Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-64670
6.5 (3.1)
Windows DirectX Information Disclosure Vulnerability Microsoft
Windows Server 2022
2025-12-09T17:55:45.933Z 2025-12-09T17:55:45.933Z
CVE-2025-64666
7.5 (3.1)
Microsoft Exchange Server Elevation of Privilege Vulne… Microsoft
Microsoft Exchange Server 2019 Cumulative Update 15
2025-12-09T17:55:45.263Z 2025-12-09T17:55:45.263Z
CVE-2025-64667
5.3 (3.1)
Microsoft Exchange Server Spoofing Vulnerability Microsoft
Microsoft Exchange Server Subscription Edition RTM
2025-12-09T17:55:44.488Z 2025-12-09T17:55:44.488Z
CVE-2025-64658
7.5 (3.1)
Windows File Explorer Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:55:43.864Z 2025-12-09T17:55:43.864Z
CVE-2025-62573
7 (3.1)
DirectX Graphics Kernel Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:55:43.163Z 2025-12-09T17:55:43.163Z
CVE-2025-62572
7.8 (3.1)
Application Information Service Elevation of Privilege… Microsoft
Windows Server 2025 (Server Core installation)
2025-12-09T17:55:42.528Z 2025-12-09T17:55:42.528Z
CVE-2025-62571
7.8 (3.1)
Windows Installer Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:55:41.832Z 2025-12-09T17:55:41.832Z
CVE-2025-62564
7.8 (3.1)
Microsoft Excel Remote Code Execution Vulnerability Microsoft
Office Online Server
2025-12-09T17:55:41.228Z 2025-12-09T17:55:41.228Z
CVE-2025-62563
7.8 (3.1)
Microsoft Excel Remote Code Execution Vulnerability Microsoft
Office Online Server
2025-12-09T17:55:40.704Z 2025-12-09T17:55:40.704Z
CVE-2025-62562
7.8 (3.1)
Microsoft Outlook Remote Code Execution Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-12-09T17:55:40.028Z 2025-12-09T17:55:40.028Z
CVE-2025-62561
7.8 (3.1)
Microsoft Excel Remote Code Execution Vulnerability Microsoft
Office Online Server
2025-12-09T17:55:39.367Z 2025-12-09T17:55:39.367Z
CVE-2025-62549
8.8 (3.1)
Windows Routing and Remote Access Service (RRAS) Remot… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:38.801Z 2025-12-09T17:55:38.801Z
CVE-2025-62473
6.5 (3.1)
Windows Routing and Remote Access Service (RRAS) Infor… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:38.210Z 2025-12-09T17:55:38.210Z
CVE-2025-62472
7.8 (3.1)
Windows Remote Access Connection Manager Elevation of … Microsoft
Windows 10 Version 1809
2025-12-09T17:55:37.606Z 2025-12-09T17:55:37.606Z
CVE-2025-62470
7.8 (3.1)
Windows Common Log File System Driver Elevation of Pri… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:36.983Z 2025-12-09T17:55:36.983Z
CVE-2025-62469
7 (3.1)
Microsoft Brokering File System Elevation of Privilege… Microsoft
Windows Server 2025 (Server Core installation)
2025-12-09T17:55:36.456Z 2025-12-09T17:55:36.456Z
CVE-2025-62466
7.8 (3.1)
Windows Client-Side Caching Elevation of Privilege Vul… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:35.762Z 2025-12-09T17:55:35.762Z
CVE-2025-62458
7.8 (3.1)
Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:55:34.989Z 2025-12-09T17:55:34.989Z
CVE-2025-62457
7.8 (3.1)
Windows Cloud Files Mini Filter Driver Elevation of Pr… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:34.137Z 2025-12-09T17:55:34.137Z
CVE-2025-62456
8.8 (3.1)
Windows Resilient File System (ReFS) Remote Code Execu… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:33.275Z 2025-12-09T17:55:33.275Z
CVE-2025-62454
7.8 (3.1)
Windows Cloud Files Mini Filter Driver Elevation of Pr… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:32.317Z 2025-12-09T17:55:32.317Z
CVE-2025-33214
8.8 (3.1)
NVIDIA NVTabular for Linux contains a vulnerabili… NVIDIA
NVTabular
2025-12-09T17:49:08.959Z 2025-12-09T17:49:08.959Z
CVE-2025-33213
8.8 (3.1)
NVIDIA Merlin Transformers4Rec for Linux contains… NVIDIA
Merlin Transformers4Rec
2025-12-09T17:48:47.438Z 2025-12-09T17:48:47.438Z
CVE-2025-64784
7.1 (3.1)
DNG SDK | Heap-based Buffer Overflow (CWE-122) Adobe
DNG SDK
2025-12-09T17:41:45.197Z 2025-12-09T19:02:59.942Z
CVE-2025-64894
5.5 (3.1)
DNG SDK | Integer Overflow or Wraparound (CWE-190) Adobe
DNG SDK
2025-12-09T17:41:44.141Z 2025-12-09T19:03:24.938Z
CVE-2025-64893
7.1 (3.1)
DNG SDK | Out-of-bounds Read (CWE-125) Adobe
DNG SDK
2025-12-09T17:41:43.246Z 2025-12-09T19:01:10.635Z
CVE-2025-64783
7.8 (3.1)
DNG SDK | Integer Overflow or Wraparound (CWE-190) Adobe
DNG SDK
2025-12-09T17:41:42.207Z 2025-12-09T19:03:42.231Z
CVE-2025-46636
6.6 (3.1)
Dell Encryption, versions prior to 11.12.1, conta… Dell
Dell Encryption
2025-12-09T17:34:59.388Z 2025-12-09T17:34:59.388Z
CVE-2025-46637
7.3 (3.1)
Dell Encryption, versions prior to 11.12.1, conta… Dell
Dell Encryption
2025-12-09T17:31:01.496Z 2025-12-09T17:31:01.496Z
CVE-2025-13924
4.3 (3.1)
Advanced Product Fields (Product Addons) for WooCommer… maartenbelmans
Advanced Product Fields (Product Addons) for WooCommerce
2025-12-09T17:23:32.069Z 2025-12-09T17:23:32.069Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-62469
7 (3.1)
Microsoft Brokering File System Elevation of Privilege… Microsoft
Windows Server 2025 (Server Core installation)
2025-12-09T17:55:36.456Z 2025-12-09T17:55:36.456Z
CVE-2025-62468
4.4 (3.1)
Windows Defender Firewall Service Information Disclosu… Microsoft
Windows Server 2025 (Server Core installation)
2025-12-09T17:55:53.221Z 2025-12-09T17:55:53.221Z
CVE-2025-62467
7.8 (3.1)
Windows Projected File System Elevation of Privilege V… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:52.435Z 2025-12-09T17:55:52.435Z
CVE-2025-62466
7.8 (3.1)
Windows Client-Side Caching Elevation of Privilege Vul… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:35.762Z 2025-12-09T17:55:35.762Z
CVE-2025-62465
6.5 (3.1)
DirectX Graphics Kernel Denial of Service Vulnerability Microsoft
Windows Server 2022
2025-12-09T17:55:51.174Z 2025-12-09T17:55:51.174Z
CVE-2025-62464
7.8 (3.1)
Windows Projected File System Elevation of Privilege V… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:50.511Z 2025-12-09T17:55:50.511Z
CVE-2025-62463
6.5 (3.1)
DirectX Graphics Kernel Denial of Service Vulnerability Microsoft
Windows Server 2022
2025-12-09T17:55:49.867Z 2025-12-09T17:55:49.867Z
CVE-2025-62462
7.8 (3.1)
Windows Projected File System Elevation of Privilege V… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:49.255Z 2025-12-09T17:55:49.255Z
CVE-2025-62461
7.8 (3.1)
Windows Projected File System Elevation of Privilege V… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:48.740Z 2025-12-09T17:55:48.740Z
CVE-2025-62458
7.8 (3.1)
Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:55:34.989Z 2025-12-09T17:55:34.989Z
CVE-2025-62457
7.8 (3.1)
Windows Cloud Files Mini Filter Driver Elevation of Pr… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:34.137Z 2025-12-09T17:55:34.137Z
CVE-2025-62456
8.8 (3.1)
Windows Resilient File System (ReFS) Remote Code Execu… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:33.275Z 2025-12-09T17:55:33.275Z
CVE-2025-62455
7.8 (3.1)
Microsoft Message Queuing (MSMQ) Elevation of Privileg… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:48.052Z 2025-12-09T17:55:48.052Z
CVE-2025-62454
7.8 (3.1)
Windows Cloud Files Mini Filter Driver Elevation of Pr… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:32.317Z 2025-12-09T17:55:32.317Z
CVE-2025-62221
7.8 (3.1)
Windows Cloud Files Mini Filter Driver Elevation of Pr… Microsoft
Windows 10 Version 1809
2025-12-09T17:56:10.169Z 2025-12-09T18:42:15.211Z
CVE-2025-61258
N/A
An issue was discovered in Outsystems Platform Se… n/a
n/a
2025-12-09T00:00:00.000Z 2025-12-09T17:41:09.316Z
CVE-2025-61078
N/A
Cross-site scripting (XSS) vulnerability in Reque… n/a
n/a
2025-12-09T00:00:00.000Z 2025-12-09T17:53:20.453Z
CVE-2025-60024
7.7 (3.1)
Multiple Improper Limitations of a Pathname to a … Fortinet
FortiVoice
2025-12-09T17:18:44.551Z 2025-12-09T17:18:44.551Z
CVE-2025-59923
2.6 (3.1)
An improper access control vulnerability in Forti… Fortinet
FortiAuthenticator
2025-12-09T17:18:45.658Z 2025-12-09T17:18:45.658Z
CVE-2025-59810
6.2 (3.1)
An improper access control vulnerability in Forti… Fortinet
FortiSOAR on-premise
2025-12-09T17:19:06.350Z 2025-12-09T17:19:06.350Z
CVE-2025-59808
6.5 (3.1)
An unverified password change vulnerability [CWE-… Fortinet
FortiSOAR on-premise
2025-12-09T17:19:06.347Z 2025-12-09T17:19:06.347Z
CVE-2025-59719
9.1 (3.1)
An improper verification of cryptographic signatu… Fortinet
FortiWeb
2025-12-09T17:20:11.763Z 2025-12-09T18:09:02.445Z
CVE-2025-59718
9.1 (3.1)
A improper verification of cryptographic signatur… Fortinet
FortiSwitchManager
2025-12-09T17:20:11.783Z 2025-12-09T18:06:05.221Z
CVE-2025-59517
7.8 (3.1)
Windows Storage VSP Driver Elevation of Privilege Vuln… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:47.531Z 2025-12-09T17:55:47.531Z
CVE-2025-59516
7.8 (3.1)
Windows Storage VSP Driver Elevation of Privilege Vuln… Microsoft
Windows 10 Version 1809
2025-12-09T17:55:47.016Z 2025-12-09T17:55:47.016Z
CVE-2025-57823
2.6 (3.1)
A direct request ('forced browsing') vulnerabilit… Fortinet
FortiAuthenticator
2025-12-09T17:18:45.986Z 2025-12-09T17:18:45.986Z
CVE-2025-55233
7.8 (3.1)
Windows Projected File System Elevation of Privilege V… Microsoft
Windows 11 Version 25H2
2025-12-09T17:55:51.668Z 2025-12-09T17:55:51.668Z
CVE-2025-54838
6.4 (3.1)
An Incorrect Authorization vulnerability [CWE-863… Fortinet
FortiPortal
2025-12-09T17:18:48.046Z 2025-12-09T17:18:48.046Z
CVE-2025-54353
5.3 (3.1)
An Improper Neutralization of Input During Web Pa… Fortinet
FortiSandbox
2025-12-09T17:19:49.801Z 2025-12-09T17:19:49.801Z
CVE-2025-54100
7.8 (3.1)
PowerShell Remote Code Execution Vulnerability Microsoft
Windows 10 Version 1809
2025-12-09T17:56:09.562Z 2025-12-09T17:56:09.562Z
ID Description Published Updated
fkie_cve-2025-64070 Sourcecodester Student Grades Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in… 2025-12-02T17:16:06.113 2025-12-03T20:13:03.247
fkie_cve-2025-13828 SummaryA non privileged user can install and remove arbitrary packages via composer for a composer … 2025-12-02T17:16:04.080 2025-12-02T17:16:29.163
fkie_cve-2025-13827 Summary Arbitrary files can be uploaded via the GrapesJS Builder, as the types of files that can be… 2025-12-02T17:16:03.847 2025-12-02T17:16:29.163
fkie_cve-2025-65187 A Stored Cross Site Scripting vulnerability exists in CiviCRM before v6.7 in the Accounting Batches… 2025-12-02T16:15:56.157 2025-12-02T20:15:52.670
fkie_cve-2025-64460 An issue was discovered in 5.2 before 5.2.9, 5.1 before 5.1.15, and 4.2 before 4.2.27. Algorithmic … 2025-12-02T16:15:56.013 2025-12-02T22:16:08.850
fkie_cve-2025-63872 DeepSeek V3.2 has a Cross Site Scripting (XSS) vulnerability, which allows JavaScript execution thr… 2025-12-02T16:15:55.843 2025-12-02T20:15:51.837
fkie_cve-2025-59704 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow an attacke… 2025-12-02T16:15:55.470 2025-12-08T19:38:42.513
fkie_cve-2025-59703 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a Physical… 2025-12-02T16:15:55.317 2025-12-08T19:39:02.430
fkie_cve-2025-58113 An out-of-bounds read vulnerability exists in the EMF functionality of PDF-XChange Co. Ltd PDF-XCha… 2025-12-02T16:15:55.040 2025-12-02T17:16:29.163
fkie_cve-2025-13877 A vulnerability was detected in nocobase up to 1.9.4/2.0.0-alpha.37. The affected element is an unk… 2025-12-02T16:15:54.310 2025-12-02T17:16:29.163
fkie_cve-2025-13372 An issue was discovered in 5.2 before 5.2.9, 5.1 before 5.1.15, and 4.2 before 4.2.27. `FilteredRel… 2025-12-02T16:15:53.907 2025-12-02T17:16:29.163
fkie_cve-2025-12630 The Upload.am WordPress plugin before 1.0.1 is vulnerable to arbitrary option disclosure due to a … 2025-12-02T16:15:53.720 2025-12-02T17:16:29.163
fkie_cve-2025-59705 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a Physical… 2025-12-02T15:15:56.043 2025-12-08T19:39:23.170
fkie_cve-2025-59702 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.917 2025-12-08T19:39:46.283
fkie_cve-2025-59701 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.783 2025-12-08T19:40:05.490
fkie_cve-2025-59700 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.667 2025-12-08T19:41:38.573
fkie_cve-2025-59699 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.537 2025-12-08T19:41:55.027
fkie_cve-2025-59698 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, might allow a ph… 2025-12-02T15:15:55.410 2025-12-08T19:42:20.173
fkie_cve-2025-59697 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.277 2025-12-08T19:31:35.443
fkie_cve-2025-59696 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a physical… 2025-12-02T15:15:55.143 2025-12-08T19:31:25.870
fkie_cve-2025-59695 Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13.6.11, or 13.7, allow a user wit… 2025-12-02T15:15:55.010 2025-12-04T18:15:50.930
fkie_cve-2025-59694 The Chassis Management Board in Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13… 2025-12-02T15:15:54.883 2025-12-03T16:15:57.770
fkie_cve-2025-59693 The Chassis Management Board in Entrust nShield Connect XC, nShield 5c, and nShield HSMi through 13… 2025-12-02T15:15:54.747 2025-12-03T15:15:53.210
fkie_cve-2025-13876 A security vulnerability has been detected in Rareprob HD Video Player All Formats App 12.1.372 on … 2025-12-02T15:15:50.350 2025-12-02T17:16:29.163
fkie_cve-2025-13875 A weakness has been identified in Yohann0617 oci-helper up to 3.2.4. This issue affects the functio… 2025-12-02T15:15:50.133 2025-12-02T17:16:29.163
fkie_cve-2025-13505 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting'), Improp… 2025-12-02T15:15:49.623 2025-12-02T17:16:29.163
fkie_cve-2025-65858 A Stored Cross-Site Scripting (XSS) vulnerability in Calibre-Web v0.6.25 allows attackers to inject… 2025-12-02T14:16:25.233 2025-12-02T17:16:29.163
fkie_cve-2025-41086 Vulnerability in the access control system of the GAMS licensing system that allows unlimited valid… 2025-12-02T14:16:25.070 2025-12-02T17:16:29.163
fkie_cve-2025-41066 Horde Groupware v5.2.22 has a user enumeration vulnerability that allows an unauthenticated attacke… 2025-12-02T14:16:24.910 2025-12-03T20:08:52.853
fkie_cve-2025-41015 User Enumeration Vulnerability in TCMAN GIM v11 version 20250304. This vulnerability allows an unau… 2025-12-02T14:16:24.753 2025-12-03T20:08:14.570
ID Severity Description Published Updated
ghsa-68m7-f5m2-gm7m
7.8 (3.1)
Untrusted pointer dereference in Microsoft Office Excel allows an unauthorized attacker to execute … 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-63g7-h5pc-rg8w
7.8 (3.1)
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-5jm2-28hh-8j9g
7.8 (3.1)
Integer overflow or wraparound in Windows Projected File System allows an authorized attacker to el… 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-4xrp-fj9x-455x
8.8 (3.1)
Multiple Improper Limitations of a Pathname to a Restricted Directory ('Path Traversal') vulnerabil… 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-4xhr-vh2p-rpch
7.8 (3.1)
Use after free in Windows Cloud Files Mini Filter Driver allows an authorized attacker to elevate p… 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-4hrq-5w6m-4fj5
7.8 (3.1)
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-42jr-6c9q-58g2
7.0 (3.1)
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-3r6x-wmfj-r38f
6.5 (3.1)
Null pointer dereference in Windows DirectX allows an authorized attacker to deny service locally. 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-3p8x-c3hm-xmp2
6.5 (3.1)
An improper access control vulnerability in Fortinet FortiSOAR PaaS 7.6.0 through 7.6.2, FortiSOAR … 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-36hm-h89f-cr4p
7.8 (3.1)
Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-2vf7-cqh6-hh52
4.4 (3.1)
Out-of-bounds read in Windows Defender Firewall Service allows an authorized attacker to disclose i… 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-27g8-w44f-r8gx
7.8 (3.1)
Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to execute code locally. 2025-12-09T18:30:46Z 2025-12-09T18:30:46Z
ghsa-xwrg-6m45-8r48
5.4 (3.1)
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerabili… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-xw8w-pqw7-c52c
2.7 (3.1)
A direct request ('forced browsing') vulnerability in Fortinet FortiAuthenticator 6.6.0 through 6.6… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-xgq2-qc35-hwwp
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-x9cp-7q9j-4wrg
7.8 (3.1)
Improper access control in Windows Storage VSP Driver allows an authorized attacker to elevate priv… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-w855-c23r-66cr
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-r4xg-7r26-r275
7.1 (4.0)
Legality WHISTLEBLOWING by DigitalPA contains a protection mechanism failure in which critical HTTP… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-qp2h-gx67-x4r6
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-q882-mpfm-x7wg
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-mw8w-4648-89vr
9.3 (4.0)
Entrust Instant Financial Issuance (IFI) On Premise software (formerly referred to as CardWizard) v… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-hvm3-r882-vhwp
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-hcm9-8qqf-jc2f
5.3 (4.0)
MailEnable versions prior to 10.54 contain a reflected cross-site scripting (XSS) vulnerability in … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-g5pp-f223-r98m
7.2 (3.1)
An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulne… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-g2jf-rc5w-j8rp
7.2 (3.1)
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulne… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-f3wc-6xhj-wh83
7.3 (3.1)
Dell Encryption, versions prior to 11.12.1, contain an Improper Link Resolution Before File Access … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-cfg8-v8jf-x9h8
7.8 (3.1)
Out-of-bounds read in Windows Projected File System allows an authorized attacker to elevate privil… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-9j88-g4wc-q6mc
7.8 (3.1)
Improper neutralization of special elements used in a command ('command injection') in Windows Powe… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-95q7-6988-pvr4
7.8 (3.1)
Missing authentication for critical function in Windows Storage VSP Driver allows an authorized att… 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ghsa-5rxr-fvx4-fr86
6.6 (3.1)
Dell Encryption, versions prior to 11.12.1, contain an Improper Link Resolution Before File Access … 2025-12-09T18:30:45Z 2025-12-09T18:30:45Z
ID Severity Description Package Published Updated
pysec-2025-58
8.8 (3.1)
vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py impl… vllm 2025-01-27T18:15:41+00:00 2025-06-27T21:22:36.583615+00:00
pysec-2025-12
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2025-01-21T15:15:13+00:00 2025-04-08T10:23:23.899726+00:00
pysec-2025-1
An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2… django 2025-01-14T19:15:32+00:00 2025-01-14T21:22:18.665005+00:00
pysec-2025-33
7.5 (3.1)
Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… vyper 2025-01-14T18:16:05+00:00 2025-04-23T21:23:01.322686+00:00
pysec-2024-158
Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when … djoser 2024-12-13T05:15:07+00:00 2025-01-14T05:22:11.856636+00:00
pysec-2024-159
Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Arc… luigi 2024-12-10T05:15:07+00:00 2025-01-14T05:22:17.204098+00:00
pysec-2024-157
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:18+00:00 2025-01-14T05:22:11.817473+00:00
pysec-2024-156
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:17+00:00 2025-01-14T05:22:11.736011+00:00
pysec-2024-256
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… mobsf 2024-12-03T16:15:24+00:00 2025-06-27T17:22:53.325430+00:00
pysec-2024-161
Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R packag… pyarrow 2024-11-28T17:15:48+00:00 2025-01-14T05:22:20.554292+00:00
pysec-2024-224
7.0 (3.1)
Excessive directory permissions in MLflow leads to local privilege escalation when using … mlflow 2024-11-25T14:15:06+00:00 2025-02-03T16:23:40.409646+00:00
pysec-2024-187
9.8 (3.1)
virtualenv before 20.26.6 allows command injection through the activation scripts for a v… virtualenv 2024-11-24T16:15:06+00:00 2025-01-19T04:23:01.784352+00:00
pysec-2024-229
8.8 (3.1)
Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.499413+00:00
pysec-2024-228
8.8 (3.1)
Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.449105+00:00
pysec-2024-227
8.8 (3.1)
Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execu… transformers 2024-11-22T22:15:06+00:00 2025-02-10T23:22:41.399021+00:00
pysec-2024-178
7.5 (3.1)
Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2… litestar 2024-11-20T21:15:08+00:00 2025-01-19T01:52:23.772726+00:00
pysec-2024-160
6.1 (3.1)
lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.cle… lxml-html-clean 2024-11-19T22:15:21+00:00 2025-01-14T05:22:17.244267+00:00
pysec-2024-124
4.8 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting… django-cms 2024-11-18T12:15:00Z 2024-11-20T16:23:43.554559Z
pysec-2024-123
6.1 (3.1)
An open redirection vulnerability exists in pyload/pyload version 0.5.0. The vulnerabilit… pyload-ng 2024-11-15T11:15:00+00:00 2024-11-19T22:22:34.280606+00:00
pysec-2024-182
Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive… apache-airflow 2024-11-15T09:15:14+00:00 2025-01-19T04:22:59.398988+00:00
pysec-2024-204
8.1 (3.1)
TorchGeo Remote Code Execution Vulnerability torchgeo 2024-11-12T18:15:45+00:00 2025-01-19T19:19:01.299352+00:00
pysec-2024-231
8.1 (3.1)
LightGBM Remote Code Execution Vulnerability lightgbm 2024-11-12T18:15:28+00:00 2025-02-15T07:20:34.246161+00:00
pysec-2024-238
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-04-08T10:23:23.857960+00:00
pysec-2024-183
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-01-19T04:22:59.576907+00:00
pysec-2024-202
6.5 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:07+00:00 2025-01-19T16:22:59.212853+00:00
pysec-2024-201
6.1 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:05+00:00 2025-01-19T16:22:59.154645+00:00
pysec-2024-115
9.8 (3.1)
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchain-community versi… langchain 2024-11-05T16:04:14Z 2024-11-12T19:19:57.535206Z
pysec-2024-259
9.8 (3.1)
In PyTorch <=2.4.1, the RemoteModule has Deserialization RCE. NOTE: this is disputed by m… torch 2024-10-29T21:15:04+00:00 2025-07-16T03:09:57.748865+00:00
pysec-2024-211
7.5 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When a remote clien… waitress 2024-10-29T15:15:12+00:00 2025-01-19T19:19:01.852094+00:00
pysec-2024-210
4.8 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. A remote client may… waitress 2024-10-29T15:15:11+00:00 2025-01-19T19:19:01.811922+00:00
ID Description Updated
ID Description Published Updated
mal-2025-192329 Malicious code in elf-stats-cosy-toy-308 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192328 Malicious code in elf-stats-cosy-sled-550 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192327 Malicious code in elf-stats-candystriped-garland-735 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192326 Malicious code in elf-stats-candlelit-hollyberry-248 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192325 Malicious code in elf-stats-aurora-mailbag-938 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192324 Malicious code in ambient-map (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192323 Malicious code in rendom (PyPI) 2025-12-05T16:58:12Z 2025-12-05T16:58:12Z
mal-2025-192322 Malicious code in joyboyw (PyPI) 2025-12-05T13:45:46Z 2025-12-05T13:45:46Z
mal-2025-192321 Malicious code in json-map-source (npm) 2025-12-05T05:53:00Z 2025-12-05T20:41:18Z
mal-0000-ghsa-malware-3c10e01cd8946f23 Malware in json-map-source 2025-12-05T05:53:00Z 2025-12-05T05:53:01Z
mal-2025-192318 Malicious code in chai-as-deployed (npm) 2025-12-05T05:43:31Z 2025-12-05T20:41:16Z
mal-0000-ghsa-malware-117c632d121fc31a Malware in chai-as-deployed 2025-12-05T05:43:31Z 2025-12-05T05:43:31Z
mal-2025-192319 Malicious code in chai-promised-chain (npm) 2025-12-05T05:40:01Z 2025-12-05T20:41:16Z
mal-0000-ghsa-malware-6e78b63f74d39f61 Malware in chai-promised-chain 2025-12-05T05:40:01Z 2025-12-05T05:40:02Z
mal-2025-192320 Malicious code in dotnetenv (npm) 2025-12-05T05:37:50Z 2025-12-05T20:41:17Z
mal-0000-ghsa-malware-1de4b94766b2d429 Malware in dotnetenv 2025-12-05T05:37:50Z 2025-12-05T05:37:56Z
mal-2025-192317 Malicious code in tailwindcss-setfont (npm) 2025-12-05T03:07:11Z 2025-12-05T20:41:20Z
mal-2025-192316 Malicious code in tailwindcss-animation-helper (npm) 2025-12-05T03:05:17Z 2025-12-05T20:41:20Z
mal-2025-192315 Malicious code in seeds-random (npm) 2025-12-05T03:03:24Z 2025-12-05T20:41:20Z
mal-2025-192313 Malicious code in react-svg-fill (npm) 2025-12-05T02:57:24Z 2025-12-05T20:41:19Z
mal-2025-192314 Malicious code in react-svg-supporter (npm) 2025-12-05T02:52:02Z 2025-12-05T20:41:19Z
mal-2025-192312 Malicious code in react-svg-bundler (npm) 2025-12-05T02:52:02Z 2025-12-05T20:41:19Z
mal-2025-192311 Malicious code in react-icon-updater (npm) 2025-12-05T02:50:28Z 2025-12-05T20:41:19Z
mal-2025-192307 Malicious code in jsonify-settings (npm) 2025-12-05T02:44:48Z 2025-12-05T20:41:18Z
mal-2025-192310 Malicious code in node-tailwind (npm) 2025-12-05T02:42:15Z 2025-12-05T20:41:19Z
mal-2025-192309 Malicious code in node-dpapi1 (npm) 2025-12-05T02:42:15Z 2025-12-05T20:41:19Z
mal-2025-192308 Malicious code in module-listener (npm) 2025-12-05T02:42:15Z 2025-12-05T20:41:19Z
mal-2025-192305 Malicious code in dell-recovery (PyPI) 2025-12-04T22:01:57Z 2025-12-04T22:01:57Z
mal-2025-192306 Malicious code in dell-restore-system (PyPI) 2025-12-04T21:59:37Z 2025-12-04T21:59:37Z
mal-2025-192304 Malicious code in elf-stats-northbound-sparkler-410 (npm) 2025-12-04T19:12:07Z 2025-12-05T21:38:02Z
ID Description Published Updated
wid-sec-w-2025-2444 Dell Secure Connect Gateway: Mehrere Schwachstellen 2025-10-29T23:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2441 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-29T23:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2436 Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-10-28T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2435 D-LINK Aquila Pro AI R15: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2025-10-28T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2431 Linux Kernel: Mehrere Schwachstellen 2025-10-28T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2430 Linux Kernel: Mehrere Schwachstellen 2025-10-27T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2427 strongSwan (eap-mschapv2 plugin): Schwachstelle ermöglicht Codeausführung und DoS 2025-10-27T23:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2420 Apache Tomcat: Mehrere Schwachstellen 2025-10-27T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2416 Proxmox Backup Server: Mehrere Schwachstellen 2025-10-26T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-2409 Xen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-26T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2407 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-26T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2404 AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität 2025-10-23T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2403 Ubiquiti UniFi: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-23T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2398 Moxa Switch: Mehrere Schwachstellen 2025-10-23T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2396 Hashicorp Vault: Mehrere Schwachstellen 2025-10-23T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2395 Rancher Manager: Mehrere Schwachstellen 2025-10-23T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2394 Linux Kernel: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2392 Internet Systems Consortium BIND: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2391 OpenBao: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-2390 PowerDNS Recursor: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2388 MongoDB: Schwachstelle ermöglicht Privilegieneskalation 2025-10-22T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-2386 Unbound: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2385 Drupal Module: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2380 Xen: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2379 Dell BIOS: Schwachstelle ermöglicht Manipulation von Daten 2025-10-21T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2375 Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-10-21T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2370 Oracle Systems: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2365 Oracle Java SE: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2363 Oracle MySQL: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2361 Oracle Communications: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0325 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-10-20T12:59:06.729067Z 2025-10-20T12:59:06.729067Z
ncsc-2025-0324 Kwetsbaarheid verholpen in FortiOS 2025-10-17T08:42:51.624827Z 2025-10-17T08:42:51.624827Z
ncsc-2025-0323 Kwetsbaarheden verholpen in SAP Producten 2025-10-17T08:04:54.828451Z 2025-10-17T08:04:54.828451Z
ncsc-2025-0322 Kwetsbaarheden verholpen in Adobe Commerce 2025-10-16T06:32:33.597617Z 2025-10-16T06:32:33.597617Z
ncsc-2025-0321 Kwetsbaarheden verholpen in Adobe Illustrator 2025-10-16T06:27:14.019367Z 2025-10-16T06:27:14.019367Z
ncsc-2025-0320 Kwetsbaarheden verholpen in Adobe Framemaker 2025-10-16T06:25:05.618348Z 2025-10-16T06:25:05.618348Z
ncsc-2025-0319 Kwetsbaarheden verholpen in F5 Networks BIG-IP, F5OS en NGINX App Protect WAF 2025-10-15T15:21:14.871532Z 2025-10-15T15:21:14.871532Z
ncsc-2025-0318 Kwetsbaarheden verholpen in Ivanti Endpoint Manager 2025-10-15T06:22:07.027110Z 2025-10-15T06:22:07.027110Z
ncsc-2025-0317 Kwetsbaarheden verholpen in Veeam Backup & Replication 2025-10-15T06:13:55.126030Z 2025-10-15T06:13:55.126030Z
ncsc-2025-0316 Kwetsbaarheid verholpen in Microsoft SQL Server 2025-10-14T18:52:06.487996Z 2025-10-14T18:52:06.487996Z
ncsc-2025-0315 Kwetsbaarheden verholpen in Microsoft Office 2025-10-14T18:38:05.692251Z 2025-10-14T18:38:05.692251Z
ncsc-2025-0314 Kwetsbaarheden verholpen in Microsoft System Center 2025-10-14T18:27:56.075338Z 2025-10-14T18:27:56.075338Z
ncsc-2025-0313 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-10-14T18:21:47.576457Z 2025-10-14T18:21:47.576457Z
ncsc-2025-0312 Kwetsbaarheden verholpen in Microsoft Exchange 2025-10-14T18:16:12.274468Z 2025-10-14T18:16:12.274468Z
ncsc-2025-0311 Kwetsbaarheden verholpen in Microsoft Azure 2025-10-14T18:13:41.244373Z 2025-10-14T18:13:41.244373Z
ncsc-2025-0310 Kwetsbaarheden verholpen in Microsoft Windows 2025-10-14T18:03:45.875739Z 2025-10-24T11:09:29.790442Z
ncsc-2025-0309 Kwetsbaarheden verholpen in Siemens producten 2025-10-14T11:22:10.254089Z 2025-10-14T11:22:10.254089Z
ncsc-2025-0308 Kwetsbaarheden verholpen in Juniper Networks Junos Space 2025-10-13T08:31:03.235596Z 2025-10-13T08:31:03.235596Z
ncsc-2025-0307 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-13T07:52:22.500853Z 2025-10-13T07:52:22.500853Z
ncsc-2025-0306 Kwetsbaarheden verholpen in GitLab 2025-10-13T07:25:32.225768Z 2025-10-13T07:25:32.225768Z
ncsc-2025-0305 Kwetsbaarheden verholpen in Juniper Networks Junos OS 2025-10-13T07:17:00.445318Z 2025-10-13T07:17:00.445318Z
ncsc-2025-0304 Kwetsbaarheden verholpen in Redis 2025-10-08T11:43:37.331971Z 2025-10-08T11:43:37.331971Z
ncsc-2025-0303 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-05T09:07:57.122302Z 2025-10-08T13:03:30.836713Z
ncsc-2025-0302 Kwetsbaarheid verholpen in IBM InfoSphere 2025-09-30T08:31:27.582962Z 2025-09-30T08:31:27.582962Z
ncsc-2025-0301 Kwetsbaarheden verholpen in VMware NSX 2025-09-30T08:29:24.969885Z 2025-09-30T08:29:24.969885Z
ncsc-2025-0300 Kwetsbaarheden verholpen in GitLab EE & CE 2025-09-29T09:40:53.033373Z 2025-09-29T09:40:53.033373Z
ncsc-2025-0299 Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway 2025-09-26T07:00:18.729367Z 2025-09-26T07:00:18.729367Z
ncsc-2025-0298 Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD 2025-09-25T18:17:20.040958Z 2025-09-25T18:17:20.040958Z
ncsc-2025-0297 Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software 2025-09-25T09:20:07.678881Z 2025-09-25T10:42:19.129323Z
ncsc-2025-0296 Kwetsbaarheid verholpen in WatchGuard Fireware OS 2025-09-19T13:31:26.392203Z 2025-10-17T08:19:28.145953Z
ID Description Published Updated
ssa-938066 SSA-938066: Remote Code Execution Vulnerability in SENTRON Powermanager and Desigo CC 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-904646 SSA-904646: Sensitive Data Exposure Vulnerability in SIPROTEC 5 Devices 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-626991 SSA-626991: Denial of Service Vulnerability in SIMATIC CN 4100 before V4.0 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-573669 SSA-573669: Multiple Vulnerabilities in TIA Administrator Before V3.0.6 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-460466 SSA-460466: Denial of Service Vulnerability in TIA Project-Server and TIA Portal 2025-07-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-183963 SSA-183963: Certificate Validation Vulnerabilities in SICAM TOOLBOX II Before V07.11 2025-07-08T00:00:00Z 2025-07-18T00:00:00Z
ssa-091753 SSA-091753: Multiple Vulnerabilities in Solid Edge Before SE2025 Update 5 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-083019 SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices 2025-07-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-078892 SSA-078892: Multiple Vulnerabilities in SINEC NMS Before V4.0 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-627195 SSA-627195: Zip Path Traversal Vulnerability in Mendix Studio Pro's Module Installation Process 2025-06-12T00:00:00Z 2025-07-08T00:00:00Z
ssa-693776 SSA-693776: Multiple Vulnerabilities in Industrial Communication Devices based on SINEC OS before V3.2 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-633269 SSA-633269: Incorrect Authorization Check Vulnerability in Industrial Communication Devices based on SINEC OS before V3.1 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-513708 SSA-513708: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices 2025-06-10T00:00:00Z 2025-10-14T00:00:00Z
ssa-486186 SSA-486186: Out of Bounds Read Vulnerability in Tecnomatix Plant Simulation Before 2404 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-345750 SSA-345750: Default Credentials in Energy Services Using Elspec G5DFR 2025-06-10T00:00:00Z 2025-06-16T00:00:00Z
ssa-082556 SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 2025-06-10T00:00:00Z 2025-08-12T00:00:00Z
ssa-367714 SSA-367714: Improper Integrity Check of Firmware Updates in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2025-05-23T00:00:00Z 2025-10-14T00:00:00Z
ssa-041082 SSA-041082: Out of Bounds Read Vulnerability in SiPass Integrated Before V2.95.3.18 2025-05-23T00:00:00Z 2025-05-23T00:00:00Z
ssa-552330 SSA-552330: System Configuration Password Reset in Siveillance Video V2024 R1 2025-05-14T00:00:00Z 2025-05-14T00:00:00Z
ssa-901508 SSA-901508: Multiple Vulnerabilities in INTRALOG WMS Before V5 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-864900 SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices 2025-05-13T00:00:00Z 2025-11-11T00:00:00Z
ssa-828116 SSA-828116: Denial of Service Vulnerability in BACnet ATEC Devices 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-794185 SSA-794185: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SIPROTEC, SICAM and Related Products 2025-05-13T00:00:00Z 2025-11-11T00:00:00Z
ssa-726617 SSA-726617: Incorrect Privilege Assignment Vulnerability in Mendix OIDC SSO Module 2025-05-13T00:00:00Z 2025-11-11T00:00:00Z
ssa-718393 SSA-718393: Partial Denial of Service Vulnerability in APOGEE PXC and TALON TC Series (BACnet) Devices 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-668154 SSA-668154: Denial of Service Vulnerability in MS/TP Point Pickup Module 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-614723 SSA-614723: Denial of Service Vulnerabilities in User Management Component (UMC) 2025-05-13T00:00:00Z 2025-10-14T00:00:00Z
ssa-556937 SSA-556937: Multiple Vulnerabilities in VersiCharge AC Series EV Chargers 2025-05-13T00:00:00Z 2025-05-14T00:00:00Z
ssa-542540 SSA-542540: Out of Bounds Read Vulnerability in Teamcenter Visualization 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-523418 SSA-523418: Information Disclosure Vulnerability in Desigo CC 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ID Description Published Updated
rhsa-2025:22255 Red Hat Security Advisory: OpenShift Container Platform 4.20.6 packages and security update 2025-12-02T14:45:43+00:00 2025-12-09T09:10:51+00:00
rhsa-2025:22607 Red Hat Security Advisory: expat security update 2025-12-02T14:22:18+00:00 2025-12-09T15:03:24+00:00
rhsa-2025:22257 Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update 2025-12-02T14:01:47+00:00 2025-12-02T18:50:20+00:00
rhsa-2025:22571 Red Hat Security Advisory: kernel security update 2025-12-02T11:12:52+00:00 2025-12-02T12:48:11+00:00
rhsa-2025:22549 Red Hat Security Advisory: qt5-qt3d security update 2025-12-02T08:04:37+00:00 2025-12-03T15:35:14+00:00
rhsa-2025:22548 Red Hat Security Advisory: Red Hat Ceph Storage 2025-12-02T02:21:05+00:00 2025-12-08T22:41:27+00:00
rhsa-2025:22496 Red Hat Security Advisory: gimp security update 2025-12-02T00:20:01+00:00 2025-12-09T09:10:58+00:00
rhsa-2025:22529 Red Hat Security Advisory: Red Hat Ceph Storage 2025-12-01T21:59:44+00:00 2025-12-08T22:41:27+00:00
rhsa-2025:22498 Red Hat Security Advisory: gimp security update 2025-12-01T21:21:36+00:00 2025-12-09T09:10:59+00:00
rhsa-2025:22497 Red Hat Security Advisory: gimp security update 2025-12-01T21:05:45+00:00 2025-12-09T09:10:59+00:00
rhsa-2025:22195 Red Hat Security Advisory: Red Hat build of Quarkus 3.20.4 release and security update 2025-12-01T21:02:54+00:00 2025-12-09T00:02:07+00:00
rhsa-2025:22449 Red Hat Security Advisory: thunderbird security update 2025-12-01T19:54:41+00:00 2025-12-09T09:10:48+00:00
rhsa-2025:22445 Red Hat Security Advisory: gimp security update 2025-12-01T19:44:30+00:00 2025-12-09T09:10:58+00:00
rhsa-2025:22451 Red Hat Security Advisory: thunderbird security update 2025-12-01T18:58:15+00:00 2025-12-09T09:10:15+00:00
rhsa-2025:22450 Red Hat Security Advisory: thunderbird security update 2025-12-01T18:54:44+00:00 2025-12-09T09:10:49+00:00
rhsa-2025:22426 Red Hat Security Advisory: xorg-x11-server security update 2025-12-01T14:41:40+00:00 2025-12-04T16:55:07+00:00
rhsa-2025:22427 Red Hat Security Advisory: xorg-x11-server security update 2025-12-01T14:41:06+00:00 2025-12-04T16:55:09+00:00
rhsa-2025:22428 Red Hat Security Advisory: Cost Management Metrics Operator Update 2025-12-01T14:29:00+00:00 2025-12-08T22:41:27+00:00
rhsa-2025:22422 Red Hat Security Advisory: haproxy security update 2025-12-01T13:15:10+00:00 2025-12-09T15:02:19+00:00
rhsa-2025:22417 Red Hat Security Advisory: gimp:2.8 security update 2025-12-01T12:35:09+00:00 2025-12-09T09:10:57+00:00
rhsa-2025:22420 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14 security, enhancement & bug fix update 2025-12-01T12:14:05+00:00 2025-12-09T09:16:51+00:00
rhsa-2025:22418 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15 security, enhancement & bug fix update 2025-12-01T12:10:52+00:00 2025-12-09T09:16:51+00:00
rhsa-2025:22416 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16 security, enhancement & bug fix update 2025-12-01T12:00:04+00:00 2025-12-09T09:16:49+00:00
rhsa-2025:22415 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update 2025-12-01T11:59:39+00:00 2025-12-09T09:16:49+00:00
rhsa-2025:22413 Red Hat Security Advisory: qt5-qt3d security update 2025-12-01T11:49:57+00:00 2025-12-03T15:35:15+00:00
rhsa-2025:22414 Red Hat Security Advisory: qt5-qt3d security update 2025-12-01T11:44:57+00:00 2025-12-03T15:35:36+00:00
rhsa-2025:22405 Red Hat Security Advisory: kernel security update 2025-12-01T11:06:22+00:00 2025-12-09T08:52:46+00:00
rhsa-2025:22392 Red Hat Security Advisory: kernel security update 2025-12-01T10:11:52+00:00 2025-12-04T22:51:01+00:00
rhsa-2025:22399 Red Hat Security Advisory: haproxy security update 2025-12-01T10:00:22+00:00 2025-12-09T15:02:19+00:00
rhsa-2025:22395 Red Hat Security Advisory: kernel security update 2025-12-01T09:41:22+00:00 2025-12-03T15:34:44+00:00
ID Description Published Updated
va-25-297-01 IBM DOORS Next Generation multiple vulnerabilities 2025-10-22T18:45:47Z 2025-10-22T18:45:47Z
icsma-25-294-01 Oxford Nanopore Technologies MinKNOW 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-06 Raisecomm RAX701-GC Series 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-05 CloudEdge Online Cameras and App 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-02 Rockwell Automation Compact GuardLogix 5370 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-01 Rockwell Automation 1783-NATR 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
va-25-289-01 OPEXUS FOIAXpress unauthenticated administrator password reset 2025-10-16T16:43:55Z 2025-10-16T16:43:55Z
icsa-25-289-04 Rockwell Automation ArmorStart AOP 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-03 Rockwell Automation FactoryTalk ViewPoint 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-02 Rockwell Automation FactoryTalk Linx 2025-10-16T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-289-01 Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-301-01 Schneider Electric EcoStruxure 2025-10-14T07:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-287-01 Rockwell Automation 1715 EtherNet/IP Comms Module 2025-10-14T06:00:00.000000Z 2025-10-14T06:00:00.000000Z
icsa-25-289-10 Siemens HyperLynx and Industrial Edge App Publisher 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-09 Siemens TeleControl Server Basic 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-08 Siemens SINEC NMS 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-07 Siemens SIMATIC ET 200SP Communication Processors 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-06 Siemens SiPass 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-05 Siemens Solid Edge 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
va-25-282-01 Newforma Project Center multiple vulnerabilities 2025-10-09T19:50:00Z 2025-10-09T19:50:00Z
icsa-25-282-03 Rockwell Automation Stratix 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-282-02 Rockwell Automation Lifecycle Services with Cisco 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
va-25-280-01 OPEXUS FOIAXpress stored XSS 2025-10-07T22:50:29Z 2025-10-07T22:50:29Z
icsa-25-280-01 Delta Electronics DIAScreen 2025-10-07T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-275-01 Raise3D Pro2 Series 3D Printers** 2025-10-02T05:00:00.000000Z 2025-10-02T05:00:00.000000Z
icsa-25-289-11 Hitachi Energy MACH GWS 2025-09-30T12:50:29.000000Z 2025-09-30T12:50:29.000000Z
icsa-25-275-02 Hitachi Energy MSM 2025-09-30T09:02:31.000000Z 2025-09-30T09:02:31.000000Z
icsa-25-282-01 Hitachi Energy Asset Suite (Update A) 2025-09-30T08:50:13.000000Z 2025-10-28T09:50:00.000000Z
icsa-25-273-06 National Instruments Circuit Design Suite 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-05 OpenPLC_V3 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
ID Description Published Updated
cisco-sa-fp2k-ipsec-dos-tjwgdzco Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-09-09T21:22:34+00:00
cisco-sa-fmc-xss-jtnmcusp Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-xpathinj-corthdmb Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-radius-rce-tnbkf79 Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-html-inj-mqjrzrny Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-ftd-cmdinj-phe7kmt Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-cmd-inj-hcrlpfyn Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-authz-bypass-m7xhnau Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpn-dos-mfpeka6e Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-ssltls-dos-ehw76vze Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-19T16:32:05+00:00
cisco-sa-asaftd-nat-dns-dos-bqhynhtm Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-http-file-huyx2jl4 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-dhcp-qj7ngs4n Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-cmdinj-vehfezq3 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-ios-dos-doeshwhy Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-acl-bypass-mtpze9yh Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-buffer-overflow-pyruhwbc Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-3100_4200_tlsdos-2ynscd54 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-09-03T13:37:50+00:00
cisco-sa-webex-join-ynxfqhk4 Cisco Webex Meeting Client Join Certificate Validation Vulnerability 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-ise_xss_acc_cont-ysr4ut4u Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-piepnm-bsi-25jjqsbb Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-ise-multi-3vpsxoxo Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-ssrf-jsudjev Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-file-upload-uhnetstm Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-spaces-conn-privesc-kgd2ccdu Cisco Spaces Connector Privilege Escalation Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-ece-xss-cbtkteyc Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-cucm-ssh-m4ubdpe7 Cisco Unified Communications Manager Static SSH Credentials Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-broadworks-xss-o696ymra Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability 2025-07-02T16:00:00+00:00 2025-10-21T15:13:31+00:00
cisco-sa-ise-unauth-rce-zad2gnj6 Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities 2025-06-25T16:00:00+00:00 2025-07-24T23:30:31+00:00
ID Description Published Updated
msrc_cve-2025-40253 s390/ctcm: Fix double-kfree 2025-12-02T00:00:00.000Z 2025-12-09T01:39:05.000Z
msrc_cve-2025-40252 net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() 2025-12-02T00:00:00.000Z 2025-12-07T01:44:31.000Z
msrc_cve-2025-40251 devlink: rate: Unset parent pointer in devl_rate_nodes_destroy 2025-12-02T00:00:00.000Z 2025-12-07T01:46:18.000Z
msrc_cve-2025-40250 net/mlx5: Clean up only new IRQ glue on request_irq() failure 2025-12-02T00:00:00.000Z 2025-12-07T01:46:07.000Z
msrc_cve-2025-40248 vsock: Ignore signal/timeout on connect() if already established 2025-12-02T00:00:00.000Z 2025-12-07T01:44:41.000Z
msrc_cve-2025-40247 drm/msm: Fix pgtable prealloc error path 2025-12-02T00:00:00.000Z 2025-12-07T01:45:55.000Z
msrc_cve-2025-40245 nios2: ensure that memblock.current_limit is set when setting pfn limits 2025-12-02T00:00:00.000Z 2025-12-09T01:38:43.000Z
msrc_cve-2025-40244 hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() 2025-12-02T00:00:00.000Z 2025-12-09T01:38:49.000Z
msrc_cve-2025-40243 hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() 2025-12-02T00:00:00.000Z 2025-12-09T01:39:00.000Z
msrc_cve-2025-40242 gfs2: Fix unlikely race in gdlm_put_lock 2025-12-02T00:00:00.000Z 2025-12-09T01:38:38.000Z
msrc_cve-2025-40240 sctp: avoid NULL dereference when chunk data buffer is missing 2025-12-02T00:00:00.000Z 2025-12-07T01:43:22.000Z
msrc_cve-2025-40233 ocfs2: clear extent cache after moving/defragmenting extents 2025-12-02T00:00:00.000Z 2025-12-09T01:39:10.000Z
msrc_cve-2025-40223 most: usb: Fix use-after-free in hdm_disconnect 2025-12-02T00:00:00.000Z 2025-12-09T01:38:54.000Z
msrc_cve-2025-40220 fuse: fix livelock in synchronous file put from fuseblk workers 2025-12-02T00:00:00.000Z 2025-12-07T01:41:54.000Z
msrc_cve-2025-40219 PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV 2025-12-02T00:00:00.000Z 2025-12-07T01:42:09.000Z
msrc_cve-2025-40218 mm/damon/vaddr: do not repeat pte_offset_map_lock() until success 2025-12-02T00:00:00.000Z 2025-12-09T01:37:53.000Z
msrc_cve-2025-40217 pidfs: validate extensible ioctls 2025-12-02T00:00:00.000Z 2025-12-09T01:37:58.000Z
msrc_cve-2025-40215 xfrm: delete x->tunnel as we delete x 2025-12-02T00:00:00.000Z 2025-12-07T01:41:14.000Z
msrc_cve-2025-34297 KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc 2025-12-02T00:00:00.000Z 2025-12-09T01:38:14.000Z
msrc_cve-2025-13837 Out-of-memory when loading Plist 2025-12-02T00:00:00.000Z 2025-12-09T01:38:23.000Z
msrc_cve-2025-13836 Excessive read buffering DoS in http.client 2025-12-02T00:00:00.000Z 2025-12-09T01:38:18.000Z
msrc_cve-2025-12819 Untrusted search path in auth_query connection in PgBouncer 2025-12-02T00:00:00.000Z 2025-12-06T01:04:01.000Z
msrc_cve-2025-12385 Improper validation of <img> tag size in Text component parser 2025-12-02T00:00:00.000Z 2025-12-08T14:38:17.000Z
msrc_cve-2025-12084 Quadratic complexity in node ID cache clearing 2025-12-02T00:00:00.000Z 2025-12-09T01:39:42.000Z
msrc_cve-2023-53749 x86: fix clear_user_rep_good() exception handling annotation 2025-12-02T00:00:00.000Z 2025-12-09T01:01:20.000Z
msrc_cve-2025-64660 GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability 2025-11-11T08:00:00.000Z 2025-11-25T08:00:00.000Z
msrc_cve-2025-64657 Azure Application Gateway Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-20T08:00:00.000Z
msrc_cve-2025-64656 Application Gateway Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-20T08:00:00.000Z
msrc_cve-2025-64655 Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-20T08:00:00.000Z
msrc_cve-2025-62459 Microsoft Defender Portal Spoofing Vulnerability 2025-11-11T08:00:00.000Z 2025-11-20T08:00:00.000Z
ID Description Updated
var-201402-0026 Buffer overflow in the process_ra function in the router advertisement daemon (radvd) bef… 2024-07-23T22:25:48.682000Z
var-201805-1144 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-07-23T22:25:33.529000Z
var-201805-1143 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-07-23T22:25:33.635000Z
var-202005-0008 Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buf… 2024-07-23T22:25:28.455000Z
var-202407-0704 A vulnerability has been identified in CPCI85 Central Processing/Communication (All versi… 2024-07-23T22:25:01.735000Z
var-200107-0035 slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cau… 2024-07-23T22:24:58.858000Z
var-200512-0643 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-07-23T22:24:53.371000Z
var-200512-0611 Multiple heap-based buffer overflows in QuickTime.qts in Apple QuickTime Player 7.0.3 and… 2024-07-23T22:24:53.455000Z
var-200512-0300 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-07-23T22:24:53.297000Z
var-200512-0297 Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbit… 2024-07-23T22:24:53.525000Z
var-200512-0294 Buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitr… 2024-07-23T22:24:53.234000Z
var-201407-0233 Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote atta… 2024-07-23T22:22:21.013000Z
var-201601-0038 Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote atta… 2024-07-23T22:22:04.421000Z
var-201801-0394 TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbi… 2024-07-23T22:21:46.499000Z
var-201904-0181 Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow… 2024-07-23T22:21:36.530000Z
var-202108-1160 Description: A permissions issue was addressed with improved validation. This issue is fi… 2024-07-23T22:20:46.081000Z
var-202305-0218 D-Link DAP-1360 webproc WEB_DisplayPage Stack-based Buffer Overflow Remote Code Execution… 2024-07-23T22:20:18.349000Z
var-202305-0217 D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerabi… 2024-07-23T22:20:18.369000Z
var-202305-0216 D-Link DAP-1360 Multiple Parameters Stack-Based Buffer Overflow Remote Code Execution Vul… 2024-07-23T22:20:18.413000Z
var-202305-0177 D-Link DAP-1360 webproc Stack-based Buffer Overflow Remote Code Execution Vulnerability. … 2024-07-23T22:20:18.434000Z
var-202305-0176 D-Link DAP-1360 webproc var:sys_Token Heap-based Buffer Overflow Remote Code Execution Vu… 2024-07-23T22:20:18.458000Z
var-202305-0166 D-Link DAP-1360 webproc var:menu Stack-based Buffer Overflow Remote Code Execution Vulner… 2024-07-23T22:20:18.326000Z
var-202305-0154 D-Link DAP-1360 webproc var:page Stack-based Buffer Overflow Remote Code Execution Vulner… 2024-07-23T22:20:18.503000Z
var-202305-0153 D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerab… 2024-07-23T22:20:18.392000Z
var-202305-0071 D-Link DAP-1360 webproc Heap-based Buffer Overflow Remote Code Execution Vulnerability. T… 2024-07-23T22:20:18.481000Z
var-202305-0070 D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execut… 2024-07-23T22:20:18.303000Z
var-202308-3323 D-Link DAP-2622 DDP Change ID Password Auth Username Stack-based Buffer Overflow Remote C… 2024-07-23T22:20:12.387000Z
var-202308-3185 D-Link DAP-2622 DDP Configuration Backup Filename Stack-based Buffer Overflow Remote Code… 2024-07-23T22:20:12.455000Z
var-202308-3131 D-Link DAP-2622 DDP Reset Factory Auth Password Stack-based Buffer Overflow Remote Code E… 2024-07-23T22:20:12.487000Z
var-202308-3130 D-Link DAP-2622 DDP Configuration Restore Auth Username Stack-based Buffer Overflow Remot… 2024-07-23T22:20:12.431000Z
ID Description Published Updated
jvndb-2025-000066 Improper file access permission settings in multiple i-FILTER products 2025-08-27T19:50+09:00 2025-09-29T13:45+09:00
jvndb-2025-000064 Multiple vulnerabilities in SS1 2025-08-27T15:13+09:00 2025-08-27T15:13+09:00
jvndb-2025-000065 ScanSnap Manager installers vulnerable to privilege escalation 2025-08-27T14:22+09:00 2025-08-27T14:22+09:00
jvndb-2025-000063 Western Digital Kitfox registers a Windows service with an unquoted file path 2025-08-22T13:37+09:00 2025-08-22T13:37+09:00
jvndb-2025-000062 Multiple vulnerabilities in Group-Office 2025-08-21T14:03+09:00 2025-08-21T14:03+09:00
jvndb-2025-011884 FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation 2025-08-21T11:49+09:00 2025-08-25T10:38+09:00
jvndb-2025-000061 Multiple vulnerabilities in Movable Type 2025-08-20T15:30+09:00 2025-08-20T15:30+09:00
jvndb-2025-000060 PgManage vulnerable to injection 2025-08-18T13:40+09:00 2025-08-18T13:40+09:00
jvndb-2025-000059 Seagate Toolkit registers a Windows service with an unquoted file path 2025-08-14T12:32+09:00 2025-08-19T14:40+09:00
jvndb-2025-000058 WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection 2025-08-08T15:29+09:00 2025-08-08T15:29+09:00
jvndb-2025-010972 Multiple SEIKO EPSON products use weak initial passwords 2025-08-08T14:50+09:00 2025-08-08T14:50+09:00
jvndb-2025-000057 Multiple vulnerabilities in Mubit Powered BLUE 870 2025-08-08T14:47+09:00 2025-08-08T14:47+09:00
jvndb-2025-010854 Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection 2025-08-07T12:25+09:00 2025-08-19T11:36+09:00
jvndb-2025-000056 Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series 2025-08-06T16:38+09:00 2025-08-06T16:38+09:00
jvndb-2025-010603 Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs 2025-08-05T11:29+09:00 2025-08-05T11:29+09:00
jvndb-2025-010408 Multiple vulnerabilities in PowerCMS 2025-08-01T12:05+09:00 2025-08-01T12:05+09:00
jvndb-2025-000055 ZXHN-F660T and ZXHN-F660A use a common credential for all installations 2025-07-31T15:12+09:00 2025-07-31T15:12+09:00
jvndb-2025-000054 Apache Jena Fuseki vulnerable to path traversal 2025-07-30T14:17+09:00 2025-07-30T14:17+09:00
jvndb-2025-000053 "SwitchBot" App vulnerable to insertion of sensitive information into log file 2025-07-29T13:44+09:00 2025-07-29T13:44+09:00
jvndb-2025-010056 TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection 2025-07-28T17:53+09:00 2025-07-28T17:53+09:00
jvndb-2025-000052 TP-Link Archer C1200 vulnerable to clickjacking 2025-07-24T14:16+09:00 2025-07-24T14:16+09:00
jvndb-2025-000051 Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input 2025-07-23T13:54+09:00 2025-07-23T13:54+09:00
jvndb-2025-009576 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-07-23T11:13+09:00 2025-07-23T11:13+09:00
jvndb-2025-000050 "region PAY" App for Android vulnerable to insertion of sensitive information into log file 2025-07-22T13:33+09:00 2025-07-22T13:33+09:00
jvndb-2025-009150 Security updates for Trend Micro products (June 2025) 2025-07-17T17:03+09:00 2025-07-17T17:03+09:00
jvndb-2025-000049 ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials 2025-07-16T13:54+09:00 2025-07-16T13:54+09:00
jvndb-2025-008881 Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers 2025-07-15T15:54+09:00 2025-07-15T15:54+09:00
jvndb-2025-008783 Firebox T15 contains an issue with hidden functionality 2025-07-14T17:22+09:00 2025-07-14T17:22+09:00
jvndb-2025-008145 Epson Web Installer for Mac vulnerable to missing authentication for critical function 2025-07-08T14:08+09:00 2025-07-08T14:08+09:00
jvndb-2025-008106 Heap-based buffer overflow vulnerability in V-SFT and TELLUS 2025-07-07T16:26+09:00 2025-07-07T16:26+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4230-1 Security update for the Linux Kernel (Live Patch 37 for SUSE Linux Enterprise 15 SP4) 2025-11-25T13:34:27Z 2025-11-25T13:34:27Z
suse-su-2025:4229-1 Security update for buildah 2025-11-25T12:46:16Z 2025-11-25T12:46:16Z
suse-su-2025:4227-1 Security update for the Linux Kernel (Live Patch 36 for SUSE Linux Enterprise 15 SP4) 2025-11-25T11:33:58Z 2025-11-25T11:33:58Z
suse-su-2025:4224-1 Security update for grub2 2025-11-25T09:53:55Z 2025-11-25T09:53:55Z
suse-su-2025:4222-1 Security update for bind 2025-11-25T08:53:57Z 2025-11-25T08:53:57Z
suse-su-2025:4221-1 Security update for python39 2025-11-25T08:02:49Z 2025-11-25T08:02:49Z
suse-su-2025:21074-1 Security update for the Linux Kernel 2025-11-25T07:34:57Z 2025-11-25T07:34:57Z
suse-su-2025:4215-1 Security update for the Linux Kernel (Live Patch 34 for SUSE Linux Enterprise 15 SP4) 2025-11-24T17:43:06Z 2025-11-24T17:43:06Z
suse-su-2025:4213-1 Security update for the Linux Kernel (Live Patch 59 for SUSE Linux Enterprise 15 SP3) 2025-11-24T17:42:25Z 2025-11-24T17:42:25Z
suse-su-2025:4208-1 Security update for the Linux Kernel RT (Live Patch 2 for SUSE Linux Enterprise 15 SP7) 2025-11-24T17:42:02Z 2025-11-24T17:42:02Z
suse-su-2025:4203-1 Security update for the Linux Kernel (Live Patch 50 for SUSE Linux Enterprise 15 SP3) 2025-11-24T17:39:50Z 2025-11-24T17:39:50Z
suse-su-2025:4201-1 Security update for the Linux Kernel RT (Live Patch 13 for SUSE Linux Enterprise 15 SP6) 2025-11-24T14:04:15Z 2025-11-24T14:04:15Z
suse-su-2025:4200-1 Security update for the Linux Kernel RT (Live Patch 10 for SUSE Linux Enterprise 15 SP6) 2025-11-24T14:04:08Z 2025-11-24T14:04:08Z
suse-su-2025:4199-1 Security update for the Linux Kernel (Live Patch 33 for SUSE Linux Enterprise 15 SP4) 2025-11-24T12:33:54Z 2025-11-24T12:33:54Z
suse-su-2025:4198-1 Security update for cups-filters 2025-11-24T11:59:54Z 2025-11-24T11:59:54Z
suse-su-2025:4197-1 Security update for grub2 2025-11-24T11:04:06Z 2025-11-24T11:04:06Z
suse-su-2025:4196-1 Security update for grub2 2025-11-24T10:54:24Z 2025-11-24T10:54:24Z
suse-su-2025:4195-1 Security update for MozillaThunderbird 2025-11-24T10:53:51Z 2025-11-24T10:53:51Z
suse-su-2025:4194-1 Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 12 SP5) 2025-11-24T10:04:23Z 2025-11-24T10:04:23Z
suse-su-2025:4191-1 Security update for amazon-ssm-agent 2025-11-24T09:22:22Z 2025-11-24T09:22:22Z
suse-su-2025:4190-1 Security update for helm 2025-11-24T09:19:46Z 2025-11-24T09:19:46Z
suse-su-2025:4189-1 Security update for the Linux Kernel 2025-11-24T09:18:05Z 2025-11-24T09:18:05Z
suse-su-2025:4188-1 Security update for the Linux Kernel 2025-11-24T09:17:05Z 2025-11-24T09:17:05Z
suse-su-2025:4092-1 Security update for elfutils 2025-11-24T09:08:35Z 2025-11-24T09:08:35Z
suse-ru-2025:4092-1 Security update for elfutils 2025-11-24T09:08:35Z 2025-11-24T09:08:35Z
suse-su-2025:4187-1 Security update for nvidia-container-toolkit 2025-11-24T07:58:47Z 2025-11-24T07:58:47Z
suse-su-2025:4186-1 Security update for glib2 2025-11-24T07:57:58Z 2025-11-24T07:57:58Z
suse-su-2025:4185-1 Security update for podman 2025-11-24T07:57:21Z 2025-11-24T07:57:21Z
suse-su-2025:4184-1 Security update for tomcat 2025-11-24T07:56:53Z 2025-11-24T07:56:53Z
suse-su-2025:4183-1 Security update for sssd 2025-11-24T07:56:37Z 2025-11-24T07:56:37Z
ID Description Published Updated
opensuse-su-2025:15765-1 gnutls-3.8.11-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15764-1 etcd-for-k8s1.32-3.5.24-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15763-1 cloudflared-2025.11.1-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15762-1 librnp0-0.18.1-1.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
opensuse-su-2025:15761-1 rclone-1.72.0-1.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
opensuse-su-2025:15760-1 python311-3.11.14-2.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
opensuse-su-2025:15759-1 libIex-3_4-33-3.4.3-2.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
opensuse-su-2025:15758-1 fontforge-20251009-2.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
opensuse-su-2025:15757-1 curl-8.17.0-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15756-1 blender-5.0-5.0.0-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15755-1 blender-4.5-4.5.4-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15754-1 ansible-core-2.19-2.19.4-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15753-1 ansible-12-12.2.0-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15752-1 act-0.2.82-2.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025-20073-1 Security update for alloy 2025-11-20T17:26:16Z 2025-11-20T17:26:16Z
opensuse-su-2025-20072-1 Security update for runc 2025-11-20T16:44:20Z 2025-11-20T16:44:20Z
opensuse-su-2025-20068-1 Security update for poppler 2025-11-20T13:33:03Z 2025-11-20T13:33:03Z
opensuse-su-2025-20076-1 Security update for chromium 2025-11-20T10:12:51Z 2025-11-20T10:12:51Z
opensuse-su-2025:15751-1 libipa_hbac-devel-2.11.1-2.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025:15750-1 python313-3.13.9-2.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025:15749-1 grub2-2.12-67.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025-20065-1 Security update for MozillaFirefox 2025-11-19T16:45:48Z 2025-11-19T16:45:48Z
opensuse-su-2025-20059-1 Security update for ongres-scram 2025-11-19T10:33:44Z 2025-11-19T10:33:44Z
opensuse-su-2025-20056-1 Security update for openexr 2025-11-19T09:45:59Z 2025-11-19T09:45:59Z
opensuse-su-2025-20050-1 Security update for libxslt 2025-11-19T09:40:24Z 2025-11-19T09:40:24Z
opensuse-su-2025-20049-1 Security update for tiff 2025-11-19T09:40:24Z 2025-11-19T09:40:24Z
opensuse-su-2025-20055-1 Security update for expat 2025-11-19T09:37:50Z 2025-11-19T09:37:50Z
opensuse-su-2025-20074-1 Security update for certbot 2025-11-19T09:30:46Z 2025-11-19T09:30:46Z
opensuse-su-2025:15748-1 python314-3.14.0-3.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15747-1 libeverest-3.6.5-1.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
ID Description Published Updated
cnvd-2025-30166 WordPress EchBay Admin Security plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30165 WordPress Display Pages Shortcode plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30164 WordPress Custom Post Type plugin跨站请求伪造漏洞 2025-11-25 2025-12-05
cnvd-2025-30163 WordPress Custom Order Numbers for WooCommerce plugin缺少授权漏洞 2025-11-25 2025-12-05
cnvd-2025-30162 WordPress Checkbox plugin未经授权的数据丢失漏洞 2025-11-25 2025-12-05
cnvd-2025-30161 WordPress Chat Help plugin缺失授权漏洞 2025-11-25 2025-12-05
cnvd-2025-30160 WordPress Cart Weight for WooCommerce plugin缺失授权漏洞 2025-11-25 2025-12-05
cnvd-2025-30159 WordPress Bulma Shortcodes plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30158 WordPress Accordion Slider plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30134 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin不安全的直接对象引用漏洞 2025-11-25 2025-12-05
cnvd-2025-30133 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30132 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30131 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30130 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞 2025-11-25 2025-12-05
cnvd-2025-30129 WordPress ELEX WordPress HelpDesk&Customer Ticketing System plugin缺少权限检查漏洞 2025-11-25 2025-12-05
cnvd-2025-29748 AMD StoreMI DLL劫持漏洞 2025-11-25 2025-12-03
cnvd-2025-29747 AMD StoreMI默认权限配置不当漏洞 2025-11-25 2025-12-03
cnvd-2025-29746 AMD CPU存在未明漏洞 2025-11-25 2025-12-03
cnvd-2025-29745 AMD CPU熵处理不当漏洞 2025-11-25 2025-12-03
cnvd-2025-29508 WordPress BrightTALK Shortcode plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29507 WordPress Booking Calendar Contact Form Plugin缺少授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29506 WordPress Bold Page Builder plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29505 WordPress BigBuy Dropshipping Connector for WooCommerce pluginIP地址伪造漏洞 2025-11-25 2025-11-28
cnvd-2025-29504 WordPress Better Chat Support for Messenger plugin缺少授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29503 WordPress AuthorSure plugin跨站请求伪造漏洞 2025-11-25 2025-11-28
cnvd-2025-29502 WordPress AudioTube plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29501 WordPress Arconix Shortcodes plugin缺失授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29500 WordPress Appointment Booking Calendar plugin缺失授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29499 WordPress Affiliate AI Lite plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29916 Microsoft Application Gateway权限提升漏洞 2025-11-24 2025-12-04
ID Description Published Updated
CERTFR-2025-AVI-1041 Vulnérabilité dans Synology ActiveProtect Agent 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
CERTFR-2025-AVI-1040 Vulnérabilité dans Postfix 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
certfr-2025-avi-1039 Vulnérabilité dans Kaspersky Security Center 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1038 Vulnérabilité dans les produits PrimX 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1037 Multiples vulnérabilités dans Progress MOVEit Transfer 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1039 Vulnérabilité dans Kaspersky Security Center 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1038 Vulnérabilité dans les produits PrimX 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1037 Multiples vulnérabilités dans Progress MOVEit Transfer 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1036 Multiples vulnérabilités dans les produits VMware 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
certfr-2025-avi-1035 Multiples vulnérabilités dans les produits Synology 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
CERTFR-2025-AVI-1036 Multiples vulnérabilités dans les produits VMware 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
CERTFR-2025-AVI-1035 Multiples vulnérabilités dans les produits Synology 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
certfr-2025-avi-1034 Multiples vulnérabilités dans les produits IBM 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1033 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1032 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1031 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1030 Vulnérabilité dans Microsoft Visual Studio Code 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1034 Multiples vulnérabilités dans les produits IBM 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1033 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1032 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1031 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1030 Vulnérabilité dans Microsoft Visual Studio Code 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1029 Vulnérabilité dans les produits Kaspersky 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1028 Vulnérabilité dans GnuTLS 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1027 Multiples vulnérabilités dans les produits SonicWall 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1026 Multiples vulnérabilités dans Wireshark 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1029 Vulnérabilité dans les produits Kaspersky 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1028 Vulnérabilité dans GnuTLS 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1027 Multiples vulnérabilités dans les produits SonicWall 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1026 Multiples vulnérabilités dans Wireshark 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
ID Description Published Updated
CERTFR-2023-ALE-006 Vulnérabilité dans les produits Microsoft 2023-12-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-ale-012 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-10-23T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-012 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-10-23T00:00:00.000000 2024-02-16T00:00:00.000000
certfr-2023-ale-011 [MàJ] Multiples vulnérabilités dans Cisco IOS XE 2023-10-17T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-011 [MàJ] Multiples vulnérabilités dans Cisco IOS XE 2023-10-17T00:00:00.000000 2024-02-16T00:00:00.000000
certfr-2023-ale-010 Multiples vulnérabilités dans Exim 2023-10-02T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-010 Multiples vulnérabilités dans Exim 2023-10-02T00:00:00.000000 2024-02-16T00:00:00.000000
certfr-2023-ale-009 [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile 2023-07-26T00:00:00.000000 2023-09-15T00:00:00.000000
CERTFR-2023-ALE-009 [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile 2023-07-26T00:00:00.000000 2023-09-15T00:00:00.000000
certfr-2023-ale-008 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-07-19T00:00:00.000000 2024-01-02T00:00:00.000000
CERTFR-2023-ALE-008 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-07-19T00:00:00.000000 2024-01-02T00:00:00.000000
certfr-2023-ale-007 [MàJ] Vulnérabilité dans Zimbra Collaboration Suite 2023-07-17T00:00:00.000000 2024-01-02T00:00:00.000000
CERTFR-2023-ALE-007 [MàJ] Vulnérabilité dans Zimbra Collaboration Suite 2023-07-17T00:00:00.000000 2024-01-02T00:00:00.000000
certfr-2023-ale-005 Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer 2023-07-05T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2023-ALE-005 Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer 2023-07-05T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2023-ale-004 Vulnérabilité dans les produits Fortinet 2023-06-13T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2023-ALE-004 Vulnérabilité dans les produits Fortinet 2023-06-13T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2023-ale-003 [MàJ] Compromission de l'application 3CX Desktop App 2023-03-31T00:00:00.000000 2023-04-12T00:00:00.000000
CERTFR-2023-ALE-003 [MàJ] Compromission de l'application 3CX Desktop App 2023-03-31T00:00:00.000000 2023-04-12T00:00:00.000000
certfr-2023-ale-002 [MàJ] Vulnérabilité dans Microsoft Outlook 2023-03-15T00:00:00.000000 2023-05-11T00:00:00.000000
CERTFR-2023-ALE-002 [MàJ] Vulnérabilité dans Microsoft Outlook 2023-03-15T00:00:00.000000 2023-05-11T00:00:00.000000
certfr-2023-ale-001 Vulnérabilité dans Fortinet FortiOS 2023-03-14T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2023-ALE-001 Vulnérabilité dans Fortinet FortiOS 2023-03-14T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2023-ale-015 [MàJ] Campagne d'exploitation d'une vulnérabilité affectant VMware ESXi 2023-02-03T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2023-ALE-015 [MàJ] Campagne d'exploitation d'une vulnérabilité affectant VMware ESXi 2023-02-03T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-014 Multiples vulnérabilités dans AMI MegaRAC 2022-12-16T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2022-ALE-014 Multiples vulnérabilités dans AMI MegaRAC 2022-12-16T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2022-ale-013 [MàJ] Vulnérabilité dans Citrix ADC et Gateway 2022-12-13T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-012 [MàJ] Vulnérabilité dans FortiOS SSL-VPN 2022-12-13T00:00:00.000000 2022-12-20T00:00:00.000000
CERTFR-2022-ALE-013 [MàJ] Vulnérabilité dans Citrix ADC et Gateway 2022-12-13T00:00:00.000000 2023-03-14T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated