Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-68983
9.8 (3.1)
WordPress Greenmart theme <= 4.2.11 - Local File Inclu… thembay
Greenmart
2025-12-30T10:47:49.392Z 2025-12-30T22:19:26.741Z
CVE-2025-68984
9.8 (3.1)
WordPress Puca theme <= 2.6.39 - Local File Inclusion … thembay
Puca
2025-12-30T10:47:49.577Z 2025-12-30T22:19:09.287Z
CVE-2025-68985
9.8 (3.1)
WordPress Aora theme <= 1.3.15 - Local File Inclusion … thembay
Aora
2025-12-30T10:47:49.767Z 2025-12-30T22:18:46.080Z
CVE-2025-68987
9.8 (3.1)
WordPress Cinerama - A WordPress Theme for Movie Studi… Edge-Themes
Cinerama - A WordPress Theme for Movie Studios and Filmmakers
2025-12-30T10:47:49.947Z 2025-12-30T22:16:08.638Z
CVE-2025-68988
7.5 (3.1)
WordPress E-Invoice App Malaysia plugin <= 1.1.0 - Sen… o2oe
E-Invoice App Malaysia
2025-12-30T10:47:50.131Z 2025-12-30T22:13:39.542Z
CVE-2025-68989
7.5 (3.1)
WordPress Contact Form 7 Extension For Mailchimp plugi… Renzo Johnson
Contact Form 7 Extension For Mailchimp
2025-12-30T10:47:50.363Z 2025-12-30T22:12:39.183Z
CVE-2025-68990
9.8 (3.1)
WordPress BWL Pro Voting Manager plugin <= 1.4.9 - SQL… xenioushk
BWL Pro Voting Manager
2025-12-30T10:47:50.548Z 2025-12-30T22:12:17.928Z
CVE-2025-47504
6.5 (3.1)
WordPress Custom Checkout Fields for WooCommerce <= 1.… WPFactory
Custom Checkout Fields for WooCommerce
2025-05-07T14:19:58.472Z 2025-12-30T21:41:36.629Z
CVE-2025-15354
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Society Management System add_admin.php s… itsourcecode
Society Management System
2025-12-30T20:02:07.091Z 2025-12-30T21:33:06.890Z
CVE-2025-15356
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Tenda AC20 PowerSaveSet sscanf buffer overflow Tenda
AC20
2025-12-30T20:32:08.560Z 2025-12-30T21:31:11.375Z
CVE-2025-15357
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
D-Link DI-7400G+ msp_info.htm command injection D-Link
DI-7400G+
2025-12-30T21:02:08.930Z 2025-12-30T21:30:23.077Z
CVE-2025-61594
2.7 (4.0)
URI Credential Leakage Bypass over CVE-2025-27221 ruby
uri
2025-12-30T21:03:08.990Z 2025-12-30T21:29:39.048Z
CVE-2025-13707
7.8 (3.0)
Tencent HunyuanDiT model_resume Deserialization of Unt… Tencent
HunyuanDiT
2025-12-23T21:33:35.676Z 2025-12-30T21:25:42.878Z
CVE-2025-13710
7.8 (3.0)
Tencent HunyuanVideo load_vae Deserialization of Untru… Tencent
HunyuanVideo
2025-12-23T21:33:42.164Z 2025-12-30T21:25:02.426Z
CVE-2025-13714
7.8 (3.0)
Tencent MedicalNet generate_model Deserialization of U… Tencent
MedicalNet
2025-12-23T21:33:48.324Z 2025-12-30T21:24:31.489Z
CVE-2025-13716
7.8 (3.0)
Tencent MimicMotion create_pipeline Deserialization of… Tencent
MimicMotion
2025-12-23T21:33:52.530Z 2025-12-30T21:24:07.206Z
CVE-2025-13708
7.8 (3.0)
Tencent NeuralNLP-NeuralClassifier _load_checkpoint De… Tencent
NeuralNLP-NeuralClassifier
2025-12-23T21:33:56.341Z 2025-12-30T21:23:42.843Z
CVE-2025-14419
7.8 (3.0)
pdfforge PDF Architect PDF File Parsing Memory Corrupt… pdfforge
PDF Architect
2025-12-23T21:22:50.077Z 2025-12-30T21:21:34.992Z
CVE-2025-14418
7 (3.0)
pdfforge PDF Architect XLS File Insufficient UI Warnin… pdfforge
PDF Architect
2025-12-23T21:22:46.165Z 2025-12-30T21:21:18.580Z
CVE-2025-14417
7.8 (3.0)
pdfforge PDF Architect Launch Insufficient UI Warning … pdfforge
PDF Architect
2025-12-23T21:22:39.324Z 2025-12-30T21:20:58.670Z
CVE-2025-14416
7 (3.0)
pdfforge PDF Architect DOC File Insufficient UI Warnin… pdfforge
PDF Architect
2025-12-23T21:22:31.525Z 2025-12-30T21:20:40.802Z
CVE-2025-14405
6.6 (3.0)
PDFsam Enhanced Uncontrolled Search Path Element Local… PDFsam
Enhanced
2025-12-23T21:21:23.722Z 2025-12-30T21:20:20.940Z
CVE-2025-14404
7 (3.0)
PDFsam Enhanced XLS File Insufficient UI Warning Remot… PDFsam
Enhanced
2025-12-23T21:21:19.483Z 2025-12-30T21:19:40.721Z
CVE-2025-14403
7.8 (3.0)
PDFsam Enhanced Launch Insufficient UI Warning Remote … PDFsam
Enhanced
2025-12-23T21:21:15.464Z 2025-12-30T21:19:16.247Z
CVE-2025-14402
7 (3.0)
PDFsam Enhanced DOC File Insufficient UI Warning Remot… PDFsam
Enhanced
2025-12-23T21:21:10.806Z 2025-12-30T21:17:50.752Z
CVE-2025-14401
7.8 (3.0)
PDFsam Enhanced App Out-Of-Bounds Read Remote Code Exe… PDFsam
Enhanced
2025-12-23T21:20:22.912Z 2025-12-30T21:17:19.242Z
CVE-2025-14500
9.8 (3.0)
IceWarp14 X-File-Operation Command Injection Remote Co… IceWarp
IceWarp
2025-12-23T21:19:24.812Z 2025-12-30T21:16:49.306Z
CVE-2025-13706
7.8 (3.0)
Tencent PatrickStar merge_checkpoint Deserialization o… Tencent
PatrickStar
2025-12-23T21:34:00.359Z 2025-12-30T21:15:44.629Z
CVE-2025-13711
7.8 (3.0)
Tencent TFace eval Deserialization of Untrusted Data R… Tencent
TFace
2025-12-23T21:34:06.234Z 2025-12-30T21:15:07.575Z
CVE-2025-15077
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Student Management System form137.php sql… itsourcecode
Student Management System
2025-12-25T04:02:08.003Z 2025-12-30T21:14:32.029Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-10980
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
JeecgBoot exportXls improper authorization n/a
JeecgBoot
2025-09-25T23:32:07.502Z 2025-09-26T19:15:16.785Z
CVE-2024-39580
6.7 (3.1)
Dell PowerScale InsightIQ, versions 5.0 through 5… Dell
PowerScale InsightIQ
2024-09-10T08:54:54.258Z 2024-09-10T13:16:32.221Z
CVE-2024-39581
7.3 (3.1)
Dell PowerScale InsightIQ, versions 5.0 through 5… Dell
PowerScale InsightIQ
2024-09-10T08:49:57.279Z 2024-09-10T13:18:42.264Z
CVE-2024-39582
2.3 (3.1)
Dell PowerScale InsightIQ, version 5.0, contain a… Dell
PowerScale InsightIQ
2024-09-10T09:04:50.035Z 2024-09-10T13:12:02.943Z
CVE-2024-39583
8.1 (3.1)
Dell PowerScale InsightIQ, versions 5.0 through 5… Dell
PowerScale InsightIQ
2024-09-10T08:45:15.530Z 2024-09-10T13:18:32.020Z
CVE-2022-49950
N/A
misc: fastrpc: fix memory corruption on open Linux
Linux
2025-06-18T11:00:13.985Z 2025-06-18T11:00:13.985Z
CVE-2022-49949
N/A
firmware_loader: Fix memory leak in firmware upload Linux
Linux
2025-06-18T11:00:13.277Z 2025-06-18T11:00:13.277Z
CVE-2019-9674
N/A
Lib/zipfile.py in Python through 3.7.2 allows rem… n/a
n/a
2020-02-04T14:05:49 2024-08-04T21:54:45.475Z
CVE-2023-52623
5.5 (3.1)
SUNRPC: Fix a suspicious RCU usage warning Linux
Linux
2024-03-26T17:19:24.425Z 2025-05-22T13:30:00.769Z
CVE-2024-9180
7.2 (3.1)
Vault Operators in Root Namespace May Elevate Their Pr… HashiCorp
Vault
2024-10-10T20:54:57.084Z 2024-11-08T22:27:31.042Z
CVE-2025-4166
4.5 (3.1)
Vault May Include Sensitive Data in Error Logs When Us… HashiCorp
Vault
2025-05-02T14:57:58.710Z 2025-05-08T13:01:48.440Z
CVE-2025-9806
1.8 (4.0)
1.9 (3.1)
1.9 (3.0)
Tenda F1202 Administrative shadow hard-coded credentials Tenda
F1202
2025-09-02T00:32:07.898Z 2025-09-02T19:33:32.924Z
CVE-2023-52927
N/A
netfilter: allow exp not to be removed in nf_ct_find_e… Linux
Linux
2025-03-14T14:25:59.166Z 2025-11-03T19:28:52.085Z
CVE-2024-23128
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T03:18:00.232Z 2025-08-28T14:32:02.594Z
CVE-2024-23127
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T02:59:48.198Z 2025-08-28T14:32:45.130Z
CVE-2024-23126
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T02:25:01.889Z 2025-08-26T20:18:15.532Z
CVE-2024-23125
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T02:23:09.032Z 2025-08-26T20:17:56.804Z
CVE-2024-11422
7.8 (3.1)
DWFX File Parsing Vulnerabilities in Autodesk Naviswor… Autodesk
Navisworks Freedom
2024-12-17T15:15:17.614Z 2025-08-26T16:51:33.111Z
CVE-2024-23142
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-06-25T01:24:02.359Z 2025-08-26T20:41:57.945Z
CVE-2024-23141
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-06-25T01:22:38.407Z 2025-08-26T20:41:35.700Z
CVE-2024-23140
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-06-25T01:01:56.652Z 2025-08-26T20:41:02.011Z
CVE-2024-23138
7.8 (3.1)
Stack-based Overflow Vulnerability in the TrueViewTM D… Autodesk
AutoCAD
2024-03-17T23:56:39.590Z 2025-08-26T20:39:55.954Z
CVE-2024-23136
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T04:48:25.677Z 2025-08-26T20:39:14.680Z
CVE-2024-23135
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T04:34:27.533Z 2025-08-26T20:38:56.298Z
CVE-2024-23134
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T04:27:15.155Z 2025-08-28T14:28:11.268Z
CVE-2024-23133
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T04:11:47.319Z 2025-08-26T20:28:41.833Z
CVE-2024-23131
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T04:05:15.064Z 2025-08-28T14:28:54.749Z
CVE-2024-23130
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T03:33:55.872Z 2025-08-28T14:29:38.666Z
CVE-2024-23129
7.8 (3.1)
Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… Autodesk
AutoCAD
2024-02-22T03:24:17.047Z 2025-08-28T14:31:38.054Z
CVE-2025-64012
4.3 (3.1)
InvoicePlane commit debb446c is vulnerable to Inc… n/a
n/a
2025-12-16T00:00:00.000Z 2025-12-17T15:35:26.874Z
ID Description Published Updated
fkie_cve-2024-39581 Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a File or Directories Accessible to E… 2024-09-10T09:15:02.993 2025-12-31T00:57:02.217
fkie_cve-2024-39582 Dell PowerScale InsightIQ, version 5.0, contain a Use of hard coded Credentials vulnerability. A hi… 2024-09-10T09:15:03.243 2025-12-31T00:56:45.423
fkie_cve-2024-39583 Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a Use of a Broken or Risky Cryptograp… 2024-09-10T09:15:03.513 2025-12-31T00:56:32.077
fkie_cve-2022-49950 In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: fix memory corr… 2025-06-18T11:15:22.050 2025-12-31T00:56:16.950
fkie_cve-2022-49949 In the Linux kernel, the following vulnerability has been resolved: firmware_loader: Fix memory le… 2025-06-18T11:15:21.947 2025-12-31T00:56:00.290
fkie_cve-2019-9674 Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resour… 2020-02-04T15:15:11.633 2025-12-31T00:55:36.737
fkie_cve-2023-52623 In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a suspicious RCU u… 2024-03-26T18:15:08.930 2025-12-31T00:52:38.710
fkie_cve-2024-9180 A privileged Vault operator with write permissions to the root namespace’s identity endpoint could … 2024-10-10T21:15:05.010 2025-12-31T00:49:50.770
fkie_cve-2025-4166 Vault Community and Vault Enterprise Key/Value (kv) Version 2 plugin may unintentionally expose sen… 2025-05-02T15:15:50.313 2025-12-31T00:49:39.840
fkie_cve-2025-9806 A vulnerability was determined in Tenda F1202 1.2.0.9/1.2.0.14/1.2.0.20. Impacted is an unknown fun… 2025-09-02T01:15:30.957 2025-12-31T00:48:39.297
fkie_cve-2023-52927 In the Linux kernel, the following vulnerability has been resolved: netfilter: allow exp not to be… 2025-03-14T15:15:39.253 2025-12-31T00:48:10.147
fkie_cve-2024-23128 A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodes… 2024-02-22T04:15:08.590 2025-12-31T00:46:34.580
fkie_cve-2024-23127 A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll… 2024-02-22T03:15:08.233 2025-12-31T00:46:21.110
fkie_cve-2024-23126 A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used… 2024-02-22T03:15:08.170 2025-12-31T00:44:45.573
fkie_cve-2024-23125 A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be us… 2024-02-22T03:15:08.100 2025-12-31T00:44:00.543
fkie_cve-2024-11422 A maliciously crafted DWFX file, when parsed through Autodesk Navisworks, can force an Out-of-Bound… 2024-12-17T16:15:23.557 2025-12-31T00:42:35.660
fkie_cve-2024-23142 A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_v… 2024-06-25T02:15:11.123 2025-12-31T00:41:46.143
fkie_cve-2024-23141 A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause… 2024-06-25T02:15:11.030 2025-12-31T00:41:37.030
fkie_cve-2024-23140 A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Auto… 2024-06-25T02:15:10.940 2025-12-31T00:41:28.917
fkie_cve-2024-23138 A maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Sta… 2024-03-18T00:15:07.587 2025-12-31T00:41:24.293
fkie_cve-2024-23136 A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be … 2024-02-22T05:15:09.527 2025-12-31T00:41:19.613
fkie_cve-2024-23135 A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can … 2024-02-22T05:15:09.357 2025-12-31T00:41:11.480
fkie_cve-2024-23134 A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-… 2024-02-22T05:15:09.187 2025-12-31T00:41:03.790
fkie_cve-2024-23133 A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can le… 2024-02-22T04:15:08.917 2025-12-31T00:40:45.947
fkie_cve-2024-23131 A maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll … 2024-02-22T04:15:08.797 2025-12-31T00:40:28.337
fkie_cve-2024-23130 A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applicat… 2024-02-22T04:15:08.737 2025-12-31T00:40:24.163
fkie_cve-2024-23129 A maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk… 2024-02-22T04:15:08.667 2025-12-31T00:40:11.737
fkie_cve-2025-64012 InvoicePlane commit debb446c is vulnerable to Incorrect Access Control. The invoices/view handler f… 2025-12-16T16:15:59.177 2025-12-31T00:39:06.250
fkie_cve-2025-65318 When using the attachment interaction functionality, Canary Mail 5.1.40 and below saves documents t… 2025-12-16T16:15:59.673 2025-12-31T00:38:32.100
fkie_cve-2025-65319 When using the attachment interaction functionality, Blue Mail 1.140.103 and below saves documents … 2025-12-16T16:15:59.790 2025-12-31T00:37:04.657
ID Severity Description Published Updated
ghsa-hqvh-9m3c-4xx2
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-ffhx-92gc-w57q
8.1 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Eagle-Themes Eagle Booking eagle-… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-8hrf-667w-43rm
8.1 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Ev… 2025-12-30T12:30:27Z 2025-12-31T00:31:08Z
ghsa-3f3m-mgfh-hc2q
8.8 (3.1)
Missing Authorization vulnerability in Eagle-Themes Eagle Booking eagle-booking allows Exploiting I… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-jm2j-x4xc-567m
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-05-07T15:31:44Z 2025-12-31T00:31:06Z
ghsa-j4p8-h8mh-rh8q
7.1 (3.1)
Self-hosted n8n has Legacy Code node that enables arbitrary file read/write 2025-12-26T18:26:38Z 2025-12-31T00:20:06Z
ghsa-f83h-ghpp-7wcc
7.8 (3.1)
Insecure Deserialization (pickle) in pdfminer.six CMap Loader — Local Privesc 2025-11-07T23:17:05Z 2025-12-31T00:16:54Z
ghsa-wf5f-4jwr-ppcp
8.6 (3.1)
Arbitrary Code Execution in pdfminer.six via Crafted PDF Input 2025-11-07T20:52:24Z 2025-12-31T00:16:06Z
ghsa-wh6m-h6f4-rjf4
7.3 (4.0)
Libredesk has Improper Neutralization of HTML Tags in a Web Page 2025-12-16T20:43:16Z 2025-12-31T00:13:33Z
ghsa-95qg-89c2-w5hj
6.7 (3.1)
theshit vulnerable to unsafe loading of user-owned Python rules when running as root 2025-12-30T23:45:51Z 2025-12-30T23:45:52Z
ghsa-7rvh-xqp3-pr8j
4.0 (3.1)
ImageMagick's failure to limit MVG mutual causes Stack Overflow 2025-12-30T23:08:15Z 2025-12-30T23:08:15Z
ghsa-h956-rh7x-ppgj
9.8 (3.1)
RustFS has a gRPC Hardcoded Token Authentication Bypass 2025-12-30T23:06:15Z 2025-12-30T23:06:15Z
ghsa-p27m-hp98-6637
5.3 (3.1)
ImageMagick's failure to limit the depth of SVG file reads caused a DoS attack 2025-12-30T22:54:32Z 2025-12-30T22:54:33Z
ghsa-xx3f-437p-fp69
6.3 (3.1)
2.1 (4.0)
A vulnerability was found in D-Link DI-7400G+ 19.12.25A1. This affects an unknown function of the f… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-p2gr-hm8g-q772
1.3 (4.0)
When frontend.enableExecuteMultiOperation is enabled, the server can apply namespace-scoped validat… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-mmjm-9vqc-hxxm
7.3 (3.1)
5.5 (4.0)
A vulnerability was detected in itsourcecode Society Management System 1.0. Impacted is the functio… 2025-12-30T21:30:32Z 2025-12-30T21:30:33Z
ghsa-hmhp-gh8m-c8xp
5.3 (4.0)
When system.enableCrossNamespaceCommands is enabled (on by default), the Temporal server permits ce… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-95cj-hx7q-rjj4
8.8 (3.1)
7.4 (4.0)
A vulnerability has been found in Tenda AC20 up to 16.03.08.12. The impacted element is the functio… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-86hp-crvx-3qvr
An HTML Injection vulnerability in TrueConf server 5.5.2.10813 in the conference description field … 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-5rqh-29cg-rcqm
inMusic Brands Engine DJ 4.3.0 suffers from Insecure Permissions due to exposed HTTP service in the… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-2733-h98q-64p4
7.3 (3.1)
5.5 (4.0)
A flaw has been found in itsourcecode Society Management System 1.0. The affected element is an unk… 2025-12-30T21:30:32Z 2025-12-30T21:30:33Z
ghsa-wc9p-rvp2-mc4r
A Stored Cross-Site Scripting (XSS) vulnerability exists in the Meeting location field of the Creat… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-w5qh-693v-56hm
7.3 (3.1)
5.5 (4.0)
A weakness has been identified in BiggiDroid Simple PHP CMS 1.0. Affected is an unknown function of… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-vrjf-962m-57c2
TrueConf Client 8.5.2 is vulnerable to DLL hijacking via crafted wfapi.dll allowing local attackers… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-mg7r-rmfx-wx93
8.8 (3.1)
7.4 (4.0)
A security flaw has been discovered in Tenda AC23 16.03.07.52. Affected is the function formSetPPTP… 2025-12-30T03:30:17Z 2025-12-30T21:30:32Z
ghsa-jc4g-746q-772h
7.3 (3.1)
5.5 (4.0)
A vulnerability was identified in Edimax BR-6208AC 1.02/1.03. Affected is the function formStaDrvSe… 2025-12-30T18:30:19Z 2025-12-30T21:30:32Z
ghsa-5vw2-j3g7-v489
A CSV Formula Injection vulnerability in TrueConf Server v5.5.2.10813 allows a normal user to injec… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-54r5-8767-w6vq
An issue was discovered in matio 1.5.28. A heap-based memory corruption can occur in Mat_VarCreateS… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-4g6x-74c2-rfr9
7.3 (3.1)
5.5 (4.0)
A vulnerability was determined in FeehiCMS up to 2.1.1. Impacted is an unknown function of the file… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-mp6v-2px7-938v
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:27Z 2025-12-30T21:30:31Z
ID Severity Description Package Published Updated
pysec-2025-35
7.5 (3.1)
Weblate is a web based localization tool. Prior to version 5.11, when creating a new comp… weblate 2025-04-15T21:16:04+00:00 2025-04-30T17:22:51.467257+00:00
pysec-2025-34
The unsafe globals in Picklescan before 0.0.25 do not include ssl. Consequently, ssl.get_… picklescan 2025-04-24T01:15:49+00:00 2025-04-24T03:08:15.436691+00:00
pysec-2025-33
7.5 (3.1)
Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… vyper 2025-01-14T18:16:05+00:00 2025-04-23T21:23:01.322686+00:00
pysec-2025-32
9.8 (3.1)
BentoML is a Python library for building online serving systems optimized for AI apps and… bentoml 2025-04-09T16:15:25+00:00 2025-04-22T19:21:34.073355+00:00
pysec-2025-31
vyper is a Pythonic Smart Contract Language for the EVM. Vyper handles AugAssign statemen… vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.116292+00:00
pysec-2025-30
vyper is a Pythonic Smart Contract Language for the EVM. Multiple evaluation of a single … vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.064106+00:00
pysec-2025-29
vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the … vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.005382+00:00
pysec-2025-28
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.772920+00:00
pysec-2025-27
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.711157+00:00
pysec-2025-26
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.645758+00:00
pysec-2025-25
6.5 (3.1)
Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the CORS middle… rembg 2025-03-03T17:15:14+00:00 2025-04-09T17:27:27.532849+00:00
pysec-2025-24
7.5 (3.1)
Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the /api/remove… rembg 2025-03-03T17:15:14+00:00 2025-04-09T17:27:27.486485+00:00
pysec-2025-23
Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Inform… ray 2025-03-06T05:15:16+00:00 2025-04-09T17:27:27.434099+00:00
pysec-2025-22
9.8 (3.1)
A vulnerability, that could result in Remote Code Execution (RCE), has been found in Plot… plotai 2025-03-10T14:15:24+00:00 2025-04-09T17:27:27.203714+00:00
pysec-2025-21
9.8 (3.1)
picklescan before 0.0.23 fails to detect malicious pickle files inside PyTorch model arch… picklescan 2025-03-10T12:15:12+00:00 2025-04-09T17:27:27.016747+00:00
pysec-2023-311
5.4 (3.1)
plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depen… plone-namedfile 2023-09-21T15:15:10+00:00 2025-04-09T17:27:27.153848+00:00
pysec-2022-43179
7.3 (3.1)
Poetry is a dependency manager for Python. To handle dependencies that come from a Git re… poetry 2022-09-07T19:15:08+00:00 2025-04-09T17:27:27.255151+00:00
pysec-2021-891
7.8 (3.1)
CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 S… salt 2021-03-03T10:15:13+00:00 2025-04-09T17:27:27.582884+00:00
pysec-2025-20
6.5 (3.1)
picklescan before 0.0.23 is vulnerable to a ZIP archive manipulation attack that causes i… picklescan 2025-03-10T12:15:10+00:00 2025-04-09T17:27:26.966215+00:00
pysec-2025-19
9.8 (3.1)
picklescan before 0.0.22 only considers standard pickle file extensions in the scope for … picklescan 2025-03-03T19:15:34+00:00 2025-04-09T17:27:26.916350+00:00
pysec-2025-18
picklescan before 0.0.21 does not treat 'pip' as an unsafe global. An attacker could craf… picklescan 2025-02-26T15:15:24+00:00 2025-04-09T17:27:26.867210+00:00
pysec-2025-17
5.5 (3.1)
In mlflow/mlflow version 2.18, an admin is able to create a new user account without sett… mlflow 2025-03-20T10:15:54+00:00 2025-04-09T17:27:26.322333+00:00
pysec-2023-310
7.5 (3.1)
Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NO… mobsf 2023-09-21T22:15:11+00:00 2025-04-09T17:27:26.663665+00:00
pysec-2023-309
8.8 (3.1)
Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2. mlflow 2023-12-13T00:15:07+00:00 2025-04-09T17:27:26.271200+00:00
pysec-2023-308
10.0 (3.1)
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. mlflow 2023-07-19T01:15:10+00:00 2025-04-09T17:27:26.223213+00:00
pysec-2025-16
7.5 (3.1)
LNbits is a Lightning wallet and accounts system. A Server-Side Request Forgery (SSRF) vu… lnbits 2025-04-06T20:15:15+00:00 2025-04-09T17:27:25.872691+00:00
pysec-2025-15
5.3 (3.1)
Flask-AppBuilder is an application development framework. Prior to 4.5.3, Flask-AppBuilde… flask-appbuilder 2025-03-03T16:15:41+00:00 2025-04-09T17:27:25.227116+00:00
pysec-2025-14
An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0.14. The NFKC normal… django 2025-04-02T13:15:44+00:00 2025-04-09T17:27:25.169049+00:00
pysec-2025-13
An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2… django 2025-03-06T19:15:27+00:00 2025-04-09T17:27:25.095679+00:00
pysec-2022-43178
7.5 (3.1)
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … cleo 2022-11-09T20:15:10+00:00 2025-04-09T17:27:24.793038+00:00
ID Description Updated
gsd-2024-33851 phpecc, as used in paragonie/phpecc before 2.0.1, has a branch-based timing leak in Point… 2024-04-28T05:02:07.732559Z
gsd-2024-33850 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.952536Z
gsd-2024-33849 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.924449Z
gsd-2024-4295 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:06.068263Z
gsd-2024-4294 A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Ap… 2024-04-28T05:02:06.079201Z
gsd-2024-4293 A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Mana… 2024-04-28T05:02:06.052534Z
gsd-2024-4292 A vulnerability classified as critical has been found in Contemporary Controls BASrouter … 2024-04-28T05:02:06.073286Z
gsd-2024-4291 A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as cri… 2024-04-28T05:02:06.058388Z
gsd-2023-52722 An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER … 2024-04-28T05:01:28.746814Z
gsd-2022-48685 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:00:27.870720Z
gsd-2022-48684 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:00:27.715598Z
gsd-2024-24777 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:24.547536Z
gsd-2024-28875 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:20.401696Z
gsd-2024-33846 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.353086Z
gsd-2024-33845 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.569462Z
gsd-2024-33844 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.384822Z
gsd-2024-33843 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.393431Z
gsd-2024-33842 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.286185Z
gsd-2024-33841 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.393169Z
gsd-2024-33840 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.586722Z
gsd-2024-33839 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.579161Z
gsd-2024-33838 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.585807Z
gsd-2024-33837 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.377806Z
gsd-2024-33836 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.309729Z
gsd-2024-33835 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.550838Z
gsd-2024-33834 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.333945Z
gsd-2024-33833 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.551960Z
gsd-2024-33832 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298682Z
gsd-2024-33831 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.326184Z
gsd-2024-33830 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.395389Z
ID Description Published Updated
mal-2024-11746 Malicious code in voto3 (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:16Z
mal-2024-11738 Malicious code in user-gen-agent-random (PyPI) 2024-10-07T22:16:18Z 2025-12-31T02:45:16Z
mal-2024-11713 Malicious code in spiderxr-ai (PyPI) 2024-10-02T09:16:00Z 2025-12-31T02:45:16Z
mal-2024-11712 Malicious code in spider-ai (PyPI) 2024-10-02T09:16:00Z 2025-12-31T02:45:16Z
mal-2024-11704 Malicious code in sendtowev (PyPI) 2024-09-17T21:01:02Z 2025-12-31T02:45:16Z
mal-2024-10241 Malicious code in youreallydontwantthispackage2131 (PyPI) 2024-10-22T13:55:39Z 2025-12-31T02:45:16Z
mal-2024-10163 Malicious code in solana-token (PyPI) 2024-10-16T14:51:34Z 2025-12-31T02:45:16Z
mal-2025-975 Malicious code in reqzest (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-969 Malicious code in reqiest (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-968 Malicious code in reqeuts (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-966 Malicious code in reqest (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-942 Malicious code in langer-updater (PyPI) 2024-12-16T10:40:50Z 2025-12-31T02:45:15Z
mal-2025-935 Malicious code in hugginglega (PyPI) 2024-12-29T19:16:24Z 2025-12-31T02:45:15Z
mal-2025-926 Malicious code in flasl (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-923 Malicious code in fflask (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
mal-2025-6973 Malicious code in flatfox-api-python (PyPI) 2025-08-18T18:31:35Z 2025-12-31T02:45:15Z
mal-2025-6787 Malicious code in flatfox-api (PyPI) 2025-07-30T10:19:17Z 2025-12-31T02:45:15Z
mal-2025-6579 Malicious code in runway-python (PyPI) 2025-07-31T19:16:19Z 2025-12-31T02:45:15Z
mal-2025-6575 Malicious code in rehttps (PyPI) 2025-07-01T16:05:05Z 2025-12-31T02:45:15Z
mal-2025-6566 Malicious code in piprce (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
mal-2025-6529 Malicious code in jirawrapped (PyPI) 2025-07-02T10:07:35Z 2025-12-31T02:45:15Z
mal-2025-6515 Malicious code in graphdict (PyPI) 2025-07-09T18:18:10Z 2025-12-31T02:45:15Z
mal-2025-6513 Malicious code in gramapi (PyPI) 2025-07-11T22:51:02Z 2025-12-31T02:45:15Z
mal-2025-6499 Malicious code in elbloadmonitor (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
mal-2025-6495 Malicious code in discord-booster (PyPI) 2025-05-29T22:39:05Z 2025-12-31T02:45:15Z
mal-2025-6486 Malicious code in crpt1 (PyPI) 2025-07-13T13:25:08Z 2025-12-31T02:45:15Z
mal-2025-6010 Malicious code in ruamel-poc (PyPI) 2025-07-20T08:05:43Z 2025-12-31T02:45:15Z
mal-2025-5130 Malicious code in rich-figlet (PyPI) 2025-05-15T21:07:23Z 2025-12-31T02:45:15Z
mal-2025-5102 Malicious code in coloraiz (PyPI) 2025-05-16T10:10:16Z 2025-12-31T02:45:15Z
mal-2025-5099 Malicious code in c8test (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
ID Description Published Updated
wid-sec-w-2025-1976 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-04T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-1529 Apache HTTP Server: Mehrere Schwachstellen 2025-07-10T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-1472 Ruby: Schwachstelle ermöglicht Denial of Service 2025-07-07T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-0754 Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service 2025-04-08T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-0633 Gitea: Mehrere Schwachstellen 2025-03-25T23:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-0084 Rsync: Mehrere Schwachstellen 2025-01-14T23:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2024-2040 OpenSSL: Schwachstelle ermöglicht Denial of Service 2024-09-03T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2024-0585 Grafana: Schwachstelle ermöglicht Privilegieneskalation 2024-03-07T23:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-2904 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2887 PHP: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2885 Mozilla Firefox: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2881 Red Hat Enterprise Linux (multicluster global hub): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-17T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2868 Linux Kernel: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2867 HPE OneView: Schwachstelle ermöglicht Codeausführung 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2866 Dropbear SSH: Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2858 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2854 Roundcube: Mehrere Schwachstellen 2025-12-15T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2849 Red Hat Enterprise Linux (Keylime): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-15T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2840 Exim: Schwachstelle ermöglicht Codeausführung 2025-12-14T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2825 MediaWiki: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-12-10T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2814 Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-12-10T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2798 Red Hat OpenShift Service Mesh: Mehrere Schwachstellen 2025-12-09T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2751 WebKitGTK: Mehrere Schwachstellen 2025-12-04T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2737 libpng: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-12-03T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2663 libpng: Mehrere Schwachstellen 2025-11-23T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2657 WebKitGTK: Mehrere Schwachstellen 2025-11-20T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2586 Red Hat Enterprise Linux (python-kdcproxy): Mehrere Schwachstellen 2025-11-12T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2537 BusyBox (wget): Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen 2025-11-10T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2409 Xen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-10-26T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2407 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-26T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0344 Kwetsbaarheden verholpen in Rockwell Automation COMMS 2025-10-31T09:34:05.069339Z 2025-10-31T09:34:05.069339Z
ncsc-2025-0343 Kwetsbaarheid verholpen in Mozilla Firefox 2025-10-31T09:31:53.270725Z 2025-10-31T09:31:53.270725Z
ncsc-2025-0342 Kwetsbaarheden verholpen in GitLab Enterprise en Community Edition 2025-10-27T08:08:17.974767Z 2025-10-27T09:38:47.073257Z
ncsc-2025-0341 Kwetsbaarheden verholpen in BIND 9 2025-10-24T08:19:45.232307Z 2025-10-27T08:24:03.796638Z
ncsc-2025-0310 Kwetsbaarheden verholpen in Microsoft Windows 2025-10-14T18:03:45.875739Z 2025-10-24T11:09:29.790442Z
ncsc-2025-0340 Kwetsbaarheden verholpen in Oracle PeopleSoft 2025-10-23T14:13:39.969386Z 2025-10-23T14:13:39.969386Z
ncsc-2025-0339 Kwetsbaarheden verholpen in Oracle MySQL 2025-10-23T14:11:30.111892Z 2025-10-23T14:11:30.111892Z
ncsc-2025-0338 Kwetsbaarheden verholpen in Oracle JD Edwards EnterpriseOne Tools 2025-10-23T13:53:27.268400Z 2025-10-23T13:53:27.268400Z
ncsc-2025-0337 Kwetsbaarheden verholpen in Oracle Java 2025-10-23T13:51:40.686406Z 2025-10-23T13:51:40.686406Z
ncsc-2025-0336 Kwetsbaarheden verholpen in Oracle Hyperion 2025-10-23T13:49:44.344049Z 2025-10-23T13:49:44.344049Z
ncsc-2025-0335 Kwetsbaarheden verholpen in Oracle Analytics 2025-10-23T13:45:06.747933Z 2025-10-23T13:45:06.747933Z
ncsc-2025-0333 Kwetsbaarheden verholpen in Oracle Financial Services 2025-10-23T13:35:32.902231Z 2025-10-23T13:35:32.902231Z
ncsc-2025-0332 Kwetsbaarheden verholpen in Oracle Enterprise Manager 2025-10-23T13:26:49.210414Z 2025-10-23T13:26:49.210414Z
ncsc-2025-0331 Kwetsbaarheden verholpen in Oracle E-Business Suite 2025-10-23T13:23:20.471568Z 2025-10-23T13:23:20.471568Z
ncsc-2025-0330 Kwetsbaarheden verholpen in Oracle Communications producten 2025-10-23T13:20:15.363063Z 2025-10-23T13:20:15.363063Z
ncsc-2025-0329 Kwetsbaarheden verholpen in Oracle Commerce 2025-10-23T07:20:51.213314Z 2025-10-23T07:20:51.213314Z
ncsc-2025-0328 Kwetsbaarheden verholpen in Oracle Database producten 2025-10-23T07:19:57.652532Z 2025-10-23T07:19:57.652532Z
ncsc-2025-0327 Kwetsbaarheden verholpen in Zohocorp's ManageEngine 2025-10-23T07:18:47.274781Z 2025-10-23T07:18:47.274781Z
ncsc-2025-0326 Kwetsbaarheden verholpen in Moxa’s netwerkbeveiligingsapparaten 2025-10-20T13:03:34.436477Z 2025-10-20T13:03:34.436477Z
ncsc-2025-0325 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-10-20T12:59:06.729067Z 2025-10-20T12:59:06.729067Z
ncsc-2025-0241 Kwetsbaarheden verholpen in Adobe Experience Manager 2025-08-06T12:11:46.234849Z 2025-10-17T10:44:55.312550Z
ncsc-2025-0324 Kwetsbaarheid verholpen in FortiOS 2025-10-17T08:42:51.624827Z 2025-10-17T08:42:51.624827Z
ncsc-2025-0296 Kwetsbaarheid verholpen in WatchGuard Fireware OS 2025-09-19T13:31:26.392203Z 2025-10-17T08:19:28.145953Z
ncsc-2025-0323 Kwetsbaarheden verholpen in SAP Producten 2025-10-17T08:04:54.828451Z 2025-10-17T08:04:54.828451Z
ncsc-2025-0322 Kwetsbaarheden verholpen in Adobe Commerce 2025-10-16T06:32:33.597617Z 2025-10-16T06:32:33.597617Z
ncsc-2025-0321 Kwetsbaarheden verholpen in Adobe Illustrator 2025-10-16T06:27:14.019367Z 2025-10-16T06:27:14.019367Z
ncsc-2025-0320 Kwetsbaarheden verholpen in Adobe Framemaker 2025-10-16T06:25:05.618348Z 2025-10-16T06:25:05.618348Z
ncsc-2025-0319 Kwetsbaarheden verholpen in F5 Networks BIG-IP, F5OS en NGINX App Protect WAF 2025-10-15T15:21:14.871532Z 2025-10-15T15:21:14.871532Z
ncsc-2025-0318 Kwetsbaarheden verholpen in Ivanti Endpoint Manager 2025-10-15T06:22:07.027110Z 2025-10-15T06:22:07.027110Z
ncsc-2025-0317 Kwetsbaarheden verholpen in Veeam Backup & Replication 2025-10-15T06:13:55.126030Z 2025-10-15T06:13:55.126030Z
ID Description Published Updated
ssa-318832 SSA-318832: SQL Injection Vulnerability in SINEC NMS 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-279823 SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 2012-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-265688 SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 2024-04-09T00:00:00Z 2025-10-14T00:00:00Z
ssa-240718 SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 2012-09-13T00:00:00Z 2025-10-14T00:00:00Z
ssa-186293 SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER 2025-08-12T00:00:00Z 2025-10-14T00:00:00Z
ssa-083019 SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices 2025-07-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-062309 SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-054046 SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs 2024-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-039007 SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) 2024-09-10T00:00:00Z 2025-10-14T00:00:00Z
ssa-916339 SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-712929 SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products 2022-06-14T00:00:00Z 2025-09-09T00:00:00Z
ssa-691715 SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products 2023-04-11T00:00:00Z 2025-09-09T00:00:00Z
ssa-640476 SSA-640476: Denial of Service Vulnerability in Industrial Edge Management 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-563922 SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-534283 SSA-534283: Insecure File Share Vulnerability in SIMATIC Virtualization as a Service (SIVaaS) 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-503939 SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP 2025-03-11T00:00:00Z 2025-09-09T00:00:00Z
ssa-494539 SSA-494539: Multiple Vulnerabilities in SINEC OS 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-366067 SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices 2024-03-12T00:00:00Z 2025-09-09T00:00:00Z
ssa-331739 SSA-331739: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting Siemens Products 2025-08-12T00:00:00Z 2025-09-09T00:00:00Z
ssa-027652 SSA-027652: Privilege Escalation Vulnerability in SINAMICS Drives 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-707630 SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 2025-08-12T00:00:00Z 2025-08-26T00:00:00Z
ssa-201595 SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager 2025-08-14T00:00:00Z 2025-08-19T00:00:00Z
ssa-395458 SSA-395458: Account Hijacking Vulnerability in Mendix SAML Module 2025-08-14T00:00:00Z 2025-08-14T00:00:00Z
ssa-028723 SSA-028723: Multiple OpenSSL Vulnerabilities in BFCClient Before V2.17 2025-08-12T00:00:00Z 2025-08-13T00:00:00Z
ssa-994087 SSA-994087: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.7 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-914892 SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime 2024-11-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-908185 SSA-908185: Mirror Port Isolation Vulnerability in RUGGEDCOM ROS Devices 2023-08-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-894058 SSA-894058: Improper Bandwidth Limitation of Network Packets Over Local USB Port Vulnerability in SIPROTEC 5 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-856721 SSA-856721: Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices 2017-09-28T00:00:00Z 2025-08-12T00:00:00Z
ssa-840800 SSA-840800: Code Injection Vulnerability in RUGGEDCOM ROS 2022-07-12T00:00:00Z 2025-08-12T00:00:00Z
ID Description Published Updated
rhsa-2025:8542 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.13.3 fixes and container updates 2025-06-04T21:17:49+00:00 2025-12-30T18:06:54+00:00
rhsa-2025:8510 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.7 security and bug fix update 2025-06-04T12:26:00+00:00 2025-12-30T18:06:53+00:00
rhsa-2025:8479 Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update 2025-06-04T01:58:44+00:00 2025-12-30T18:06:53+00:00
rhsa-2025:8392 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.9 bug fixes and container updates 2025-06-04T00:41:53+00:00 2025-12-30T18:06:53+00:00
rhsa-2025:8390 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.9 security updates and bug fixes 2025-06-02T17:37:18+00:00 2025-12-30T18:06:52+00:00
rhsa-2025:8384 Red Hat Security Advisory: Red Hat multicluster global hub 1.4.1 bug fixes and container updates 2025-06-02T14:56:45+00:00 2025-12-30T18:06:50+00:00
rhsa-2025:8299 Red Hat Security Advisory: OpenShift Container Platform 4.15.52 bug fix and security update 2025-06-04T12:16:12+00:00 2025-12-30T18:06:50+00:00
rhsa-2025:8284 Red Hat Security Advisory: OpenShift Container Platform 4.18.16 bug fix and security update 2025-06-03T10:16:45+00:00 2025-12-30T18:06:50+00:00
rhsa-2025:8280 Red Hat Security Advisory: OpenShift Container Platform 4.17.32 bug fix and security update 2025-06-04T09:19:59+00:00 2025-12-30T18:06:49+00:00
rhsa-2025:8274 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update 2025-05-28T20:39:49+00:00 2025-12-30T18:06:49+00:00
rhsa-2025:8224 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.18.1 product release 2025-05-27T17:21:15+00:00 2025-12-30T18:06:48+00:00
rhsa-2025:8059 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.7 Bug Fix Update 2025-05-21T06:13:16+00:00 2025-12-30T18:06:48+00:00
rhsa-2025:8267 Red Hat Security Advisory: osbuild-composer security update 2025-05-28T15:24:18+00:00 2025-12-30T18:06:47+00:00
rhsa-2025:8244 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.21.0 release 2025-05-28T02:39:39+00:00 2025-12-30T18:06:47+00:00
rhsa-2025:8075 Red Hat Security Advisory: osbuild-composer security update 2025-05-21T15:37:30+00:00 2025-12-30T18:06:47+00:00
rhsa-2025:7967 Red Hat Security Advisory: osbuild-composer security update 2025-05-19T09:52:50+00:00 2025-12-30T18:06:46+00:00
rhsa-2025:7863 Red Hat Security Advisory: OpenShift Container Platform 4.18.14 bug fix and security update 2025-05-20T17:17:48+00:00 2025-12-30T18:06:45+00:00
rhsa-2025:7484 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-05-13T16:00:36+00:00 2025-12-30T18:06:44+00:00
rhsa-2025:7753 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.2 security update 2025-05-15T17:09:32+00:00 2025-12-30T18:06:43+00:00
rhsa-2025:7702 Red Hat Security Advisory: OpenShift Container Platform 4.14.52 bug fix and security update 2025-05-21T14:54:27+00:00 2025-12-30T18:06:43+00:00
rhsa-2025:7698 Red Hat Security Advisory: OpenShift Container Platform 4.15.51 bug fix and security update 2025-05-21T14:00:14+00:00 2025-12-30T18:06:41+00:00
rhsa-2025:7669 Red Hat Security Advisory: OpenShift Container Platform 4.17.30 bug fix and security update 2025-05-21T13:50:02+00:00 2025-12-30T18:06:41+00:00
rhsa-2025:7616 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18.3 Bug Fix Update 2025-05-14T14:49:22+00:00 2025-12-30T18:06:41+00:00
rhsa-2025:7503 Red Hat Security Advisory: osbuild-composer security update 2025-05-13T17:31:03+00:00 2025-12-30T18:06:39+00:00
rhsa-2025:7479 Red Hat Security Advisory: opentelemetry-collector security update 2025-05-13T17:18:27+00:00 2025-12-30T18:06:39+00:00
rhsa-2025:7475 Red Hat Security Advisory: grafana security update 2025-05-13T16:00:56+00:00 2025-12-30T18:06:39+00:00
rhsa-2025:7467 Red Hat Security Advisory: skopeo security update 2025-05-13T17:18:51+00:00 2025-12-30T18:06:37+00:00
rhsa-2025:7462 Red Hat Security Advisory: podman security update 2025-05-13T16:04:06+00:00 2025-12-30T18:06:37+00:00
rhsa-2025:7459 Red Hat Security Advisory: buildah security update 2025-05-13T17:19:11+00:00 2025-12-30T18:06:36+00:00
rhsa-2025:7425 Red Hat Security Advisory: osbuild-composer security update 2025-05-13T13:57:39+00:00 2025-12-30T18:06:36+00:00
ID Description Published Updated
icsa-25-329-04 Opto 22 groov View 2025-11-25T06:00:00.000000Z 2025-11-25T06:00:00.000000Z
icsa-25-324-06 Emerson Appleton UPSMON-PRO 2025-11-20T07:00:00.000000Z 2025-11-20T07:00:00.000000Z
icsa-25-324-01 Automated Logic WebCTRL Premium Server 2025-11-20T07:00:00.000000Z 2025-11-20T07:00:00.000000Z
icsa-25-324-03 Opto 22 GRV-EPIC and groov RIO 2025-11-20T06:00:00.000000Z 2025-11-20T06:00:00.000000Z
icsa-25-324-02 ICAM365 CCTV Camera Multiple Models 2025-11-20T06:00:00.000000Z 2025-11-20T06:00:00.000000Z
icsa-25-322-05 METZ CONNECT EWIO2 2025-11-18T12:00:00.000000Z 2025-11-18T12:00:00.000000Z
icsa-25-322-03 Shelly Pro 3EM 2025-11-18T07:00:00.000000Z 2025-11-18T07:00:00.000000Z
icsa-25-322-02 Shelly Pro 4PM 2025-11-18T07:00:00.000000Z 2025-11-18T07:00:00.000000Z
icsa-25-317-12 Siemens Spectrum Power 4 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-11 Siemens SICAM P850 family and SICAM P855 family 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-10 *Rockwell Automation AADvance-Trusted SIS Workstation * 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-09 Rockwell Automation FactoryTalk Policy Manager 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-07 Rockwell Automation FactoryTalk DataMosaix Private Cloud 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-06 Rockwell Automation Studio 5000 Simulation Interface 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-05 Rockwell Automation Verve Asset Manager 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-04 Brightpick Mission Control / Internal Logic Control 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-03 AVEVA Edge 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-02 AVEVA Application Server IDE 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-01 Mitsubishi Electric MELSEC iQ-F Series 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-273-04 Festo Controller CECC-S,-LK,-D Family Firmware (Update A) 2025-09-30T06:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-322-04 Schneider Electric PowerChute Serial Shutdown 2025-11-11T08:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-322-01 Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio 2025-11-11T08:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-224-03 Schneider Electric EcoStruxure Power Monitoring Expert 2025-08-12T04:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-317-17 Siemens Software Center and Solid Edge 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-16 Siemens Altair Grid Engine 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-15 Siemens COMOS 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-14 Siemens Solid Edge 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-13 Siemens LOGO! 8 BM Devices 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-17 Siemens RUGGEDCOM ROX II 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-15 Siemens Mendix OIDC SSO 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
ID Description Published Updated
cisco-sa-ise-file-upload-qksx6c8g Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:43:01+00:00
cisco-sa-pi-epnm-tet4gxbx Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:00:00+00:00
cisco-sa-authproxlog-sxczxq63 Cisco Duo Authentication Proxy Information Disclosure Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:00:00+00:00
cisco-sa-20180328-smi2 Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability 2018-03-28T16:00:00+00:00 2025-08-20T14:26:26+00:00
cisco-sa-asaftd-ssltls-dos-ehw76vze Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-19T16:32:05+00:00
cisco-sa-ftd-ravpn-geobypass-9h38m37z Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-ftd-dos-svkhtjgt Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-xss-jtnmcusp Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-xpathinj-corthdmb Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-radius-rce-tnbkf79 Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-html-inj-mqjrzrny Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-ftd-cmdinj-phe7kmt Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-cmd-inj-hcrlpfyn Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-authz-bypass-m7xhnau Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpn-dos-mfpeka6e Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-nat-dns-dos-bqhynhtm Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-http-file-huyx2jl4 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-dhcp-qj7ngs4n Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-cmdinj-vehfezq3 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-ios-dos-doeshwhy Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-acl-bypass-mtpze9yh Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-buffer-overflow-pyruhwbc Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-webex-join-ynxfqhk4 Cisco Webex Meeting Client Join Certificate Validation Vulnerability 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-ise_xss_acc_cont-ysr4ut4u Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-20170629-snmp SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software 2017-06-29T16:00:00+00:00 2025-07-30T16:27:06+00:00
cisco-sa-ise-unauth-rce-zad2gnj6 Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities 2025-06-25T16:00:00+00:00 2025-07-24T23:30:31+00:00
cisco-sa-piepnm-bsi-25jjqsbb Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-ise-multi-3vpsxoxo Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-ssrf-jsudjev Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
ID Description Published Updated
sca-2020-0005 Package Analytics affected by Windows TCP/IP vulnerability 2020-10-29T11:00:00.000Z 2020-10-29T11:00:00.000Z
sca-2020-0004 Vulnerability in Platform Mechanism AutoIP 2020-08-31T10:00:00.000Z 2020-08-31T10:00:00.000Z
sca-2020-0003 MEAC affected by Windows SMBv3 vulnerability 2020-08-07T10:00:00.000Z 2020-08-07T10:00:00.000Z
sca-2020-0002 Vulnerabilities in SICK Package Analytics 2020-08-07T10:00:00.000Z 2020-07-28T10:00:00.000Z
sca-2020-0001 Security Information Regarding "Profile Programming" 2020-05-31T10:00:00.000Z 2020-05-31T10:00:00.000Z
sca-2019-0002 Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 2019-09-20T10:00:00.000Z 2019-09-20T10:00:00.000Z
sca-2019-0001 MSC800 affected by hard-coded credentials vulnerability 2019-06-21T10:00:00.000Z 2019-06-21T10:00:00.000Z
ID Description Published Updated
msrc_cve-2025-38410 drm/msm: Fix a fence leak in submit error path 2025-07-02T00:00:00.000Z 2025-12-25T01:02:16.000Z
msrc_cve-2025-38409 drm/msm: Fix another leak in the submit error path 2025-07-02T00:00:00.000Z 2025-12-25T01:02:11.000Z
msrc_cve-2025-38406 wifi: ath6kl: remove WARN on bad firmware input 2025-07-02T00:00:00.000Z 2025-12-25T01:02:06.000Z
msrc_cve-2025-38403 vsock/vmci: Clear the vmci transport packet properly when initializing it 2025-07-02T00:00:00.000Z 2025-12-25T01:02:01.000Z
msrc_cve-2025-38401 mtk-sd: Prevent memory corruption from DMA map failure 2025-07-02T00:00:00.000Z 2025-12-25T01:01:55.000Z
msrc_cve-2025-38400 nfs: Clean up /proc/net/rpc/nfs when nfs_fs_proc_net_init() fails. 2025-07-02T00:00:00.000Z 2025-12-25T01:01:51.000Z
msrc_cve-2025-38399 scsi: target: Fix NULL pointer dereference in core_scsi3_decode_spec_i_port() 2025-07-02T00:00:00.000Z 2025-12-25T01:01:45.000Z
msrc_cve-2025-38395 regulator: gpio: Fix the out-of-bounds access to drvdata::gpiods 2025-07-02T00:00:00.000Z 2025-12-25T01:01:40.000Z
msrc_cve-2025-38393 NFSv4/pNFS: Fix a race to wake on NFS_LAYOUT_DRAIN 2025-07-02T00:00:00.000Z 2025-12-25T01:01:35.000Z
msrc_cve-2025-38391 usb: typec: altmodes/displayport: do not index invalid pin_assignments 2025-07-02T00:00:00.000Z 2025-12-25T01:01:30.000Z
msrc_cve-2025-61915 OpenPrinting CUPS vulnerable to stack based out-of-bound write 2025-11-02T00:00:00.000Z 2025-12-24T14:35:41.000Z
msrc_cve-2025-58436 OpenPrinting CUPS slow client can halt cupsd, leading to a possible DoS attack 2025-11-02T00:00:00.000Z 2025-12-24T14:35:34.000Z
msrc_cve-2025-12105 Libsoup: heap use-after-free in libsoup message queue handling during http/2 read completion 2025-10-02T00:00:00.000Z 2025-12-24T01:38:08.000Z
msrc_cve-2024-7883 CMSE secure state may leak from stack to floating-point registers 2024-10-01T07:00:00.000Z 2025-12-24T01:05:01.000Z
msrc_cve-2025-68343 can: gs_usb: gs_usb_receive_bulk_callback(): check actual_length before accessing header 2025-12-02T00:00:00.000Z 2025-12-24T01:04:56.000Z
msrc_cve-2025-68340 team: Move team device type change at the end of team_port_add 2025-12-02T00:00:00.000Z 2025-12-24T01:04:51.000Z
msrc_cve-2025-68342 can: gs_usb: gs_usb_receive_bulk_callback(): check actual_length before accessing data 2025-12-02T00:00:00.000Z 2025-12-24T01:04:45.000Z
msrc_cve-2025-68338 net: dsa: microchip: Don't free uninitialized ksz_irq 2025-12-02T00:00:00.000Z 2025-12-24T01:04:35.000Z
msrc_cve-2025-68339 atm/fore200e: Fix possible data race in fore200e_open() 2025-12-02T00:00:00.000Z 2025-12-24T01:04:29.000Z
msrc_cve-2025-38476 rpl: Fix use-after-free in rpl_do_srh_inline(). 2025-07-02T00:00:00.000Z 2025-12-24T01:04:23.000Z
msrc_cve-2025-38474 usb: net: sierra: check for no status endpoint 2025-07-02T00:00:00.000Z 2025-12-24T01:04:18.000Z
msrc_cve-2025-38473 Bluetooth: Fix null-ptr-deref in l2cap_sock_resume_cb() 2025-07-02T00:00:00.000Z 2025-12-24T01:04:14.000Z
msrc_cve-2025-38470 net: vlan: fix VLAN 0 refcount imbalance of toggling filtering during runtime 2025-07-02T00:00:00.000Z 2025-12-24T01:04:08.000Z
msrc_cve-2025-38468 net/sched: Return NULL when htb_lookup_leaf encounters an empty rbtree 2025-07-02T00:00:00.000Z 2025-12-24T01:04:03.000Z
msrc_cve-2025-38467 drm/exynos: exynos7_drm_decon: add vblank check in IRQ handling 2025-07-02T00:00:00.000Z 2025-12-24T01:03:58.000Z
msrc_cve-2025-38466 perf: Revert to requiring CAP_SYS_ADMIN for uprobes 2025-07-02T00:00:00.000Z 2025-12-24T01:03:53.000Z
msrc_cve-2025-38465 netlink: Fix wraparounds of sk->sk_rmem_alloc. 2025-07-02T00:00:00.000Z 2025-12-24T01:03:48.000Z
msrc_cve-2025-38464 tipc: Fix use-after-free in tipc_conn_close(). 2025-07-02T00:00:00.000Z 2025-12-24T01:03:43.000Z
msrc_cve-2025-38462 vsock: Fix transport_{g2h,h2g} TOCTOU 2025-07-02T00:00:00.000Z 2025-12-24T01:03:38.000Z
msrc_cve-2025-38461 vsock: Fix transport_* TOCTOU 2025-07-02T00:00:00.000Z 2025-12-24T01:03:33.000Z
ID Description Updated
var-201402-0026 Buffer overflow in the process_ra function in the router advertisement daemon (radvd) bef… 2024-07-23T22:25:48.682000Z
var-201805-1144 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-07-23T22:25:33.529000Z
var-201805-1143 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-07-23T22:25:33.635000Z
var-202005-0008 Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buf… 2024-07-23T22:25:28.455000Z
var-202407-0704 A vulnerability has been identified in CPCI85 Central Processing/Communication (All versi… 2024-07-23T22:25:01.735000Z
var-200107-0035 slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cau… 2024-07-23T22:24:58.858000Z
var-200512-0643 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-07-23T22:24:53.371000Z
var-200512-0611 Multiple heap-based buffer overflows in QuickTime.qts in Apple QuickTime Player 7.0.3 and… 2024-07-23T22:24:53.455000Z
var-200512-0300 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-07-23T22:24:53.297000Z
var-200512-0297 Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbit… 2024-07-23T22:24:53.525000Z
var-200512-0294 Buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitr… 2024-07-23T22:24:53.234000Z
var-201407-0233 Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote atta… 2024-07-23T22:22:21.013000Z
var-201601-0038 Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote atta… 2024-07-23T22:22:04.421000Z
var-201801-0394 TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbi… 2024-07-23T22:21:46.499000Z
var-201904-0181 Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow… 2024-07-23T22:21:36.530000Z
var-202108-1160 Description: A permissions issue was addressed with improved validation. This issue is fi… 2024-07-23T22:20:46.081000Z
var-202305-0218 D-Link DAP-1360 webproc WEB_DisplayPage Stack-based Buffer Overflow Remote Code Execution… 2024-07-23T22:20:18.349000Z
var-202305-0217 D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerabi… 2024-07-23T22:20:18.369000Z
var-202305-0216 D-Link DAP-1360 Multiple Parameters Stack-Based Buffer Overflow Remote Code Execution Vul… 2024-07-23T22:20:18.413000Z
var-202305-0177 D-Link DAP-1360 webproc Stack-based Buffer Overflow Remote Code Execution Vulnerability. … 2024-07-23T22:20:18.434000Z
var-202305-0176 D-Link DAP-1360 webproc var:sys_Token Heap-based Buffer Overflow Remote Code Execution Vu… 2024-07-23T22:20:18.458000Z
var-202305-0166 D-Link DAP-1360 webproc var:menu Stack-based Buffer Overflow Remote Code Execution Vulner… 2024-07-23T22:20:18.326000Z
var-202305-0154 D-Link DAP-1360 webproc var:page Stack-based Buffer Overflow Remote Code Execution Vulner… 2024-07-23T22:20:18.503000Z
var-202305-0153 D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerab… 2024-07-23T22:20:18.392000Z
var-202305-0071 D-Link DAP-1360 webproc Heap-based Buffer Overflow Remote Code Execution Vulnerability. T… 2024-07-23T22:20:18.481000Z
var-202305-0070 D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execut… 2024-07-23T22:20:18.303000Z
var-202308-3323 D-Link DAP-2622 DDP Change ID Password Auth Username Stack-based Buffer Overflow Remote C… 2024-07-23T22:20:12.387000Z
var-202308-3185 D-Link DAP-2622 DDP Configuration Backup Filename Stack-based Buffer Overflow Remote Code… 2024-07-23T22:20:12.455000Z
var-202308-3131 D-Link DAP-2622 DDP Reset Factory Auth Password Stack-based Buffer Overflow Remote Code E… 2024-07-23T22:20:12.487000Z
var-202308-3130 D-Link DAP-2622 DDP Configuration Restore Auth Username Stack-based Buffer Overflow Remot… 2024-07-23T22:20:12.431000Z
ID Description Published Updated
jvndb-2025-014081 Multiple Brother and its OEM products with weak initial administrator passwords 2025-09-19T10:52+09:00 2025-09-19T10:52+09:00
jvndb-2025-000079 UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting 2025-09-18T17:43+09:00 2025-09-18T17:43+09:00
jvndb-2025-000078 Century HW RAID Manager registers a Windows service with an unquoted file path 2025-09-17T13:45+09:00 2025-09-17T13:45+09:00
jvndb-2025-000048 WTW-EAGLE App vulnerable to improper server certificate validation 2025-09-12T13:57+09:00 2025-09-12T13:57+09:00
jvndb-2025-000070 "Gunosy" App vulnerable to insertion of sensitive information into sent data 2025-09-02T14:20+09:00 2025-09-09T09:51+09:00
jvndb-2025-000072 Obsidian GitHub Copilot Plugin stores sensitive information in cleartext 2025-09-05T16:52+09:00 2025-09-05T16:52+09:00
jvndb-2025-000073 RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path 2025-09-05T16:20+09:00 2025-09-05T16:20+09:00
jvndb-2025-000071 "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly 2025-09-05T15:12+09:00 2025-09-05T15:12+09:00
jvndb-2025-000075 Multiple vulnerabilities in TkEasyGUI 2025-09-05T14:53+09:00 2025-09-05T14:53+09:00
jvndb-2025-000069 Web Caster V130 vulnerable to cross-site request forgery 2025-09-03T14:23+09:00 2025-09-03T14:23+09:00
jvndb-2025-000068 Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection 2025-09-01T16:21+09:00 2025-09-01T16:21+09:00
jvndb-2025-012659 Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series 2025-09-01T15:22+09:00 2025-09-01T15:22+09:00
jvndb-2025-000067 Multiple vulnerabilities in multiple iND products 2025-08-29T14:47+09:00 2025-08-29T14:47+09:00
jvndb-2025-000064 Multiple vulnerabilities in SS1 2025-08-27T15:13+09:00 2025-08-27T15:13+09:00
jvndb-2025-000065 ScanSnap Manager installers vulnerable to privilege escalation 2025-08-27T14:22+09:00 2025-08-27T14:22+09:00
jvndb-2025-011884 FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation 2025-08-21T11:49+09:00 2025-08-25T10:38+09:00
jvndb-2025-000063 Western Digital Kitfox registers a Windows service with an unquoted file path 2025-08-22T13:37+09:00 2025-08-22T13:37+09:00
jvndb-2025-000062 Multiple vulnerabilities in Group-Office 2025-08-21T14:03+09:00 2025-08-21T14:03+09:00
jvndb-2025-000061 Multiple vulnerabilities in Movable Type 2025-08-20T15:30+09:00 2025-08-20T15:30+09:00
jvndb-2025-000059 Seagate Toolkit registers a Windows service with an unquoted file path 2025-08-14T12:32+09:00 2025-08-19T14:40+09:00
jvndb-2025-010854 Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection 2025-08-07T12:25+09:00 2025-08-19T11:36+09:00
jvndb-2025-007521 Multiple Brother driver installers for Windows vulnerable to privilege escalation 2025-06-27T09:37+09:00 2025-08-19T11:29+09:00
jvndb-2025-000060 PgManage vulnerable to injection 2025-08-18T13:40+09:00 2025-08-18T13:40+09:00
jvndb-2025-000058 WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection 2025-08-08T15:29+09:00 2025-08-08T15:29+09:00
jvndb-2025-010972 Multiple SEIKO EPSON products use weak initial passwords 2025-08-08T14:50+09:00 2025-08-08T14:50+09:00
jvndb-2025-000057 Multiple vulnerabilities in Mubit Powered BLUE 870 2025-08-08T14:47+09:00 2025-08-08T14:47+09:00
jvndb-2025-000056 Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series 2025-08-06T16:38+09:00 2025-08-06T16:38+09:00
jvndb-2025-010603 Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs 2025-08-05T11:29+09:00 2025-08-05T11:29+09:00
jvndb-2025-010408 Multiple vulnerabilities in PowerCMS 2025-08-01T12:05+09:00 2025-08-01T12:05+09:00
jvndb-2025-000055 ZXHN-F660T and ZXHN-F660A use a common credential for all installations 2025-07-31T15:12+09:00 2025-07-31T15:12+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4352-1 Security update for python310 2025-12-10T17:18:21Z 2025-12-10T17:18:21Z
suse-su-2025:4347-1 Security update for glib2 2025-12-10T13:02:34Z 2025-12-10T13:02:34Z
suse-su-2025:4346-1 Security update for gnutls 2025-12-10T10:39:49Z 2025-12-10T10:39:49Z
suse-su-2025:1004-2 Security update for python-Jinja2 2025-12-10T10:34:31Z 2025-12-10T10:34:31Z
suse-su-2025:21197-1 Security update for binutils 2025-12-10T10:02:25Z 2025-12-10T10:02:25Z
suse-su-2025:4337-1 Security update for go1.24 2025-12-09T23:51:31Z 2025-12-09T23:51:31Z
suse-su-2025:4336-1 Security update for go1.25 2025-12-09T23:50:12Z 2025-12-09T23:50:12Z
suse-su-2025:4335-1 Security update for gegl 2025-12-09T18:19:44Z 2025-12-09T18:19:44Z
suse-su-2025:4334-1 Security update for postgresql13 2025-12-09T18:17:22Z 2025-12-09T18:17:22Z
suse-su-2025:21189-1 Security update for openexr 2025-12-09T16:32:45Z 2025-12-09T16:32:45Z
suse-su-2025:4333-1 Security update for gegl 2025-12-09T14:42:10Z 2025-12-09T14:42:10Z
suse-su-2025:4330-1 Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container 2025-12-09T11:33:55Z 2025-12-09T11:33:55Z
suse-su-2025:4325-1 Security update for postgresql13 2025-12-08T18:19:54Z 2025-12-08T18:19:54Z
suse-su-2025:4324-1 Security update for gimp 2025-12-08T18:18:01Z 2025-12-08T18:18:01Z
suse-su-2025:4323-1 Security update for gnutls 2025-12-08T18:14:16Z 2025-12-08T18:14:16Z
suse-su-2025:4320-1 Security update for the Linux Kernel 2025-12-04T10:04:32Z 2025-12-04T10:04:32Z
suse-su-2025:21170-1 Security update for mozjs128 2025-12-03T20:38:36Z 2025-12-03T20:38:36Z
suse-su-2025:4319-1 Security update for cups 2025-12-03T12:34:14Z 2025-12-03T12:34:14Z
suse-su-2025:21168-1 Security update for python-cbor2 2025-12-02T13:51:54Z 2025-12-02T13:51:54Z
suse-su-2025:21167-1 Security update for strongswan 2025-12-02T13:13:07Z 2025-12-02T13:13:07Z
suse-su-2025:4315-1 Security update for the Linux Kernel 2025-12-01T10:12:39Z 2025-12-01T10:12:39Z
suse-su-2025:4313-1 Security update for python 2025-12-01T09:29:19Z 2025-12-01T09:29:19Z
suse-su-2025:4311-1 Security update for the Linux Kernel (Live Patch 4 for SUSE Linux Enterprise 15 SP7) 2025-11-28T16:33:27Z 2025-11-28T16:33:27Z
suse-su-2025:4310-1 Security update for libcryptopp 2025-11-28T15:54:32Z 2025-11-28T15:54:32Z
suse-su-2025:4309-1 Security update for curl 2025-11-28T15:40:02Z 2025-11-28T15:40:02Z
suse-su-2025:4308-1 Security update for glib2 2025-11-28T15:38:47Z 2025-11-28T15:38:47Z
suse-su-2025:4306-1 Security update for the Linux Kernel (Live Patch 1 for SUSE Linux Enterprise 15 SP7) 2025-11-28T14:03:42Z 2025-11-28T14:03:42Z
suse-su-2025:4305-1 Security update for grub2 2025-11-28T13:33:43Z 2025-11-28T13:33:43Z
suse-su-2025:4302-1 Security update for the Linux Kernel (Live Patch 0 for SUSE Linux Enterprise 15 SP7) 2025-11-28T13:04:17Z 2025-11-28T13:04:17Z
suse-su-2025:4301-1 Security update for the Linux Kernel 2025-11-28T12:59:04Z 2025-11-28T12:59:04Z
ID Description Published Updated
opensuse-su-2025-20116-1 Security update for rnp 2025-11-27T12:39:03Z 2025-11-27T12:39:03Z
opensuse-su-2025-20118-1 Security update for gitea-tea 2025-11-27T12:30:27Z 2025-11-27T12:30:27Z
opensuse-su-2025-20119-1 Security update for tcpreplay 2025-11-27T12:29:40Z 2025-11-27T12:29:40Z
opensuse-su-2025-20115-1 Security update for pnpm 2025-11-27T12:28:46Z 2025-11-27T12:28:46Z
opensuse-su-2025-20117-1 Security update for trivy 2025-11-27T12:27:44Z 2025-11-27T12:27:44Z
opensuse-su-2025-20100-1 Security update for libvirt 2025-11-27T10:23:20Z 2025-11-27T10:23:20Z
opensuse-su-2025-20099-1 Security update for xwayland 2025-11-27T10:11:16Z 2025-11-27T10:11:16Z
opensuse-su-2025:15778-1 libwireshark19-4.6.1-2.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025:15777-1 python311-spotipy-2.25.2-1.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025:15776-1 python311-pypdf-6.4.0-1.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025:15775-1 opa-1.11.0-1.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025:15774-1 netbird-0.60.3-1.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025:15773-1 cheat-4.4.2-3.1 on GA media 2025-11-27T00:00:00Z 2025-11-27T00:00:00Z
opensuse-su-2025-20091-1 Security update for the Linux Kernel 2025-11-26T17:04:24Z 2025-11-26T17:04:24Z
opensuse-su-2025-20090-1 Security update for curl 2025-11-26T14:30:14Z 2025-11-26T14:30:14Z
opensuse-su-2025-20097-1 Security update for helmfile 2025-11-26T14:11:10Z 2025-11-26T14:11:10Z
opensuse-su-2025-20089-1 Security update for mysql-connector-java 2025-11-26T08:12:25Z 2025-11-26T08:12:25Z
opensuse-su-2025:15772-1 kubevirt-container-disk-1.6.3-1.1 on GA media 2025-11-26T00:00:00Z 2025-11-26T00:00:00Z
opensuse-su-2025:15771-1 git-bug-0.10.1-3.1 on GA media 2025-11-26T00:00:00Z 2025-11-26T00:00:00Z
opensuse-su-2025:15770-1 bash-git-prompt-2.7.1-4.1 on GA media 2025-11-26T00:00:00Z 2025-11-26T00:00:00Z
opensuse-su-2025-20083-1 Security update for lasso 2025-11-25T13:27:21Z 2025-11-25T13:27:21Z
opensuse-su-2025-20081-1 Security update for the Linux Kernel 2025-11-25T07:35:00Z 2025-11-25T07:35:00Z
opensuse-su-2025:15769-1 libwireshark19-4.6.1-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15768-1 python310-3.10.19-2.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15767-1 openbao-2.4.4-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15766-1 libsoup-3_0-0-3.6.5-9.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15765-1 gnutls-3.8.11-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15764-1 etcd-for-k8s1.32-3.5.24-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15763-1 cloudflared-2025.11.1-1.1 on GA media 2025-11-25T00:00:00Z 2025-11-25T00:00:00Z
opensuse-su-2025:15762-1 librnp0-0.18.1-1.1 on GA media 2025-11-24T00:00:00Z 2025-11-24T00:00:00Z
ID Description Published Updated
cnvd-2025-30972 Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097203) 2025-12-10 2025-12-17
cnvd-2025-30971 Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097104) 2025-12-10 2025-12-17
cnvd-2025-30970 Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097005) 2025-12-10 2025-12-17
cnvd-2025-30969 Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3096906) 2025-12-10 2025-12-17
cnvd-2025-30968 Advantech WISE-DeviceOn Server跨站脚本漏洞 2025-12-10 2025-12-17
cnvd-2025-30960 News Portal Project /edit-subcategory.php文件SQL注入漏洞 2025-05-30 2025-12-17
cnvd-2025-30959 News Portal Project /edit-subadmin.php文件SQL注入漏洞 2025-05-30 2025-12-17
cnvd-2025-30958 News Portal Project /edit-category.php文件SQL注入漏洞 2025-05-30 2025-12-17
cnvd-2025-30957 News Portal Project /add-category.php文件SQL注入漏洞 2025-05-30 2025-12-17
cnvd-2025-30956 Online Fire Reporting System ofrs/admin/index.php文件SQL注入漏洞 2024-06-05 2025-12-17
cnvd-2025-30955 Online Fire Reporting System search.php文件SQL注入漏洞 2025-04-09 2025-12-17
cnvd-2025-30954 Online Fire Reporting System /edit-guard-detail.php文件SQL注入漏洞 2025-04-09 2025-12-17
cnvd-2025-30953 Online Fire Reporting System /search-report-result.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30952 Online Fire Reporting System /request-details.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30951 Online Fire Reporting System /reporting.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30950 Online Fire Reporting System /manage-teams.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30883 Teacher Subject Allocation Management System profile.php文件跨站脚本漏洞 2023-11-16 2025-12-17
cnvd-2025-30882 Teacher Subject Allocation Management System teacher-info.php文件SQL注入漏洞 2023-11-16 2025-12-17
cnvd-2025-30881 Teacher Subject Allocation Management System index.php文件SQL注入漏洞 2023-11-16 2025-12-17
cnvd-2025-30880 Teacher Subject Allocation Management System /search.php文件SQL注入漏洞 2025-05-13 2025-12-17
cnvd-2025-30879 Teacher Subject Allocation Management System /edit-teacher-info.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30878 Teacher Subject Allocation Management System edit-course.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30877 Teacher Subject Allocation Management System /changeimage.php文件SQL注入漏洞 2025-06-11 2025-12-17
cnvd-2025-30876 MailEnable failure.aspx组件跨站脚本漏洞 2025-06-11 2025-12-17
cnvd-2025-30875 MailEnable WindowContext参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30874 MailEnable代码问题漏洞 2025-12-12 2025-12-17
cnvd-2025-30873 MailEnable theme参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30872 MailEnable Id参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30871 MailEnable Message参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30870 MailEnable InstanceScope参数跨站脚本漏洞 2025-12-12 2025-12-17
ID Description Published Updated
certfr-2025-avi-1082 Multiples vulnérabilités dans les produits Microsoft 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1081 Vulnérabilité dans Citrix XenServer 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1080 Multiples vulnérabilités dans VMware Tanzu RabbitMQ 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1079 Multiples vulnérabilités dans les produits SAP 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-0970 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2025-11-06T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-1083 Multiples vulnérabilités dans les produits Siemens 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-1082 Multiples vulnérabilités dans les produits Microsoft 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-1081 Vulnérabilité dans Citrix XenServer 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-1080 Multiples vulnérabilités dans VMware Tanzu RabbitMQ 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-1079 Multiples vulnérabilités dans les produits SAP 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
CERTFR-2025-AVI-0970 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2025-11-06T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1078 Multiples vulnérabilités dans les produits Microsoft 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
certfr-2025-avi-1077 Multiples vulnérabilités dans Traefik 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
certfr-2024-avi-1026 Multiples vulnérabilités dans les produits Synology 2024-11-28T00:00:00.000000 2025-12-08T00:00:00.000000
CERTFR-2025-AVI-1078 Multiples vulnérabilités dans les produits Microsoft 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
CERTFR-2025-AVI-1077 Multiples vulnérabilités dans Traefik 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
CERTFR-2025-AVI-1076 Multiples vulnérabilités dans MISP 2025-12-08T00:00:00.000000 2025-12-24T00:00:00.000000
CERTFR-2024-AVI-1026 Multiples vulnérabilités dans les produits Synology 2024-11-28T00:00:00.000000 2025-12-08T00:00:00.000000
certfr-2025-avi-1075 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1074 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1073 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1072 Multiples vulnérabilités dans les produits IBM 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1071 Multiples vulnérabilités dans Apache HTTP Server 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1070 Multiples vulnérabilités dans Microsoft CBL Mariner 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1069 Multiples vulnérabilités dans Microsoft Edge 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1068 Vulnérabilité dans Python 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1067 Vulnérabilité dans Apache Struts 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1066 Multiples vulnérabilités dans les produits Nextcloud 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1065 Multiples vulnérabilités dans NetApp ONTAP 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
CERTFR-2025-AVI-1075 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
ID Description Published Updated
certfr-2023-ale-011 [MàJ] Multiples vulnérabilités dans Cisco IOS XE 2023-10-17T00:00:00.000000 2024-02-16T00:00:00.000000
certfr-2023-ale-010 Multiples vulnérabilités dans Exim 2023-10-02T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-013 Vulnérabilité dans Apache Struts 2 2023-12-13T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-012 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-10-23T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-011 [MàJ] Multiples vulnérabilités dans Cisco IOS XE 2023-10-17T00:00:00.000000 2024-02-16T00:00:00.000000
CERTFR-2023-ALE-010 Multiples vulnérabilités dans Exim 2023-10-02T00:00:00.000000 2024-02-16T00:00:00.000000
certfr-2023-ale-008 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-07-19T00:00:00.000000 2024-01-02T00:00:00.000000
certfr-2023-ale-007 [MàJ] Vulnérabilité dans Zimbra Collaboration Suite 2023-07-17T00:00:00.000000 2024-01-02T00:00:00.000000
CERTFR-2023-ALE-008 [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway 2023-07-19T00:00:00.000000 2024-01-02T00:00:00.000000
CERTFR-2023-ALE-007 [MàJ] Vulnérabilité dans Zimbra Collaboration Suite 2023-07-17T00:00:00.000000 2024-01-02T00:00:00.000000
certfr-2023-ale-006 Vulnérabilité dans les produits Microsoft 2023-12-12T00:00:00.000000 2023-07-12T00:00:00.000000
CERTFR-2023-ALE-006 Vulnérabilité dans les produits Microsoft 2023-12-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-ale-009 [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile 2023-07-26T00:00:00.000000 2023-09-15T00:00:00.000000
CERTFR-2023-ALE-009 [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile 2023-07-26T00:00:00.000000 2023-09-15T00:00:00.000000
certfr-2023-ale-005 Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer 2023-07-05T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2023-ale-004 Vulnérabilité dans les produits Fortinet 2023-06-13T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2022-ale-014 Multiples vulnérabilités dans AMI MegaRAC 2022-12-16T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2023-ALE-005 Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer 2023-07-05T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2023-ALE-004 Vulnérabilité dans les produits Fortinet 2023-06-13T00:00:00.000000 2023-09-11T00:00:00.000000
CERTFR-2022-ALE-014 Multiples vulnérabilités dans AMI MegaRAC 2022-12-16T00:00:00.000000 2023-09-11T00:00:00.000000
certfr-2023-ale-002 [MàJ] Vulnérabilité dans Microsoft Outlook 2023-03-15T00:00:00.000000 2023-05-11T00:00:00.000000
CERTFR-2023-ALE-002 [MàJ] Vulnérabilité dans Microsoft Outlook 2023-03-15T00:00:00.000000 2023-05-11T00:00:00.000000
certfr-2023-ale-003 [MàJ] Compromission de l'application 3CX Desktop App 2023-03-31T00:00:00.000000 2023-04-12T00:00:00.000000
CERTFR-2023-ALE-003 [MàJ] Compromission de l'application 3CX Desktop App 2023-03-31T00:00:00.000000 2023-04-12T00:00:00.000000
certfr-2023-ale-015 [MàJ] Campagne d'exploitation d'une vulnérabilité affectant VMware ESXi 2023-02-03T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2023-ale-001 Vulnérabilité dans Fortinet FortiOS 2023-03-14T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-013 [MàJ] Vulnérabilité dans Citrix ADC et Gateway 2022-12-13T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-010 Multiples vulnérabilités dans GLPI 2022-10-07T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-009 [MaJ] Vulnérabilité dans Zimbra Collaboration 2022-10-07T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-008 [MaJ] Multiples vulnérabilités dans Microsoft Exchange 2022-09-30T00:00:00.000000 2023-03-14T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated