSys Vulnerability | 2012-08-19T06:00:00.000000Z | 2025-06-06T15:59:36.140401Z |
| icsa-13-079-03 | Siemens WinCC TIA Portal Vulnerabilities | 2013-12-22T07:00:00.000000Z | 2025-06-06T15:58:50.552597Z |
| icsa-10-337-01 | Advantech Studio Test Web Server Buffer Overflow | 2010-09-05T06:00:00.000000Z | 2025-06-05T22:08:57.337024Z |
| icsa-10-322-01 | Ecava IntegraXor Buffer Overflow | 2010-08-21T06:00:00.000000Z | 2025-06-05T22:08:38.193155Z |
| icsa-10-316-01a | Intellicom NetBiter WebSCADA Vulnerabilities | 2010-08-15T06:00:00.000000Z | 2025-06-05T22:08:03.683549Z |
| icsa-10-147-01 | Cisco Network Building Mediator | 2010-02-27T07:00:00.000000Z | 2025-06-05T22:07:03.531375Z |
| icsa-15-085-01 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Vulnerabilities | 2015-12-27T07:00:00.000000Z | 2025-06-05T22:06:04.803381Z |
| icsa-15-064-03 | Siemens SPC Controller Series Denial-of-Service Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-05T22:05:58.585431Z |
| icsma-16-279-01 | Animas OneTouch Ping Insulin Pump Vulnerabilities | 2016-07-09T06:00:00.000000Z | 2025-06-05T22:05:39.885072Z |
| icsa-16-357-02 | WAGO Ethernet Web-based Management Authentication Bypass Vulnerability | 2016-09-25T06:00:00.000000Z | 2025-06-05T22:05:33.606250Z |
| icsa-16-357-01 | Fidelix FX-20 Series Controllers Path Traversal Vulnerability | 2016-09-25T06:00:00.000000Z | 2025-06-05T22:05:19.325133Z |
| icsa-16-355-01 | Siemens Desigo PX Web Module Insufficient Entropy Vulnerability | 2016-09-23T06:00:00.000000Z | 2025-06-05T22:05:04.729768Z |
| icsa-16-350-02 | OmniMetrix OmniView Vulnerabilities | 2016-09-18T06:00:00.000000Z | 2025-06-05T22:04:46.712389Z |
| icsa-16-350-01 | FATEK Automation PLC WinProladder Stack-Based Buffer Overflow Vulnerability | 2016-09-18T06:00:00.000000Z | 2025-06-05T22:04:36.703364Z |
| icsa-16-348-04 | Siemens SIMATIC WinCC and SIMATIC PCS 7 ActiveX Vulnerability | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:30.476125Z |
| icsa-16-348-03 | Delta Electronics WPLSoft, ISPSoft, and PMSoft Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:14.714722Z |
| icsa-16-348-02 | Moxa DACenter Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:01.652622Z |
| icsa-16-348-01 | Visonic PowerLink2 Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:03:49.178165Z |
| icsa-16-343-03 | Adcon Telemetry A850 Telemetry Gateway Base Station Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:42.940815Z |
| icsa-16-343-02 | Sauter NovaWeb Web HMI Authentication Bypass Vulnerability | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:36.733125Z |
| icsa-16-341-01 | Tesla Gateway ECU Vulnerability | 2016-09-09T06:00:00.000000Z | 2025-06-05T22:03:30.461381Z |
| icsa-16-336-03 | Mitsubishi Electric MELSEC-Q Series Ethernet Interface Module Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T22:03:18.001347Z |
| icsa-16-334-03 | Emerson DeltaV Wireless I/O Card Open SSH Port Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:11.738502Z |
| icsa-16-334-01 | Emerson Liebert SiteScan XML External Entity Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:05.507055Z |
| icsa-16-322-02 | Moxa SoftCMS Vulnerabilities | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:46.777740Z |
| icsa-16-322-01 | Vanderbilt Industries Siemens IP CCTV Cameras Vulnerability | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:40.536934Z |
| icsa-16-320-01 | Lynxspring JENEsys BAS Bridge Vulnerabilities | 2016-08-19T06:00:00.000000Z | 2025-06-05T22:02:15.149456Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-traversal-ZTUgMYhu | Cisco Identity Services Engine Path Traversal Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-injection-srqnseu9 | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-injection-sRQnsEU9 | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-dwnld-srcdnkd2 | Cisco Identity Services Engine Arbitrary File Download Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-dwnld-Srcdnkd2 | Cisco Identity Services Engine Arbitrary File Download Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-delete-read-pk5ghddd | Cisco Identity Services Engine Arbitrary File Delete and File Read Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-delete-read-PK5ghDDd | Cisco Identity Services Engine Arbitrary File Delete and File Read Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-dnac-multiple-ktqkgu3 | Cisco DNA Center Software API Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-dnac-multiple-kTQkGU3 | Cisco DNA Center Software API Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-cbw-auth-bypass-ggnafdz | Cisco Business Wireless Access Points Social Login Guest User Authentication Bypass Vulnerability | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-cbw-auth-bypass-ggnAfdZ | Cisco Business Wireless Access Points Social Login Guest User Authentication Bypass Vulnerability | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-pi-epnm-erpwaxle | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-05-15T13:11:25+00:00 |
| cisco-sa-pi-epnm-eRPWAXLe | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-05-15T13:11:25+00:00 |
| cisco-sa-c9300-spi-ace-yejygnnq | Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches Secure Boot Bypass Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-11T15:34:52+00:00 |
| cisco-sa-c9300-spi-ace-yejYgnNQ | Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches Secure Boot Bypass Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-11T15:34:52+00:00 |
| cisco-sa-iox-priv-escalate-xg8zkypk | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-08T15:01:45+00:00 |
| cisco-sa-iox-priv-escalate-Xg8zkyPk | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-08T15:01:45+00:00 |
| cisco-sa-spa-unauth-upgrade-uqhytww | Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability | 2023-05-03T16:00:00+00:00 | 2023-05-03T16:00:00+00:00 |
| cisco-sa-spa-unauth-upgrade-UqhyTWW | Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability | 2023-05-03T16:00:00+00:00 | 2023-05-03T16:00:00+00:00 |
| cisco-sa-ipp-oobwrite-8cmf5r7u | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability | 2022-12-08T16:00:00+00:00 | 2023-04-27T21:07:18+00:00 |
| cisco-sa-ipp-oobwrite-8cMF5r7U | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability | 2022-12-08T16:00:00+00:00 | 2023-04-27T21:07:18+00:00 |
| cisco-sa-pcd-xss-jdxpjm7 | Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability | 2023-04-26T16:00:00+00:00 | 2023-04-26T16:00:00+00:00 |
| cisco-sa-pcd-xss-jDXpjm7 | Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability | 2023-04-26T16:00:00+00:00 | 2023-04-26T16:00:00+00:00 |
| cisco-sa-cisco-pdng-dos-kmzwey2q | Cisco Packet Data Network Gateway IPsec ICMP Denial of Service Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-19T20:31:01+00:00 |
| cisco-sa-cisco-pdng-dos-KmzwEy2Q | Cisco Packet Data Network Gateway IPsec ICMP Denial of Service Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-19T20:31:01+00:00 |
| cisco-sa-staros-ssh-privesc-bmwejc3h | Cisco StarOS Software Key-Based SSH Authentication Privilege Escalation Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-staros-ssh-privesc-BmWeJC3h | Cisco StarOS Software Key-Based SSH Authentication Privilege Escalation Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-wfnqmyhn | Cisco SD-WAN vManage Software Arbitrary File Deletion Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-wfnqmYhN | Cisco SD-WAN vManage Software Arbitrary File Deletion Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-roomos-file-write-rhkwegkf | Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2023-53209 | wifi: mac80211_hwsim: Fix possible NULL dereference | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:33.000Z |
| msrc_cve-2022-50304 | mtd: core: fix possible resource leak in init_mtd() | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:27.000Z |
| msrc_cve-2022-50303 | drm/amdkfd: Fix double release compute pasid | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:22.000Z |
| msrc_cve-2025-38709 | loop: Avoid updating block size under exclusive owner | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:51.000Z |
| msrc_cve-2023-53254 | cacheinfo: Fix shared_cpu_map to handle shared caches at different levels | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:34.000Z |
| msrc_cve-2023-53248 | drm/amdgpu: install stub fence into potential unused fence pointers | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:29.000Z |
| msrc_cve-2023-53247 | btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:23.000Z |
| msrc_cve-2023-53240 | xsk: check IFF_UP earlier in Tx path | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:17.000Z |
| msrc_cve-2023-53221 | bpf: Fix memleak due to fentry attach failure | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:12.000Z |
| msrc_cve-2023-53218 | rxrpc: Make it so that a waiting process can be aborted | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:06.000Z |
| msrc_cve-2025-66031 | node-forge ASN.1 Unbounded Recursion | 2025-11-02T00:00:00.000Z | 2025-12-04T14:36:01.000Z |
| msrc_cve-2025-66030 | node-forge ASN.1 OID Integer Truncation | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:55.000Z |
| msrc_cve-2025-12816 | CVE-2025-12816 | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:48.000Z |
| msrc_cve-2025-62223 | Microsoft Edge (Chromium-based) for Mac Spoofing Vulnerability | 2025-12-04T08:00:00.000Z | 2025-12-04T08:00:00.000Z |
| msrc_cve-2025-39829 | trace/fgraph: Fix the warning caused by missing unregister notifier | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:45.000Z |
| msrc_cve-2023-53292 | blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:35.000Z |
| msrc_cve-2022-50266 | kprobes: Fix check for probe enabled in kill_kprobe() | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:24.000Z |
| msrc_cve-2025-11494 | GNU Binutils Linker elfxx-x86.c _bfd_x86_elf_late_size_sections out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-12-03T01:39:19.000Z |
| msrc_cve-2025-4953 | Podman: build context bind mount | 2025-09-02T00:00:00.000Z | 2025-12-03T01:39:03.000Z |
| msrc_cve-2025-38626 | f2fs: fix to trigger foreground gc during f2fs_map_blocks() in lfs mode | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:53.000Z |
| msrc_cve-2025-38615 | fs/ntfs3: cancle set bad inode after removing name fails | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:48.000Z |
| msrc_cve-2025-38597 | drm/rockchip: vop2: fail cleanly if missing a primary plane for a video-port | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:43.000Z |
| msrc_cve-2025-38659 | gfs2: No more self recovery | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:39.000Z |
| msrc_cve-2025-64506 | LIBPNG is vulnerable to a heap buffer over-read in `png_write_image_8bit` with grayscale+alpha or RGB/RGBA images | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:33.000Z |
| msrc_cve-2025-64505 | LIBPNG is vulnerable to a heap buffer overflow in `png_do_quantize` via malformed palette index | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:21.000Z |
| msrc_cve-2025-39781 | parisc: Drop WARN_ON_ONCE() from flush_cache_vmap | 2025-09-02T00:00:00.000Z | 2025-12-03T01:38:04.000Z |
| msrc_cve-2025-39753 | gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:58.000Z |
| msrc_cve-2025-39745 | rcutorture: Fix rcutorture_one_extend_check() splat in RT kernels | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:53.000Z |
| msrc_cve-2025-39732 | wifi: ath11k: fix sleeping-in-atomic in ath11k_mac_op_set_bitrate_mask() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:48.000Z |
| msrc_cve-2025-39726 | s390/ism: fix concurrency management in ism_cmd() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:43.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202205-0881 | Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.49… | 2024-07-23T20:29:37.848000Z |
| var-201302-0305 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-07-23T20:29:37.668000Z |
| var-201912-0646 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:29:33.187000Z |
| var-200512-0634 | passwd in Directory Services in Mac OS X 10.3.x before 10.3.9 and 10.4.x before 10.4.5 al… | 2024-07-23T20:29:02.384000Z |
| var-202010-1512 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-07-23T20:29:01.717000Z |
| var-202006-0222 | libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C sub… | 2024-07-23T20:28:59.964000Z |
| var-200102-0007 | WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood… | 2024-07-23T20:28:59.862000Z |
| var-201403-0514 | The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certa… | 2024-07-23T20:28:55.089000Z |
| var-200701-0014 | Integer overflow in the ffs_mountfs function in Mac OS X 10.4.8 and FreeBSD 6.1 allows lo… | 2024-07-23T20:28:55.996000Z |
| var-200112-0223 | Alcatel ADSL modems allow remote attackers to access the Trivial File Transfer Protocol (… | 2024-07-23T20:28:55.223000Z |
| var-201311-0379 | The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not pro… | 2024-07-23T20:27:48.646000Z |
| var-201006-1142 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T20:27:48.807000Z |
| var-200904-0794 | Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows rem… | 2024-07-23T20:27:48.713000Z |
| var-200708-0604 | The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and late… | 2024-07-23T20:27:48.307000Z |
| var-201601-0495 | Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x bef… | 2024-07-23T20:27:47.728000Z |
| var-200701-0340 | The Bonjour functionality in mDNSResponder, iChat 3.1.6, and InstantMessage framework 428… | 2024-07-23T20:27:11.499000Z |
| var-201912-0647 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:26:07.934000Z |
| var-201912-0542 | This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Moj… | 2024-07-23T20:26:04.490000Z |
| var-200309-0035 | A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may… | 2024-07-23T20:26:04.438000Z |
| var-202110-1512 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2024-07-23T20:26:00.417000Z |
| var-200807-0062 | JavaScriptCore in WebKit on Apple iPhone before 2.0 and iPod touch before 2.0 does not pr… | 2024-07-23T20:26:00.063000Z |
| var-202210-1528 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-07-23T20:25:59.725000Z |
| var-202106-1921 | A security issue in nginx resolver was identified, which might allow an attacker who is a… | 2024-07-23T20:25:59.461000Z |
| var-202004-0983 | Apache CXF has the ability to integrate with JMX by registering an InstrumentationManager… | 2024-07-23T20:25:59.004000Z |
| var-202201-0370 | storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. The… | 2024-07-23T20:25:58.764000Z |
| var-202104-1571 | A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lea… | 2024-07-23T20:25:58.423000Z |
| var-201405-0543 | Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filter… | 2024-07-23T20:25:58.247000Z |
| var-200703-0025 | The IOKit HID interface in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not suffici… | 2024-07-23T20:25:58.189000Z |
| var-202006-1838 | Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested… | 2024-07-23T20:25:57.515000Z |
| var-201304-0381 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:25:24.023000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000066 | WordPress Plugin "Software License Manager" vulnerable to cross-site request forgery | 2021-07-08T13:45+09:00 | 2021-07-08T13:45+09:00 |
| jvndb-2021-000064 | GU App for Android fails to restrict access permissions | 2021-07-07T13:16+09:00 | 2021-07-07T13:16+09:00 |
| jvndb-2021-001968 | Multiple vulnerabilities in Trend Micro Password Manager | 2021-07-06T16:08+09:00 | 2021-07-06T16:08+09:00 |
| jvndb-2021-000063 | WordPress Plugin "WordPress Email Template Designer - WP HTML Mail" vulnerable to cross-site request forgery | 2021-07-06T14:50+09:00 | 2021-07-06T14:50+09:00 |
| jvndb-2021-000062 | WordPress Plugin "WPCS - WordPress Currency Switcher" vulnerable to cross-site request forgery | 2021-07-06T14:11+09:00 | 2021-07-06T14:11+09:00 |
| jvndb-2021-000061 | A-Stage SCT-40CM01SR and AT-40CM01SR vulnerable to authentication bypass | 2021-07-05T14:28+09:00 | 2021-07-05T14:28+09:00 |
| jvndb-2021-000059 | EC-CUBE fails to restrict access permissions | 2021-07-01T15:49+09:00 | 2021-07-01T15:49+09:00 |
| jvndb-2007-002102 | boastMachine vulnerable to cross-site scripting | 2021-06-30T14:32+09:00 | 2021-06-30T14:32+09:00 |
| jvndb-2021-000058 | IkaIka RSS Reader vulnerable to cross-site scripting | 2021-06-30T14:21+09:00 | 2021-06-30T14:21+09:00 |
| jvndb-2021-000056 | WordPress Plugin "WordPress Popular Posts" vulnerable to cross-site scripting | 2021-06-30T11:36+09:00 | 2021-06-30T11:36+09:00 |
| jvndb-2021-000057 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2021-06-23T15:15+09:00 | 2021-06-23T15:15+09:00 |
| jvndb-2021-000055 | WordPress plugin "Fudousan plugin" series vulnerable to cross-site scripting | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000054 | Inkdrop vulnerable to OS command injection | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000053 | Hitachi Virtual File Platform vulnerable to OS command injection | 2021-06-18T15:45+09:00 | 2021-06-18T15:45+09:00 |
| jvndb-2021-000052 | Hitachi Application Server Help vulnerable cross-site scripting | 2021-06-17T15:11+09:00 | 2021-06-17T15:11+09:00 |
| jvndb-2021-000051 | Multiple cross-site scripting vulnerabilities in multiple EC-CUBE plugins provided by EC-CUBE | 2021-06-16T16:18+09:00 | 2021-06-16T16:18+09:00 |
| jvndb-2021-000049 | Multiple ETUNA EC-CUBE plugins vulnerable to cross-site scripting | 2021-06-15T16:09+09:00 | 2021-06-16T11:52+09:00 |
| jvndb-2021-000050 | Multiple vulnerabilities in GROWI | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000048 | Asken App for Android fails to restrict custom URL schemes properly | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000047 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2021-06-11T15:24+09:00 | 2021-06-11T15:24+09:00 |
| jvndb-2021-001756 | urllib3 vulnerable to Regular expression Denial-of-Service (ReDoS) | 2021-06-08T12:21+09:00 | 2021-06-08T12:21+09:00 |
| jvndb-2021-000044 | Zettlr vulnerable to cross-site scripting | 2021-05-26T14:50+09:00 | 2021-06-03T16:21+09:00 |
| jvndb-2021-000046 | ATOM - Smart life App vulnerable to improper server certificate verification | 2021-06-03T14:05+09:00 | 2021-06-03T14:05+09:00 |
| jvndb-2021-000045 | goo blog App fails to restrict custom URL schemes properly | 2021-06-02T15:46+09:00 | 2021-06-02T15:46+09:00 |
| jvndb-2021-001575 | Multiple vulnerabilities in Buffalo WSR-1166DHP3 and WSR-1166DHP4 routers | 2021-06-01T15:18+09:00 | 2021-06-01T15:18+09:00 |
| jvndb-2021-001506 | Hitachi Ops Center Analyzer vulnerability of communication using a certificate not intended by the user | 2021-05-25T14:11+09:00 | 2021-05-25T14:11+09:00 |
| jvndb-2021-000041 | The installers of ScanSnap Manager may insecurely load Dynamic Link Libraries | 2021-05-21T16:34+09:00 | 2021-05-21T16:34+09:00 |
| jvndb-2021-000043 | Installer of Overwolf may insecurely load Dynamic Link Libraries | 2021-05-21T16:07+09:00 | 2021-05-21T16:07+09:00 |
| jvndb-2021-000042 | Multiple cross-site scripting vulnerabilities in multiple PHP Factory products | 2021-05-21T15:38+09:00 | 2021-05-21T15:38+09:00 |
| jvndb-2021-000040 | QND vulnerable to privilege escalation | 2021-05-21T14:21+09:00 | 2021-05-21T14:21+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03384-1 | Security update for the Linux Kernel | 2025-09-26T17:28:20Z | 2025-09-26T17:28:20Z |
| suse-su-2025:03383-1 | Security update for the Linux Kernel | 2025-09-26T17:27:32Z | 2025-09-26T17:27:32Z |
| suse-su-2025:03382-1 | Security update for the Linux Kernel | 2025-09-26T17:27:16Z | 2025-09-26T17:27:16Z |
| suse-su-2025:03381-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-09-26T16:33:33Z | 2025-09-26T16:33:33Z |
| suse-su-2025:03379-1 | Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) | 2025-09-26T15:04:09Z | 2025-09-26T15:04:09Z |
| suse-su-2025:03378-1 | Security update for luajit | 2025-09-26T15:00:31Z | 2025-09-26T15:00:31Z |
| suse-su-2025:03375-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-09-26T14:04:03Z | 2025-09-26T14:04:03Z |
| suse-su-2025:03374-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-09-26T12:33:43Z | 2025-09-26T12:33:43Z |
| suse-su-2025:03373-1 | Security update for gdk-pixbuf | 2025-09-26T12:26:29Z | 2025-09-26T12:26:29Z |
| suse-su-2025:03370-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-09-26T11:33:33Z | 2025-09-26T11:33:33Z |
| suse-su-2025:03369-1 | Security update for libssh | 2025-09-26T10:54:45Z | 2025-09-26T10:54:45Z |
| suse-su-2025:03368-1 | Security update for libssh | 2025-09-26T10:53:33Z | 2025-09-26T10:53:33Z |
| suse-su-2025:20825-1 | Security update for net-tools | 2025-09-26T09:29:17Z | 2025-09-26T09:29:17Z |
| suse-su-2025:20802-1 | Security update for curl | 2025-09-26T09:20:48Z | 2025-09-26T09:20:48Z |
| suse-su-2025:03367-1 | Security update for jasper | 2025-09-26T09:14:33Z | 2025-09-26T09:14:33Z |
| suse-su-2025:20801-1 | Security update for udisks2 | 2025-09-26T09:12:26Z | 2025-09-26T09:12:26Z |
| suse-su-2025:03362-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-09-26T07:04:05Z | 2025-09-26T07:04:05Z |
| suse-su-2025:03363-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-09-26T05:33:43Z | 2025-09-26T05:33:43Z |
| suse-su-2025:03359-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-09-25T20:48:27Z | 2025-09-25T20:48:27Z |
| suse-su-2025:03358-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-09-25T20:03:49Z | 2025-09-25T20:03:49Z |
| suse-su-2025:03356-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-09-25T17:33:32Z | 2025-09-25T17:33:32Z |
| suse-su-2025:03354-1 | Security update for python-pycares | 2025-09-25T13:29:37Z | 2025-09-25T13:29:37Z |
| suse-su-2025:03353-1 | Security update for openjpeg2 | 2025-09-25T11:51:37Z | 2025-09-25T11:51:37Z |
| suse-su-2025:03352-1 | Security update for openjpeg2 | 2025-09-25T11:50:17Z | 2025-09-25T11:50:17Z |
| suse-su-2025:20824-1 | Security update for curl | 2025-09-25T10:52:04Z | 2025-09-25T10:52:04Z |
| suse-su-2025:03350-1 | Security update for the Linux Kernel (Live Patch 67 for SLE 12 SP5) | 2025-09-24T16:33:38Z | 2025-09-24T16:33:38Z |
| suse-su-2025:03348-1 | Security update for tiff | 2025-09-24T14:05:05Z | 2025-09-24T14:05:05Z |
| suse-su-2025:03346-1 | Security update for tiff | 2025-09-24T14:03:15Z | 2025-09-24T14:03:15Z |
| suse-su-2025:03345-1 | Security update for tiff | 2025-09-24T13:55:43Z | 2025-09-24T13:55:43Z |
| suse-su-2025:03344-1 | Security update for the Linux Kernel | 2025-09-24T13:34:27Z | 2025-09-24T13:34:27Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15045-1 | MozillaFirefox-138.0-1.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15044-1 | libsoup-2_4-1-2.74.3-9.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:15043-1 | libsoup-3_0-0-3.6.5-3.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:15042-1 | MozillaThunderbird-128.10.0-1.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:0139-1 | Security update for libjxl | 2025-04-30T12:01:35Z | 2025-04-30T12:01:35Z |
| opensuse-su-2025:15041-1 | golang-github-prometheus-node_exporter-1.9.1-2.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15040-1 | firefox-esr-128.10.0-1.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15039-1 | cmctl-2.2.0-1.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15038-1 | cyradm-3.8.4-2.1 on GA media | 2025-04-29T00:00:00Z | 2025-04-29T00:00:00Z |
| opensuse-su-2025:15037-1 | amber-cli-1.13.1+git20250329.c2e3bb8-1.1 on GA media | 2025-04-29T00:00:00Z | 2025-04-29T00:00:00Z |
| opensuse-su-2025:15036-1 | glow-2.1.0-2.1 on GA media | 2025-04-27T00:00:00Z | 2025-04-27T00:00:00Z |
| opensuse-su-2025:15035-1 | valkey-8.0.3-1.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15034-1 | subfinder-2.7.0-3.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15033-1 | govulncheck-vulndb-0.0.20250424T181457-1.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15032-1 | python311-h11-0.16.0-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15031-1 | python311-grpcio-1.69.0-2.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15030-1 | opentofu-1.9.1-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15029-1 | kyverno-1.14.0-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15028-1 | distrobuilder-3.2-2.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15027-1 | chromedriver-135.0.7049.95-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15026-1 | mysql-connector-java-9.3.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15025-1 | libraw-devel-0.21.4-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15024-1 | java-21-openjdk-21.0.7.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15023-1 | java-17-openjdk-17.0.15.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15022-1 | java-11-openjdk-11.0.27.0-1.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15021-1 | augeas-1.14.1-2.1 on GA media | 2025-04-24T00:00:00Z | 2025-04-24T00:00:00Z |
| opensuse-su-2025:15020-1 | rollup-3.29.5-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15019-1 | libxml2-2-2.13.8-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15018-1 | libsoup-2_4-1-2.74.3-8.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| opensuse-su-2025:15017-1 | govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media | 2025-04-23T00:00:00Z | 2025-04-23T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29300 | WordPress Icon List Block plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29299 | WordPress Element Pack Addons for Elementor plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29298 | WordPress Cryptocurrency Payment Gateway for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29297 | WordPress Checkout Files Upload for WooCommerce plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29296 | WordPress Broken Link Checker by AIOSEO plugin缺少授权漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29295 | WordPress AI Engine plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29294 | WordPress Community Events plugin SQL注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29293 | WordPress Code Snippets plugin代码注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29292 | WordPress Booking for Appointments plugin输入验证错误漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29241 | Google Chrome代码问题漏洞(CNVD-2025-29241) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29240 | Google Chrome代码问题漏洞(CNVD-2025-29240) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29239 | Google Chrome代码问题漏洞(CNVD-2025-29239) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29238 | Google Chrome代码问题漏洞(CNVD-2025-29238) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29237 | Google Chrome缓冲区溢出漏洞(CNVD-2025-29237) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29236 | Google Chrome代码问题漏洞(CNVD-2025-29236) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29235 | Google Chrome代码问题漏洞(CNVD-2025-29235) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29234 | Google Chrome代码问题漏洞(CNVD-2025-29234) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29233 | Google Chrome代码问题漏洞(CNVD-2025-29233) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29232 | Google Chrome代码问题漏洞(CNVD-2025-29232) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29179 | IBM Db2存在未明漏洞(CNVD-2025-29179) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29178 | IBM Db2拒绝服务漏洞(CNVD-2025-29178) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29177 | IBM Db2拒绝服务漏洞(CNVD-2025-29177) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29176 | IBM Db2拒绝服务漏洞(CNVD-2025-29176) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29175 | IBM Db2拒绝服务漏洞(CNVD-2025-29175) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29174 | IBM Db2拒绝服务漏洞(CNVD-2025-29174) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29173 | IBM Db2信息泄露漏洞(CNVD-2025-29173) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29172 | AXIS OS存在未明漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-29171 | SAP Business Connector输入验证错误漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-29170 | SAP Business Connector路径遍历漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-29169 | SAP Business Connector跨站脚本漏洞(CNVD-2025-29169) | 2025-11-14 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0700 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0699 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0698 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0697 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0696 | Vulnérabilité dans Spring Framework | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0695 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0694 | Vulnérabilité dans Apache Tomcat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0693 | Multiples vulnérabilités dans VMware Tanzu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0692 | Multiples vulnérabilités dans Ruby on Rails | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0691 | Vulnérabilité dans Nginx | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0701 | Vulnérabilité dans IBM WebSphere | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0700 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0699 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0698 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0697 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0696 | Vulnérabilité dans Spring Framework | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0695 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0694 | Vulnérabilité dans Apache Tomcat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0693 | Multiples vulnérabilités dans VMware Tanzu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0692 | Multiples vulnérabilités dans Ruby on Rails | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| CERTFR-2025-AVI-0691 | Vulnérabilité dans Nginx | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0690 | Multiples vulnérabilités dans GitLab | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0689 | Multiples vulnérabilités dans les produits Microsoft | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0688 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0687 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0686 | Multiples vulnérabilités dans Microsoft Office | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0685 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0684 | Multiples vulnérabilités dans les produits Intel | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0683 | Multiples vulnérabilités dans les produits Ivanti | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0682 | Multiples vulnérabilités dans Liferay | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |