Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53983 |
9.3 (4.0)
7.5 (3.1)
|
Anevia Flamingo XL/XS 3.6.20 Default Credentials Authe… |
Ateme |
Anevia Flamingo XL/XS |
2025-12-30T22:41:42.839Z | 2025-12-30T22:41:42.839Z |
| CVE-2022-50804 |
5.1 (4.0)
6.5 (3.1)
|
JM-DATA ONU JF511-TV 1.0.67 Cross-Site Request Forgery… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:42.422Z | 2025-12-30T22:41:42.422Z |
| CVE-2022-50803 |
9.3 (4.0)
9.8 (3.1)
|
JM-DATA ONU JF511-TV 1.0.67 Default Credentials Vulner… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:41.999Z | 2025-12-30T22:41:41.999Z |
| CVE-2022-50801 |
5.1 (4.0)
4.3 (3.1)
|
JM-DATA ONU JF511-TV 1.0.67 Authenticated Stored Cross… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:41.205Z | 2025-12-30T22:41:41.205Z |
| CVE-2022-50800 |
6.9 (4.0)
7.5 (3.1)
|
H3C SSL VPN n/a Username Enumeration via Login Script … |
Hangzhou H3C Technologies |
H3C SSL VPN |
2025-12-30T22:41:40.801Z | 2025-12-30T22:41:40.801Z |
| CVE-2022-50799 |
7.1 (4.0)
7.5 (3.1)
|
Fetch Softworks Fetch FTP Client 5.8.2 Remote CPU Cons… |
Fetch Softworks |
Fetch Softworks Fetch FTP Client |
2025-12-30T22:41:40.340Z | 2025-12-30T22:41:40.340Z |
| CVE-2022-50798 |
6.7 (4.0)
7.5 (3.1)
|
SoX 14.4.2 Denial of Service Vulnerability via WAV Fil… |
Chris Bagwell |
SoX |
2025-12-30T22:41:39.913Z | 2025-12-30T22:41:39.913Z |
| CVE-2022-50796 |
9.3 (4.0)
7.5 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Re… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.503Z | 2025-12-30T22:41:39.503Z |
| CVE-2022-50795 |
8.5 (4.0)
8.4 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.100Z | 2025-12-30T22:41:39.100Z |
| CVE-2022-50794 |
9.3 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Co… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.681Z | 2025-12-30T22:41:38.681Z |
| CVE-2022-50793 |
8.7 (4.0)
8.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.291Z | 2025-12-30T22:41:38.291Z |
| CVE-2022-50792 |
8.7 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.875Z | 2025-12-30T22:41:37.875Z |
| CVE-2022-50791 |
8.5 (4.0)
8.4 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.450Z | 2025-12-30T22:41:37.450Z |
| CVE-2022-50790 |
6.9 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Ra… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.051Z | 2025-12-30T22:41:37.051Z |
| CVE-2022-50789 |
8.5 (4.0)
8.4 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.629Z | 2025-12-30T22:41:36.629Z |
| CVE-2022-50788 |
6.9 (4.0)
7.5 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Information Disclo… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.215Z | 2025-12-30T22:41:36.215Z |
| CVE-2022-50787 |
5.3 (4.0)
7.2 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated St… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.798Z | 2025-12-30T22:41:35.798Z |
| CVE-2022-50696 |
9.3 (4.0)
6.5 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Hardcoded Credenti… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.214Z | 2025-12-30T22:41:35.214Z |
| CVE-2022-50695 |
8.7 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.792Z | 2025-12-30T22:41:34.792Z |
| CVE-2022-50694 |
8.8 (4.0)
8.2 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x SQL Injection via … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.373Z | 2025-12-30T22:41:34.373Z |
| CVE-2022-50692 |
6.9 (4.0)
7.5 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Insufficient Sessi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:33.949Z | 2025-12-30T22:41:33.949Z |
| CVE-2022-50691 |
9.3 (4.0)
9.8 (3.1)
|
MiniDVBLinux 5.4 Remote Root Command Execution via com… |
MiniDVBLinux |
MiniDVBLinux |
2025-12-30T22:41:33.477Z | 2025-12-30T22:41:33.477Z |
| CVE-2025-62753 |
7.5 (3.1)
|
WordPress MAS Videos plugin <= 1.3.2 - Local File Incl… |
MadrasThemes |
MAS Videos |
2025-12-30T22:37:03.420Z | 2025-12-30T22:37:03.420Z |
| CVE-2025-15360 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
newbee-mall-plus Product Information Edit UploadContro… |
n/a |
newbee-mall-plus |
2025-12-30T21:32:06.648Z | 2025-12-30T22:36:37.524Z |
| CVE-2025-15199 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects College Notes Uploading System userprofi… |
code-projects |
College Notes Uploading System |
2025-12-29T18:02:06.000Z | 2025-12-30T22:32:46.863Z |
| CVE-2025-14280 |
5.3 (3.1)
|
PixelYourSite <= 11.1.5 - Sensitive Information Exposu… |
pixelyoursite |
PixelYourSite – Your smart PIXEL (TAG) & API Manager |
2025-12-29T18:20:49.929Z | 2025-12-30T22:30:31.768Z |
| CVE-2025-13592 |
7.2 (3.1)
|
Advanced Ads <= 2.0.14 - Authenticated (Editor+) Remot… |
monetizemore |
Advanced Ads – Ad Manager & AdSense |
2025-12-29T18:20:50.576Z | 2025-12-30T22:30:07.259Z |
| CVE-2025-15200 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
SohuTV CacheCloud AppClientDataShowController.java doI… |
SohuTV |
CacheCloud |
2025-12-29T18:32:06.529Z | 2025-12-30T22:29:49.105Z |
| CVE-2025-15201 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SohuTV CacheCloud WebResourceController.java redirectN… |
SohuTV |
CacheCloud |
2025-12-29T19:02:07.207Z | 2025-12-30T22:27:14.236Z |
| CVE-2025-14728 |
6.8 (3.1)
|
Rapid7 Velociraptor Directory Traversal Vulnerability |
Rapid7 |
Velociraptor |
2025-12-29T19:04:27.820Z | 2025-12-30T22:26:47.316Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14706 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Shiguangwu sgwbox N3 NETREBOOT http_eshell_server comm… |
Shiguangwu |
sgwbox N3 |
2025-12-15T05:32:05.553Z | 2025-12-15T18:00:55.566Z |
| CVE-2025-56130 |
8.8 (3.1)
|
OS Command Injection vulnerability in Ruijie RG-S… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-12T17:35:45.781Z |
| CVE-2024-22770 |
7.4 (3.1)
|
Hitron Systems DVR HVR-16781 Improper Input Validation… |
Hitron Systems |
DVR HVR-16781 |
2024-01-23T04:42:39.638Z | 2025-05-22T14:58:05.088Z |
| CVE-2024-22768 |
7.4 (3.1)
|
Hitron Systems DVR HVR-4781 Improper Input Validation … |
Hitron Systems |
DVR HVR-4781 |
2024-01-23T04:31:40.489Z | 2025-05-30T14:19:56.241Z |
| CVE-2024-22772 |
7.4 (3.1)
|
Hitron Systems DVR LGUVR-8H Improper Input Validation … |
Hitron Systems |
DVR LGUVR-8H |
2024-01-23T04:52:06.708Z | 2024-10-22T03:55:44.110Z |
| CVE-2024-22769 |
7.4 (3.1)
|
Hitron Systems DVR HVR-8781 Improper Input Validation … |
Hitron Systems |
DVR HVR-8781 |
2024-01-23T04:37:06.276Z | 2025-05-30T14:19:50.183Z |
| CVE-2024-22771 |
7.4 (3.1)
|
Hitron Systems DVR LGUVR-4H Improper Input Validation … |
Hitron Systems |
DVR LGUVR-4H |
2024-01-23T04:49:10.800Z | 2024-10-22T03:55:42.957Z |
| CVE-2024-23842 |
7.4 (3.1)
|
Hitron Systems DVR LGUVR-16H Improper Input Validation… |
Hitron Systems DVR |
DVR LGUVR-16H |
2024-01-23T04:56:41.242Z | 2025-09-15T13:58:10.062Z |
| CVE-2025-55311 |
6.5 (3.1)
|
An issue was discovered in Foxit PDF and Editor f… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-11T16:25:41.126Z |
| CVE-2024-33453 |
8.1 (3.1)
|
Buffer Overflow vulnerability in esp-idf v.5.1 al… |
n/a |
n/a |
2024-10-17T00:00:00 | 2024-10-18T19:10:25.659Z |
| CVE-2024-33454 |
6.5 (3.1)
|
Buffer Overflow vulnerability in esp-idf v.5.1 al… |
n/a |
n/a |
2024-05-09T15:57:23.806Z | 2025-02-13T15:52:38.610Z |
| CVE-2024-48809 |
7.5 (3.1)
|
An issue in Open Networking Foundations sdran-in-… |
n/a |
n/a |
2024-11-04T00:00:00 | 2024-11-05T21:18:03.960Z |
| CVE-2025-15371 |
8.5 (4.0)
7.8 (3.1)
7.8 (3.0)
|
Tenda i24 Shadow File hard-coded credentials |
Tenda |
i24 |
2025-12-31T01:02:06.989Z | 2025-12-31T01:02:06.989Z |
| CVE-2025-11964 |
1.9 (3.1)
|
OOBW in utf_16le_to_utf_8_truncated() in libpcap |
The Tcpdump Group |
libpcap |
2025-12-31T00:58:19.026Z | 2025-12-31T00:58:19.026Z |
| CVE-2025-11961 |
1.9 (3.1)
|
OOBR and OOBW in pcap_ether_aton() in libpcap |
The Tcpdump Group |
libpcap |
2025-12-31T00:56:16.310Z | 2025-12-31T00:56:16.310Z |
| CVE-2025-13499 |
7.8 (3.1)
|
Access of Uninitialized Pointer in Wireshark |
Wireshark Foundation |
Wireshark |
2025-11-21T06:03:52.020Z | 2025-12-11T15:34:55.962Z |
| CVE-2025-13946 |
5.5 (3.1)
|
Loop with Unreachable Exit Condition ('Infinite Loop')… |
Wireshark Foundation |
Wireshark |
2025-12-03T08:04:54.335Z | 2025-12-03T14:28:19.274Z |
| CVE-2024-48246 |
5.4 (3.1)
|
Vehicle Management System 1.0 contains a Stored C… |
n/a |
n/a |
2025-03-05T00:00:00.000Z | 2025-03-06T14:23:01.488Z |
| CVE-2025-14284 |
6.1 (3.1)
|
Versions of the package @tiptap/extension-link be… |
n/a |
@tiptap/extension-link |
2025-12-09T05:00:03.409Z | 2025-12-09T14:59:53.928Z |
| CVE-2024-9582 |
6.4 (3.1)
|
Accordion Slider <= 1.9.11 - Authenticted (Contributor… |
bqworks |
Accordion Slider |
2024-10-16T06:43:37.406Z | 2024-10-16T14:09:41.287Z |
| CVE-2024-56055 |
8.5 (3.1)
|
WordPress WPLMS plugin < 1.9.9.5.2 - Arbitrary Directo… |
VibeThemes |
WPLMS |
2024-12-18T18:42:49.539Z | 2024-12-18T19:02:18.760Z |
| CVE-2025-63035 |
6.5 (3.1)
|
WordPress WPLMS plugin <= 1.9.9.5.4 - Cross Site Scrip… |
VibeThemes |
WPLMS |
2025-12-09T14:52:29.953Z | 2025-12-10T17:14:40.434Z |
| CVE-2025-64052 |
5.1 (3.1)
|
An issue was discovered in Fanvil x210 V2 2.12.20… |
n/a |
n/a |
2025-12-05T00:00:00.000Z | 2025-12-05T21:49:55.897Z |
| CVE-2024-30146 |
4.1 (3.1)
|
HCL Domino Leap is affected by improper access control |
HCL Software |
HCL Domino Leap |
2025-04-30T21:16:31.949Z | 2025-05-01T15:34:11.144Z |
| CVE-2025-11200 |
8.1 (3.0)
|
MLflow Weak Password Requirements Authentication Bypas… |
MLflow |
MLflow |
2025-10-29T19:42:03.734Z | 2025-10-31T03:55:31.971Z |
| CVE-2025-25298 |
6.3 (4.0)
|
Missing Maximum Password Length Validation in Strapi P… |
strapi |
strapi |
2025-10-16T16:21:45.585Z | 2025-10-16T18:12:49.837Z |
| CVE-2024-56143 |
8.2 (3.1)
|
Strapi Allows Unauthorized Access to Private Fields vi… |
strapi |
strapi |
2025-10-16T16:07:30.996Z | 2025-10-16T17:54:24.103Z |
| CVE-2024-33065 |
8.4 (3.1)
|
Improper Input Validation in Camera |
Qualcomm, Inc. |
Snapdragon |
2024-10-07T12:58:52.280Z | 2024-10-07T13:15:33.662Z |
| CVE-2024-4068 |
7.5 (3.1)
|
Memory Exhaustion in braces |
micromatch |
braces |
2024-05-13T10:06:38.152Z | 2024-11-06T13:10:11.179Z |
| CVE-2024-53406 |
8.8 (3.1)
|
Espressif Esp idf v5.3.0 is vulnerable to Insecur… |
n/a |
n/a |
2025-03-13T00:00:00.000Z | 2025-03-19T18:42:46.005Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-33454 | Buffer Overflow vulnerability in esp-idf v.5.1 allows a remote attacker to execute arbitrary code v… | 2024-05-14T15:37:41.710 | 2025-12-31T01:16:27.710 |
| fkie_cve-2024-48809 | An issue in Open Networking Foundations sdran-in-a-box v.1.4.3 and onos-a1t v.0.2.3 allows a remote… | 2024-11-04T17:15:07.880 | 2025-12-31T01:16:13.153 |
| fkie_cve-2025-15371 | A vulnerability has been found in Tenda i24, 4G03 Pro, 4G05, 4G08, G0-8G-PoE, Nova MW5G and TEG5328… | 2025-12-31T01:15:54.797 | 2025-12-31T01:15:54.797 |
| fkie_cve-2025-11964 | On Windows only, if libpcap needs to convert a Windows error message to UTF-8 and the message inclu… | 2025-12-31T01:15:54.667 | 2025-12-31T01:15:54.667 |
| fkie_cve-2025-11961 | pcap_ether_aton() is an auxiliary function in libpcap, it takes a string argument and returns a fix… | 2025-12-31T01:15:54.500 | 2025-12-31T01:15:54.500 |
| fkie_cve-2025-13499 | Kafka dissector crash in Wireshark 4.6.0 and 4.4.0 to 4.4.10 allows denial of service | 2025-11-21T06:15:48.203 | 2025-12-31T01:14:40.110 |
| fkie_cve-2025-13946 | MEGACO dissector infinite loop in Wireshark 4.6.0 to 4.6.1 and 4.4.0 to 4.4.11 allows denial of service | 2025-12-03T08:15:48.180 | 2025-12-31T01:14:22.890 |
| fkie_cve-2024-48246 | Vehicle Management System 1.0 contains a Stored Cross-Site Scripting (XSS) vulnerability in the "Na… | 2025-03-05T19:15:37.453 | 2025-12-31T01:13:36.757 |
| fkie_cve-2025-14284 | Versions of the package @tiptap/extension-link before 2.10.4 are vulnerable to Cross-site Scripting… | 2025-12-09T16:17:37.657 | 2025-12-31T01:12:50.423 |
| fkie_cve-2024-9582 | The Accordion Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘htm… | 2024-10-16T07:15:17.033 | 2025-12-31T01:12:06.993 |
| fkie_cve-2024-56055 | Path Traversal: '.../...//' vulnerability in VibeThemes WPLMS allows Path Traversal.This issue affe… | 2024-12-18T19:15:13.263 | 2025-12-31T01:11:25.533 |
| fkie_cve-2025-63035 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-09T16:18:09.053 | 2025-12-31T01:10:52.543 |
| fkie_cve-2025-64052 | An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local n… | 2025-12-05T16:15:50.047 | 2025-12-31T01:10:32.347 |
| fkie_cve-2024-30146 | Improper access control of endpoint in HCL Domino Leap allows certain admin users to import applica… | 2025-04-30T22:15:16.720 | 2025-12-31T01:06:39.007 |
| fkie_cve-2025-11200 | MLflow Weak Password Requirements Authentication Bypass Vulnerability. This vulnerability allows re… | 2025-10-29T20:15:35.543 | 2025-12-31T01:06:20.083 |
| fkie_cve-2025-25298 | Strapi is an open source headless CMS. The @strapi/core package before version 5.10.3 does not enfo… | 2025-10-16T17:15:33.353 | 2025-12-31T01:06:00.520 |
| fkie_cve-2024-56143 | Strapi is an open-source headless content management system. In versions from 5.0.0 to before 5.5.2… | 2025-10-16T16:15:36.183 | 2025-12-31T01:05:40.340 |
| fkie_cve-2024-33065 | Memory corruption while taking snapshot when an offset variable is set by camera driver. | 2024-10-07T13:15:12.710 | 2025-12-31T01:04:45.317 |
| fkie_cve-2024-4068 | The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can h… | 2024-05-14T15:42:48.660 | 2025-12-31T01:04:21.577 |
| fkie_cve-2024-53406 | Espressif Esp idf v5.3.0 is vulnerable to Insecure Permissions resulting in Authentication bypass. … | 2025-03-13T17:15:33.410 | 2025-12-31T01:04:08.637 |
| fkie_cve-2023-40238 | A LogoFAIL issue was discovered in BmpDecoderDxe in Insyde InsydeH2O with kernel 5.2 before 05.28.4… | 2023-12-07T04:15:06.790 | 2025-12-31T01:03:36.493 |
| fkie_cve-2025-14652 | A vulnerability was found in itsourcecode Online Cake Ordering System 1.0. This issue affects some … | 2025-12-14T09:15:40.540 | 2025-12-31T01:01:18.297 |
| fkie_cve-2025-14832 | A vulnerability was identified in itsourcecode Online Cake Ordering System 1.0. The affected elemen… | 2025-12-17T22:15:58.643 | 2025-12-31T01:00:57.970 |
| fkie_cve-2025-14650 | A flaw has been found in itsourcecode Online Cake Ordering System 1.0. This affects an unknown part… | 2025-12-14T08:15:39.820 | 2025-12-31T01:00:43.140 |
| fkie_cve-2025-4533 | A vulnerability classified as problematic was found in JeecgBoot up to 3.8.0. This vulnerability af… | 2025-05-11T07:15:15.430 | 2025-12-31T01:00:06.310 |
| fkie_cve-2025-10981 | A vulnerability was detected in JeecgBoot up to 3.8.2. This impacts an unknown function of the file… | 2025-09-26T00:15:37.643 | 2025-12-31T00:59:45.517 |
| fkie_cve-2025-10980 | A security vulnerability has been detected in JeecgBoot up to 3.8.2. This affects an unknown functi… | 2025-09-26T00:15:36.627 | 2025-12-31T00:59:32.337 |
| fkie_cve-2024-39580 | Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerabil… | 2024-09-10T09:15:02.740 | 2025-12-31T00:58:07.767 |
| fkie_cve-2024-39581 | Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a File or Directories Accessible to E… | 2024-09-10T09:15:02.993 | 2025-12-31T00:57:02.217 |
| fkie_cve-2024-39582 | Dell PowerScale InsightIQ, version 5.0, contain a Use of hard coded Credentials vulnerability. A hi… | 2024-09-10T09:15:03.243 | 2025-12-31T00:56:45.423 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-gxjj-79fr-px4p |
7.2 (3.1)
5.3 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains an unauthenticated stored cross-site scripting … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-gr6g-859c-3j6j |
7.5 (3.1)
6.7 (4.0)
|
SoX 14.4.2 contains a division by zero vulnerability when handling WAV files that can cause program… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-gcc4-3hh2-4mcx |
9.8 (3.1)
9.3 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-cqgr-77q2-257r |
9.8 (3.1)
8.7 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthentic… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-cjhx-gxg4-xjm7 |
7.5 (3.1)
7.1 (4.0)
|
Fetch FTP Client 5.8.2 contains a denial of service vulnerability that allows attackers to trigger … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-9x83-xq9p-cxq5 |
7.5 (3.1)
6.9 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-7h43-qx63-fwcr |
9.8 (3.1)
8.7 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated file disclosure vul… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-7fvm-m3gq-pf2p |
6.5 (3.1)
9.3 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-6xcq-8cpm-6v2h |
8.8 (3.1)
8.7 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-3crj-9596-945w |
9.8 (3.1)
9.3 (4.0)
|
JM-DATA ONU JF511-TV version 1.0.67 uses default credentials that allow attackers to gain unauthori… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-32jx-jm5r-c6x7 |
9.8 (3.1)
6.9 (4.0)
|
SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-2v4h-c2w7-48pw |
4.3 (3.1)
5.1 (4.0)
|
JM-DATA ONU JF511-TV version 1.0.67 is vulnerable to authenticated stored cross-site scripting (XSS… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-v4xq-5vm7-92m6 |
8.1 (3.1)
|
Missing Authorization vulnerability in designthemes WeDesignTech Portfolio wedesigntech-portfolio a… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-v45r-hm43-6rhp |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-r6vv-wc27-96r7 |
9.8 (3.1)
9.3 (4.0)
|
MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… | 2025-12-31T00:31:09Z | 2025-12-31T00:31:09Z |
| ghsa-r6vr-4858-x6vp |
8.8 (3.1)
|
Missing Authorization vulnerability in designthemes HomeFix Elementor Portfolio homefix-ele-portfol… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-qw33-f2vh-j266 |
8.1 (3.1)
|
Missing Authorization vulnerability in designthemes DesignThemes LMS Addon designthemes-lms-addon a… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-qfmr-crpq-mvc3 |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-p53h-3f9r-wqfh |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-m9wg-62r3-4h9p |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Renzo Johnson Contact Form 7 Ext… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-6xw6-m3mp-wcgg |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-44r9-xqhr-r952 |
7.5 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in o2oe E-… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-3gq6-fx9q-4r9m |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was determined in newbee-mall-plus 2.0.0. This impacts the function Upload of the f… | 2025-12-31T00:31:09Z | 2025-12-31T00:31:09Z |
| ghsa-24x8-vf4r-m3v5 |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-hqvh-9m3c-4xx2 |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:26Z | 2025-12-31T00:31:08Z |
| ghsa-ffhx-92gc-w57q |
8.1 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Eagle-Themes Eagle Booking eagle-… | 2025-12-30T12:30:26Z | 2025-12-31T00:31:08Z |
| ghsa-8hrf-667w-43rm |
8.1 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Ev… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:08Z |
| ghsa-3f3m-mgfh-hc2q |
8.8 (3.1)
|
Missing Authorization vulnerability in Eagle-Themes Eagle Booking eagle-booking allows Exploiting I… | 2025-12-30T12:30:26Z | 2025-12-31T00:31:08Z |
| ghsa-jm2j-x4xc-567m |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-05-07T15:31:44Z | 2025-12-31T00:31:06Z |
| ghsa-j4p8-h8mh-rh8q |
7.1 (3.1)
|
Self-hosted n8n has Legacy Code node that enables arbitrary file read/write | 2025-12-26T18:26:38Z | 2025-12-31T00:20:06Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43177 |
9.8 (3.1)
|
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… | azure-cli | 2022-10-25T17:15:56+00:00 | 2025-04-09T17:27:24.642962+00:00 |
| pysec-2024-244 |
7.5 (3.1)
|
A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… | mlflow | 2024-05-16T09:15:14+00:00 | 2025-04-08T10:23:25.092581+00:00 |
| pysec-2024-243 |
9.3 (3.1)
|
mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… | mlflow | 2024-04-16T00:15:12+00:00 | 2025-04-08T10:23:25.044416+00:00 |
| pysec-2024-242 |
7.5 (3.1)
|
A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … | mlflow | 2024-06-06T19:15:55+00:00 | 2025-04-08T10:23:24.995743+00:00 |
| pysec-2024-241 |
9.6 (3.1)
|
Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untru… | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.946136+00:00 |
| pysec-2024-240 |
9.6 (3.1)
|
Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe. This … | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.900947+00:00 |
| pysec-2024-239 |
8.8 (3.1)
|
A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… | mlflow | 2024-06-06T19:15:51+00:00 | 2025-04-08T10:23:24.852109+00:00 |
| pysec-2025-12 |
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2025-01-21T15:15:13+00:00 | 2025-04-08T10:23:23.899726+00:00 |
| pysec-2024-238 |
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-11-06T15:15:11+00:00 | 2025-04-08T10:23:23.857960+00:00 |
| pysec-2025-11 |
5.9 (3.1)
|
A vulnerability in the `KnowledgeBaseWebReader` class of the run-llama/llama_index reposi… | llama-index | 2025-03-20T10:15:31+00:00 | 2025-04-01T23:22:47.294256+00:00 |
| pysec-2025-10 |
9.1 (3.1)
|
A vulnerability in the `download_model` function of the onnx/onnx framework, before and i… | onnx | 2025-03-20T10:15:37+00:00 | 2025-03-26T19:21:38.843396+00:00 |
| pysec-2025-9 |
|
A remote code execution vulnerability exists in invoke-ai/invokeai versions 5.3.1 through… | invokeai | 2025-03-20T10:15:26+00:00 | 2025-03-20T11:21:37.872971+00:00 |
| pysec-2025-8 |
|
The `pygments-style-solarized` project was removed from PyPI by its owner on 2021-08-26. … | pygments-style-solarized | 2025-03-17T16:35:37+00:00 | |
| pysec-2024-237 |
9.4 (3.1)
|
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-05-14T16:17:12+00:00 | 2025-03-05T17:22:29.121263+00:00 |
| pysec-2024-236 |
6.1 (3.1)
|
Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… | jupyter-server-proxy | 2024-06-11T22:15:09+00:00 | 2025-02-26T23:22:41.524251+00:00 |
| pysec-2025-7 |
|
Published in 2021, the imblog package is a Python library that scrapes data from a blog p… | imblog | 2025-02-26T21:19:19+00:00 | |
| pysec-2025-6 |
|
Published in 2021, the colabrun package is a Python library that exfiltrates user cookies… | colabrun | 2025-02-26T20:59:48+00:00 | |
| pysec-2025-5 |
|
Published in 2020, the autodzee package is a Python library that bypasses Deezer API rest… | browsercmdhbt2 | 2025-02-26T20:57:11+00:00 | |
| pysec-2025-3 |
|
Published in 2019, the autodzee package is a Python library that bypasses Deezer API rest… | autodzee | 2025-02-26T20:54:20+00:00 | |
| pysec-2025-4 |
|
Published in 2019, the automslc package is a Python library that bypasses Deezer API rest… | automslc | 2025-02-26T19:26:49+00:00 | |
| pysec-2024-235 |
8.1 (3.1)
|
With the following crawler configuration: ```python from bs4 import BeautifulSoup as Sou… | langchain-exa | 2024-02-26T16:27:49+00:00 | 2025-02-26T02:48:56.937312+00:00 |
| pysec-2023-194 |
9.8 (3.1)
|
langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and exe… | langchain-experimental | 2023-10-09T20:15:00Z | 2025-02-23T07:46:11Z |
| pysec-2024-234 |
9.8 (3.1)
|
Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… | jupyter-server-proxy | 2024-03-20T20:15:08+00:00 | 2025-02-21T18:23:35.992501+00:00 |
| pysec-2023-163 |
9.8 (3.1)
|
An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… | numexpr | 2023-09-01T16:15:00Z | 2025-02-20T09:11:38.521949Z |
| pysec-2024-233 |
|
python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.511369+00:00 |
| pysec-2024-232 |
|
python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.468012+00:00 |
| pysec-2024-231 |
8.1 (3.1)
|
LightGBM Remote Code Execution Vulnerability | lightgbm | 2024-11-12T18:15:28+00:00 | 2025-02-15T07:20:34.246161+00:00 |
| pysec-2024-230 |
7.5 (3.1)
|
Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2024-07-05T19:15:10+00:00 | 2025-02-12T21:21:51.559667+00:00 |
| pysec-2024-229 |
8.8 (3.1)
|
Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.499413+00:00 |
| pysec-2024-228 |
8.8 (3.1)
|
Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.449105+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33829 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.511177Z |
| gsd-2024-33828 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.373189Z |
| gsd-2024-33827 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.528643Z |
| gsd-2024-33826 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.371945Z |
| gsd-2024-33825 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.318128Z |
| gsd-2024-33824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.385552Z |
| gsd-2024-33823 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.350433Z |
| gsd-2024-33822 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.561810Z |
| gsd-2024-33821 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.360168Z |
| gsd-2024-33820 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.334156Z |
| gsd-2024-33819 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.351158Z |
| gsd-2024-33818 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.556720Z |
| gsd-2024-33817 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.323149Z |
| gsd-2024-33816 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.388757Z |
| gsd-2024-33815 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.295529Z |
| gsd-2024-33814 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.590797Z |
| gsd-2024-33813 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.424031Z |
| gsd-2024-33812 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.367474Z |
| gsd-2024-33811 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.319336Z |
| gsd-2024-33810 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.527741Z |
| gsd-2024-33809 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.516352Z |
| gsd-2024-33808 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.458232Z |
| gsd-2024-33807 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.526483Z |
| gsd-2024-33806 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.291234Z |
| gsd-2024-33805 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.453392Z |
| gsd-2024-33804 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.298401Z |
| gsd-2024-33803 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.369211Z |
| gsd-2024-33802 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.336079Z |
| gsd-2024-33801 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.476298Z |
| gsd-2024-33800 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.371673Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-926 | Malicious code in flasl (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-923 | Malicious code in fflask (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-6973 | Malicious code in flatfox-api-python (PyPI) | 2025-08-18T18:31:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6787 | Malicious code in flatfox-api (PyPI) | 2025-07-30T10:19:17Z | 2025-12-31T02:45:15Z |
| mal-2025-6579 | Malicious code in runway-python (PyPI) | 2025-07-31T19:16:19Z | 2025-12-31T02:45:15Z |
| mal-2025-6575 | Malicious code in rehttps (PyPI) | 2025-07-01T16:05:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6566 | Malicious code in piprce (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6529 | Malicious code in jirawrapped (PyPI) | 2025-07-02T10:07:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6515 | Malicious code in graphdict (PyPI) | 2025-07-09T18:18:10Z | 2025-12-31T02:45:15Z |
| mal-2025-6513 | Malicious code in gramapi (PyPI) | 2025-07-11T22:51:02Z | 2025-12-31T02:45:15Z |
| mal-2025-6499 | Malicious code in elbloadmonitor (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6495 | Malicious code in discord-booster (PyPI) | 2025-05-29T22:39:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6486 | Malicious code in crpt1 (PyPI) | 2025-07-13T13:25:08Z | 2025-12-31T02:45:15Z |
| mal-2025-6010 | Malicious code in ruamel-poc (PyPI) | 2025-07-20T08:05:43Z | 2025-12-31T02:45:15Z |
| mal-2025-5130 | Malicious code in rich-figlet (PyPI) | 2025-05-15T21:07:23Z | 2025-12-31T02:45:15Z |
| mal-2025-5102 | Malicious code in coloraiz (PyPI) | 2025-05-16T10:10:16Z | 2025-12-31T02:45:15Z |
| mal-2025-5099 | Malicious code in c8test (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-5094 | Malicious code in ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-31T02:45:15Z |
| mal-2025-49320 | Malicious code in python-requirements-inspector (PyPI) | 2025-11-02T23:10:55Z | 2025-12-31T02:45:15Z |
| mal-2025-49310 | Malicious code in faker-python (PyPI) | 2025-11-02T23:05:33Z | 2025-12-31T02:45:15Z |
| mal-2025-48896 | Malicious code in regixtest (PyPI) | 2025-10-01T06:38:19Z | 2025-12-31T02:45:15Z |
| mal-2025-48895 | Malicious code in netkit-lite (PyPI) | 2025-09-26T15:42:58Z | 2025-12-31T02:45:15Z |
| mal-2025-48892 | Malicious code in hackerone-app-sdk (PyPI) | 2025-09-17T15:17:50Z | 2025-12-31T02:45:15Z |
| mal-2025-48889 | Malicious code in cugraph-service-server (PyPI) | 2025-09-21T09:56:16Z | 2025-12-31T02:45:15Z |
| mal-2025-47799 | Malicious code in python-ledgercommon (PyPI) | 2025-08-21T14:59:29Z | 2025-12-31T02:45:15Z |
| mal-2025-47798 | Malicious code in python-datetil (PyPI) | 2025-08-28T05:31:14Z | 2025-12-31T02:45:15Z |
| mal-2025-47795 | Malicious code in pytensorlite (PyPI) | 2025-08-17T19:36:01Z | 2025-12-31T02:45:15Z |
| mal-2025-47788 | Malicious code in noonutil (PyPI) | 2025-08-20T15:39:33Z | 2025-12-31T02:45:15Z |
| mal-2025-47784 | Malicious code in license-checker (PyPI) | 2025-08-29T18:43:12Z | 2025-12-31T02:45:15Z |
| mal-2025-47783 | Malicious code in libgomp (PyPI) | 2025-08-15T16:17:26Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2586 | Red Hat Enterprise Linux (python-kdcproxy): Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2537 | BusyBox (wget): Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen | 2025-11-10T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2409 | Xen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-26T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2407 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2298 | Linux Kernel: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2268 | Linux Kernel: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2198 | MediaWiki: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2170 | Linux Kernel: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2144 | binutils: Mehrere Schwachstellen | 2025-09-28T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2115 | WordPress Core: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2099 | Linux Kernel: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1898 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-24T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1870 | Keycloak: Schwachstelle ermöglicht Versand beliebiger E-Mails | 2025-08-19T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1833 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1822 | Ruby on Rails: Mehrere Schwachstellen | 2025-08-13T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1807 | IBM WebSphere Application Server Liberty: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1757 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 2025-08-11T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1591 | IBM WebSphere Application Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-17T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1582 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-07-16T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1460 | PHP: Mehrere Schwachstellen | 2025-07-03T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1335 | Apache Tomcat: Mehrere Schwachstellen | 2025-06-16T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1334 | Apache Commons FileUpload: Schwachstelle ermöglicht Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1144 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-25T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1114 | Linux Kernel: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0944 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-05-05T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0879 | BusyBox: Mehrere Schwachstellen | 2025-04-23T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0813 | Oracle MySQL: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0562 | expat: Schwachstelle ermöglicht Denial of Service | 2025-03-13T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0545 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-11T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0316 | Kwetsbaarheid verholpen in Microsoft SQL Server | 2025-10-14T18:52:06.487996Z | 2025-10-14T18:52:06.487996Z |
| ncsc-2025-0315 | Kwetsbaarheden verholpen in Microsoft Office | 2025-10-14T18:38:05.692251Z | 2025-10-14T18:38:05.692251Z |
| ncsc-2025-0314 | Kwetsbaarheden verholpen in Microsoft System Center | 2025-10-14T18:27:56.075338Z | 2025-10-14T18:27:56.075338Z |
| ncsc-2025-0313 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-10-14T18:21:47.576457Z | 2025-10-14T18:21:47.576457Z |
| ncsc-2025-0312 | Kwetsbaarheden verholpen in Microsoft Exchange | 2025-10-14T18:16:12.274468Z | 2025-10-14T18:16:12.274468Z |
| ncsc-2025-0311 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-10-14T18:13:41.244373Z | 2025-10-14T18:13:41.244373Z |
| ncsc-2025-0309 | Kwetsbaarheden verholpen in Siemens producten | 2025-10-14T11:22:10.254089Z | 2025-10-14T11:22:10.254089Z |
| ncsc-2025-0308 | Kwetsbaarheden verholpen in Juniper Networks Junos Space | 2025-10-13T08:31:03.235596Z | 2025-10-13T08:31:03.235596Z |
| ncsc-2025-0307 | Kwetsbaarheid verholpen in Oracle E-Business Suite | 2025-10-13T07:52:22.500853Z | 2025-10-13T07:52:22.500853Z |
| ncsc-2025-0306 | Kwetsbaarheden verholpen in GitLab | 2025-10-13T07:25:32.225768Z | 2025-10-13T07:25:32.225768Z |
| ncsc-2025-0305 | Kwetsbaarheden verholpen in Juniper Networks Junos OS | 2025-10-13T07:17:00.445318Z | 2025-10-13T07:17:00.445318Z |
| ncsc-2025-0303 | Kwetsbaarheid verholpen in Oracle E-Business Suite | 2025-10-05T09:07:57.122302Z | 2025-10-08T13:03:30.836713Z |
| ncsc-2025-0304 | Kwetsbaarheden verholpen in Redis | 2025-10-08T11:43:37.331971Z | 2025-10-08T11:43:37.331971Z |
| ncsc-2025-0302 | Kwetsbaarheid verholpen in IBM InfoSphere | 2025-09-30T08:31:27.582962Z | 2025-09-30T08:31:27.582962Z |
| ncsc-2025-0301 | Kwetsbaarheden verholpen in VMware NSX | 2025-09-30T08:29:24.969885Z | 2025-09-30T08:29:24.969885Z |
| ncsc-2025-0300 | Kwetsbaarheden verholpen in GitLab EE & CE | 2025-09-29T09:40:53.033373Z | 2025-09-29T09:40:53.033373Z |
| ncsc-2025-0299 | Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway | 2025-09-26T07:00:18.729367Z | 2025-09-26T07:00:18.729367Z |
| ncsc-2025-0298 | Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD | 2025-09-25T18:17:20.040958Z | 2025-09-25T18:17:20.040958Z |
| ncsc-2025-0297 | Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software | 2025-09-25T09:20:07.678881Z | 2025-09-25T10:42:19.129323Z |
| ncsc-2025-0295 | Kwetsbaarheid verholpen in Fortra's GoAnywhere MFT | 2025-09-19T12:26:42.186246Z | 2025-09-19T12:26:42.186246Z |
| ncsc-2025-0294 | Kwetsbaarheden verholpen in HPE Aruba Networking EdgeConnect SD-WAN Gateways | 2025-09-18T12:02:45.239087Z | 2025-09-18T12:02:45.239087Z |
| ncsc-2025-0293 | Kwetsbaarheden verholpen in Spring Framework | 2025-09-16T13:38:44.960337Z | 2025-09-16T13:38:44.960337Z |
| ncsc-2025-0292 | Kwetsbaarheden verholpen in Ivanti producten | 2025-09-16T12:21:50.959347Z | 2025-09-16T12:21:50.959347Z |
| ncsc-2025-0291 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2025-09-16T11:17:27.365694Z | 2025-09-16T11:17:27.365694Z |
| ncsc-2025-0290 | Kwetsbaarheden verholpen in Apple macOS | 2025-09-16T11:16:20.572265Z | 2025-09-16T11:16:20.572265Z |
| ncsc-2025-0289 | Kwetsbaarheden verholpen in Omnissa Workspace ONE UEM | 2025-09-12T15:23:20.359090Z | 2025-09-12T15:23:20.359090Z |
| ncsc-2025-0288 | Kwetsbaarheden verholpen in GitLab CE/EE | 2025-09-12T14:49:52.285990Z | 2025-09-12T14:49:52.285990Z |
| ncsc-2025-0287 | Kwetsbaarheden verholpen in Cisco NX-OS Software | 2025-09-11T08:18:37.706725Z | 2025-09-11T08:18:37.706725Z |
| ncsc-2025-0286 | Kwetsbaarheden verholpen in Cisco IOS XR Software | 2025-09-11T08:14:36.960621Z | 2025-09-11T08:14:36.960621Z |
| ncsc-2025-0285 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2025-09-10T11:01:43.415733Z | 2025-09-10T11:01:43.415733Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-787941 | SSA-787941: Denial of Service Vulnerability in RUGGEDCOM ROS devices | 2022-11-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-770902 | SSA-770902: Denial of Service Vulnerability in the Web Server of RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-769791 | SSA-769791: Local Arbitrary Code Execution Vulnerability in COMOS Before V10.6 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-767615 | SSA-767615: Information Disclosure Vulnerability in SIPROTEC 5 Devices | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-764417 | SSA-764417: Weak Encryption Vulnerability in RUGGEDCOM ROS Devices | 2022-03-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-674084 | SSA-674084: File Parsing Vulnerabilities in Simcenter Femap Before V2506 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-665108 | SSA-665108: Arbitrary File Upload Vulnerability in RUGGEDCOM ROX II | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-613116 | SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-529291 | SSA-529291: Information Disclosure Vulnerabilities in SICAM Q100/Q200 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-517338 | SSA-517338: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V3.0 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-493787 | SSA-493787: Arbitrary Code Execution Vulnerability in SIMATIC RTLS Locating Manager Before V3.2 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-460466 | SSA-460466: Denial of Service Vulnerability in TIA Project-Server and TIA Portal | 2025-07-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-446307 | SSA-446307: Authentication Bypass Vulnerability in BMC (CVE-2024-54085) affects SIMATIC IPC RS-828A | 2025-05-13T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-400089 | SSA-400089: Denial of Service Vulnerability in SIPROTEC 4 and SIPROTEC 4 Compact | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-398330 | SSA-398330: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP >= V3.1.0 and < V3.1.5 | 2023-12-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-382999 | SSA-382999: Multiple Vulnerabilities in Opcenter Quality Before V2506 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-355557 | SSA-355557: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.2 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-353002 | SSA-353002: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family | 2024-03-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-256353 | SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS | 2022-03-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-177847 | SSA-177847: Improper VNC Password Check Vulnerability in SINUMERIK Controllers | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-170375 | SSA-170375: Multiple Vulnerabilities in RUGGEDCOM ROS Before V5.9 | 2024-07-09T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-097435 | SSA-097435: Usernames Disclosure Vulnerability in Mendix Runtime | 2024-09-10T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-094954 | SSA-094954: Authentication Bypass Vulnerability in BIST mode of RUGGEDCOM ROX II | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-082556 | SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 | 2025-06-10T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-725549 | SSA-725549: Denial of Service of ICMP in Industrial Devices | 2025-04-08T00:00:00Z | 2025-07-21T00:00:00Z |
| ssa-183963 | SSA-183963: Certificate Validation Vulnerabilities in SICAM TOOLBOX II Before V07.11 | 2025-07-08T00:00:00Z | 2025-07-18T00:00:00Z |
| ssa-938066 | SSA-938066: Remote Code Execution Vulnerability in SENTRON Powermanager and Desigo CC | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-904646 | SSA-904646: Sensitive Data Exposure Vulnerability in SIPROTEC 5 Devices | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-763427 | SSA-763427: Authentication Bypass Vulnerability in SIMATIC CP and TIM Devices | 2015-11-27T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-634640 | SSA-634640: Weak Authentication Vulnerability in Siemens Industrial Edge Devices | 2025-04-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:4409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.76 bug fix and security update | 2025-05-08T19:54:33+00:00 | 2025-12-31T10:03:47+00:00 |
| rhsa-2025:4250 | Red Hat Security Advisory: RHSA: Submariner 0.19.4 - bug fix and enhancement update | 2025-04-28T16:10:25+00:00 | 2025-12-31T10:03:45+00:00 |
| rhsa-2025:4188 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.2 | 2025-04-24T13:21:19+00:00 | 2025-12-31T10:03:45+00:00 |
| rhsa-2025:4211 | Red Hat Security Advisory: OpenShift Container Platform 4.18.11 bug fix and security update | 2025-05-01T03:08:42+00:00 | 2025-12-31T10:03:44+00:00 |
| rhsa-2025:4204 | Red Hat Security Advisory: OpenShift Container Platform 4.17.27 bug fix and security update | 2025-04-30T03:47:47+00:00 | 2025-12-31T10:03:42+00:00 |
| rhsa-2025:4177 | Red Hat Security Advisory: OpenShift Container Platform 4.14.51 bug fix and security update | 2025-04-30T07:11:57+00:00 | 2025-12-31T10:03:42+00:00 |
| rhsa-2025:4171 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.3 | 2025-04-24T11:52:49+00:00 | 2025-12-31T10:03:40+00:00 |
| rhsa-2025:4019 | Red Hat Security Advisory: OpenShift Container Platform 4.18.10 bug fix and security update | 2025-04-22T23:52:01+00:00 | 2025-12-31T10:03:40+00:00 |
| rhsa-2025:4012 | Red Hat Security Advisory: OpenShift Container Platform 4.17.26 bug fix and security update | 2025-04-23T12:41:37+00:00 | 2025-12-31T10:03:39+00:00 |
| rhsa-2025:4002 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.3 container image updates | 2025-04-17T22:09:36+00:00 | 2025-12-31T10:03:39+00:00 |
| rhsa-2025:3993 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.15.1-6 Update | 2025-04-17T14:42:51+00:00 | 2025-12-31T10:03:38+00:00 |
| rhsa-2025:3987 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.4 security updates | 2025-04-17T17:18:55+00:00 | 2025-12-31T10:03:37+00:00 |
| rhsa-2025:3959 | Red Hat Security Advisory: VolSync 0.11.2 security fixes and enhancements for RHEL 9 | 2025-04-16T21:10:52+00:00 | 2025-12-31T10:03:37+00:00 |
| rhsa-2025:3932 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.20.0 release | 2025-04-16T02:48:23+00:00 | 2025-12-31T10:03:37+00:00 |
| rhsa-2025:3930 | Red Hat Security Advisory: RHACS 4.7 security update | 2025-04-15T20:29:23+00:00 | 2025-12-31T10:03:36+00:00 |
| rhsa-2025:3929 | Red Hat Security Advisory: ACS 4.6 enhancement and security update | 2025-04-15T19:52:32+00:00 | 2025-12-31T10:03:35+00:00 |
| rhsa-2025:3928 | Red Hat Security Advisory: ACS 4.5 enhancement and security update | 2025-04-15T19:46:07+00:00 | 2025-12-31T10:03:35+00:00 |
| rhsa-2025:3922 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.10 | 2025-04-15T17:24:31+00:00 | 2025-12-31T10:03:35+00:00 |
| rhsa-2025:3906 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.13 | 2025-04-16T10:29:32+00:00 | 2025-12-31T10:03:34+00:00 |
| rhsa-2025:3905 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.7 | 2025-04-16T14:51:29+00:00 | 2025-12-31T10:03:33+00:00 |
| rhsa-2025:3886 | Red Hat Security Advisory: RHOAI 2.19.0 - Red Hat OpenShift AI | 2025-04-15T07:52:02+00:00 | 2025-12-31T10:03:33+00:00 |
| rhsa-2025:3863 | Red Hat Security Advisory: Red Hat multicluster global hub 1.3.3 bug fixes and container update | 2025-04-14T18:00:47+00:00 | 2025-12-31T10:03:33+00:00 |
| rhsa-2025:3833 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-04-14T09:21:59+00:00 | 2025-12-31T10:03:32+00:00 |
| rhsa-2025:3820 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T17:22:43+00:00 | 2025-12-31T10:03:31+00:00 |
| rhsa-2025:3814 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T15:20:44+00:00 | 2025-12-31T10:03:31+00:00 |
| rhsa-2025:3813 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T14:56:45+00:00 | 2025-12-31T10:03:31+00:00 |
| rhsa-2025:3811 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T14:32:08+00:00 | 2025-12-31T10:03:30+00:00 |
| rhsa-2025:3808 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T14:26:28+00:00 | 2025-12-31T10:03:29+00:00 |
| rhsa-2025:3743 | Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.5.1 release | 2025-04-09T09:53:12+00:00 | 2025-12-31T10:03:27+00:00 |
| rhsa-2025:3798 | Red Hat Security Advisory: OpenShift Container Platform 4.17.25 bug fix and security update | 2025-04-16T17:46:00+00:00 | 2025-12-31T10:03:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-135-05 | Siemens SIPROTEC and SICAM | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-072-11 | Siemens SIMATIC IPC Family, ITP1000, and Field PGs | 2025-03-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-06 | Siemens RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-04 | Siemens SIPROTEC 5 | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-016-04 | Siemens SIPROTEC 5 Products | 2025-01-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-14 | Siemens SIPROTEC | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-02 | Siemens RUGGEDCOM APE 1808 | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-074-05 | Siemens RUGGEDCOM APE1808 | 2024-03-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-257-01 | Siemens SIMATIC, SIPLUS Products | 2023-09-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-103-06 | Siemens SIPROTEC 5 Devices | 2023-04-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-349-11 | Siemens SIPROTEC 5 Devices | 2022-12-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-195-02 | Siemens SICAM GridEdge | 2022-07-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-167-08 | Siemens SICAM GridEdge | 2022-06-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-310-03 | ABB FLXeon Controllers | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-02 | Ubia Ubox | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-01 | Advantech DeviceOn/iEdge | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-04 | Radiometrics VizAir | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-03 | Delta Electronics CNCSoft-G2 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-02 | Survision License Plate Recognition Camera | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| va-25-304-02 | Restaurant Brands International assistant platform multiple vulnerabilities | 2025-10-31T17:02:13Z | 2025-10-31T17:02:13Z |
| va-25-304-01 | ELOG multiple vulnerabilities | 2025-10-31T16:57:24Z | 2025-10-31T16:57:24Z |
| icsa-25-303-02 | Hitachi Energy TropOS | 2025-10-30T06:00:00.000000Z | 2025-10-30T06:00:00.000000Z |
| icsa-25-303-01 | International Standards Organization ISO 15118 | 2025-10-30T05:00:00.000000Z | 2025-10-30T05:00:00.000000Z |
| icsa-25-282-01 | Hitachi Energy Asset Suite (Update A) | 2025-09-30T08:50:13.000000Z | 2025-10-28T09:50:00.000000Z |
| icsma-25-301-01 | Vertikal Systems Hospital Manager Backend Services | 2025-10-28T06:00:00.000000Z | 2025-10-28T06:00:00.000000Z |
| icsma-25-296-01 | NIHON KOHDEN Central Monitor CNS-6201 | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-04 | Delta Electronics ASDA-Soft | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-03 | Veeder-Root TLS4B Automatic Tank Gauge System | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-02 | ASKI Energy ALS-Mini-S8 and ALS-Mini-S4 | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cuis-file-upload-uhnetstm | Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-spaces-conn-privesc-kgd2ccdu | Cisco Spaces Connector Privilege Escalation Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-ece-xss-cbtkteyc | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-cucm-ssh-m4ubdpe7 | Cisco Unified Communications Manager Static SSH Credentials Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-ise-stored-xss-yff54m73 | Cisco Identity Services Stored Cross-Site Scripting Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-06-30T15:08:59+00:00 |
| cisco-sa-ise-auth-bypass-mvfkvqau | Cisco Identity Services Engine Authorization Bypass Vulnerability | 2025-06-25T16:00:00+00:00 | 2025-06-25T16:00:00+00:00 |
| cisco-sa-ise-file-upload-p4m8vwxy | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-23T19:16:21+00:00 |
| cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 | Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-clamav-udf-hmwd9ndy | ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-erlang-otp-ssh-xyzzy | Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 | 2025-04-22T21:45:00+00:00 | 2025-06-11T14:40:37+00:00 |
| cisco-sa-wlc-file-uplpd-rhzg9ufc | Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-06-06T20:02:48+00:00 |
| cisco-sa-ise-aws-static-cred-fpmjucm7 | Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-05T17:26:25+00:00 |
| cisco-sa-vos-command-inject-65s2ucyy | Cisco Unified Communications Products Command Injection Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ucs-ssh-priv-esc-2mzdtdjm | Cisco Integrated Management Controller Privilege Escalation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-multi-uhotvpgl | Cisco Unified Contact Center Express Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-editor-rce-ezyyzte8 | Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-te-endagent-filewrt-zncdqnrj | Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ndfc-shkv-snqjtjrp | Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-icm-xss-cfcqhxag | Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ccp-info-disc-zygerqpd | Cisco Customer Collaboration Platform Information Disclosure Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-qtrhzg2 | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:28+00:00 |
| cisco-sa-meraki-mx-vpn-dos-by-qwukqv7x | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:27+00:00 |
| cisco-sa-webex-xss-7teqtfn8 | Cisco Webex Services Cross-Site Scripting Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-webex-cache-q4xbkqbg | Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-ssti-dpulqsmz | Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-apiacv-4b6x5ysw | Cisco Secure Network Analytics Manager API Authorization Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-ise-restart-ss-uf986g2q | Cisco Identity Services Engine RADIUS Denial of Service Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-duo-ssp-cmd-inj-rcmyrna | Cisco Duo Self-Service Portal Command Injection Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cuis-priv-esc-3pk96su4 | Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cucm-kkhzbhr5 | Cisco Unified Communications Products Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38465 | netlink: Fix wraparounds of sk->sk_rmem_alloc. | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:48.000Z |
| msrc_cve-2025-38464 | tipc: Fix use-after-free in tipc_conn_close(). | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:43.000Z |
| msrc_cve-2025-38462 | vsock: Fix transport_{g2h,h2g} TOCTOU | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:38.000Z |
| msrc_cve-2025-38461 | vsock: Fix transport_* TOCTOU | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:33.000Z |
| msrc_cve-2025-38460 | atm: clip: Fix potential null-ptr-deref in to_atmarpd(). | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:28.000Z |
| msrc_cve-2025-38459 | atm: clip: Fix infinite recursive call of clip_push(). | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:23.000Z |
| msrc_cve-2025-38458 | atm: clip: Fix NULL pointer dereference in vcc_sendmsg() | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:18.000Z |
| msrc_cve-2025-38457 | net/sched: Abort __tc_modify_qdisc if parent class does not exist | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:13.000Z |
| msrc_cve-2025-38448 | usb: gadget: u_serial: Fix race condition in TTY wakeup | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:08.000Z |
| msrc_cve-2025-38445 | md/raid1: Fix stack memory use after return in raid1_reshape | 2025-07-02T00:00:00.000Z | 2025-12-24T01:03:03.000Z |
| msrc_cve-2025-38444 | raid10: cleanup memleak at raid10_make_request | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:58.000Z |
| msrc_cve-2025-38443 | nbd: fix uaf in nbd_genl_connect() error path | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:53.000Z |
| msrc_cve-2025-38441 | netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:49.000Z |
| msrc_cve-2025-38439 | bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:43.000Z |
| msrc_cve-2025-38437 | ksmbd: fix potential use-after-free in oplock/lease break ack | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:38.000Z |
| msrc_cve-2025-62230 | Xorg: xwayland: use-after-free in xkb client resource removal | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:33.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:28.000Z |
| msrc_cve-2025-62229 | Xorg: xmayland: use-after-free in xpresentnotify structure creation | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:23.000Z |
| msrc_cve-2025-68334 | platform/x86/amd/pmc: Add support for Van Gogh SoC | 2025-12-02T00:00:00.000Z | 2025-12-24T01:02:13.000Z |
| msrc_cve-2025-68328 | firmware: stratix10-svc: fix bug in saving controller data | 2025-12-02T00:00:00.000Z | 2025-12-24T01:02:08.000Z |
| msrc_cve-2025-68330 | iio: accel: bmc150: Fix irq assumption regression | 2025-12-02T00:00:00.000Z | 2025-12-24T01:02:02.000Z |
| msrc_cve-2025-68336 | locking/spinlock/debug: Fix data-race in do_raw_write_lock | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:57.000Z |
| msrc_cve-2025-68333 | sched_ext: Fix possible deadlock in the deferred_irq_workfn() | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:51.000Z |
| msrc_cve-2025-68327 | usb: renesas_usbhs: Fix synchronous external abort on unbind | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:46.000Z |
| msrc_cve-2025-68335 | comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:41.000Z |
| msrc_cve-2025-68332 | comedi: c6xdigio: Fix invalid PNP driver unregistration | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:35.000Z |
| msrc_cve-2025-68337 | jbd2: avoid bug_on in jbd2_journal_get_create_access() when file system corrupted | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:30.000Z |
| msrc_cve-2025-68331 | usb: uas: fix urb unmapping issue when the uas device is remove during ongoing data transfer | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:24.000Z |
| msrc_cve-2025-64680 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-23T08:00:00.000Z |
| msrc_cve-2025-55319 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-12-23T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202308-3129 | D-Link DAP-2622 DDP Set AG Profile Auth Username Stack-based Buffer Overflow Remote Code … | 2024-07-23T22:20:12.344000Z |
| var-202308-3114 | D-Link DAP-2622 DDP Reset Auth Password Stack-based Buffer Overflow Remote Code Execution… | 2024-07-23T22:20:12.516000Z |
| var-202308-3113 | D-Link DAP-2622 DDP Configuration Backup Server Address Stack-based Buffer Overflow Remot… | 2024-07-23T22:20:12.318000Z |
| var-202308-3105 | D-Link DAP-2622 DDP Reset Factory Auth Username Stack-based Buffer Overflow Remote Code E… | 2024-07-23T22:20:12.284000Z |
| var-202008-1238 | In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.… | 2024-07-23T22:19:51.232000Z |
| var-201302-0307 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-07-23T22:19:51.408000Z |
| var-201804-1162 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T22:19:50.233000Z |
| var-201912-0592 | An input validation issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:19:49.641000Z |
| var-201302-0224 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:19:19.153000Z |
| var-201711-0476 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T22:19:18.201000Z |
| var-202108-1141 | An access issue was addressed with improved access restrictions. This issue is fixed in m… | 2024-07-23T22:19:17.980000Z |
| var-200609-0314 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2024-07-23T22:19:17.031000Z |
| var-202005-0222 | ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related … | 2024-07-23T22:19:16.422000Z |
| var-202006-1653 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2024-07-23T22:19:15.782000Z |
| var-201205-0312 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2024-07-23T22:18:38.885000Z |
| var-201903-0424 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:18:36.709000Z |
| var-201401-0254 | The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.… | 2024-07-23T22:18:17.213000Z |
| var-201806-1449 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T22:18:16.692000Z |
| var-202201-0405 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. vim/vim Exists in a… | 2024-07-23T22:17:38.807000Z |
| var-201711-0450 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T22:17:38.652000Z |
| var-200701-0510 | The Adobe PDF specification 1.3, as implemented by Apple Mac OS X Preview, allows remote … | 2024-07-23T22:17:06.694000Z |
| var-201904-1360 | A cookie management issue was addressed with improved checks. This issue affected version… | 2024-07-23T22:16:09.056000Z |
| var-201108-0236 | The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF de… | 2024-07-23T22:16:08.579000Z |
| var-200107-0173 | Cisco CBOS 2.3.0.053 sends output of the "sh nat" (aka "show nat") command to the termina… | 2024-07-23T22:16:08.756000Z |
| var-201206-0055 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:14:46.537000Z |
| var-201901-1586 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-07-23T22:14:43.295000Z |
| var-201903-0423 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:14:42.527000Z |
| var-201304-0373 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:14:42.081000Z |
| var-200701-0061 | Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a d… | 2024-07-23T22:14:37.008000Z |
| var-200502-0025 | The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and ot… | 2024-07-23T22:14:37.244000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000054 | Apache Jena Fuseki vulnerable to path traversal | 2025-07-30T14:17+09:00 | 2025-07-30T14:17+09:00 |
| jvndb-2025-000053 | "SwitchBot" App vulnerable to insertion of sensitive information into log file | 2025-07-29T13:44+09:00 | 2025-07-29T13:44+09:00 |
| jvndb-2025-010056 | TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection | 2025-07-28T17:53+09:00 | 2025-07-28T17:53+09:00 |
| jvndb-2025-000052 | TP-Link Archer C1200 vulnerable to clickjacking | 2025-07-24T14:16+09:00 | 2025-07-24T14:16+09:00 |
| jvndb-2025-000051 | Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input | 2025-07-23T13:54+09:00 | 2025-07-23T13:54+09:00 |
| jvndb-2025-009576 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-07-23T11:13+09:00 | 2025-07-23T11:13+09:00 |
| jvndb-2025-000050 | "region PAY" App for Android vulnerable to insertion of sensitive information into log file | 2025-07-22T13:33+09:00 | 2025-07-22T13:33+09:00 |
| jvndb-2025-009150 | Security updates for Trend Micro products (June 2025) | 2025-07-17T17:03+09:00 | 2025-07-17T17:03+09:00 |
| jvndb-2025-000030 | Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2025-05-12T18:00+09:00 | 2025-07-17T10:06+09:00 |
| jvndb-2025-000049 | ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials | 2025-07-16T13:54+09:00 | 2025-07-16T13:54+09:00 |
| jvndb-2025-008881 | Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers | 2025-07-15T15:54+09:00 | 2025-07-15T15:54+09:00 |
| jvndb-2025-008783 | Firebox T15 contains an issue with hidden functionality | 2025-07-14T17:22+09:00 | 2025-07-14T17:22+09:00 |
| jvndb-2025-008145 | Epson Web Installer for Mac vulnerable to missing authentication for critical function | 2025-07-08T14:08+09:00 | 2025-07-08T14:08+09:00 |
| jvndb-2025-008106 | Heap-based buffer overflow vulnerability in V-SFT and TELLUS | 2025-07-07T16:26+09:00 | 2025-07-07T16:26+09:00 |
| jvndb-2025-008105 | Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) | 2025-07-07T16:04+09:00 | 2025-07-07T16:04+09:00 |
| jvndb-2025-000047 | Multiple vulnerabilities in Nimesa Backup and Recovery | 2025-07-07T15:26+09:00 | 2025-07-07T15:26+09:00 |
| jvndb-2025-007978 | Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) | 2025-07-04T13:28+09:00 | 2025-07-04T13:28+09:00 |
| jvndb-2025-000045 | Multiple vulnerabilities in Active! mail | 2025-07-02T14:13+09:00 | 2025-07-02T14:13+09:00 |
| jvndb-2025-007754 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2025-07-02T11:31+09:00 | 2025-07-02T11:31+09:00 |
| jvndb-2025-007607 | Pass-Back Attack vulnerability in Konica Minorta bizhub series | 2025-07-01T14:09+09:00 | 2025-07-01T14:09+09:00 |
| jvndb-2025-007595 | Multiple vulnerabilities in Web Connection of Konica Minolta MFPs | 2025-07-01T14:02+09:00 | 2025-07-01T14:02+09:00 |
| jvndb-2025-000046 | SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting | 2025-06-30T15:45+09:00 | 2025-06-30T15:45+09:00 |
| jvndb-2025-007552 | Multiple vulnerabilities in TB-eye network recorders and AHD recorders | 2025-06-30T14:45+09:00 | 2025-06-30T14:45+09:00 |
| jvndb-2024-004595 | Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series | 2024-07-29T17:51+09:00 | 2025-06-30T09:56+09:00 |
| jvndb-2025-000043 | Multiple vulnerabilities in iroha Board | 2025-06-26T15:13+09:00 | 2025-06-26T15:13+09:00 |
| jvndb-2025-000042 | Inefficient regular expressions in GROWI | 2025-06-24T15:25+09:00 | 2025-06-24T15:25+09:00 |
| jvndb-2025-000041 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-06-24T14:50+09:00 | 2025-06-24T14:50+09:00 |
| jvndb-2025-007390 | Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) | 2025-06-24T11:18+09:00 | 2025-06-24T11:18+09:00 |
| jvndb-2025-000040 | KCM3100 vulnerable to authentication bypass using an alternate path or channel | 2025-06-18T13:42+09:00 | 2025-06-18T13:42+09:00 |
| jvndb-2025-000039 | Multiple vulnerabilities in RICOH Streamline NX PC Client | 2025-06-13T16:09+09:00 | 2025-06-13T16:09+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4300-1 | Security update for curl | 2025-11-28T12:57:53Z | 2025-11-28T12:57:53Z |
| suse-su-2025:21164-1 | Security update for java-17-openjdk | 2025-11-28T10:42:01Z | 2025-11-28T10:42:01Z |
| suse-su-2025:4297-1 | Security update for python311 | 2025-11-28T10:03:21Z | 2025-11-28T10:03:21Z |
| suse-su-2025:21162-1 | Security update for java-21-openjdk | 2025-11-28T09:51:39Z | 2025-11-28T09:51:39Z |
| suse-su-2025:4291-1 | Security update for libmicrohttpd | 2025-11-28T09:06:47Z | 2025-11-28T09:06:47Z |
| suse-su-2025:4290-1 | Security update for cups | 2025-11-28T09:04:34Z | 2025-11-28T09:04:34Z |
| suse-su-2025:4289-1 | Security update for cups | 2025-11-28T08:50:37Z | 2025-11-28T08:50:37Z |
| suse-su-2025:4288-1 | Security update for containerd | 2025-11-28T08:25:49Z | 2025-11-28T08:25:49Z |
| suse-su-2025:4287-1 | Security update for java-25-openjdk | 2025-11-28T08:23:45Z | 2025-11-28T08:23:45Z |
| suse-su-2025:21124-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21123-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21104-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21103-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21122-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-28T08:21:02Z | 2025-11-28T08:21:02Z |
| suse-su-2025:21099-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-28T08:21:02Z | 2025-11-28T08:21:02Z |
| suse-su-2025:21115-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-28T08:20:42Z | 2025-11-28T08:20:42Z |
| suse-su-2025:21102-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-28T08:20:42Z | 2025-11-28T08:20:42Z |
| suse-su-2025:21114-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-28T08:20:28Z | 2025-11-28T08:20:28Z |
| suse-su-2025:21100-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-28T08:20:28Z | 2025-11-28T08:20:28Z |
| suse-su-2025:21113-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-28T08:20:11Z | 2025-11-28T08:20:11Z |
| suse-su-2025:21101-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-28T08:20:11Z | 2025-11-28T08:20:11Z |
| suse-su-2025:21121-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21120-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21119-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21118-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21117-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21116-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21091-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21090-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21089-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15762-1 | librnp0-0.18.1-1.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15761-1 | rclone-1.72.0-1.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15760-1 | python311-3.11.14-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15759-1 | libIex-3_4-33-3.4.3-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15758-1 | fontforge-20251009-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15757-1 | curl-8.17.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15756-1 | blender-5.0-5.0.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15755-1 | blender-4.5-4.5.4-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15754-1 | ansible-core-2.19-2.19.4-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15753-1 | ansible-12-12.2.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15752-1 | act-0.2.82-2.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025-20073-1 | Security update for alloy | 2025-11-20T17:26:16Z | 2025-11-20T17:26:16Z |
| opensuse-su-2025-20072-1 | Security update for runc | 2025-11-20T16:44:20Z | 2025-11-20T16:44:20Z |
| opensuse-su-2025-20068-1 | Security update for poppler | 2025-11-20T13:33:03Z | 2025-11-20T13:33:03Z |
| opensuse-su-2025-20076-1 | Security update for chromium | 2025-11-20T10:12:51Z | 2025-11-20T10:12:51Z |
| opensuse-su-2025:15751-1 | libipa_hbac-devel-2.11.1-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15750-1 | python313-3.13.9-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15749-1 | grub2-2.12-67.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025-20065-1 | Security update for MozillaFirefox | 2025-11-19T16:45:48Z | 2025-11-19T16:45:48Z |
| opensuse-su-2025-20059-1 | Security update for ongres-scram | 2025-11-19T10:33:44Z | 2025-11-19T10:33:44Z |
| opensuse-su-2025-20056-1 | Security update for openexr | 2025-11-19T09:45:59Z | 2025-11-19T09:45:59Z |
| opensuse-su-2025-20050-1 | Security update for libxslt | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025-20049-1 | Security update for tiff | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025-20055-1 | Security update for expat | 2025-11-19T09:37:50Z | 2025-11-19T09:37:50Z |
| opensuse-su-2025-20074-1 | Security update for certbot | 2025-11-19T09:30:46Z | 2025-11-19T09:30:46Z |
| opensuse-su-2025:15748-1 | python314-3.14.0-3.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15747-1 | libeverest-3.6.5-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15746-1 | libvirt-11.9.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15745-1 | chromedriver-142.0.7444.175-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15744-1 | amazon-ssm-agent-3.3.3270.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30869 | MailEnable FieldTo参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30868 | MailEnable FieldCc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30867 | MailEnable FieldBcc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30866 | MailEnable AddressesTo参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30865 | MailEnable AddressesCc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30864 | MailEnable AddressesBcc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30863 | MailEnable Failed参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30862 | MailEnable Added参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30861 | AzeoTech DAQFactory越界写入漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30860 | AzeoTech DAQFactory越界读取漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30859 | AzeoTech DAQFactory缓冲区溢出漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30858 | AzeoTech DAQFactory内存损坏漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30857 | AzeoTech DAQFactory释放后使用漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30856 | AzeoTech DAQFactory堆栈缓冲区溢出漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30844 | Apache VCL SQL注入漏洞 | 2025-03-27 | 2025-12-17 |
| cnvd-2025-30843 | Apache Traffic Server访问控制错误漏洞 | 2025-03-13 | 2025-12-17 |
| cnvd-2025-30842 | Apache DolphinScheduler默认权限错误漏洞 | 2025-09-05 | 2025-12-17 |
| cnvd-2025-30841 | Apache DolphinScheduler代码执行漏洞 | 2025-09-05 | 2025-12-17 |
| cnvd-2025-30840 | Apache Kylin信息泄露漏洞(CNVD-2025-30840) | 2025-10-31 | 2025-12-17 |
| cnvd-2025-30839 | Apache Kylin服务端请求伪造漏洞(CNVD-2025-30839) | 2025-10-31 | 2025-12-17 |
| cnvd-2025-30838 | Apache Airflow安全绕过漏洞(CNVD-2025-30838) | 2025-11-05 | 2025-12-17 |
| cnvd-2025-30837 | Apache HTTP Server存在未明漏洞(CNVD-2025-30837) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30836 | Apache HTTP Server跨站请求伪造漏洞 | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30835 | Apache HTTP Server代码执行漏洞(CNVD-2025-30835) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30834 | 帆软软件有限公司FineReport、FineBI及FineDataLink存在命令注入漏洞 | 2025-12-16 | 2025-12-17 |
| cnvd-2025-30833 | Apache HTTP Server安全绕过漏洞(CNVD-2025-30833) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30855 | Human Metapneumovirus Testing Management System /login.php文件SQL注入漏洞 | 2025-03-07 | 2025-12-16 |
| cnvd-2025-30854 | Human Metapneumovirus Testing Management System /password-recovery.php文件SQL注入漏洞 | 2025-03-19 | 2025-12-16 |
| cnvd-2025-30853 | Human Metapneumovirus Testing Management System /check_availability.php文件SQL注入漏洞 | 2025-03-19 | 2025-12-16 |
| cnvd-2025-30852 | Human Metapneumovirus Testing Management System /profile.php文件SQL注入漏洞 | 2025-03-19 | 2025-12-16 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-1074 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1073 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1072 | Multiples vulnérabilités dans les produits IBM | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1071 | Multiples vulnérabilités dans Apache HTTP Server | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1070 | Multiples vulnérabilités dans Microsoft CBL Mariner | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1069 | Multiples vulnérabilités dans Microsoft Edge | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1068 | Vulnérabilité dans Python | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1067 | Vulnérabilité dans Apache Struts | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1066 | Multiples vulnérabilités dans les produits Nextcloud | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| CERTFR-2025-AVI-1065 | Multiples vulnérabilités dans NetApp ONTAP | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| certfr-2025-avi-1064 | Multiples vulnérabilités dans les produits Microsoft | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2025-avi-1063 | Multiples vulnérabilités dans les produits Splunk | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2025-avi-1062 | Multiples vulnérabilités dans Wireshark | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2025-avi-1061 | Vulnérabilité dans PostgreSQL PgBouncer | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2024-avi-1090 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-12-18T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| CERTFR-2025-AVI-1064 | Multiples vulnérabilités dans les produits Microsoft | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| CERTFR-2025-AVI-1063 | Multiples vulnérabilités dans les produits Splunk | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| CERTFR-2025-AVI-1062 | Multiples vulnérabilités dans Wireshark | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| CERTFR-2025-AVI-1061 | Vulnérabilité dans PostgreSQL PgBouncer | 2025-12-04T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| CERTFR-2024-AVI-1090 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-12-18T00:00:00.000000 | 2025-12-04T00:00:00.000000 |
| certfr-2025-avi-1060 | Multiples vulnérabilités dans Python | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| certfr-2025-avi-1059 | Multiples vulnérabilités dans Google Pixel | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| certfr-2025-avi-1058 | Multiples vulnérabilités dans Google Chrome | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| CERTFR-2025-AVI-1060 | Multiples vulnérabilités dans Python | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| CERTFR-2025-AVI-1059 | Multiples vulnérabilités dans Google Pixel | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| CERTFR-2025-AVI-1058 | Multiples vulnérabilités dans Google Chrome | 2025-12-03T00:00:00.000000 | 2025-12-03T00:00:00.000000 |
| certfr-2025-avi-1057 | Multiples vulnérabilités dans les produits VMware | 2025-12-02T00:00:00.000000 | 2025-12-02T00:00:00.000000 |
| certfr-2025-avi-1056 | Multiples vulnérabilités dans Google Android | 2025-12-02T00:00:00.000000 | 2025-12-02T00:00:00.000000 |
| CERTFR-2025-AVI-1057 | Multiples vulnérabilités dans les produits VMware | 2025-12-02T00:00:00.000000 | 2025-12-02T00:00:00.000000 |
| CERTFR-2025-AVI-1056 | Multiples vulnérabilités dans Google Android | 2025-12-02T00:00:00.000000 | 2025-12-02T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2022-ale-007 | Multiples vulnérabilités dans Microsoft Windows | 2022-09-16T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2023-ALE-015 | [MàJ] Campagne d'exploitation d'une vulnérabilité affectant VMware ESXi | 2023-02-03T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2023-ALE-001 | Vulnérabilité dans Fortinet FortiOS | 2023-03-14T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-013 | [MàJ] Vulnérabilité dans Citrix ADC et Gateway | 2022-12-13T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-010 | Multiples vulnérabilités dans GLPI | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-009 | [MaJ] Vulnérabilité dans Zimbra Collaboration | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-008 | [MaJ] Multiples vulnérabilités dans Microsoft Exchange | 2022-09-30T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-007 | Multiples vulnérabilités dans Microsoft Windows | 2022-09-16T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2022-ale-012 | [MàJ] Vulnérabilité dans FortiOS SSL-VPN | 2022-12-13T00:00:00.000000 | 2022-12-20T00:00:00.000000 |
| CERTFR-2022-ALE-012 | [MàJ] Vulnérabilité dans FortiOS SSL-VPN | 2022-12-13T00:00:00.000000 | 2022-12-20T00:00:00.000000 |
| certfr-2022-ale-011 | Vulnérabilité dans les produits Fortinet | 2022-10-14T00:00:00.000000 | 2022-10-14T00:00:00.000000 |
| CERTFR-2022-ALE-011 | Vulnérabilité dans les produits Fortinet | 2022-10-14T00:00:00.000000 | 2022-10-14T00:00:00.000000 |
| certfr-2022-ale-006 | [MàJ] Vulnérabilité dans Atlassian Confluence | 2022-06-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| certfr-2022-ale-002 | Vulnérabilité dans VMware Spring Cloud Gateway | 2022-03-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| CERTFR-2022-ALE-006 | [MàJ] Vulnérabilité dans Atlassian Confluence | 2022-06-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| CERTFR-2022-ALE-002 | Vulnérabilité dans VMware Spring Cloud Gateway | 2022-03-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| certfr-2022-ale-005 | [MàJ] Vulnérabilité dans Microsoft Windows | 2022-05-31T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| certfr-2022-ale-004 | Vulnérabilité dans F5 BIG-IP | 2022-05-11T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| CERTFR-2022-ALE-005 | [MàJ] Vulnérabilité dans Microsoft Windows | 2022-05-31T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| CERTFR-2022-ALE-004 | Vulnérabilité dans F5 BIG-IP | 2022-05-11T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| certfr-2022-ale-003 | [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft | 2022-04-13T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2022-ale-001 | [MaJ] Vulnérabilité dans Microsoft Windows | 2022-01-12T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-022 | [MaJ] Vulnérabilité dans Apache Log4j | 2021-12-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-021 | Vulnérabilité dans Microsoft Exchange | 2021-11-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-019 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-09-08T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-017 | Multiples vulnérabilités dans Microsoft Exchange | 2021-08-27T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2022-ALE-003 | [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft | 2022-04-13T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2022-ALE-001 | [MaJ] Vulnérabilité dans Microsoft Windows | 2022-01-12T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-022 | [MaJ] Vulnérabilité dans Apache Log4j | 2021-12-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-021 | Vulnérabilité dans Microsoft Exchange | 2021-11-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |