Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13989 |
6.4 (3.1)
|
WP Dropzone <= 1.1.1 - Authenticated (Contributor+) St… |
nazsabuz |
WP Dropzone |
2025-12-12T03:20:41.677Z | 2025-12-12T03:20:41.677Z |
| CVE-2025-14393 |
6.4 (3.1)
|
Wpik WordPress Basic Ajax Form <= 1.0 - Authenticated … |
awanhrp |
Wpik WordPress Basic Ajax Form |
2025-12-12T03:20:40.906Z | 2025-12-12T03:20:40.906Z |
| CVE-2025-14143 |
6.4 (3.1)
|
Ayo Shortcodes <= 0.2 - Authenticated (Contributor+) S… |
ayothemes |
Ayo Shortcodes |
2025-12-12T03:20:40.552Z | 2025-12-12T03:20:40.552Z |
| CVE-2025-13972 |
4.9 (3.1)
|
WatchTowerHQ <= 3.15.0 - Authenticated (Administrator+… |
watchtowerhq |
WatchTowerHQ |
2025-12-12T03:20:40.150Z | 2025-12-12T03:20:40.150Z |
| CVE-2025-14467 |
4.4 (3.1)
|
WP Job Portal <= 2.3.9 - Authenticated (Editor+) Store… |
wpjobportal |
WP Job Portal – AI-Powered Recruitment System for Company or Job Board website |
2025-12-12T03:20:39.179Z | 2025-12-12T03:20:39.179Z |
| CVE-2025-14064 |
6.5 (3.1)
|
BuddyTask <= 1.3.0 - Missing Authorization to Authenti… |
cytechltd |
BuddyTask |
2025-12-12T03:20:39.570Z | 2025-12-12T03:20:39.570Z |
| CVE-2025-14170 |
5.3 (3.1)
|
Vimeo SimpleGallery <= 0.2 - Missing Authorization to … |
stiand |
Vimeo SimpleGallery |
2025-12-12T03:20:38.364Z | 2025-12-12T03:20:38.364Z |
| CVE-2025-13889 |
6.4 (3.1)
|
Simple Nivo Slider <= 0.5.6 - Authenticated (Contribut… |
tmus |
Simple Nivo Slider |
2025-12-12T03:20:38.773Z | 2025-12-12T03:20:38.773Z |
| CVE-2025-13866 |
6.4 (3.1)
|
Flow-Flow Social Feed Stream 3.0.0 - 4.7.5 - Missing A… |
looks_awesome |
Flow-Flow Social Feed Stream |
2025-12-12T03:20:37.265Z | 2025-12-12T03:20:37.265Z |
| CVE-2025-14162 |
4.3 (3.1)
|
BMLT WordPress Plugin <= 3.11.4 - Cross-Site Request F… |
magblogapi |
BMLT WordPress Plugin |
2025-12-12T03:20:36.568Z | 2025-12-12T03:20:36.568Z |
| CVE-2025-13053 |
7 (4.0)
|
A missing encryption of sensitive data vulnerability w… |
ASUSTOR |
ADM |
2025-12-12T02:46:08.403Z | 2025-12-12T02:46:08.403Z |
| CVE-2025-13670 |
5.4 (4.0)
6.7 (3.1)
|
High Level Synthesis Compiler Security Advisory |
Altera |
High Level Synthesis Compiler |
2025-12-12T02:34:57.848Z | 2025-12-12T02:34:57.848Z |
| CVE-2025-13052 |
7 (4.0)
|
An improper certificates validation vulnerability was … |
ASUSTOR |
ADM |
2025-12-12T02:30:35.812Z | 2025-12-12T02:48:50.499Z |
| CVE-2025-13669 |
5.4 (4.0)
6.7 (3.1)
|
High Level Synthesis Compiler Security Advisory |
Altera |
High Level Synthesis Compiler |
2025-12-12T02:30:28.238Z | 2025-12-12T02:30:28.238Z |
| CVE-2025-13886 |
7.5 (3.1)
|
LT Unleashed <= 1.1.1 - Authenticated (Contributor+) L… |
cvedovini |
LT Unleashed |
2025-12-12T02:20:56.931Z | 2025-12-12T02:20:56.931Z |
| CVE-2025-13839 |
6.4 (3.1)
|
LJUsers <= 1.2.0 - Authenticated (Contributor+) Stored… |
jenyay |
LJUsers |
2025-12-12T02:20:56.348Z | 2025-12-12T02:20:56.348Z |
| CVE-2025-13665 |
5.4 (4.0)
6.7 (3.1)
|
Quartus Prime Standard Security Advisory |
Altera |
Quartus Prime Standard |
2025-12-12T02:18:41.288Z | 2025-12-12T02:18:41.288Z |
| CVE-2025-10451 |
8.2 (3.1)
|
H19Int15CallbackSmm: SMM memory corruption vulnerabili… |
Insyde Software |
InsydeH2O |
2025-12-12T00:28:52.829Z | 2025-12-12T00:30:25.404Z |
| CVE-2025-67819 |
N/A
|
An issue was discovered in Weaviate OSS before 1.… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:36:05.047Z |
| CVE-2025-67818 |
N/A
|
An issue was discovered in Weaviate OSS before 1.… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:35:17.231Z |
| CVE-2025-67344 |
N/A
|
jshERP v3.5 and earlier is affected by a stored C… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T15:55:12.246Z |
| CVE-2025-67342 |
N/A
|
RuoYi versions 4.8.1 and earlier is affected by a… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:12:52.212Z |
| CVE-2025-67341 |
N/A
|
jshERP versions 3.5 and earlier are affected by a… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:03:25.665Z |
| CVE-2025-66430 |
N/A
|
Plesk 18.0 has Incorrect Access Control. |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T15:39:53.847Z |
| CVE-2025-65854 |
N/A
|
Insecure permissions in the scheduled tasks featu… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T15:47:11.308Z |
| CVE-2025-65530 |
8.8 (3.1)
|
An eval injection in the malware de-obfuscation r… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:19:45.962Z |
| CVE-2025-64011 |
N/A
|
Nextcloud Server 30.0.0 is vulnerable to an Insec… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T17:08:10.217Z |
| CVE-2023-29144 |
3.3 (3.1)
|
Malwarebytes 1.0.14 for Linux doesn't properly co… |
n/a |
n/a |
2025-12-12T00:00:00.000Z | 2025-12-12T16:55:25.681Z |
| CVE-2025-67779 |
7.5 (3.1)
|
It was found that the fix addressing CVE-2025-551… |
Meta |
react-server-dom-parcel |
2025-12-11T23:36:20.699Z | 2025-12-11T23:36:20.699Z |
| CVE-2025-67780 |
4.2 (3.1)
|
SpaceX Starlink Dish devices with firmware 2024.1… |
SpaceX |
Starlink Dish |
2025-12-11T23:05:44.156Z | 2025-12-12T15:26:56.724Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13850 |
6.4 (3.1)
|
LS Google Map Router <= 1.1.0 - Authenticated (Contrib… |
ladislavsoukupgmailcom |
LS Google Map Router |
2025-12-12T03:21:00.781Z | 2025-12-12T03:21:00.781Z |
| CVE-2025-13846 |
6.4 (3.1)
|
Easy Map Creator <= 3.0.2 - Authenticated (Contributor… |
qrevo |
Easy Map Creator |
2025-12-12T03:20:48.073Z | 2025-12-12T03:20:48.073Z |
| CVE-2025-13843 |
6.4 (3.1)
|
VigLink SpotLight By ShortCode <= 1.0.a - Authenticate… |
susantabeura |
VigLink SpotLight By ShortCode |
2025-12-12T03:21:02.609Z | 2025-12-12T03:21:02.609Z |
| CVE-2025-13840 |
6.4 (3.1)
|
BUKAZU Search widget <= 3.3.2 - Authenticated (Contrib… |
bobvanoorschot |
BUKAZU Search widget |
2025-12-12T03:20:51.941Z | 2025-12-12T14:59:08.895Z |
| CVE-2025-13747 |
6.4 (3.1)
|
NewStatPress <= 1.4.3 - Authenticated (Contributor+) S… |
ice00 |
NewStatPress |
2025-12-12T03:21:01.204Z | 2025-12-12T03:21:01.204Z |
| CVE-2025-13440 |
5.3 (3.1)
|
Premmerce Wishlist for WooCommerce <= 1.1.10 - Missing… |
premmerce |
Premmerce Wishlist for WooCommerce |
2025-12-12T03:20:50.767Z | 2025-12-12T03:20:50.767Z |
| CVE-2025-13408 |
4.3 (3.1)
|
Foxtool All-in-One: Contact chat button, Custom login,… |
foxtheme |
Foxtool All-in-One: Contact chat button, Custom login, Media optimize images |
2025-12-12T03:20:43.702Z | 2025-12-12T03:20:43.702Z |
| CVE-2025-13366 |
4.3 (3.1)
|
Rabbit Hole <= 1.1 - Cross-Site Request Forgery to Set… |
frapesce |
Rabbit Hole |
2025-12-12T03:21:01.742Z | 2025-12-12T03:21:01.742Z |
| CVE-2025-13363 |
4.3 (3.1)
|
IMAQ Core <= 1.2.1 - Cross-Site Request Forgery to URL… |
imaqpress |
IMAQ CORE |
2025-12-12T03:20:47.659Z | 2025-12-12T03:20:47.659Z |
| CVE-2025-13334 |
8.1 (3.1)
|
Blaze Demo Importer 1.0.0 - 1.0.13 - Missing Authoriza… |
blazethemes |
Blaze Demo Importer |
2025-12-12T03:20:58.895Z | 2025-12-12T03:20:58.895Z |
| CVE-2025-13320 |
6.8 (3.1)
|
WP User Manager <= 2.9.12 - Authenticated (Subscriber+… |
wpusermanager |
WP User Manager – User Profile Builder & Membership |
2025-12-12T03:20:51.143Z | 2025-12-12T14:57:28.592Z |
| CVE-2025-13314 |
5.3 (3.1)
|
Product Filtering by Categories, Tags, Price Range for… |
markutos987 |
Product Filtering by Categories, Tags, Price Range for WooCommerce – Filter Plus |
2025-12-12T03:20:56.597Z | 2025-12-12T16:24:27.466Z |
| CVE-2025-12968 |
8.8 (3.1)
|
Infility Global <= 2.14.23 - Authenticated (Subscriber… |
infility |
Infility Global |
2025-12-12T03:20:44.458Z | 2025-12-12T03:20:44.458Z |
| CVE-2025-12963 |
9.8 (3.1)
|
LazyTasks – Project & Task Management with Collaborati… |
lazycoders |
LazyTasks – Project & Task Management with Collaboration, Kanban and Gantt Chart |
2025-12-12T03:20:55.445Z | 2025-12-12T03:20:55.445Z |
| CVE-2025-12883 |
5.3 (3.1)
|
Campay Woocommerce Payment Gateway <= 1.2.2 - Unauthen… |
campay |
Campay Woocommerce Payment Gateway |
2025-12-12T03:20:42.825Z | 2025-12-12T03:20:42.825Z |
| CVE-2025-12834 |
6.1 (3.1)
|
Accept Stripe Payments Using Contact Form 7 <= 3.1 - R… |
zealopensource |
Accept Stripe Payments Using Contact Form 7 |
2025-12-12T03:20:59.271Z | 2025-12-12T03:20:59.271Z |
| CVE-2025-12830 |
6.4 (3.1)
|
Better Elementor Addons <= 1.5.4 - Authenticated (Cont… |
wpdive |
Better Addons for Elementor |
2025-12-12T03:20:58.516Z | 2025-12-12T03:20:58.516Z |
| CVE-2025-12824 |
8.8 (3.1)
|
Player Leaderboard 1.0.0 - 1.0.2 - Authenticated (Cont… |
tharkun69 |
Player Leaderboard |
2025-12-12T03:20:44.089Z | 2025-12-12T03:20:44.089Z |
| CVE-2025-12783 |
4.3 (3.1)
|
Premmerce Brands for WooCommerce <= 1.2.13 - Missing A… |
premmerce |
Premmerce Brands for WooCommerce |
2025-12-12T03:20:47.249Z | 2025-12-12T03:20:47.249Z |
| CVE-2025-12650 |
6.4 (3.1)
|
Simple post listing <= 0.2 - Authenticated (Contributo… |
sgcoskey |
Simple post listing |
2025-12-12T03:20:59.672Z | 2025-12-12T03:20:59.672Z |
| CVE-2025-13886 |
7.5 (3.1)
|
LT Unleashed <= 1.1.1 - Authenticated (Contributor+) L… |
cvedovini |
LT Unleashed |
2025-12-12T02:20:56.931Z | 2025-12-12T02:20:56.931Z |
| CVE-2025-13839 |
6.4 (3.1)
|
LJUsers <= 1.2.0 - Authenticated (Contributor+) Stored… |
jenyay |
LJUsers |
2025-12-12T02:20:56.348Z | 2025-12-12T02:20:56.348Z |
| CVE-2025-13670 |
5.4 (4.0)
6.7 (3.1)
|
High Level Synthesis Compiler Security Advisory |
Altera |
High Level Synthesis Compiler |
2025-12-12T02:34:57.848Z | 2025-12-12T02:34:57.848Z |
| CVE-2025-13669 |
5.4 (4.0)
6.7 (3.1)
|
High Level Synthesis Compiler Security Advisory |
Altera |
High Level Synthesis Compiler |
2025-12-12T02:30:28.238Z | 2025-12-12T02:30:28.238Z |
| CVE-2025-13665 |
5.4 (4.0)
6.7 (3.1)
|
Quartus Prime Standard Security Advisory |
Altera |
Quartus Prime Standard |
2025-12-12T02:18:41.288Z | 2025-12-12T02:18:41.288Z |
| CVE-2025-13053 |
7 (4.0)
|
A missing encryption of sensitive data vulnerability w… |
ASUSTOR |
ADM |
2025-12-12T02:46:08.403Z | 2025-12-12T02:46:08.403Z |
| CVE-2025-13052 |
7 (4.0)
|
An improper certificates validation vulnerability was … |
ASUSTOR |
ADM |
2025-12-12T02:30:35.812Z | 2025-12-12T02:48:50.499Z |
| CVE-2025-10451 |
8.2 (3.1)
|
H19Int15CallbackSmm: SMM memory corruption vulnerabili… |
Insyde Software |
InsydeH2O |
2025-12-12T00:28:52.829Z | 2025-12-12T00:30:25.404Z |
| CVE-2025-67779 |
7.5 (3.1)
|
It was found that the fix addressing CVE-2025-551… |
Meta |
react-server-dom-parcel |
2025-12-11T23:36:20.699Z | 2025-12-11T23:36:20.699Z |
| CVE-2025-67780 |
4.2 (3.1)
|
SpaceX Starlink Dish devices with firmware 2024.1… |
SpaceX |
Starlink Dish |
2025-12-11T23:05:44.156Z | 2025-12-12T15:26:56.724Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-62571 | Improper input validation in Windows Installer allows an authorized attacker to elevate privileges … | 2025-12-09T18:16:03.337 | 2025-12-10T19:21:02.180 |
| fkie_cve-2025-62570 | Improper access control in Windows Camera Frame Server Monitor allows an authorized attacker to dis… | 2025-12-09T18:16:03.160 | 2025-12-10T19:22:23.733 |
| fkie_cve-2025-62569 | Use after free in Microsoft Brokering File System allows an authorized attacker to elevate privileg… | 2025-12-09T18:16:03.000 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62567 | Integer underflow (wrap or wraparound) in Windows Hyper-V allows an authorized attacker to deny ser… | 2025-12-09T18:16:02.827 | 2025-12-10T19:24:10.690 |
| fkie_cve-2025-62565 | Use after free in Windows Shell allows an authorized attacker to elevate privileges locally. | 2025-12-09T18:16:02.653 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62564 | Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:02.453 | 2025-12-09T21:27:59.667 |
| fkie_cve-2025-62563 | Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:02.277 | 2025-12-09T21:30:14.323 |
| fkie_cve-2025-62562 | Use after free in Microsoft Office Outlook allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:02.110 | 2025-12-09T21:30:44.590 |
| fkie_cve-2025-62561 | Untrusted pointer dereference in Microsoft Office Excel allows an unauthorized attacker to execute … | 2025-12-09T18:16:01.943 | 2025-12-10T15:36:17.133 |
| fkie_cve-2025-62560 | Untrusted pointer dereference in Microsoft Office Excel allows an unauthorized attacker to execute … | 2025-12-09T18:16:01.767 | 2025-12-10T15:38:22.987 |
| fkie_cve-2025-62559 | Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:01.480 | 2025-12-10T15:38:54.547 |
| fkie_cve-2025-62558 | Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:01.300 | 2025-12-10T15:39:36.247 |
| fkie_cve-2025-62557 | Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:01.127 | 2025-12-10T15:41:46.367 |
| fkie_cve-2025-62556 | Untrusted pointer dereference in Microsoft Office Excel allows an unauthorized attacker to execute … | 2025-12-09T18:16:00.960 | 2025-12-10T15:42:57.387 |
| fkie_cve-2025-62555 | Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:00.790 | 2025-12-10T18:32:58.360 |
| fkie_cve-2025-62554 | Access of resource using incompatible type ('type confusion') in Microsoft Office allows an unautho… | 2025-12-09T18:16:00.620 | 2025-12-10T18:37:25.813 |
| fkie_cve-2025-62553 | Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | 2025-12-09T18:16:00.453 | 2025-12-09T19:36:10.630 |
| fkie_cve-2025-62552 | Relative path traversal in Microsoft Office Access allows an unauthorized attacker to execute code … | 2025-12-09T18:16:00.287 | 2025-12-09T19:34:42.550 |
| fkie_cve-2025-62550 | Out-of-bounds write in Azure Monitor Agent allows an authorized attacker to execute code over a network. | 2025-12-09T18:16:00.117 | 2025-12-10T19:23:31.993 |
| fkie_cve-2025-62549 | Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an unautho… | 2025-12-09T18:15:59.943 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62474 | Improper access control in Windows Remote Access Connection Manager allows an authorized attacker t… | 2025-12-09T18:15:59.763 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62473 | Buffer over-read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacke… | 2025-12-09T18:15:59.590 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62472 | Use of uninitialized resource in Windows Remote Access Connection Manager allows an authorized atta… | 2025-12-09T18:15:59.413 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62470 | Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2025-12-09T18:15:59.227 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62469 | Concurrent execution using shared resource with improper synchronization ('race condition') in Micr… | 2025-12-09T18:15:59.063 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62468 | Out-of-bounds read in Windows Defender Firewall Service allows an authorized attacker to disclose i… | 2025-12-09T18:15:58.893 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62467 | Integer overflow or wraparound in Windows Projected File System allows an authorized attacker to el… | 2025-12-09T18:15:58.727 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62466 | Null pointer dereference in Windows Client-Side Caching (CSC) Service allows an authorized attacker… | 2025-12-09T18:15:58.550 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-62465 | Null pointer dereference in Windows DirectX allows an authorized attacker to deny service locally. | 2025-12-09T18:15:58.383 | 2025-12-10T18:39:28.790 |
| fkie_cve-2025-62464 | Buffer over-read in Windows Projected File System allows an authorized attacker to elevate privileg… | 2025-12-09T18:15:58.200 | 2025-12-10T18:40:59.307 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-p268-fqx2-j4vp |
6.7 (3.1)
5.4 (4.0)
|
The High Level Synthesis Compiler i++ command for Windows is vulnerable to a DLL planting vulnerability | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-8p73-6vvr-52x7 |
6.4 (3.1)
|
The LJUsers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name' parame… | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-wwvm-vmw2-56q8 |
7.0 (4.0)
|
When a user configures the NAS to retrieve UPS status or control the UPS, a non-enforced TLS certif… | 2025-12-12T03:30:20Z | 2025-12-12T03:30:20Z |
| ghsa-5p88-83gf-rfq5 |
6.7 (3.1)
5.4 (4.0)
|
The System Console Utility for Windows is vulnerable to a DLL planting vulnerability | 2025-12-12T03:30:20Z | 2025-12-12T03:30:20Z |
| ghsa-9cx6-52c2-phg6 |
7.0 (4.0)
|
When the user set the Notification's sender to send emails to the SMTP server via msmtp, an imprope… | 2025-12-12T03:30:19Z | 2025-12-12T03:30:19Z |
| ghsa-2x38-j7v9-v23r |
8.2 (3.1)
|
Unchecked output buffer may allowed arbitrary code execution in SMM and potentially result in SMM m… | 2025-12-12T03:30:19Z | 2025-12-12T03:30:19Z |
| ghsa-xrmh-cph2-4343 |
9.3 (4.0)
|
Quick.CMS 6.7 contains a SQL injection vulnerability that allows unauthenticated attackers to bypas… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-q7h6-p78c-jfw4 |
6.7 (3.1)
5.4 (4.0)
|
A potential security vulnerability in Quartus® Prime Pro Edition Design Software may allow escalati… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-q566-6fqg-9j2h |
8.7 (4.0)
|
xbtitFM 4.1.18 contains a path traversal vulnerability that allows unauthenticated attackers to acc… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-m9fg-3q8v-gm74 |
8.7 (4.0)
|
minaliC 2.0.0 contains a denial of service vulnerability that allows remote attackers to crash the … | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-hgp5-7jww-4753 |
9.3 (4.0)
|
CSZCMS 1.3.0 contains an authenticated SQL injection vulnerability in the members view functionalit… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-cpc7-gw8m-x49f |
5.3 (4.0)
|
KodExplorer 4.52 contains an open redirect vulnerability in the user login page that allows attacke… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-947q-2xw3-gx9c |
8.6 (4.0)
|
FoF Pretty Mail has a server-side template injection vulnerability | 2025-12-12T00:30:21Z | 2025-12-12T16:39:20Z |
| ghsa-85x8-963x-rfj7 |
5.3 (4.0)
|
SPA-CART CMS 1.9.0.3 contains a stored cross-site scripting vulnerability in the product descriptio… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-7v2x-vj66-5pgm |
8.6 (4.0)
|
xbtitFM 4.1.18 contains an insecure file upload vulnerability that allows authenticated attackers w… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-5cm9-xgrf-p6qw |
8.6 (4.0)
|
WBCE CMS version 1.6.3 and prior contains an authenticated remote code execution vulnerability that… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-58hv-vhq9-gfvr |
4.2 (3.1)
|
SpaceX Starlink Dish devices with firmware 2024.12.04.mr46620 (e.g., on Mini1_prod2) allow administ… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-52jg-f5jh-j2wx |
8.7 (4.0)
|
APC Network Management Card 4 contains a path traversal vulnerability that allows unauthenticated a… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-4wh5-g47w-7vfc |
6.9 (4.0)
|
AnyDesk 7.0.15 and 9.0.1 contains an unquoted service path vulnerability that allows local non-priv… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-36pw-gpfg-hfxr |
8.7 (4.0)
|
xbtitFM 4.1.18 contains an unauthenticated SQL injection vulnerability that allows remote attackers… | 2025-12-12T00:30:21Z | 2025-12-12T00:30:21Z |
| ghsa-xfg6-cf6g-5887 |
9.2 (4.0)
|
Compuware iStrobe Web 20.13 contains a pre-authentication remote code execution vulnerability that … | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-vq8r-fxmm-fvxp |
8.7 (4.0)
|
Genexus Protection Server 9.7.2.10 contains an unquoted service path vulnerability in the protsrvse… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-q5qf-h3wv-5gv7 |
8.7 (4.0)
|
Siklu MultiHaul TG series devices before version 2.0.0 contain an unauthenticated vulnerability tha… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:21Z |
| ghsa-ph78-v3h9-v4v9 |
9.3 (4.0)
|
Xhibiter NFT Marketplace 1.10.2 contains a SQL injection vulnerability in the collections endpoint … | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-p578-g79h-p2x6 |
8.6 (4.0)
|
ElkArte Forum 1.1.9 contains a remote code execution vulnerability that allows authenticated admini… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-mhwg-hvw8-9w84 |
5.3 (4.0)
|
Microweber 2.0.15 contains a stored cross-site scripting vulnerability that allows authenticated at… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-mf49-9fcg-h3qr |
5.3 (4.0)
|
XMB Forum 1.9.12.06 contains a persistent cross-site scripting vulnerability that allows authentica… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-j57q-ff7h-j5xj |
8.6 (4.0)
|
Akaunting 3.1.8 contains a server-side template injection vulnerability that allows authenticated a… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-f8gj-7m24-xgj2 |
5.3 (4.0)
|
Flatboard 3.2 contains a stored cross-site scripting vulnerability that allows authenticated admini… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ghsa-c9mq-3m6j-gvhw |
8.7 (4.0)
|
reNgine 2.2.0 contains a command injection vulnerability in the nmap_cmd parameter of scan engine c… | 2025-12-12T00:30:20Z | 2025-12-12T00:30:20Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-99 |
7.5 (3.1)
|
OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. | openslides | 2024-09-25T15:15:00+00:00 | 2024-10-01T21:22:35.777428+00:00 |
| pysec-2024-96 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-string | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.151249+00:00 |
| pysec-2024-95 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-os-path | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.045949+00:00 |
| pysec-2024-94 |
8.1 (3.1)
|
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.930133+00:00 |
| pysec-2024-93 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.864558+00:00 |
| pysec-2024-92 |
8.1 (3.1)
|
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.787891+00:00 |
| pysec-2024-91 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.729708+00:00 |
| pysec-2024-89 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-os | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.689786+00:00 |
| pysec-2024-88 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.570550+00:00 |
| pysec-2024-87 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.445188+00:00 |
| pysec-2024-85 |
7.5 (3.1)
|
Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-09T17:05:38.757067Z |
| pysec-2024-84 |
7.5 (3.1)
|
Deserialization of untrusted data can occur in versions 23.10.3.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-09T17:23:14.975110Z |
| pysec-2024-83 |
7.5 (3.1)
|
Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-09T17:05:38.565488Z |
| pysec-2024-82 |
8.8 (3.1)
|
Deserialization of untrusted data can occur in versions 23.3.2.0 and newer of the MindsDB… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-09T17:23:14.749401Z |
| pysec-2024-81 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:05.004524+00:00 |
| pysec-2024-80 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.922906+00:00 |
| pysec-2024-79 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.841635+00:00 |
| pysec-2024-78 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.12.4.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.697678+00:00 |
| pysec-2024-77 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.3.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.616691+00:00 |
| pysec-2024-212 |
|
Apache Airflow versions before 2.10.1 have a vulnerability that allows DAG authors to add… | apache-airflow | 2024-09-07T08:15:11+00:00 | 2025-01-19T22:22:22.289672+00:00 |
| pysec-2024-74 |
9.1 (3.1)
|
MindsDB is a platform for building artificial intelligence from enterprise data. Prior to… | mindsdb | 2024-09-05T17:15:00+00:00 | 2024-09-06T15:22:53.971446+00:00 |
| pysec-2024-90 |
6.1 (3.1)
|
Indico is an event management system that uses Flask-Multipass, a multi-backend authentic… | indico | 2024-09-04T20:15:00+00:00 | 2024-09-25T06:23:55.564403+00:00 |
| pysec-2024-180 |
5.4 (3.1)
|
Stored XSS in organizer and event settings of pretix up to 2024.7.0 allows malicious even… | pretix | 2024-08-23T15:15:17+00:00 | 2025-01-19T01:52:24.493530+00:00 |
| pysec-2024-192 |
|
An issue was discovered in llama_index before 0.10.38. download/integration.py includes a… | llama-index | 2024-08-22T20:15:10+00:00 | 2025-01-19T13:22:29.175614+00:00 |
| pysec-2024-181 |
6.1 (3.1)
|
Apache Airflow, versions before 2.10.0, have a vulnerability that allows the developer of… | apache-airflow | 2024-08-21T16:15:08+00:00 | 2025-01-19T04:22:59.351008+00:00 |
| pysec-2024-72 |
8.8 (3.1)
|
LF Edge eKuiper is a lightweight IoT data analytics and stream processing engine running … | ekuiper | 2024-08-20T15:15:00Z | 2024-09-18T07:04:07.042699Z |
| pysec-2024-71 |
7.5 (3.1)
|
A vulnerability in corydolphin/flask-cors up to version 4.0.1 allows the `Access-Control-… | flask-cors | 2024-08-18T19:15:00Z | 2024-09-09T07:59:30.591275Z |
| pysec-2024-188 |
6.1 (3.1)
|
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Lo… | webob | 2024-08-14T21:15:17+00:00 | 2025-01-19T04:23:01.908824+00:00 |
| pysec-2024-153 |
6.5 (3.1)
|
Streamlit is a data oriented application development framework for python. Snowflake Stre… | streamlit | 2024-08-12T17:15:17+00:00 | 2024-11-25T21:22:50.933853+00:00 |
| pysec-2024-200 |
7.2 (3.1)
|
JupyterHub is software that allows one to create a multi-user server for Jupyter notebook… | jupyterhub | 2024-08-08T15:15:17+00:00 | 2025-01-19T16:22:58.171761+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192448 | Malicious code in elf-stats-sparkly-snowglobe-243 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192447 | Malicious code in elf-stats-snowy-toolkit-186 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192446 | Malicious code in elf-stats-silvered-wishlist-243 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192445 | Malicious code in elf-stats-silvered-mailbag-755 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192444 | Malicious code in elf-stats-merry-icicle-449 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192443 | Malicious code in elf-stats-jolly-hammer-980 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192442 | Malicious code in elf-stats-ember-stockpile-448 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192441 | Malicious code in elf-stats-cosy-garland-592 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192440 | Malicious code in elf-stats-candystriped-snowglobe-426 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192439 | Malicious code in asdfgh3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-f5d1f93ba15e7b1d | Malicious code in libxmljsololo3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-f5028d4ab741d3e7 | Malicious code in tnaxmlparserctf (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-e75640235a927670 | Malicious code in libxmlfinal5 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-e42a7ca12612653a | Malicious code in elf-stats-snowy-toolkit-186 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-db451e77f6ef3f56 | Malicious code in elf-stats-cosy-garland-592 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-da6b0fa4bde75a4b | Malicious code in ofjaaah12 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-d41a78ad1712a21f | Malicious code in libxmlfinal4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-d21d950c23b9d623 | Malicious code in libxmljs2var234 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-cc9a09f98eaaf3f0 | Malicious code in asdfgh3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-c33a3cb237b9fefd | Malicious code in libxmlfinal3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-b4a0e883940b56b9 | Malicious code in elf-stats-candystriped-snowglobe-426 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-b00664d7d8c2cad9 | Malicious code in libxmlfinal (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-abe2b5ed5ab13037 | Malicious code in elf-stats-sugarplum-mitten-141 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-9df88087925552af | Malicious code in shop-api-sdk (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-84120b8e19b2fbf4 | Malicious code in tnaparserxml (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-81fa56c3bae542d2 | Malicious code in elf-stats-merry-icicle-449 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-68adb1bbfa456e34 | Malicious code in libxmljsololo4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-642d01e2e6275f09 | Malicious code in elf-stats-silvered-wishlist-243 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-6137dbf72252f12f | Malicious code in libxmlpupupu (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-0000-amazon-inspector-5c92b90964b44e6e | Malicious code in libxmljsololo (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2241 | binutils: Schwachstelle ermöglicht Denial of Service | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2236 | GitLab: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2232 | Liferay Portal: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-08T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2230 | Python (CPython Zipfile Module): Schwachstelle ermöglicht Manipulation von Dateien | 2025-10-07T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2229 | Linux Kernel: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2228 | ESRI ArcGIS: Schwachstelle ermöglicht SQL injection | 2025-10-07T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2227 | Golang Go: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2226 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-07T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2224 | Keycloak: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2223 | Liferay Portal und DXP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-07T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2216 | Kibana: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2212 | OpenSSH: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-06T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2202 | fetchmail: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2198 | MediaWiki: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2196 | Redis: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2195 | Oracle E-Business Suite: Schwachstelle ermöglicht Codeausführung | 2025-10-05T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2194 | Linux Kernel: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2187 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-01T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2186 | Django: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-10-01T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2181 | Logback: Schwachstelle ermöglicht Codeausführung | 2025-10-01T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2171 | Red Hat Enterprise Linux (JSON-XS Perl): Schwachstelle ermöglicht Denial of Service | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2170 | Linux Kernel: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2166 | OpenSSL und LibreSSL: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2164 | Red Hat Enterprise Linux (FreeIPA): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2157 | Apple iOS, iPadOS and macOS (Font Parser): Schwachstelle ermöglicht Denial of Service | 2025-09-29T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2153 | VMware Cloud Foundation, vSphere, Aria Operations und Tools: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2152 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-09-29T22:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2150 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-29T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2149 | IBM License Metric Tool: Mehrere Schwachstellen | 2025-09-28T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0275 | Kwetsbaarheden verholpen in SAP producten | 2025-09-09T11:12:22.945466Z | 2025-09-09T11:12:22.945466Z |
| ncsc-2025-0274 | Kwetsbaarheden verholpen in Siemens producten | 2025-09-09T11:06:34.785987Z | 2025-09-09T11:06:34.785987Z |
| ncsc-2025-0273 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-09-04T08:15:14.806733Z | 2025-09-04T08:15:14.806733Z |
| ncsc-2025-0272 | Kwetsbaarheid verholpen in FreePBX | 2025-08-29T08:37:54.893549Z | 2025-08-29T08:37:54.893549Z |
| ncsc-2025-0271 | Kwetsbaarheden verholpen in Arcserve Unified Data Protection | 2025-08-28T12:56:02.228992Z | 2025-08-28T12:56:02.228992Z |
| ncsc-2025-0270 | Kwetsbaarheden verholpen in Cisco NX-OS Software | 2025-08-28T08:36:20.358948Z | 2025-08-28T08:36:20.358948Z |
| ncsc-2025-0269 | Kwetsbaarheden verholpen in IBM Cognos Command Center | 2025-08-27T13:10:59.965070Z | 2025-08-27T13:10:59.965070Z |
| ncsc-2025-0268 | Kwetsbaarheden verholpen in Citrix NetScaler ADC en Gateway | 2025-08-26T13:11:42.925280Z | 2025-08-26T17:34:30.428328Z |
| ncsc-2025-0267 | Kwetsbaarheden verholpen in Foxit Reader | 2025-08-25T11:26:17.380689Z | 2025-08-25T11:26:17.380689Z |
| ncsc-2025-0266 | Kwetsbaarheid verholpen in Apple MacOS, iOS en iPadOS | 2025-08-22T05:49:07.556948Z | 2025-08-25T12:16:10.430485Z |
| ncsc-2025-0265 | Kwetsbaarheden verholpen in Commvault | 2025-08-20T12:15:48.655099Z | 2025-08-20T12:15:48.655099Z |
| ncsc-2025-0264 | Kwetsbaarheden verholpen in Cisco Secure Firewall Software | 2025-08-15T08:52:41.012811Z | 2025-08-15T08:52:41.012811Z |
| ncsc-2025-0263 | Kwetsbaarheden verholpen in N-able N-Central | 2025-08-14T12:38:27.349283Z | 2025-08-14T12:38:27.349283Z |
| ncsc-2025-0262 | Kwetsbaarheden verholpen in Xerox FreeFlow Core | 2025-08-14T07:00:50.843871Z | 2025-08-14T07:00:50.843871Z |
| ncsc-2025-0261 | Kwetsbaarheden verholpen in Adobe InCopy | 2025-08-13T10:13:59.220398Z | 2025-08-13T10:13:59.220398Z |
| ncsc-2025-0260 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-08-13T10:12:35.130811Z | 2025-08-13T10:12:35.130811Z |
| ncsc-2025-0259 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-08-13T10:11:22.733287Z | 2025-08-13T10:11:22.733287Z |
| ncsc-2025-0258 | Kwetsbaarheden verholpen in Adobe InDesign | 2025-08-13T10:05:31.442414Z | 2025-08-13T10:05:31.442414Z |
| ncsc-2025-0257 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-08-13T10:00:18.181867Z | 2025-08-13T10:00:18.181867Z |
| ncsc-2025-0256 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-08-13T09:59:45.240348Z | 2025-08-13T09:59:45.240348Z |
| ncsc-2025-0255 | Kwetsbaarheden verholpen in Fortinet producten | 2025-08-13T09:16:29.067287Z | 2025-08-13T09:35:40.587034Z |
| ncsc-2025-0254 | Kwetsbaarheden verholpen in Zoom | 2025-08-13T09:09:21.491424Z | 2025-08-13T09:09:21.491424Z |
| ncsc-2025-0253 | Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-08-13T09:06:58.420498Z | 2025-08-13T09:06:58.420498Z |
| ncsc-2025-0252 | Kwetsbaarheden verholpen in Microsoft Exchange Server | 2025-08-13T07:29:24.639524Z | 2025-08-13T07:29:24.639524Z |
| ncsc-2025-0251 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-08-13T07:25:08.789693Z | 2025-08-13T07:25:08.789693Z |
| ncsc-2025-0250 | Kwetsbaarheden verholpen in Microsoft Office | 2025-08-13T07:23:56.395786Z | 2025-08-13T07:23:56.395786Z |
| ncsc-2025-0249 | Kwetsbaarheden verholpen in Azure-producten | 2025-08-13T07:22:17.432067Z | 2025-08-13T07:22:17.432067Z |
| ncsc-2025-0248 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-08-13T07:21:52.836899Z | 2025-08-13T07:21:52.836899Z |
| ncsc-2025-0247 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-08-13T07:19:19.911308Z | 2025-08-13T07:19:19.911308Z |
| ncsc-2025-0246 | Kwetsbaarheden verholpen in Siemens producten | 2025-08-12T13:03:08.211775Z | 2025-08-12T13:03:08.211775Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-050438 | SSA-050438: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-992434 | SSA-992434: Directory Traversal Vulnerability in Third-Party Component in SiPass integrated | 2025-02-17T00:00:00Z | 2025-02-17T00:00:00Z |
| ssa-770770 | SSA-770770: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.7 on RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-769027 | SSA-769027: Multiple Vulnerabilities fixed in SCALANCE W700 IEEE 802.11ax devices before V3.0.0 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-767615 | SSA-767615: Information Disclosure Vulnerability in SIPROTEC 5 Devices | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-687955 | SSA-687955: Accessible Development Shell via Physical Interface in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-656895 | SSA-656895: Open Redirect Vulnerability in Teamcenter | 2025-02-11T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-647005 | SSA-647005: Memory Corruption Vulnerability in OpenV2G | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-637914 | SSA-637914: Local Code Execution Vulnerability in Questa and ModelSim Before V2025.1 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-615116 | SSA-615116: Multiple Vulnerabilities in Apogee PXC and Talon TC Devices | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-369369 | SSA-369369: Weak Registry Permission Vulnerability in SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-342348 | SSA-342348: Insufficient Session Expiration Vulnerability in Siemens Products | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-246355 | SSA-246355: Multiple Vulnerabilities in Tableau Server Component of Opcenter Intelligence | 2025-02-11T00:00:00Z | 2025-02-14T00:00:00Z |
| ssa-224824 | SSA-224824: Denial of Service Vulnerabilities in SIMATIC S7-1200 CPU Family Before V4.7 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-195895 | SSA-195895: User Enumeration Vulnerability in the Webserver of SIMATIC Products | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-111547 | SSA-111547: Cleartext Storage of Sensitive Information Vulnerability in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-717113 | SSA-717113: Cross-Site Request Forgery (CSRF) Vulnerability in SIMATIC S7-1200 CPUs before V4.7 | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-416411 | SSA-416411: Cross-Site Scripting Vulnerability in Industrial Edge Management | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-404759 | SSA-404759: Information Disclosure Vulnerability in Siveillance Video Camera Drivers | 2025-01-14T00:00:00Z | 2025-01-15T00:00:00Z |
| ssa-314390 | SSA-314390: LDAP Injection Vulnerability in Mendix LDAP Module | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-194557 | SSA-194557: Improper Limitation of Filesystem Access through Web Server Vulnerability in SIPROTEC 5 | 2025-01-14T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-928984 | SSA-928984: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-12-16T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-979056 | SSA-979056: Out of Bounds Write Vulnerability in Parasolid | 2024-12-10T00:00:00Z | 2024-12-12T00:00:00Z |
| ssa-881356 | SSA-881356: Multiple Memory Corruption Vulnerabilities in Simcenter Femap | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-800126 | SSA-800126: Deserialization Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-730188 | SSA-730188: Multiple File Parsing Vulnerabilities in Solid Edge V2024 | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-701627 | SSA-701627: XXE Injection Vulnerabilities in COMOS | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-645131 | SSA-645131: Multiple WRL File Parsing Vulnerabilities in Teamcenter Visualization | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-620799 | SSA-620799: Denial of Service Vulnerability During BLE Pairing in SENTRON Powercenter 1000/1100 | 2024-12-10T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-392859 | SSA-392859: Local Arbitrary Code Execution Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22667 | Red Hat Security Advisory: tigervnc security update | 2025-12-03T14:29:43+00:00 | 2025-12-04T16:54:50+00:00 |
| rhsa-2025:22661 | Red Hat Security Advisory: kernel security update | 2025-12-03T13:03:39+00:00 | 2025-12-10T03:06:33+00:00 |
| rhsa-2025:22663 | Red Hat Security Advisory: qt6-qtquick3d security update | 2025-12-03T12:46:38+00:00 | 2025-12-03T15:35:41+00:00 |
| rhsa-2025:22660 | Red Hat Security Advisory: systemd security update | 2025-12-03T11:55:40+00:00 | 2025-12-09T09:10:12+00:00 |
| rhsa-2025:22277 | Red Hat Security Advisory: OpenShift Container Platform 4.19.20 bug fix and security update | 2025-12-03T11:07:35+00:00 | 2025-12-11T10:37:02+00:00 |
| rhsa-2025:22265 | Red Hat Security Advisory: OpenShift Container Platform 4.17.45 bug fix and security update | 2025-12-03T10:35:45+00:00 | 2025-12-11T10:36:51+00:00 |
| rhsa-2025:22256 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update | 2025-12-03T04:59:10+00:00 | 2025-12-11T10:36:50+00:00 |
| rhsa-2025:22652 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.23.1 Release. | 2025-12-02T21:45:24+00:00 | 2025-12-03T00:56:42+00:00 |
| rhsa-2025:22623 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.24.1 Release. | 2025-12-02T15:28:44+00:00 | 2025-12-03T00:56:55+00:00 |
| rhsa-2025:22620 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.22.1 Release. | 2025-12-02T15:22:33+00:00 | 2025-12-03T00:56:52+00:00 |
| rhsa-2025:22618 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release | 2025-12-02T15:17:18+00:00 | 2025-12-12T11:23:48+00:00 |
| rhsa-2025:22255 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 packages and security update | 2025-12-02T14:45:43+00:00 | 2025-12-11T04:51:31+00:00 |
| rhsa-2025:22607 | Red Hat Security Advisory: expat security update | 2025-12-02T14:22:18+00:00 | 2025-12-12T11:23:48+00:00 |
| rhsa-2025:22257 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update | 2025-12-02T14:01:47+00:00 | 2025-12-02T18:50:20+00:00 |
| rhsa-2025:22571 | Red Hat Security Advisory: kernel security update | 2025-12-02T11:12:52+00:00 | 2025-12-10T03:06:46+00:00 |
| rhsa-2025:22549 | Red Hat Security Advisory: qt5-qt3d security update | 2025-12-02T08:04:37+00:00 | 2025-12-03T15:35:14+00:00 |
| rhsa-2025:22548 | Red Hat Security Advisory: Red Hat Ceph Storage | 2025-12-02T02:21:05+00:00 | 2025-12-12T11:23:48+00:00 |
| rhsa-2025:22496 | Red Hat Security Advisory: gimp security update | 2025-12-02T00:20:01+00:00 | 2025-12-09T09:10:58+00:00 |
| rhsa-2025:22529 | Red Hat Security Advisory: Red Hat Ceph Storage | 2025-12-01T21:59:44+00:00 | 2025-12-12T11:23:47+00:00 |
| rhsa-2025:22498 | Red Hat Security Advisory: gimp security update | 2025-12-01T21:21:36+00:00 | 2025-12-09T09:10:59+00:00 |
| rhsa-2025:22497 | Red Hat Security Advisory: gimp security update | 2025-12-01T21:05:45+00:00 | 2025-12-09T09:10:59+00:00 |
| rhsa-2025:22195 | Red Hat Security Advisory: Red Hat build of Quarkus 3.20.4 release and security update | 2025-12-01T21:02:54+00:00 | 2025-12-12T11:23:46+00:00 |
| rhsa-2025:22449 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T19:54:41+00:00 | 2025-12-09T09:10:48+00:00 |
| rhsa-2025:22445 | Red Hat Security Advisory: gimp security update | 2025-12-01T19:44:30+00:00 | 2025-12-09T09:10:58+00:00 |
| rhsa-2025:22451 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T18:58:15+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22450 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T18:54:44+00:00 | 2025-12-09T09:10:49+00:00 |
| rhsa-2025:22426 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-01T14:41:40+00:00 | 2025-12-04T16:55:07+00:00 |
| rhsa-2025:22427 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-01T14:41:06+00:00 | 2025-12-04T16:55:09+00:00 |
| rhsa-2025:22428 | Red Hat Security Advisory: Cost Management Metrics Operator Update | 2025-12-01T14:29:00+00:00 | 2025-12-12T11:23:49+00:00 |
| rhsa-2025:22422 | Red Hat Security Advisory: haproxy security update | 2025-12-01T13:15:10+00:00 | 2025-12-09T15:02:19+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-259-07 | Delta Electronics DIALink | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-06 | Siemens Multiple Industrial Products | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-05 | Siemens OpenSSL Vulnerability in Industrial Products | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-04 | Siemens RUGGEDCOM, SINEC NMS, and SINEMA | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-03 | Siemens SIMATIC NET CP, SINEMA and SCALANCE | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-02 | Hitachi Energy RTU500 series | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| va-25-259-01 | CISA Thorium multiple vulnerabilities | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| va-25-258-01 | psPAS does not enforce TLS 1.2 within Get-PASSAMLResponse | 2025-09-15T18:41:08Z | 2025-09-15T18:41:08Z |
| icsa-25-254-10 | Daikin Europe N.V Security Gateway | 2025-09-11T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| va-25-252-01 | OPEXUS FOIAXpress Public Access Link (PAL) SQL injection | 2025-09-09T20:48:26Z | 2025-09-09T20:48:26Z |
| icsa-25-252-09 | Rockwell Automation 1783-NATR | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-08 | Rockwell Automation Analytics LogixAI | 2025-09-09T06:00:00.000000Z | 2025-10-10T06:00:00.000000Z |
| icsa-25-252-07 | Rockwell Automation ControlLogix 5580 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-06 | Rockwell Automation CompactLogix® 5480 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-05 | Rockwell Automation FactoryTalk Activation Manager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-04 | Rockwell Automation FactoryTalk Optix | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-03 | Rockwell Automation Stratix IOS | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-01 | Rockwell Automation ThinManager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-02 | ABB Cylon Aspect BMS/BAS | 2025-09-09T05:00:00.000000Z | 2025-09-09T05:00:00.000000Z |
| icsa-25-259-01 | Schneider Electric Altivar products ATVdPAC module ILC992 InterLink Converter (Update A) | 2025-09-09T04:00:00.000000Z | 2025-10-14T07:00:00.000000Z |
| icsa-25-254-07 | Siemens User Management Component (UMC) | 2025-09-09T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-254-06 | Siemens Industrial Edge Management | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-05 | Siemens Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-04 | Siemens SINEC OS | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-03 | Siemens SINAMICS Drives | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-02 | Siemens SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-01 | Siemens SIMOTION Tools | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-245-03 | SunPower PVS6 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-02 | Fuji Electric FRENIC-Loader 4 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-01 | Delta Electronics EIP Builder | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-snmpv3-qkeyvzsy | Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-snmp-bypass-hhuvujdn | Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-09-22T14:12:28+00:00 |
| cisco-sa-sisf-dos-zgwt4ddy | Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-sdwanarbfile-2zkhkzwj | Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-14T20:04:53+00:00 |
| cisco-sa-sdwan-priviesc-wck7bmmt | Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-sdwan-fileoverwrite-uc9txwh | Cisco Catalyst SD-WAN Manager Arbitrary File Overwrite Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-08T15:55:57+00:00 |
| cisco-sa-netconf-nacm-bypass-tgzv9pmq | Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-multiprod-ikev2-dos-gpctuqv2 | Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ipsgacl-pg6qfzk | Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iox-dos-95fqnf7b | Cisco IOx Application Hosting Environment Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-privesc-su7scvdp | Cisco IOS XE Software Privilege Escalation Vulnerabilities | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-ikev1-dos-xhk3hzfc | Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-dhcpsn-dos-xbn8mtks | Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ios-http-privesc-wcrd5e3 | Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ewlc-user-del-hqxmpudj | Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ewlc-cdp-dos-fpeks9k | Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-dnac-api-nbpzcjcm | Cisco Catalyst Center Unauthenticated API Access Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-03-26T16:00:00+00:00 |
| cisco-sa-catc-insec-acc-mtt8eheb | Cisco Catalyst Center Insufficient Access Control Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-catalyst-tls-pqnd5kej | Cisco Catalyst SD-WAN Manager Certificate Validation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-c2960-3560-sboot-ztqadrhq | Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches Secure Boot Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-bootstrap-kfgxygdh | Cisco IOS XE Software Bootstrap Arbitrary File Write Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-asr903-rsp3-arp-dos-wmfzdvjz | Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-erlang-otp-ssh-xyzzy | Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 | 2025-04-22T21:45:00+00:00 | 2025-06-11T14:40:37+00:00 |
| cisco-sa-webex-app-client-rce-ufymmylc | Cisco Webex App Client-Side Remote Code Execution Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-sna-prvesc-4bqmk33z | Cisco Secure Network Analytics Privilege Escalation Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-nd-unenum-2xffh472 | Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-vnrpdvfb | Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-gsscpgy4 | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-ece-dos-tc6m9gz8 | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-xrike-9wygprgq | Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40279 | net: sched: act_connmark: initialize struct tc_ife to fix kernel leak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:56.000Z |
| msrc_cve-2025-40278 | net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:12.000Z |
| msrc_cve-2025-40277 | drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:10.000Z |
| msrc_cve-2025-40275 | ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:26.000Z |
| msrc_cve-2025-40273 | NFSD: free copynotify stateid in nfs4_free_ol_stateid() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:05.000Z |
| msrc_cve-2025-40272 | mm/secretmem: fix use-after-free race in fault handler | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:22.000Z |
| msrc_cve-2025-40269 | ALSA: usb-audio: Fix potential overflow of PCM transfer buffer | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:25.000Z |
| msrc_cve-2025-40268 | cifs: client: fix memory leak in smb3_fs_context_parse_param | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:17.000Z |
| msrc_cve-2025-40266 | KVM: arm64: Check the untrusted offset in FF-A memory share | 2025-12-02T00:00:00.000Z | 2025-12-07T01:46:28.000Z |
| msrc_cve-2025-40264 | be2net: pass wrb_params in case of OS2BMC | 2025-12-02T00:00:00.000Z | 2025-12-07T01:45:19.000Z |
| msrc_cve-2025-40263 | Input: cros_ec_keyb - fix an invalid memory access | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:15.000Z |
| msrc_cve-2025-40262 | Input: imx_sc_key - fix memory corruption on unload | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:33.000Z |
| msrc_cve-2025-40261 | nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:42:49.000Z |
| msrc_cve-2025-40259 | scsi: sg: Do not sleep in atomic context | 2025-12-02T00:00:00.000Z | 2025-12-07T01:44:07.000Z |
| msrc_cve-2025-40258 | mptcp: fix race condition in mptcp_schedule_work() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:46.000Z |
| msrc_cve-2025-40257 | mptcp: fix a race in mptcp_pm_del_add_timer() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:10.000Z |
| msrc_cve-2025-40254 | net: openvswitch: remove never-working support for setting nsh fields | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:56.000Z |
| msrc_cve-2025-40253 | s390/ctcm: Fix double-kfree | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:05.000Z |
| msrc_cve-2025-40252 | net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:44:31.000Z |
| msrc_cve-2025-40251 | devlink: rate: Unset parent pointer in devl_rate_nodes_destroy | 2025-12-02T00:00:00.000Z | 2025-12-07T01:46:18.000Z |
| msrc_cve-2025-40250 | net/mlx5: Clean up only new IRQ glue on request_irq() failure | 2025-12-02T00:00:00.000Z | 2025-12-07T01:46:07.000Z |
| msrc_cve-2025-40248 | vsock: Ignore signal/timeout on connect() if already established | 2025-12-02T00:00:00.000Z | 2025-12-07T01:44:41.000Z |
| msrc_cve-2025-40247 | drm/msm: Fix pgtable prealloc error path | 2025-12-02T00:00:00.000Z | 2025-12-07T01:45:55.000Z |
| msrc_cve-2025-40245 | nios2: ensure that memblock.current_limit is set when setting pfn limits | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:43.000Z |
| msrc_cve-2025-40244 | hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:49.000Z |
| msrc_cve-2025-40243 | hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:00.000Z |
| msrc_cve-2025-40242 | gfs2: Fix unlikely race in gdlm_put_lock | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:38.000Z |
| msrc_cve-2025-40240 | sctp: avoid NULL dereference when chunk data buffer is missing | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:22.000Z |
| msrc_cve-2025-40233 | ocfs2: clear extent cache after moving/defragmenting extents | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:10.000Z |
| msrc_cve-2025-40223 | most: usb: Fix use-after-free in hdm_disconnect | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:54.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202010-1511 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T22:14:35.686000Z |
| var-201912-1854 | An issue existed in the drawing of web page elements. The issue was addressed with improv… | 2024-07-23T22:14:33.774000Z |
| var-200511-0019 | The Internet Key Exchange version 1 (IKEv1) implementation in Check Point products allows… | 2024-07-23T22:14:03.297000Z |
| var-201008-0270 | The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used o… | 2024-07-23T22:14:01.941000Z |
| var-200904-0819 | Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.… | 2024-07-23T22:12:51.678000Z |
| var-201711-0446 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T22:12:50.009000Z |
| var-201912-0506 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T22:12:49.908000Z |
| var-200609-0311 | Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote at… | 2024-07-23T22:12:46.615000Z |
| var-201905-1248 | Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some m… | 2024-07-23T22:12:08.666000Z |
| var-202007-1133 | Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an … | 2024-07-23T22:12:07.961000Z |
| var-201009-0230 | bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attac… | 2024-07-23T22:12:06.629000Z |
| var-201806-1488 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T22:12:00.711000Z |
| var-201405-0244 | The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEA… | 2024-07-23T22:12:00.239000Z |
| var-200611-0368 | The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Pas… | 2024-07-23T22:11:59.300000Z |
| var-201806-1436 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T22:11:27.007000Z |
| var-201702-0879 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2024-07-23T22:10:32.463000Z |
| var-200703-0010 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2024-07-23T22:10:30.778000Z |
| var-201902-0855 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_im… | 2024-07-23T22:10:27.196000Z |
| var-202010-1294 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T22:10:25.978000Z |
| var-201506-0038 | Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to exe… | 2024-07-23T22:10:25.193000Z |
| var-200805-0585 | OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the… | 2024-07-23T22:10:24.233000Z |
| var-202012-1547 | A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel thr… | 2024-07-23T22:10:23.557000Z |
| var-201302-0236 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:10:22.448000Z |
| var-202004-2191 | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untru… | 2024-07-23T22:10:21.285000Z |
| var-201904-0742 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T22:10:15.079000Z |
| var-200608-0030 | Unspecified vulnerability in the "compression state handling" in Bom for Apple Mac OS X 1… | 2024-07-23T22:10:15.377000Z |
| var-201912-0608 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2024-07-23T22:09:37.183000Z |
| var-200505-0162 | Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based … | 2024-07-23T22:09:05.800000Z |
| var-202003-1771 | A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-pro… | 2024-07-23T22:09:01.387000Z |
| var-201506-0465 | The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.… | 2024-07-23T22:08:28.995000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-005057 | Multiple vulnerabilities in I-O DATA network attached hard disk 'HDL-T Series' | 2025-05-15T18:27+09:00 | 2025-05-15T18:27+09:00 |
| jvndb-2025-005050 | Multiple vulnerabilities in a-blog cms | 2025-05-15T18:11+09:00 | 2025-05-15T18:11+09:00 |
| jvndb-2025-000031 | Pgpool-II vulnerable to authentication bypass by primary weakness | 2025-05-15T16:14+09:00 | 2025-05-15T16:14+09:00 |
| jvndb-2025-004863 | Panasonic IR Control Hub vulnerable to Unauthorised firmware loading | 2025-05-14T11:30+09:00 | 2025-05-14T11:30+09:00 |
| jvndb-2025-000030 | Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2025-05-12T18:00+09:00 | 2025-07-17T10:06+09:00 |
| jvndb-2025-004671 | Multiple vulnerabilities in GL-MT2500 and GL-MT2500A | 2025-05-12T17:52+09:00 | 2025-05-12T17:52+09:00 |
| jvndb-2025-004079 | Improper access permission settings in multiple SEIKO EPSON printer drivers for Windows OS | 2025-04-30T11:46+09:00 | 2025-04-30T11:46+09:00 |
| jvndb-2025-004076 | Security Update for Trend Micro Trend Vision One (April 2025) | 2025-04-30T10:38+09:00 | 2025-04-30T10:38+09:00 |
| jvndb-2025-000029 | Multiple vulnerabilities in Quick Agent | 2025-04-25T13:49+09:00 | 2025-04-25T13:49+09:00 |
| jvndb-2025-000028 | i-PRO Configuration Tool vulnerable to use of hard-coded cryptographic key | 2025-04-24T13:50+09:00 | 2025-04-24T13:50+09:00 |
| jvndb-2025-000027 | Active! mail vulnerable to stack-based buffer overflow | 2025-04-18T16:50+09:00 | 2025-04-18T16:50+09:00 |
| jvndb-2025-003213 | TP-Link Deco BE65 Pro vulnerable to OS command injection | 2025-04-11T13:52+09:00 | 2025-04-11T13:52+09:00 |
| jvndb-2025-000026 | Multiple vulnerabilities in BizRobo! | 2025-04-10T15:36+09:00 | 2025-04-10T15:36+09:00 |
| jvndb-2025-003091 | Multiple vulnerabilities in Trend Micro Endpoint security products for enterprises (April 2025) | 2025-04-09T14:55+09:00 | 2025-04-09T14:55+09:00 |
| jvndb-2025-002990 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 'AC-WPS-11ac series' | 2025-04-07T17:44+09:00 | 2025-04-07T17:44+09:00 |
| jvndb-2025-000025 | WinRAR vulnerable to the symbolic link based "Mark of the Web" check bypass | 2025-04-03T12:29+09:00 | 2025-04-03T12:29+09:00 |
| jvndb-2025-000022 | Multiple vulnerabilities in JTEKT ELECTRONICS CORPORATION's products | 2025-04-02T15:12+09:00 | 2025-04-02T15:12+09:00 |
| jvndb-2025-002790 | Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers | 2025-04-02T15:05+09:00 | 2025-04-02T15:05+09:00 |
| jvndb-2025-000023 | WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization | 2025-04-01T14:20+09:00 | 2025-04-01T14:20+09:00 |
| jvndb-2025-002714 | Improper symbolic link file handling in FutureNet NXR series, VXR series and WXR series routers | 2025-03-31T16:59+09:00 | 2025-04-03T15:19+09:00 |
| jvndb-2025-000024 | a-blog cms vulnerable to untrusted data deserialization | 2025-03-28T10:46+09:00 | 2025-03-28T10:46+09:00 |
| jvndb-2025-000021 | Multiple vulnerabilities in PowerCMS | 2025-03-26T18:13+09:00 | 2025-03-26T18:13+09:00 |
| jvndb-2025-002592 | Multiple vulnerabilities in CHOCO TEI WATCHER mini | 2025-03-26T13:25+09:00 | 2025-03-26T13:25+09:00 |
| jvndb-2025-000019 | Multiple vulnerabilities in AssetView | 2025-03-25T17:10+09:00 | 2025-03-25T17:10+09:00 |
| jvndb-2025-000018 | Multiple vulnerabilities in home gateway HGW-BL1500HM | 2025-03-19T15:33+09:00 | 2025-03-28T11:48+09:00 |
| jvndb-2025-000020 | +F FS010M vulnerable to OS command injection | 2025-03-18T15:01+09:00 | 2025-03-18T15:01+09:00 |
| jvndb-2025-000017 | hostapd vulnerable to improper processing of RADIUS packets | 2025-03-12T14:19+09:00 | 2025-03-12T14:19+09:00 |
| jvndb-2025-000016 | Multiple vulnerabilities in RemoteView Agent (for Windows) | 2025-03-06T14:27+09:00 | 2025-03-10T15:22+09:00 |
| jvndb-2025-001898 | Multiple vulnerabilities in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) | 2025-03-04T14:56+09:00 | 2025-03-04T14:56+09:00 |
| jvndb-2025-001605 | "RoboForm Password Manager" App for Android vulnerable to authentication bypass using an alternate path or channel | 2025-02-20T20:15+09:00 | 2025-02-20T20:15+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4255-1 | Security update for the Linux Kernel (Live Patch 23 for SUSE Linux Enterprise 15 SP5) | 2025-11-26T09:35:19Z | 2025-11-26T09:35:19Z |
| suse-su-2025:4247-1 | Security update for sssd | 2025-11-26T08:56:55Z | 2025-11-26T08:56:55Z |
| suse-su-2025:4245-1 | Security update for buildah | 2025-11-26T08:39:12Z | 2025-11-26T08:39:12Z |
| suse-su-2025:4244-1 | Security update for amazon-ssm-agent | 2025-11-26T08:38:47Z | 2025-11-26T08:38:47Z |
| suse-su-2025:21144-1 | Security update for mysql-connector-java | 2025-11-26T08:13:19Z | 2025-11-26T08:13:19Z |
| suse-su-2025:4243-1 | Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) | 2025-11-25T22:06:17Z | 2025-11-25T22:06:17Z |
| suse-su-2025:4242-1 | Security update for the Linux Kernel (Live Patch 45 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T21:11:35Z | 2025-11-25T21:11:35Z |
| suse-su-2025:21052-1 | Security update for the Linux Kernel | 2025-11-25T18:51:32Z | 2025-11-25T18:51:32Z |
| suse-su-2025:4239-1 | Security update for the Linux Kernel (Live Patch 39 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T17:04:05Z | 2025-11-25T17:04:05Z |
| suse-su-2025:21064-1 | Security update for the Linux Kernel | 2025-11-25T16:39:37Z | 2025-11-25T16:39:37Z |
| suse-su-2025:4237-1 | Security update for the Linux Kernel (Live Patch 42 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T16:04:17Z | 2025-11-25T16:04:17Z |
| suse-su-2025:4236-1 | Security update for curl | 2025-11-25T16:02:20Z | 2025-11-25T16:02:20Z |
| suse-su-2025:4233-1 | Security update for the Linux Kernel (Live Patch 41 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T14:33:49Z | 2025-11-25T14:33:49Z |
| suse-su-2025:4232-1 | Security update for sssd | 2025-11-25T14:12:20Z | 2025-11-25T14:12:20Z |
| suse-su-2025:4231-1 | Security update for sssd | 2025-11-25T14:12:12Z | 2025-11-25T14:12:12Z |
| suse-su-2025:4230-1 | Security update for the Linux Kernel (Live Patch 37 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T13:34:27Z | 2025-11-25T13:34:27Z |
| suse-su-2025:21140-1 | Security update for lasso | 2025-11-25T13:27:30Z | 2025-11-25T13:27:30Z |
| suse-su-2025:4229-1 | Security update for buildah | 2025-11-25T12:46:16Z | 2025-11-25T12:46:16Z |
| suse-su-2025:4227-1 | Security update for the Linux Kernel (Live Patch 36 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T11:33:58Z | 2025-11-25T11:33:58Z |
| suse-su-2025:4224-1 | Security update for grub2 | 2025-11-25T09:53:55Z | 2025-11-25T09:53:55Z |
| suse-su-2025:4222-1 | Security update for bind | 2025-11-25T08:53:57Z | 2025-11-25T08:53:57Z |
| suse-su-2025:4221-1 | Security update for python39 | 2025-11-25T08:02:49Z | 2025-11-25T08:02:49Z |
| suse-su-2025:21139-1 | Security update for the Linux Kernel | 2025-11-25T07:34:57Z | 2025-11-25T07:34:57Z |
| suse-su-2025:21074-1 | Security update for the Linux Kernel | 2025-11-25T07:34:57Z | 2025-11-25T07:34:57Z |
| suse-su-2025:21179-1 | Security update for the Linux Kernel | 2025-11-25T07:34:55Z | 2025-11-25T07:34:55Z |
| suse-su-2025:4215-1 | Security update for the Linux Kernel (Live Patch 34 for SUSE Linux Enterprise 15 SP4) | 2025-11-24T17:43:06Z | 2025-11-24T17:43:06Z |
| suse-su-2025:4213-1 | Security update for the Linux Kernel (Live Patch 59 for SUSE Linux Enterprise 15 SP3) | 2025-11-24T17:42:25Z | 2025-11-24T17:42:25Z |
| suse-su-2025:4208-1 | Security update for the Linux Kernel RT (Live Patch 2 for SUSE Linux Enterprise 15 SP7) | 2025-11-24T17:42:02Z | 2025-11-24T17:42:02Z |
| suse-su-2025:4203-1 | Security update for the Linux Kernel (Live Patch 50 for SUSE Linux Enterprise 15 SP3) | 2025-11-24T17:39:50Z | 2025-11-24T17:39:50Z |
| suse-su-2025:4201-1 | Security update for the Linux Kernel RT (Live Patch 13 for SUSE Linux Enterprise 15 SP6) | 2025-11-24T14:04:15Z | 2025-11-24T14:04:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15724-1 | trivy-0.67.2-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| opensuse-su-2025:15723-1 | regclient-0.10.0-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| opensuse-su-2025:15722-1 | hauler-1.3.1-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| opensuse-su-2025:15721-1 | incus-6.17-2.1 on GA media | 2025-11-09T00:00:00Z | 2025-11-09T00:00:00Z |
| opensuse-su-2025:15720-1 | chromedriver-142.0.7444.134-1.1 on GA media | 2025-11-08T00:00:00Z | 2025-11-08T00:00:00Z |
| opensuse-su-2025-20026-1 | Security update for MozillaThunderbird | 2025-11-07T12:08:41Z | 2025-11-07T12:08:41Z |
| opensuse-su-2025:15719-1 | xen-4.20.1_08-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15718-1 | tomcat11-11.0.13-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15717-1 | tomcat10-10.1.48-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15716-1 | tomcat-9.0.111-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15715-1 | squid-7.3-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15714-1 | libshibsp-lite12-3.5.1-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15713-1 | python315-3.15.0~a1-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15712-1 | python311-Django-5.2.8-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15711-1 | opentofu-1.10.7-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15710-1 | govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15709-1 | google-osconfig-agent-20251028.00-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15708-1 | python311-Django4-4.2.26-1.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15707-1 | ghostscript-10.06.0-2.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15706-1 | erlang-28.1.1-1.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15705-1 | runc-1.3.3-1.1 on GA media | 2025-11-05T00:00:00Z | 2025-11-05T00:00:00Z |
| opensuse-su-2025:15704-1 | zellij-0.43.1-2.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15703-1 | kubecolor-0.5.3-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15702-1 | kernel-devel-6.17.7-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15701-1 | java-1_8_0-openjdk-1.8.0.472-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15700-1 | OpenSMTPD-7.8.0p0-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15699-1 | python311-djangorestframework-simplejwt-5.5.1-1.1 on GA media | 2025-11-03T00:00:00Z | 2025-11-03T00:00:00Z |
| opensuse-su-2025:15698-1 | redis-8.2.3-1.1 on GA media | 2025-11-02T00:00:00Z | 2025-11-02T00:00:00Z |
| opensuse-su-2025:15697-1 | kumactl-2.12.3-1.1 on GA media | 2025-11-02T00:00:00Z | 2025-11-02T00:00:00Z |
| opensuse-su-2025:15696-1 | python311-starlette-0.49.1-1.1 on GA media | 2025-11-01T00:00:00Z | 2025-11-01T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29234 | Google Chrome代码问题漏洞(CNVD-2025-29234) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29233 | Google Chrome代码问题漏洞(CNVD-2025-29233) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29232 | Google Chrome代码问题漏洞(CNVD-2025-29232) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-30212 | Courier Management System search-edit.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30211 | Courier Management System add-new-officer.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30210 | Nero Social Networking Site profilefriends.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30209 | Nero Social Networking Site friendsphoto.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-29646 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29645 | Google Chrome实现不当漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29450 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29443 | Online Voting System /index.php文件代码问题漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29442 | Online Voting System /login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29441 | Online Voting System /index.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29440 | Online Voting System /ajax.ph文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29439 | Web-Based Internet Laboratory Management System /user/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29438 | Web-Based Internet Laboratory Management System /subject/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29437 | Web-Based Internet Laboratory Management System /settings/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29436 | Web-Based Internet Laboratory Management System /enrollment/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29435 | Web-Based Internet Laboratory Management System controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29369 | Small CRM manage-tickets.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29368 | Small CRM quote-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29367 | Small CRM manage-tickets.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29366 | Small CRM change-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29365 | Online Shopping Portal my-cart.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29364 | Online Shopping Portal search-result.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29363 | Online Shopping Portal product-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29362 | Online Shopping Portal login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29361 | Online Shopping Portal forgot-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29360 | Online Shopping Portal admin页面SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29359 | Complaint Management System user-search.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-1035 | Multiples vulnérabilités dans les produits Synology | 2025-11-24T00:00:00.000000 | 2025-11-24T00:00:00.000000 |
| CERTFR-2025-AVI-1036 | Multiples vulnérabilités dans les produits VMware | 2025-11-24T00:00:00.000000 | 2025-11-24T00:00:00.000000 |
| CERTFR-2025-AVI-1035 | Multiples vulnérabilités dans les produits Synology | 2025-11-24T00:00:00.000000 | 2025-11-24T00:00:00.000000 |
| certfr-2025-avi-1034 | Multiples vulnérabilités dans les produits IBM | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| certfr-2025-avi-1033 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| certfr-2025-avi-1032 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| certfr-2025-avi-1031 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| certfr-2025-avi-1030 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| CERTFR-2025-AVI-1034 | Multiples vulnérabilités dans les produits IBM | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| CERTFR-2025-AVI-1033 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| CERTFR-2025-AVI-1032 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| CERTFR-2025-AVI-1031 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| CERTFR-2025-AVI-1030 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-11-21T00:00:00.000000 | 2025-11-21T00:00:00.000000 |
| certfr-2025-avi-1029 | Vulnérabilité dans les produits Kaspersky | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| certfr-2025-avi-1028 | Vulnérabilité dans GnuTLS | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| certfr-2025-avi-1027 | Multiples vulnérabilités dans les produits SonicWall | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| certfr-2025-avi-1026 | Multiples vulnérabilités dans Wireshark | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| CERTFR-2025-AVI-1029 | Vulnérabilité dans les produits Kaspersky | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| CERTFR-2025-AVI-1028 | Vulnérabilité dans GnuTLS | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| CERTFR-2025-AVI-1027 | Multiples vulnérabilités dans les produits SonicWall | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| CERTFR-2025-AVI-1026 | Multiples vulnérabilités dans Wireshark | 2025-11-20T00:00:00.000000 | 2025-11-20T00:00:00.000000 |
| certfr-2025-avi-1025 | Multiples vulnérabilités dans les produits Atlassian | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1024 | Multiples vulnérabilités dans les produits VMware | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1023 | Multiples vulnérabilités dans les produits Fortinet | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1022 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1021 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1020 | Multiples vulnérabilités dans les produits SolarWinds | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| CERTFR-2025-AVI-1025 | Multiples vulnérabilités dans les produits Atlassian | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| CERTFR-2025-AVI-1024 | Multiples vulnérabilités dans les produits VMware | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| CERTFR-2025-AVI-1023 | Multiples vulnérabilités dans les produits Fortinet | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2021-ale-019 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-09-08T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-019 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-09-08T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-018 | Vulnérabilité dans Atlassian Confluence Server et Data Center | 2021-09-06T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| CERTFR-2021-ALE-018 | Vulnérabilité dans Atlassian Confluence Server et Data Center | 2021-09-06T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| certfr-2021-ale-017 | Multiples vulnérabilités dans Microsoft Exchange | 2021-08-27T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-017 | Multiples vulnérabilités dans Microsoft Exchange | 2021-08-27T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-016 | Vulnérabilité dans SonicWall | 2021-07-15T00:00:00.000000 | 2021-08-19T00:00:00.000000 |
| CERTFR-2021-ALE-016 | Vulnérabilité dans SonicWall | 2021-07-15T00:00:00.000000 | 2021-08-19T00:00:00.000000 |
| certfr-2021-ale-015 | Multiples vulnérabilités dans SolarWinds Serv-U | 2021-07-13T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| CERTFR-2021-ALE-015 | Multiples vulnérabilités dans SolarWinds Serv-U | 2021-07-13T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-014 | [MaJ] Multiples vulnérabilités dans Microsoft Windows | 2021-07-02T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| CERTFR-2021-ALE-014 | [MaJ] Multiples vulnérabilités dans Microsoft Windows | 2021-07-02T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| certfr-2021-ale-013 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-06-30T00:00:00.000000 | 2021-07-02T00:00:00.000000 |
| CERTFR-2021-ALE-013 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-06-30T00:00:00.000000 | 2021-07-02T00:00:00.000000 |
| certfr-2021-ale-012 | Multiples vulnérabilités dans Microsoft Windows | 2021-06-09T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| CERTFR-2021-ALE-012 | Multiples vulnérabilités dans Microsoft Windows | 2021-06-09T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-011 | Vulnérabilité dans VMware vCenter Server | 2021-06-07T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| CERTFR-2021-ALE-011 | Vulnérabilité dans VMware vCenter Server | 2021-06-07T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-010 | Vulnérabilité dans Adobe Acrobat et Acrobat Reader | 2021-05-12T00:00:00.000000 | 2021-06-29T00:00:00.000000 |
| certfr-2021-ale-009 | [MàJ] Vulnérabilité dans Microsoft Windows | 2021-05-12T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| CERTFR-2021-ALE-010 | Vulnérabilité dans Adobe Acrobat et Acrobat Reader | 2021-05-12T00:00:00.000000 | 2021-06-29T00:00:00.000000 |
| CERTFR-2021-ALE-009 | [MàJ] Vulnérabilité dans Microsoft Windows | 2021-05-12T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-008 | Multiples vulnérabilités dans Exim | 2021-05-05T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| CERTFR-2021-ALE-008 | Multiples vulnérabilités dans Exim | 2021-05-05T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-007 | [MàJ] Vulnérabilité dans Pulse Connect Secure | 2021-04-20T00:00:00.000000 | 2021-06-21T00:00:00.000000 |
| CERTFR-2021-ALE-007 | [MàJ] Vulnérabilité dans Pulse Connect Secure | 2021-04-20T00:00:00.000000 | 2021-06-21T00:00:00.000000 |
| certfr-2021-ale-006 | [MàJ] Vulnérabilité dans F5 BIG-IP | 2021-03-22T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| CERTFR-2021-ALE-006 | [MàJ] Vulnérabilité dans F5 BIG-IP | 2021-03-22T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| certfr-2021-ale-005 | Multiples vulnérabilités dans Microsoft DNS server | 2021-03-12T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| CERTFR-2021-ALE-005 | Multiples vulnérabilités dans Microsoft DNS server | 2021-03-12T00:00:00.000000 | 2021-05-12T00:00:00.000000 |