Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-14180
8.2 (4.0)
NULL Pointer Dereference in PDO quoting PHP Group
PHP
2025-12-27T19:21:20.768Z 2025-12-27T19:21:20.768Z
CVE-2023-53979
8.6 (4.0)
8.8 (3.1)
MyBB 1.8.32 Authenticated Remote Code Execution via Ch… Mybb
MyBB
2025-12-22T21:35:35.951Z 2025-12-27T19:04:41.880Z
CVE-2023-53976
5.1 (4.0)
5.4 (3.1)
myBB Forums 1.8.26 Stored Cross-Site Scripting via Tem… Mybb
myBB forums
2025-12-22T21:35:34.716Z 2025-12-27T19:03:58.664Z
CVE-2025-15109
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
jackq XCMS upload.php unrestricted upload jackq
XCMS
2025-12-27T18:32:08.961Z 2025-12-27T18:32:08.961Z
CVE-2024-58323
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.158 Checkbox Form Component … Kentico
Xperience
2025-12-18T19:53:39.715Z 2025-12-27T16:58:03.886Z
CVE-2024-58322
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.158 Shipping Options Stored XSS Kentico
Xperience
2025-12-18T19:53:39.280Z 2025-12-27T16:58:03.718Z
CVE-2024-58321
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.159 Form Validation Stored XSS Kentico
Xperience
2025-12-18T19:53:38.873Z 2025-12-27T16:58:03.537Z
CVE-2024-58319
5.1 (4.0)
6.1 (3.1)
Kentico Xperience <= 13.0.160 Pages Dashboard Widget R… Kentico
Xperience
2025-12-18T19:53:37.996Z 2025-12-27T16:58:03.378Z
CVE-2024-58318
5.1 (4.0)
6.1 (3.1)
Kentico Xperience <= 13.0.162 Rich Text Editor Stored XSS Kentico
Xperience
2025-12-18T19:53:37.545Z 2025-12-27T16:58:03.201Z
CVE-2023-53981
8.6 (4.0)
7.2 (3.1)
PhotoShow 3.0 Remote Code Execution via Exiftran Path … thibaud-rohmer
PhotoShow
2025-12-22T21:35:36.734Z 2025-12-27T16:58:03.040Z
CVE-2023-53978
5.1 (4.0)
5.4 (3.1)
myBB Forums 1.8.26 Stored Cross-Site Scripting via For… Mybb
myBB forums
2025-12-22T21:35:35.555Z 2025-12-27T16:58:02.839Z
CVE-2023-53977
5.1 (4.0)
5.4 (3.1)
myBB Forums 1.8.26 Stored Cross-Site Scripting via For… Mybb
myBB forums
2025-12-22T21:35:35.141Z 2025-12-27T16:58:02.649Z
CVE-2023-53972
9.3 (4.0)
7.5 (3.1)
WebTareas 2.4 Unauthenticated SQL Injection via Sessio… luiswang
WebTareas
2025-12-22T21:35:32.960Z 2025-12-27T16:58:02.179Z
CVE-2023-53953
5.1 (4.0)
5.4 (3.1)
WebsiteBaker 2.13.3 Stored Cross-Site Scripting via Pa… Websitebaker
WebsiteBaker
2025-12-19T21:07:39.820Z 2025-12-27T16:58:01.903Z
CVE-2023-53932
5.1 (4.0)
5.4 (3.1)
Serendipity 2.4.0 Stored Cross-Site Scripting via Admi… s9y
Serendipity
2025-12-17T22:44:59.094Z 2025-12-27T16:58:01.630Z
CVE-2023-53930
7.1 (4.0)
7.5 (3.1)
ProjectSend r1605 Insecure Direct Object Reference Fil… projectSend
projectSend
2025-12-17T22:44:57.996Z 2025-12-27T16:58:01.446Z
CVE-2023-53927
5.1 (4.0)
5.4 (3.1)
PHPJabbers Simple CMS 5.0 Stored Cross-Site Scripting … PHPJabbers
Simple CMS
2025-12-17T22:44:56.392Z 2025-12-27T16:58:01.262Z
CVE-2023-53920
5.1 (4.0)
5.4 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Podca… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:52.702Z 2025-12-27T16:58:01.076Z
CVE-2023-53919
5.1 (4.0)
5.4 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Freeb… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:52.167Z 2025-12-27T16:58:00.917Z
CVE-2023-53918
5.1 (4.0)
6.1 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Episo… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:51.638Z 2025-12-27T16:58:00.748Z
CVE-2023-53916
5.1 (4.0)
4.6 (3.1)
Zenphoto 1.6 Stored Cross-Site Scripting via User Post… Zenphoto
Zenphoto
2025-12-17T22:44:50.590Z 2025-12-27T16:58:00.579Z
CVE-2023-53915
5.1 (4.0)
4.6 (3.1)
Zenphoto 1.6 Stored Cross-Site Scripting via Album Des… Zenphoto
Zenphoto
2025-12-17T22:44:50.087Z 2025-12-27T16:58:00.357Z
CVE-2023-53911
5.1 (4.0)
5.4 (3.1)
Textpattern CMS 4.8.8 Authenticated Stored Cross-Site … Tmrswrr
Textpattern CMS
2025-12-17T22:44:47.932Z 2025-12-27T16:57:59.897Z
CVE-2023-53910
5.1 (4.0)
5.4 (3.1)
WBCE CMS 1.6.1 Stored Cross-Site Scripting via Page Content wbce-cms
WBCE CMS
2025-12-17T22:44:47.417Z 2025-12-27T16:57:59.726Z
CVE-2023-53909
5.1 (4.0)
5.4 (3.1)
WBCE CMS 1.6.1 SVG File Content Cross-Site Scripting wbce-cms
WBCE CMS
2025-12-17T22:44:46.920Z 2025-12-27T16:57:59.555Z
CVE-2023-53906
5.1 (4.0)
4.8 (3.1)
ProjectSend r1605 Stored Cross-Site Scripting via Cust… projectSend
projectSend
2025-12-17T22:44:45.325Z 2025-12-27T16:57:59.397Z
CVE-2023-53905
6.2 (4.0)
8 (3.1)
ProjectSend r1605 CSV Injection via User Account Expor… projectSend
projectSend
2025-12-17T22:44:44.505Z 2025-12-27T16:57:59.227Z
CVE-2023-53898
5.1 (4.0)
5.4 (3.1)
Rukovoditel 3.4.1 Multiple Stored Cross-Site Scripting… Rukovoditel
Rukovoditel
2025-12-16T17:03:46.653Z 2025-12-27T16:57:59.063Z
CVE-2023-53897
5.1 (4.0)
5.4 (3.1)
Rukovoditel 3.4.1 Multiple Stored Cross-Site Scripting… Rukovoditel
Rukovoditel
2025-12-16T17:03:46.046Z 2025-12-27T16:57:58.891Z
CVE-2023-53738
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.109 Page Preview Reflected XSS Kentico
Xperience
2025-12-18T19:53:31.326Z 2025-12-27T16:57:58.726Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-30005
8.3 (3.1)
Xorcom CompletePBX <= 5.2.35 Authenticated Path Traver… Xorcom
CompletePBX
2025-03-31T16:45:04.432Z 2025-12-27T16:47:40.395Z
CVE-2025-30004
8.8 (3.1)
Xorcom CompletePBX <= 5.2.35 Task Scheduler Authentica… Xorcom
CompletePBX
2025-03-31T16:42:09.932Z 2025-12-27T16:47:39.968Z
CVE-2025-2748
6.1 (3.1)
Kentico Xperience stored cross-site scripting in multi… Kentico
Xperience
2025-03-24T18:22:30.734Z 2025-12-27T16:47:39.767Z
CVE-2025-2292
6.5 (3.1)
Xorcom CompletePBX <= 5.2.35 Authenticated File Disclosure Xorcom
CompletePBX
2025-03-31T16:38:05.888Z 2025-12-27T16:47:39.552Z
CVE-2025-15108
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
PandaXGO PandaX JWT Secret config.yml hard-coded key PandaXGO
PandaX
2025-12-27T16:32:05.829Z 2025-12-27T16:32:05.829Z
CVE-2024-58323
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.158 Checkbox Form Component … Kentico
Xperience
2025-12-18T19:53:39.715Z 2025-12-27T16:58:03.886Z
CVE-2024-58322
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.158 Shipping Options Stored XSS Kentico
Xperience
2025-12-18T19:53:39.280Z 2025-12-27T16:58:03.718Z
CVE-2024-58321
5.1 (4.0)
5.4 (3.1)
Kentico Xperience <= 13.0.159 Form Validation Stored XSS Kentico
Xperience
2025-12-18T19:53:38.873Z 2025-12-27T16:58:03.537Z
CVE-2024-58319
5.1 (4.0)
6.1 (3.1)
Kentico Xperience <= 13.0.160 Pages Dashboard Widget R… Kentico
Xperience
2025-12-18T19:53:37.996Z 2025-12-27T16:58:03.378Z
CVE-2024-58318
5.1 (4.0)
6.1 (3.1)
Kentico Xperience <= 13.0.162 Rich Text Editor Stored XSS Kentico
Xperience
2025-12-18T19:53:37.545Z 2025-12-27T16:58:03.201Z
CVE-2023-53981
8.6 (4.0)
7.2 (3.1)
PhotoShow 3.0 Remote Code Execution via Exiftran Path … thibaud-rohmer
PhotoShow
2025-12-22T21:35:36.734Z 2025-12-27T16:58:03.040Z
CVE-2023-53978
5.1 (4.0)
5.4 (3.1)
myBB Forums 1.8.26 Stored Cross-Site Scripting via For… Mybb
myBB forums
2025-12-22T21:35:35.555Z 2025-12-27T16:58:02.839Z
CVE-2023-53977
5.1 (4.0)
5.4 (3.1)
myBB Forums 1.8.26 Stored Cross-Site Scripting via For… Mybb
myBB forums
2025-12-22T21:35:35.141Z 2025-12-27T16:58:02.649Z
CVE-2023-53972
9.3 (4.0)
7.5 (3.1)
WebTareas 2.4 Unauthenticated SQL Injection via Sessio… luiswang
WebTareas
2025-12-22T21:35:32.960Z 2025-12-27T16:58:02.179Z
CVE-2023-53953
5.1 (4.0)
5.4 (3.1)
WebsiteBaker 2.13.3 Stored Cross-Site Scripting via Pa… Websitebaker
WebsiteBaker
2025-12-19T21:07:39.820Z 2025-12-27T16:58:01.903Z
CVE-2023-53932
5.1 (4.0)
5.4 (3.1)
Serendipity 2.4.0 Stored Cross-Site Scripting via Admi… s9y
Serendipity
2025-12-17T22:44:59.094Z 2025-12-27T16:58:01.630Z
CVE-2023-53931
5.1 (4.0)
6.1 (3.1)
Revive Adserver 5.4.1 Cross-Site Scripting via Banner … Revive-adserver
revive-adserver
2025-12-17T22:44:58.562Z 2025-12-27T16:47:37.876Z
CVE-2023-53930
7.1 (4.0)
7.5 (3.1)
ProjectSend r1605 Insecure Direct Object Reference Fil… projectSend
projectSend
2025-12-17T22:44:57.996Z 2025-12-27T16:58:01.446Z
CVE-2023-53927
5.1 (4.0)
5.4 (3.1)
PHPJabbers Simple CMS 5.0 Stored Cross-Site Scripting … PHPJabbers
Simple CMS
2025-12-17T22:44:56.392Z 2025-12-27T16:58:01.262Z
CVE-2023-53925
5.1 (4.0)
6.1 (3.1)
UliCMS 2023.1 Stored Cross-Site Scripting via SVG File… Ulicms
Ulicms
2025-12-17T22:44:55.352Z 2025-12-27T16:47:37.542Z
CVE-2023-53920
5.1 (4.0)
5.4 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Podca… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:52.702Z 2025-12-27T16:58:01.076Z
CVE-2023-53919
5.1 (4.0)
5.4 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Freeb… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:52.167Z 2025-12-27T16:58:00.917Z
CVE-2023-53918
5.1 (4.0)
6.1 (3.1)
PodcastGenerator Stored Cross-Site Scripting via Episo… Podcastgenerator
PodcastGenerator
2025-12-17T22:44:51.638Z 2025-12-27T16:58:00.748Z
CVE-2023-53916
5.1 (4.0)
4.6 (3.1)
Zenphoto 1.6 Stored Cross-Site Scripting via User Post… Zenphoto
Zenphoto
2025-12-17T22:44:50.590Z 2025-12-27T16:58:00.579Z
CVE-2023-53915
5.1 (4.0)
4.6 (3.1)
Zenphoto 1.6 Stored Cross-Site Scripting via Album Des… Zenphoto
Zenphoto
2025-12-17T22:44:50.087Z 2025-12-27T16:58:00.357Z
CVE-2023-53911
5.1 (4.0)
5.4 (3.1)
Textpattern CMS 4.8.8 Authenticated Stored Cross-Site … Tmrswrr
Textpattern CMS
2025-12-17T22:44:47.932Z 2025-12-27T16:57:59.897Z
CVE-2023-53910
5.1 (4.0)
5.4 (3.1)
WBCE CMS 1.6.1 Stored Cross-Site Scripting via Page Content wbce-cms
WBCE CMS
2025-12-17T22:44:47.417Z 2025-12-27T16:57:59.726Z
CVE-2023-53909
5.1 (4.0)
5.4 (3.1)
WBCE CMS 1.6.1 SVG File Content Cross-Site Scripting wbce-cms
WBCE CMS
2025-12-17T22:44:46.920Z 2025-12-27T16:57:59.555Z
CVE-2023-53906
5.1 (4.0)
4.8 (3.1)
ProjectSend r1605 Stored Cross-Site Scripting via Cust… projectSend
projectSend
2025-12-17T22:44:45.325Z 2025-12-27T16:57:59.397Z
CVE-2023-53905
6.2 (4.0)
8 (3.1)
ProjectSend r1605 CSV Injection via User Account Expor… projectSend
projectSend
2025-12-17T22:44:44.505Z 2025-12-27T16:57:59.227Z
ID Description Published Updated
fkie_cve-2023-53919 PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the Freebox content … 2025-12-17T23:15:50.760 2025-12-27T17:15:43.810
fkie_cve-2023-53918 PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the episode title fi… 2025-12-17T23:15:50.610 2025-12-27T17:15:43.637
fkie_cve-2023-53916 Zenphoto 1.6 contains a stored cross-site scripting vulnerability in the user postal code field acc… 2025-12-17T23:15:50.297 2025-12-27T17:15:43.470
fkie_cve-2023-53915 Zenphoto 1.6 contains a stored cross-site scripting vulnerability that allows authenticated attacke… 2025-12-17T23:15:50.137 2025-12-27T17:15:43.297
fkie_cve-2023-53911 Textpattern CMS 4.8.8 contains a stored cross-site scripting vulnerability in the article excerpt f… 2025-12-17T23:15:49.497 2025-12-27T17:15:43.127
fkie_cve-2023-53910 WBCE CMS 1.6.1 contains a stored cross-site scripting vulnerability that allows authenticated attac… 2025-12-17T23:15:49.347 2025-12-27T17:15:42.953
fkie_cve-2023-53909 WBCE CMS 1.6.1 contains a stored cross-site scripting vulnerability that allows authenticated attac… 2025-12-17T23:15:49.193 2025-12-27T17:15:42.777
fkie_cve-2023-53906 projectSend r1605 contains a stored cross-site scripting vulnerability that allows authenticated ad… 2025-12-17T23:15:48.730 2025-12-27T17:15:42.600
fkie_cve-2023-53905 ProjectSend r1605 contains a CSV injection vulnerability that allows authenticated users to inject … 2025-12-17T23:15:48.570 2025-12-27T17:15:42.423
fkie_cve-2023-53898 Rukovoditel 3.4.1 contains a stored cross-site scripting vulnerabilities that allow authenticated a… 2025-12-16T17:16:02.060 2025-12-27T17:15:42.250
fkie_cve-2023-53897 Rukovoditel 3.4.1 contains multiple stored cross-site scripting vulnerabilities that allow authenti… 2025-12-16T17:16:01.900 2025-12-27T17:15:42.077
fkie_cve-2023-53738 A reflected cross-site scripting vulnerability in Kentico Xperience allows authenticated users to i… 2025-12-18T20:15:51.383 2025-12-27T17:15:41.907
fkie_cve-2023-53737 A stored cross-site scripting vulnerability in Kentico Xperience allows global administrators to in… 2025-12-18T20:15:51.213 2025-12-27T17:15:41.737
fkie_cve-2023-53736 A reflected cross-site scripting vulnerability in Kentico Xperience allows authenticated users to i… 2025-12-18T20:15:51.060 2025-12-27T17:15:41.567
fkie_cve-2022-50686 An information disclosure vulnerability in Kentico Xperience allows attackers to view sensitive sta… 2025-12-18T20:15:50.897 2025-12-27T17:15:41.387
fkie_cve-2022-50685 A stored cross-site scripting vulnerability in Kentico Xperience allows authenticated users to inje… 2025-12-18T20:15:50.753 2025-12-27T17:15:41.213
fkie_cve-2022-50684 An HTML injection vulnerability in Kentico Xperience allows attackers to inject malicious HTML valu… 2025-12-18T20:15:50.593 2025-12-27T17:15:41.040
fkie_cve-2022-50683 A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… 2025-12-18T20:15:50.437 2025-12-27T17:15:40.870
fkie_cve-2022-50681 A reflected cross-site scripting vulnerability in Kentico Xperience allows attackers to inject mali… 2025-12-18T20:15:50.133 2025-12-27T17:15:40.697
fkie_cve-2022-50680 A stored cross-site scripting vulnerability in Kentico Xperience allows administration users to inj… 2025-12-18T20:15:49.980 2025-12-27T17:15:40.530
fkie_cve-2021-47714 Hasura GraphQL 1.3.3 contains a local file read vulnerability that allows attackers to access syste… 2025-12-22T22:15:58.933 2025-12-27T17:15:40.340
fkie_cve-2020-36891 A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to upload files w… 2025-12-18T20:15:49.490 2025-12-27T17:15:40.160
fkie_cve-2020-36889 A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… 2025-12-18T20:15:49.200 2025-12-27T17:15:39.957
fkie_cve-2025-66738 An issue in Yealink T21P_E2 Phone 52.84.0.15 allows a remote normal privileged attacker to execute … 2025-12-26T16:15:44.260 2025-12-27T16:15:52.240
fkie_cve-2025-66737 Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to Directory Traversal. A remote normal privileged a… 2025-12-26T17:15:44.090 2025-12-27T16:15:52.090
fkie_cve-2025-12819 Untrusted search path in auth_query connection handler in PgBouncer before 1.25.1 allows an unauthe… 2025-12-03T19:15:55.227 2025-12-27T16:15:51.840
fkie_cve-2024-42718 A path traversal vulnerability in Croogo CMS 4.0.7 allows remote attackers to read arbitrary files … 2025-12-26T17:15:42.360 2025-12-27T16:15:50.850
fkie_cve-2025-54322 Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code … 2025-12-27T14:15:49.547 2025-12-27T14:15:49.547
fkie_cve-2025-15107 A security vulnerability has been detected in actiontech sqle up to 4.2511.0. The impacted element … 2025-12-27T13:15:39.230 2025-12-27T13:15:39.230
fkie_cve-2025-15106 A weakness has been identified in getmaxun maxun up to 0.0.28. The affected element is the function… 2025-12-27T11:15:51.550 2025-12-27T11:15:51.550
ID Severity Description Published Updated
ghsa-rcfx-77hg-w2wv
FastMCP updated to MCP 1.23+ due to CVE-2025-66416 2025-12-26T23:20:50Z 2025-12-26T23:20:50Z
ghsa-w832-gg5g-x44m
2.7 (4.0)
Open redirect endpoint in Datasette 2025-11-06T15:13:33Z 2025-12-26T21:51:43Z
ghsa-qxv4-g9hq-r87f
9.8 (3.1)
Time-based blind SQL Injection vulnerability in Cloudlog v2.6.15 at the endpoint /index.php/logbook… 2025-12-26T18:30:27Z 2025-12-26T21:30:21Z
ghsa-6r9g-7c8c-j56m
7.5 (3.1)
6.9 (4.0)
GNU Barcode 0.99 contains a memory leak vulnerability in the command line processing function withi… 2025-12-24T21:30:32Z 2025-12-26T21:30:21Z
ghsa-6vj3-p34w-xxjp
9.3 (4.0)
apidoc-core has a prototype pollution vulnerability 2025-12-26T18:30:26Z 2025-12-26T19:50:17Z
ghsa-jv72-59wq-8rxm
7.5 (3.1)
libxmljs has segmentation fault, potentially leading to a denial-of-service (DoS) 2025-12-26T15:30:17Z 2025-12-26T19:47:33Z
ghsa-hq57-c72x-4774
5.4 (3.1)
Gitea vulnerable to Cross-site Scripting 2025-12-26T06:30:27Z 2025-12-26T19:46:52Z
ghsa-7xq4-mwcp-q8fx
5.8 (3.1)
Gitea: anonymous user can visit private user's project 2025-12-26T06:30:27Z 2025-12-26T19:36:13Z
ghsa-f85h-c7m6-cfpm
5.0 (3.1)
Gitea sometimes mishandles propagation of token scope for access control within one of its own pack… 2025-12-26T06:30:27Z 2025-12-26T19:30:16Z
ghsa-jhx5-4vr4-f327
5.3 (3.1)
Gitea inadvertently discloses users' login times by allowing (for example) the lastlogintime explor… 2025-12-26T06:30:27Z 2025-12-26T19:17:47Z
ghsa-898p-hh3p-hf9r
5.4 (3.1)
Gitea allows XSS because the search input box (for creating tags and branches) is v-html instead of… 2025-12-26T03:30:17Z 2025-12-26T19:16:42Z
ghsa-xfq3-qj7j-4565
4.9 (3.1)
Gitea mishandles access to a private resource upon receiving an API token with scope limited to pub… 2025-12-26T03:30:15Z 2025-12-26T19:12:54Z
ghsa-rrcw-5rjv-vj26
3.1 (3.1)
Gitea doesn't adequately enforce branch deletion permissions after merging a pull request. 2025-12-26T03:30:15Z 2025-12-26T19:12:24Z
ghsa-263q-5cv3-xq9g
8.2 (3.1)
Gitea allows attackers to add attachments with forbidden file extensions 2025-12-26T03:30:15Z 2025-12-26T19:12:02Z
ghsa-cm54-pfmc-xrwx
4.3 (3.1)
Gitea mishandles authorization for deletion of releases 2025-12-26T03:30:15Z 2025-12-26T19:00:21Z
ghsa-9fjq-45qv-pcm7
6.6 (4.0)
ruint affected by unsoundness of safe `reciprocal_mg10` 2025-12-26T18:55:53Z 2025-12-26T18:55:53Z
ghsa-vww6-79rv-3j4x
4.1 (3.1)
Mattermost doesn't verify that post actions invoking `/share-issue-publicly` were created by the Ji… 2025-12-24T09:30:22Z 2025-12-26T18:44:18Z
ghsa-fmqf-pmcm-8cx9
4.3 (3.1)
Mattermost doesn't validate user channel membership when attaching Mattermost posts as comments to … 2025-12-24T09:30:22Z 2025-12-26T18:40:17Z
ghsa-xq7p-3jhh-cr76
7.5 (3.1)
Incorrect access control in DEV Systemtechnik GmbH DEV 7113 RF over Fiber Distribution System 32-00… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-98p6-cqhp-8c8x
7.5 (3.1)
Cola Dnslog v1.3.2 is vulnerable to Directory Traversal. When a DNS query for a TXT record is proce… 2025-12-26T18:30:26Z 2025-12-26T18:30:27Z
ghsa-8mv8-wmgc-7crw
7.5 (3.1)
Incorrect access control in Comtech EF Data CDM-625 / CDM-625A Advanced Satellite Modem with firmwa… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-8cpr-48rw-5rrc
6.5 (3.1)
Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to Directory Traversal. A remote normal privileged a… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-4jf5-rmwc-7vww
6.5 (3.1)
The web management interface in ETL Systems Ltd DEXTRA Series ' Digital L-Band Distribution System … 2025-12-26T18:30:26Z 2025-12-26T18:30:27Z
ghsa-x2hf-qg23-rjpx
6.5 (3.1)
An issue in Yealink T21P_E2 Phone 52.84.0.15 allows a remote normal privileged attacker to execute … 2025-12-26T18:30:26Z 2025-12-26T18:30:26Z
ghsa-v82x-ghcg-c238
6.1 (3.1)
A cross-site scripting (XSS) vulnerability was identified in FluentCMS 1.2.3. After logging in as a… 2025-12-26T15:30:17Z 2025-12-26T18:30:26Z
ghsa-fmqj-pm68-cqq4
6.5 (3.1)
SQL injection vulnerability in krishanmuraiji SMS v.1.0, within the /studentms/admin/edit-class-det… 2025-12-26T15:30:17Z 2025-12-26T18:30:26Z
ghsa-chq3-v87j-fwq5
5.1 (3.1)
An issue was discovered in the Delight Custom Firmware (CFW) for Nokia Symbian Belle devices on Nok… 2025-12-26T15:30:17Z 2025-12-26T18:30:26Z
ghsa-8qx7-g43x-4mhm
6.2 (3.1)
An issue in Terra Informatica Software, Inc Sciter v.4.4.7.0 allows a local attacker to obtain sens… 2025-12-26T18:30:26Z 2025-12-26T18:30:26Z
ghsa-pffp-qx9q-h7v4
5.3 (3.1)
6.9 (4.0)
Screen SFT DAB 600/C firmware versions up to and including 1.9.3 contain an improper access control… 2025-11-15T00:30:26Z 2025-12-26T18:30:24Z
ghsa-h78q-4j5r-86xx
8.8 (3.1)
8.7 (4.0)
Cacti versions prior to 0.8.6-d contain a remote command execution vulnerability in the graph_view.… 2025-12-26T18:30:24Z 2025-12-26T18:30:24Z
ID Severity Description Package Published Updated
pysec-2024-227
8.8 (3.1)
Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execu… transformers 2024-11-22T22:15:06+00:00 2025-02-10T23:22:41.399021+00:00
pysec-2024-226
7.8 (3.1)
Pymatgen (Python Materials Genomics) is an open-source Python library for materials analy… pymatgen 2024-02-21T17:15:09+00:00 2025-02-06T00:34:28.734730+00:00
pysec-2024-225
7.5 (3.1)
cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… cryptography 2024-02-21T17:15:09+00:00 2025-02-06T00:34:24.427679+00:00
pysec-2024-224
7.0 (3.1)
Excessive directory permissions in MLflow leads to local privilege escalation when using … mlflow 2024-11-25T14:15:06+00:00 2025-02-03T16:23:40.409646+00:00
pysec-2024-27
9.8 (3.1)
CrateDB 5.5.1 is contains an authentication bypass vulnerability in the Admin UI componen… crate 2024-01-30T01:15:00Z 2025-01-30T22:47:57.847403Z
pysec-2019-242
5.5 (3.1)
Capstone 3.0.4 has an out-of-bounds vulnerability (SEGV caused by a read memory access) i… capstone 2019-05-15T14:29:00Z 2025-01-28T17:34:08.578134Z
pysec-2025-2
uniapi version 1.0.7 introduces code that would execute on import of the module and downl… uniapi 2025-01-24T19:56:53+00:00
pysec-2024-223
9.1 (3.1)
Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds … onnx 2024-02-23T18:15:50+00:00 2025-01-22T16:23:22.060512+00:00
pysec-2024-222
7.5 (3.1)
Versions of the package onnx before and including 1.15.0 are vulnerable to Directory Trav… onnx 2024-02-23T18:15:50+00:00 2025-01-22T16:23:21.994731+00:00
pysec-2024-221
5.3 (3.1)
aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio. aiosmtpd i… aiosmtpd 2024-03-12T21:15:58+00:00 2025-01-22T16:23:18.042465+00:00
pysec-2024-220
5.4 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.972580+00:00
pysec-2024-219
9.1 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.897787+00:00
pysec-2024-218
8.1 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:03+00:00 2025-01-19T22:22:23.803143+00:00
pysec-2024-217
7.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This is a **data … gradio 2024-10-10T23:15:02+00:00 2025-01-19T22:22:23.723816+00:00
pysec-2024-216
7.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:02+00:00 2025-01-19T22:22:23.549944+00:00
pysec-2024-215
9.8 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:11+00:00 2025-01-19T22:22:23.471780+00:00
pysec-2024-214
5.4 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T22:22:23.399444+00:00
pysec-2024-213
6.5 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T22:22:23.310301+00:00
pysec-2024-212
Apache Airflow versions before 2.10.1 have a vulnerability that allows DAG authors to add… apache-airflow 2024-09-07T08:15:11+00:00 2025-01-19T22:22:22.289672+00:00
pysec-2024-211
7.5 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When a remote clien… waitress 2024-10-29T15:15:12+00:00 2025-01-19T19:19:01.852094+00:00
pysec-2024-210
4.8 (3.1)
Waitress is a Web Server Gateway Interface server for Python 2 and 3. A remote client may… waitress 2024-10-29T15:15:11+00:00 2025-01-19T19:19:01.811922+00:00
pysec-2024-209
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:09+00:00 2025-01-19T19:19:01.689044+00:00
pysec-2024-208
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.647736+00:00
pysec-2024-207
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.605918+00:00
pysec-2024-206
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… vyper 2024-04-25T18:15:08+00:00 2025-01-19T19:19:01.566553+00:00
pysec-2024-205
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. When using … vyper 2024-02-26T20:19:05+00:00 2025-01-19T19:19:01.519824+00:00
pysec-2024-204
8.1 (3.1)
TorchGeo Remote Code Execution Vulnerability torchgeo 2024-11-12T18:15:45+00:00 2025-01-19T19:19:01.299352+00:00
pysec-2024-203
7.5 (3.1)
DuckDB is a SQL database management system. In versions 1.0.0 and prior, content in files… duckdb 2024-07-24T18:15:05+00:00 2025-01-19T19:18:58.299130+00:00
pysec-2024-202
6.5 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:07+00:00 2025-01-19T16:22:59.212853+00:00
pysec-2024-201
6.1 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-11-05T19:15:05+00:00 2025-01-19T16:22:59.154645+00:00
ID Description Updated
gsd-2024-33799 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424348Z
gsd-2024-33798 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.346901Z
gsd-2024-33797 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.530297Z
gsd-2024-33796 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.308365Z
gsd-2024-33795 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.332784Z
gsd-2024-33794 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.557396Z
gsd-2024-33793 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.552273Z
gsd-2024-33792 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.507383Z
gsd-2024-33791 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.488352Z
gsd-2024-33790 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.450431Z
gsd-2024-33789 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.534336Z
gsd-2024-33788 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.591276Z
gsd-2024-33787 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424661Z
gsd-2024-33786 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.606155Z
gsd-2024-33785 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.387543Z
gsd-2024-33784 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.595808Z
gsd-2024-33783 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322051Z
gsd-2024-33782 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322441Z
gsd-2024-33781 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.495881Z
gsd-2024-33780 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.307884Z
gsd-2024-33779 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.507854Z
gsd-2024-33778 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295751Z
gsd-2024-33777 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.489805Z
gsd-2024-33776 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.587852Z
gsd-2024-33775 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322245Z
gsd-2024-33774 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.484899Z
gsd-2024-33773 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.560326Z
gsd-2024-33772 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.282306Z
gsd-2024-33771 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.366201Z
gsd-2024-33770 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.514460Z
ID Description Published Updated
mal-2025-49382 Malicious code in rce-poc-test-honor-dev (npm) 2025-11-07T04:05:52Z 2025-12-24T10:09:30Z
mal-2025-49376 Malicious code in solara-websocket-dll (npm) 2025-11-05T23:23:27Z 2025-12-24T10:09:30Z
mal-2025-49368 Malicious code in react-tmedia (npm) 2025-11-05T23:18:22Z 2025-12-24T10:09:30Z
mal-2025-48551 Malicious code in react-medias (npm) 2025-10-22T02:05:10Z 2025-12-24T10:09:30Z
mal-2025-48536 Malicious code in reactify-utils (npm) 2025-10-21T06:21:28Z 2025-12-24T10:09:30Z
mal-2025-192639 Malicious code in smm-youtube (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:30Z
mal-2025-192595 Malicious code in smart-utils-alice (npm) 2025-12-16T07:05:11Z 2025-12-24T10:09:30Z
mal-2025-192583 Malicious code in swissid-common (npm) 2025-12-16T06:23:05Z 2025-12-24T10:09:30Z
mal-2025-192577 Malicious code in sd-skbms (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192576 Malicious code in sd-security (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192566 Malicious code in shopify-monorail (npm) 2025-12-12T06:31:00Z 2025-12-24T10:09:30Z
mal-2025-192565 Malicious code in sdbao-content-sems (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192564 Malicious code in sdbao-content-report (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192563 Malicious code in sd-pay-ts (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192562 Malicious code in sd-pay (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192417 Malicious code in rum-events-format (npm) 2025-12-10T01:57:45Z 2025-12-24T10:09:30Z
mal-2025-192401 Malicious code in serval-integrations-common-frontend (npm) 2025-12-10T01:43:51Z 2025-12-24T10:09:30Z
mal-2025-192315 Malicious code in seeds-random (npm) 2025-12-05T03:03:24Z 2025-12-24T10:09:30Z
mal-2025-191595 Malicious code in tailwindcss-forms (npm) 2025-12-01T13:26:48Z 2025-12-24T10:09:30Z
mal-2025-191594 Malicious code in tailwind-style-override (npm) 2025-12-01T13:26:47Z 2025-12-24T10:09:30Z
mal-2025-191593 Malicious code in tailwind-state (npm) 2025-12-01T13:26:43Z 2025-12-24T10:09:30Z
mal-2025-191588 Malicious code in stringify-coder (npm) 2025-12-01T13:26:20Z 2025-12-24T10:09:30Z
mal-2025-191586 Malicious code in session-validate (npm) 2025-12-01T13:25:08Z 2025-12-24T10:09:30Z
mal-2025-191582 Malicious code in react-mandes (npm) 2025-12-01T13:22:29Z 2025-12-24T10:09:30Z
mal-2025-191581 Malicious code in react-adparser (npm) 2025-12-01T13:22:08Z 2025-12-24T10:09:30Z
mal-2025-191503 Malicious code in start-internal (npm) 2025-12-01T16:00:47Z 2025-12-24T10:09:30Z
mal-2025-191428 Malicious code in solomon-v3-stories (npm) 2025-11-24T23:41:58Z 2025-12-24T10:09:30Z
mal-2025-191423 Malicious code in shelf-jwt-sessions (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191422 Malicious code in selenium-session-client (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191421 Malicious code in selenium-session (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
ID Description Published Updated
wid-sec-w-2025-2643 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2025-11-19T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2595 Linux Kernel: Mehrere Schwachstellen 2025-11-12T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2566 Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen 2025-11-11T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2518 Red Hat Enterprise Linux (runc): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-11-09T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2485 cURL (wcurl): Schwachstelle ermöglicht Manipulation von Dateien 2025-11-03T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2468 CPython: Schwachstelle ermöglicht Denial of Service 2025-11-02T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2404 AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität 2025-10-23T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2392 Internet Systems Consortium BIND: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2325 xpdf: Schwachstelle ermöglicht Denial of Service 2025-10-16T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2301 Red Hat Enterprise Linux: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2187 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-01T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2051 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1988 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-07T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1965 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-09-03T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1948 libxml2 (exsltDynMapFunction): Schwachstelle ermöglicht Denial of Service 2025-09-02T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1933 Linux Kernel: Eine Schwachstelle ermöglicht einen Denial of Service 2025-08-31T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1914 Linux Kernel: Schwachstelle ermöglicht Codeausführung 2025-08-26T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1869 Linux Kernel: Mehrere Schwachstellen 2025-08-19T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1862 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-18T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1858 Linux Kernel: Mehrere Schwachstellen 2025-08-17T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1830 http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service 2025-08-13T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2718 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-12-02T23:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-2580 Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen 2025-11-11T23:00:00.000+00:00 2025-12-14T23:00:00.000+00:00
wid-sec-w-2025-2676 GeoServer: Mehrere Schwachstellen 2025-11-25T23:00:00.000+00:00 2025-12-11T23:00:00.000+00:00
wid-sec-w-2025-2789 Adobe Experience Manager: Mehrere Schwachstellen 2025-12-09T23:00:00.000+00:00 2025-12-10T23:00:00.000+00:00
wid-sec-w-2025-0104 Kubernetes: Schwachstelle ermöglicht Codeausführung 2025-01-15T23:00:00.000+00:00 2025-12-10T23:00:00.000+00:00
wid-sec-w-2025-1375 WinRAR: Schwachstelle ermöglicht Codeausführung 2025-06-23T22:00:00.000+00:00 2025-12-09T23:00:00.000+00:00
wid-sec-w-2025-2746 IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-04T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2711 Android Patchday Dezember 2025: Mehrere Schwachstellen 2025-12-01T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2702 Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Manipulation von Dateien 2025-11-30T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0284 Kwetsbaarheid verholpen in Adobe Commerce en Magento 2025-09-10T10:49:56.787627Z 2025-09-10T10:49:56.787627Z
ncsc-2025-0283 Kwetsbaarheden verholpen in Adobe Experience Manager 2025-09-10T10:46:54.808276Z 2025-09-10T10:46:54.808276Z
ncsc-2025-0282 Kwetsbaarheid verholpen in Adobe Dreamweaver 2025-09-10T10:38:24.553749Z 2025-09-10T10:38:24.553749Z
ncsc-2025-0281 Kwetsbaarheid verholpen in Adobe ColdFusion 2025-09-10T10:24:09.409410Z 2025-09-10T10:24:09.409410Z
ncsc-2025-0280 Kwetsbaarheden verholpen in Microsoft SQL Server 2025-09-09T18:27:39.956624Z 2025-09-09T18:27:39.956624Z
ncsc-2025-0279 Kwetsbaarheden verholpen in Microsoft Azure 2025-09-09T18:25:53.539582Z 2025-09-09T18:25:53.539582Z
ncsc-2025-0278 Kwetsbaarheden verholpen in Microsoft Office 2025-09-09T18:23:23.763765Z 2025-09-09T18:23:23.763765Z
ncsc-2025-0277 Kwetsbaarheden verholpen in Microsoft Windows 2025-09-09T18:22:30.766030Z 2025-09-09T18:22:30.766030Z
ncsc-2025-0276 Kwetsbaarheden verholpen in Schneider Electric Saitel 2025-09-09T15:16:00.122647Z 2025-09-09T15:16:00.122647Z
ncsc-2025-0275 Kwetsbaarheden verholpen in SAP producten 2025-09-09T11:12:22.945466Z 2025-09-09T11:12:22.945466Z
ncsc-2025-0274 Kwetsbaarheden verholpen in Siemens producten 2025-09-09T11:06:34.785987Z 2025-09-09T11:06:34.785987Z
ncsc-2025-0245 Kwetsbaarheden verholpen in SAP producten 2025-08-12T11:10:21.111816Z 2025-09-05T11:12:05.722381Z
ncsc-2025-0273 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-09-04T08:15:14.806733Z 2025-09-04T08:15:14.806733Z
ncsc-2025-0272 Kwetsbaarheid verholpen in FreePBX 2025-08-29T08:37:54.893549Z 2025-08-29T08:37:54.893549Z
ncsc-2025-0271 Kwetsbaarheden verholpen in Arcserve Unified Data Protection 2025-08-28T12:56:02.228992Z 2025-08-28T12:56:02.228992Z
ncsc-2025-0270 Kwetsbaarheden verholpen in Cisco NX-OS Software 2025-08-28T08:36:20.358948Z 2025-08-28T08:36:20.358948Z
ncsc-2025-0234 Kwetsbaarheid verholpen in CrushFTP 2025-07-21T08:34:35.304610Z 2025-08-28T07:59:34.275023Z
ncsc-2025-0269 Kwetsbaarheden verholpen in IBM Cognos Command Center 2025-08-27T13:10:59.965070Z 2025-08-27T13:10:59.965070Z
ncsc-2025-0268 Kwetsbaarheden verholpen in Citrix NetScaler ADC en Gateway 2025-08-26T13:11:42.925280Z 2025-08-26T17:34:30.428328Z
ncsc-2025-0266 Kwetsbaarheid verholpen in Apple MacOS, iOS en iPadOS 2025-08-22T05:49:07.556948Z 2025-08-25T12:16:10.430485Z
ncsc-2025-0267 Kwetsbaarheden verholpen in Foxit Reader 2025-08-25T11:26:17.380689Z 2025-08-25T11:26:17.380689Z
ncsc-2025-0265 Kwetsbaarheden verholpen in Commvault 2025-08-20T12:15:48.655099Z 2025-08-20T12:15:48.655099Z
ncsc-2025-0264 Kwetsbaarheden verholpen in Cisco Secure Firewall Software 2025-08-15T08:52:41.012811Z 2025-08-15T08:52:41.012811Z
ncsc-2025-0263 Kwetsbaarheden verholpen in N-able N-Central 2025-08-14T12:38:27.349283Z 2025-08-14T12:38:27.349283Z
ncsc-2025-0262 Kwetsbaarheden verholpen in Xerox FreeFlow Core 2025-08-14T07:00:50.843871Z 2025-08-14T07:00:50.843871Z
ncsc-2025-0261 Kwetsbaarheden verholpen in Adobe InCopy 2025-08-13T10:13:59.220398Z 2025-08-13T10:13:59.220398Z
ncsc-2025-0260 Kwetsbaarheden verholpen in Adobe Framemaker 2025-08-13T10:12:35.130811Z 2025-08-13T10:12:35.130811Z
ncsc-2025-0259 Kwetsbaarheden verholpen in Adobe Commerce en Magento 2025-08-13T10:11:22.733287Z 2025-08-13T10:11:22.733287Z
ncsc-2025-0258 Kwetsbaarheden verholpen in Adobe InDesign 2025-08-13T10:05:31.442414Z 2025-08-13T10:05:31.442414Z
ncsc-2025-0257 Kwetsbaarheid verholpen in Adobe Photoshop 2025-08-13T10:00:18.181867Z 2025-08-13T10:00:18.181867Z
ID Description Published Updated
ssa-627195 SSA-627195: Zip Path Traversal Vulnerability in Mendix Studio Pro's Module Installation Process 2025-06-12T00:00:00Z 2025-07-08T00:00:00Z
ssa-626991 SSA-626991: Denial of Service Vulnerability in SIMATIC CN 4100 before V4.0 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-593272 SSA-593272: SegmentSmack in Interniche IP-Stack based Industrial Devices 2020-04-14T00:00:00Z 2025-07-08T00:00:00Z
ssa-573669 SSA-573669: Multiple Vulnerabilities in TIA Administrator Before V3.0.6 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-446545 SSA-446545: Impact of RegreSSHion (CVE-2024-6387) in Siemens Industrial Products 2024-09-10T00:00:00Z 2025-07-08T00:00:00Z
ssa-364175 SSA-364175: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.4-h1 2024-07-09T00:00:00Z 2025-07-08T00:00:00Z
ssa-327438 SSA-327438: Multiple Vulnerabilities in SCALANCE LPE9403 2025-05-13T00:00:00Z 2025-07-08T00:00:00Z
ssa-091753 SSA-091753: Multiple Vulnerabilities in Solid Edge Before SE2025 Update 5 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-078892 SSA-078892: Multiple Vulnerabilities in SINEC NMS Before V4.0 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-426509 SSA-426509: Multiple Local Code Execution Vulnerabilities in Questa and ModelSim 2024-10-08T00:00:00Z 2025-06-17T00:00:00Z
ssa-345750 SSA-345750: Default Credentials in Energy Services Using Elspec G5DFR 2025-06-10T00:00:00Z 2025-06-16T00:00:00Z
ssa-928984 SSA-928984: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) 2024-12-16T00:00:00Z 2025-06-10T00:00:00Z
ssa-874353 SSA-874353: Entity Enumeration Vulnerability in Mendix Runtime 2025-04-08T00:00:00Z 2025-06-10T00:00:00Z
ssa-858251 SSA-858251: Authentication Bypass Vulnerabilities in OPC UA 2025-03-11T00:00:00Z 2025-06-10T00:00:00Z
ssa-693776 SSA-693776: Multiple Vulnerabilities in Industrial Communication Devices based on SINEC OS before V3.2 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-656895 SSA-656895: Open Redirect Vulnerability in Teamcenter 2025-02-11T00:00:00Z 2025-06-10T00:00:00Z
ssa-633269 SSA-633269: Incorrect Authorization Check Vulnerability in Industrial Communication Devices based on SINEC OS before V3.1 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-620799 SSA-620799: Denial of Service Vulnerability During BLE Pairing in SENTRON Powercenter 1000/1100 2024-12-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-497656 SSA-497656: Multiple NTP Vulnerabilities in TIM 4R-IE Devices 2021-04-13T00:00:00Z 2025-06-10T00:00:00Z
ssa-486186 SSA-486186: Out of Bounds Read Vulnerability in Tecnomatix Plant Simulation Before 2404 2025-06-10T00:00:00Z 2025-06-10T00:00:00Z
ssa-354569 SSA-354569: Multiple Vulnerabilities in Palo Alto Networks PAN-OS on RUGGEDCOM APE1808 Devices 2024-11-22T00:00:00Z 2025-06-10T00:00:00Z
ssa-340240 SSA-340240: Denial of Service Vulnerability in SIRIUS 3RV2921-5M 2024-10-08T00:00:00Z 2025-06-10T00:00:00Z
ssa-162506 SSA-162506: DHCP Client Vulnerability in SIMOTICS CONNECT 400, Desigo PXC/PXM, APOGEE MEC/MBC/PXC, APOGEE PXC Series, and TALON TC Series 2020-04-14T00:00:00Z 2025-06-10T00:00:00Z
ssa-041082 SSA-041082: Out of Bounds Read Vulnerability in SiPass Integrated Before V2.95.3.18 2025-05-23T00:00:00Z 2025-05-23T00:00:00Z
ssa-556937 SSA-556937: Multiple Vulnerabilities in VersiCharge AC Series EV Chargers 2025-05-13T00:00:00Z 2025-05-14T00:00:00Z
ssa-552330 SSA-552330: System Configuration Password Reset in Siveillance Video V2024 R1 2025-05-14T00:00:00Z 2025-05-14T00:00:00Z
ssa-935500 SSA-935500: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products 2022-10-11T00:00:00Z 2025-05-13T00:00:00Z
ssa-901508 SSA-901508: Multiple Vulnerabilities in INTRALOG WMS Before V5 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-828116 SSA-828116: Denial of Service Vulnerability in BACnet ATEC Devices 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-819629 SSA-819629: Weak Authentication Vulnerability in Industrial Edge Device Kit 2025-04-08T00:00:00Z 2025-05-13T00:00:00Z
ID Description Published Updated
rhsa-2025:3438 Red Hat Security Advisory: ACS 4.7 enhancement and security update 2025-04-01T04:50:23+00:00 2025-12-29T10:54:36+00:00
rhsa-2025:3437 Red Hat Security Advisory: ACS 4.5 enhancement and security update 2025-04-01T04:50:24+00:00 2025-12-29T10:54:36+00:00
rhsa-2025:3411 Red Hat Security Advisory: opentelemetry-collector security update 2025-03-31T14:36:15+00:00 2025-12-29T10:54:36+00:00
rhsa-2025:3344 Red Hat Security Advisory: grafana security update 2025-03-27T15:46:43+00:00 2025-12-29T10:54:34+00:00
rhsa-2025:3336 Red Hat Security Advisory: podman security update 2025-03-27T15:01:22+00:00 2025-12-29T10:54:33+00:00
rhsa-2025:3335 Red Hat Security Advisory: opentelemetry-collector security update 2025-03-27T15:00:22+00:00 2025-12-29T10:54:30+00:00
rhsa-2025:3268 Red Hat Security Advisory: container-tools:rhel8 security update 2025-03-26T14:31:13+00:00 2025-12-29T10:54:30+00:00
rhsa-2025:3266 Red Hat Security Advisory: container-tools:rhel8 security update 2025-03-26T14:25:08+00:00 2025-12-29T10:54:29+00:00
rhsa-2025:3210 Red Hat Security Advisory: container-tools:rhel8 security update 2025-03-26T02:19:46+00:00 2025-12-29T10:54:28+00:00
rhsa-2025:3186 Red Hat Security Advisory: podman security update 2025-03-25T20:42:41+00:00 2025-12-29T10:54:28+00:00
rhsa-2025:3185 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-03-25T20:37:10+00:00 2025-12-29T10:54:27+00:00
rhsa-2025:3184 Red Hat Security Advisory: podman security update 2025-03-25T20:36:10+00:00 2025-12-29T10:54:27+00:00
rhsa-2025:3175 Red Hat Security Advisory: container-tools:rhel8 security update 2025-03-25T18:12:58+00:00 2025-12-29T10:54:27+00:00
rhsa-2025:3172 Red Hat Security Advisory: VolSync 0.12.1 security fixes and enhancements for RHEL 9 2025-03-25T19:58:29+00:00 2025-12-29T10:54:26+00:00
rhsa-2025:3165 Red Hat Security Advisory: podman security update 2025-03-25T14:24:49+00:00 2025-12-29T10:54:26+00:00
rhsa-2025:3069 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.3 security update 2025-03-20T08:37:59+00:00 2025-12-29T10:54:25+00:00
rhsa-2025:3053 Red Hat Security Advisory: Gatekeeper v3.15.4 2025-03-20T04:55:47+00:00 2025-12-29T10:54:25+00:00
rhsa-2025:3052 Red Hat Security Advisory: Gatekeeper v3.18.0 2025-03-20T04:53:19+00:00 2025-12-29T10:54:25+00:00
rhsa-2025:3051 Red Hat Security Advisory: Gatekeeper v3.17.2 2025-03-20T04:38:00+00:00 2025-12-29T10:54:24+00:00
rhsa-2025:2933 Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0 2025-03-17T12:53:03+00:00 2025-12-29T10:54:23+00:00
rhsa-2025:2903 Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0 2025-03-17T09:37:38+00:00 2025-12-29T10:54:21+00:00
rhsa-2025:2652 Red Hat Security Advisory: RHODF-4.18-RHEL-9 enhancement, bug fix and security update 2025-03-11T09:16:21+00:00 2025-12-29T10:54:21+00:00
rhsa-2025:2588 Red Hat Security Advisory: RHOAI 2.18.0 - Red Hat OpenShift AI 2025-03-10T23:41:31+00:00 2025-12-29T10:54:21+00:00
rhsa-2025:2526 Red Hat Security Advisory: ACS 4.5 enhancement update 2025-03-10T15:51:20+00:00 2025-12-29T10:54:21+00:00
rhsa-2025:23206 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.3 security update 2025-12-15T15:39:18+00:00 2025-12-29T10:54:21+00:00
rhsa-2025:23916 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update 2025-12-22T14:47:09+00:00 2025-12-29T10:54:20+00:00
rhsa-2025:23535 Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.12 2025-12-17T15:38:59+00:00 2025-12-29T10:54:19+00:00
rhsa-2025:23534 Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.7 2025-12-17T15:37:08+00:00 2025-12-29T10:54:19+00:00
rhsa-2025:23205 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) 2025-12-15T15:38:07+00:00 2025-12-29T10:54:19+00:00
rhsa-2025:23531 Red Hat Security Advisory: RHOAI 2.25.1 - Red Hat OpenShift AI 2025-12-17T15:17:16+00:00 2025-12-29T10:54:18+00:00
ID Description Published Updated
icsa-25-296-01 AutomationDirect Productivity Suite 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-02 Rockwell Automation Compact GuardLogix 5370 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-01 Rockwell Automation 1783-NATR 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-289-02 Rockwell Automation FactoryTalk Linx 2025-10-16T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-280-01 Delta Electronics DIAScreen 2025-10-07T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-037-02 Schneider Electric EcoStruxure (Update C) 2025-02-06T07:00:00.000000Z 2025-10-23T06:00:00.000000Z
va-25-296-01 Frontier Airlines website publicly available email address validation 2025-10-23T00:00:00Z 2025-10-23T00:00:00Z
va-25-297-01 IBM DOORS Next Generation multiple vulnerabilities 2025-10-22T18:45:47Z 2025-10-22T18:45:47Z
icsma-25-294-01 Oxford Nanopore Technologies MinKNOW 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-06 Raisecomm RAX701-GC Series 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-05 CloudEdge Online Cameras and App 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-24-354-07 Schneider Electric Modicon Controllers (Update A) 2024-12-19T07:00:00.000000Z 2025-10-21T06:00:00.000000Z
va-25-289-01 OPEXUS FOIAXpress unauthenticated administrator password reset 2025-10-16T16:43:55Z 2025-10-16T16:43:55Z
icsa-25-289-04 Rockwell Automation ArmorStart AOP 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-03 Rockwell Automation FactoryTalk ViewPoint 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-01 Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-24-121-01 Delta Electronics CNCSoft-G2 DOPSoft (Update A) 2024-04-30T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-301-01 Schneider Electric EcoStruxure 2025-10-14T07:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-259-01 Schneider Electric Altivar products ATVdPAC module ILC992 InterLink Converter (Update A) 2025-09-09T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-140-08 Schneider Electric Modicon Controllers (Update B) 2025-05-13T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-24-352-04 Schneider Electric Modicon 2024-12-10T05:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-287-01 Rockwell Automation 1715 EtherNet/IP Comms Module 2025-10-14T06:00:00.000000Z 2025-10-14T06:00:00.000000Z
icsa-25-294-04 Siemens RUGGEDCOM ROS Devices 2025-07-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-294-03 Siemens SIMATIC S7-1200 CPU V1/V2 Devices 2011-06-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-10 Siemens HyperLynx and Industrial Edge App Publisher 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-09 Siemens TeleControl Server Basic 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-08 Siemens SINEC NMS 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-07 Siemens SIMATIC ET 200SP Communication Processors 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-06 Siemens SiPass 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-289-05 Siemens Solid Edge 2025-10-14T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
ID Description Published Updated
cisco-sa-contcent-insuffacces-ardovhn8 Cisco Unified Contact Center Enterprise Cloud Connect Insufficient Access Control Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sdwanarbfile-2zkhkzwj Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-14T20:04:53+00:00
cisco-sa-sdwan-fileoverwrite-uc9txwh Cisco Catalyst SD-WAN Manager Arbitrary File Overwrite Vulnerability 2025-05-07T16:00:00+00:00 2025-05-08T15:55:57+00:00
cisco-sa-wlc-wncd-p6gvt6hl Cisco IOS XE Software for WLC Wireless IPv6 Clients Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webui-multi-arnhm4v6 Cisco IOS XE Software Web-Based Management Interface Vulnerabilities 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webui-cmdinj-gvn3oknc Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-vmanage-xss-xhn8m5jt Cisco Catalyst SD-WAN Manager Stored Cross-Site Scripting Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-vmanage-html-inj-gxvtk6zj Cisco Catalyst SD-WAN Manager Reflected HTML Injection Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-twamp-kv4fhugn Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-snmpv3-qkeyvzsy Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-sisf-dos-zgwt4ddy Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-sdwan-priviesc-wck7bmmt Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-netconf-nacm-bypass-tgzv9pmq Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-multiprod-ikev2-dos-gpctuqv2 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ipsgacl-pg6qfzk Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iox-dos-95fqnf7b Cisco IOx Application Hosting Environment Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-privesc-su7scvdp Cisco IOS XE Software Privilege Escalation Vulnerabilities 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-ikev1-dos-xhk3hzfc Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-iosxe-dhcpsn-dos-xbn8mtks Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ios-http-privesc-wcrd5e3 Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ewlc-user-del-hqxmpudj Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-ewlc-cdp-dos-fpeks9k Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-catc-insec-acc-mtt8eheb Cisco Catalyst Center Insufficient Access Control Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-catalyst-tls-pqnd5kej Cisco Catalyst SD-WAN Manager Certificate Validation Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-c2960-3560-sboot-ztqadrhq Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches Secure Boot Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-bootstrap-kfgxygdh Cisco IOS XE Software Bootstrap Arbitrary File Write Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-asr903-rsp3-arp-dos-wmfzdvjz Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability 2025-05-07T16:00:00+00:00 2025-05-07T16:00:00+00:00
cisco-sa-webex-app-client-rce-ufymmylc Cisco Webex App Client-Side Remote Code Execution Vulnerability 2025-04-16T16:00:00+00:00 2025-04-16T16:00:00+00:00
cisco-sa-sna-prvesc-4bqmk33z Cisco Secure Network Analytics Privilege Escalation Vulnerability 2025-04-16T16:00:00+00:00 2025-04-16T16:00:00+00:00
cisco-sa-nd-unenum-2xffh472 Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability 2025-04-16T16:00:00+00:00 2025-04-16T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-38331 net: ethernet: cortina: Use TOE/TSO on all TCP 2025-07-02T00:00:00.000Z 2025-12-23T01:36:56.000Z
msrc_cve-2025-64432 KubeVirt Affected by an Authentication Bypass in Kubernetes Aggregation Layer 2025-11-02T00:00:00.000Z 2025-12-23T01:36:55.000Z
msrc_cve-2025-38300 crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() 2025-07-02T00:00:00.000Z 2025-12-23T01:36:50.000Z
msrc_cve-2025-37938 tracing: Verify event formats that have "%*p.." 2025-05-02T00:00:00.000Z 2025-12-23T01:36:45.000Z
msrc_cve-2025-37932 sch_htb: make htb_qlen_notify() idempotent 2025-05-02T00:00:00.000Z 2025-12-23T01:36:40.000Z
msrc_cve-2025-37931 btrfs: adjust subpage bit start based on sectorsize 2025-05-02T00:00:00.000Z 2025-12-23T01:36:34.000Z
msrc_cve-2025-66382 In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time. 2025-11-02T00:00:00.000Z 2025-12-23T01:36:29.000Z
msrc_cve-2025-2296 Un-verified kernel bypass Secure Boot mechanism in direct boot mode 2025-12-02T00:00:00.000Z 2025-12-23T01:35:11.000Z
msrc_cve-2025-7424 Libxslt: type confusion in xmlnode.psvi between stylesheet and source nodes 2025-07-02T00:00:00.000Z 2025-12-22T14:35:05.000Z
msrc_cve-2025-55753 Apache HTTP Server: mod_md (ACME), unintended retry intervals 2025-12-02T00:00:00.000Z 2025-12-20T14:35:58.000Z
msrc_cve-2025-58098 Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... 2025-12-02T00:00:00.000Z 2025-12-20T14:35:52.000Z
msrc_cve-2025-66200 Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo 2025-12-02T00:00:00.000Z 2025-12-20T14:35:45.000Z
msrc_cve-2025-65082 Apache HTTP Server: CGI environment variable override 2025-12-02T00:00:00.000Z 2025-12-20T14:35:39.000Z
msrc_cve-2025-14512 Glib: integer overflow in glib gio attribute escaping causes heap buffer overflow 2025-12-02T00:00:00.000Z 2025-12-20T01:40:40.000Z
msrc_cve-2025-14087 Glib: glib: buffer underflow in gvariant parser leads to heap corruption 2025-12-02T00:00:00.000Z 2025-12-20T01:40:29.000Z
msrc_cve-2025-7068 HDF5 H5FL.c H5FL__malloc memory leak 2025-07-02T00:00:00.000Z 2025-12-20T01:38:05.000Z
msrc_cve-2025-7067 HDF5 H5FScache.c H5FS__sinfo_serialize_node_cb heap-based overflow 2025-07-02T00:00:00.000Z 2025-12-20T01:37:56.000Z
msrc_cve-2025-6857 HDF5 H5Gnode.c H5G__node_cmp3 stack-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:44.000Z
msrc_cve-2025-6750 HDF5 H5Omtime.c H5O__mtime_new_encode heap-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:35.000Z
msrc_cve-2025-6816 HDF5 H5Ofsinfo.c H5O__fsinfo_encode heap-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:26.000Z
msrc_cve-2025-6818 HDF5 H5Ochunk.c H5O__chunk_protect heap-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:18.000Z
msrc_cve-2025-6858 HDF5 H5Centry.c H5C__flush_single_entry null pointer dereference 2025-06-02T00:00:00.000Z 2025-12-20T01:37:09.000Z
msrc_cve-2025-6269 HDF5 H5Cimage.c H5C__reconstruct_cache_entry heap-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:00.000Z
msrc_cve-2025-44905 hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the H5Z__filter_scaleoffset function. 2025-05-02T00:00:00.000Z 2025-12-20T01:36:49.000Z
msrc_cve-2025-2914 HDF5 H5FScache.c H5FS__sinfo_Srialize_Sct_cb heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:41.000Z
msrc_cve-2025-2924 HDF5 H5HLcache.c H5HL__fl_deserialize heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:32.000Z
msrc_cve-2025-2926 HDF5 H5Ocache.c H5O__cache_chk_serialize null pointer dereference 2025-03-02T00:00:00.000Z 2025-12-20T01:36:23.000Z
msrc_cve-2025-2925 HDF5 H5MM.c H5MM_realloc double free 2025-03-02T00:00:00.000Z 2025-12-20T01:36:15.000Z
msrc_cve-2025-2310 HDF5 Metadata Attribute Decoder H5MM_strndup heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:06.000Z
msrc_cve-2025-2153 HDF5 h5 File H5SM.c H5SM_delete heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:35:57.000Z
ID Description Updated
var-202010-1511 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T22:14:35.686000Z
var-201912-1854 An issue existed in the drawing of web page elements. The issue was addressed with improv… 2024-07-23T22:14:33.774000Z
var-200511-0019 The Internet Key Exchange version 1 (IKEv1) implementation in Check Point products allows… 2024-07-23T22:14:03.297000Z
var-201008-0270 The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used o… 2024-07-23T22:14:01.941000Z
var-200904-0819 Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.… 2024-07-23T22:12:51.678000Z
var-201711-0446 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-07-23T22:12:50.009000Z
var-201912-0506 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:12:49.908000Z
var-200609-0311 Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote at… 2024-07-23T22:12:46.615000Z
var-201905-1248 Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some m… 2024-07-23T22:12:08.666000Z
var-202007-1133 Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an … 2024-07-23T22:12:07.961000Z
var-201009-0230 bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attac… 2024-07-23T22:12:06.629000Z
var-201806-1488 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2024-07-23T22:12:00.711000Z
var-201405-0244 The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEA… 2024-07-23T22:12:00.239000Z
var-200611-0368 The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Pas… 2024-07-23T22:11:59.300000Z
var-201806-1436 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2024-07-23T22:11:27.007000Z
var-201702-0879 An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … 2024-07-23T22:10:32.463000Z
var-200703-0010 Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… 2024-07-23T22:10:30.778000Z
var-201902-0855 png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_im… 2024-07-23T22:10:27.196000Z
var-202010-1294 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T22:10:25.978000Z
var-201506-0038 Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to exe… 2024-07-23T22:10:25.193000Z
var-200805-0585 OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the… 2024-07-23T22:10:24.233000Z
var-202012-1547 A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel thr… 2024-07-23T22:10:23.557000Z
var-201302-0236 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T22:10:22.448000Z
var-202004-2191 In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untru… 2024-07-23T22:10:21.285000Z
var-201904-0742 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:10:15.079000Z
var-200608-0030 Unspecified vulnerability in the "compression state handling" in Bom for Apple Mac OS X 1… 2024-07-23T22:10:15.377000Z
var-201912-0608 A memory corruption issue was addressed with improved input validation. This issue is fix… 2024-07-23T22:09:37.183000Z
var-200505-0162 Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based … 2024-07-23T22:09:05.800000Z
var-202003-1771 A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-pro… 2024-07-23T22:09:01.387000Z
var-201506-0465 The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.… 2024-07-23T22:08:28.995000Z
ID Description Published Updated
jvndb-2025-000038 UpdateNavi vulnerable to improper restriction of communication channel to intended endpoints 2025-06-12T15:56+09:00 2025-06-12T15:56+09:00
jvndb-2025-000037 Multiple surveillance cameras provided by i-PRO Co., Ltd. vulnerable to cross-site request forgery 2025-06-06T13:56+09:00 2025-06-06T13:56+09:00
jvndb-2025-000036 TimeWorks vulnerable to path traversal 2025-06-03T15:35+09:00 2025-06-03T15:35+09:00
jvndb-2025-000035 Improper file access permission settings in PC Time Tracer 2025-06-03T14:40+09:00 2025-06-03T14:40+09:00
jvndb-2025-000034 Multiple vulnerabilities in wivia 5 2025-05-30T15:57+09:00 2025-05-30T15:57+09:00
jvndb-2025-001238 Multiple out-of-bounds write vulnerabilities in Canon Office/Small Office Multifunction Printers and Laser Printers 2025-01-29T13:41+09:00 2025-05-27T16:06+09:00
jvndb-2025-000032 Mailform Pro CGI generating error messages containing sensitive information 2025-05-26T14:22+09:00 2025-05-26T14:22+09:00
jvndb-2025-000033 Improper pattern file validation in i-FILTER optional feature 'Anti-Virus & Sandbox' 2025-05-23T15:36+09:00 2025-05-23T15:36+09:00
jvndb-2025-005467 Passback vulnerabilities in Canon Production Printers, Office/Small Office Multifunction Printers, and Laser Printers 2025-05-22T15:03+09:00 2025-05-22T15:03+09:00
jvndb-2024-000117 Stack-based buffer overflow vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor 2024-10-31T16:44+09:00 2025-05-19T17:59+09:00
jvndb-2025-005107 Multiple vulnerabilities in V-SFT 2025-05-16T14:32+09:00 2025-05-16T14:32+09:00
jvndb-2025-005057 Multiple vulnerabilities in I-O DATA network attached hard disk 'HDL-T Series' 2025-05-15T18:27+09:00 2025-05-15T18:27+09:00
jvndb-2025-005050 Multiple vulnerabilities in a-blog cms 2025-05-15T18:11+09:00 2025-05-15T18:11+09:00
jvndb-2025-000031 Pgpool-II vulnerable to authentication bypass by primary weakness 2025-05-15T16:14+09:00 2025-05-15T16:14+09:00
jvndb-2025-004863 Panasonic IR Control Hub vulnerable to Unauthorised firmware loading 2025-05-14T11:30+09:00 2025-05-14T11:30+09:00
jvndb-2025-004671 Multiple vulnerabilities in GL-MT2500 and GL-MT2500A 2025-05-12T17:52+09:00 2025-05-12T17:52+09:00
jvndb-2025-001016 OMRON NJ/NX series vulnerable to path traversal 2025-02-06T18:27+09:00 2025-05-08T17:44+09:00
jvndb-2025-004079 Improper access permission settings in multiple SEIKO EPSON printer drivers for Windows OS 2025-04-30T11:46+09:00 2025-04-30T11:46+09:00
jvndb-2025-004076 Security Update for Trend Micro Trend Vision One (April 2025) 2025-04-30T10:38+09:00 2025-04-30T10:38+09:00
jvndb-2025-000029 Multiple vulnerabilities in Quick Agent 2025-04-25T13:49+09:00 2025-04-25T13:49+09:00
jvndb-2025-000028 i-PRO Configuration Tool vulnerable to use of hard-coded cryptographic key 2025-04-24T13:50+09:00 2025-04-24T13:50+09:00
jvndb-2025-000027 Active! mail vulnerable to stack-based buffer overflow 2025-04-18T16:50+09:00 2025-04-18T16:50+09:00
jvndb-2016-000129 Android OS issue where it is affected by the CRIME attack 2016-07-25T11:15+09:00 2025-04-18T16:36+09:00
jvndb-2025-003213 TP-Link Deco BE65 Pro vulnerable to OS command injection 2025-04-11T13:52+09:00 2025-04-11T13:52+09:00
jvndb-2025-000026 Multiple vulnerabilities in BizRobo! 2025-04-10T15:36+09:00 2025-04-10T15:36+09:00
jvndb-2025-003091 Multiple vulnerabilities in Trend Micro Endpoint security products for enterprises (April 2025) 2025-04-09T14:55+09:00 2025-04-09T14:55+09:00
jvndb-2025-002990 Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 'AC-WPS-11ac series' 2025-04-07T17:44+09:00 2025-04-07T17:44+09:00
jvndb-2025-002714 Improper symbolic link file handling in FutureNet NXR series, VXR series and WXR series routers 2025-03-31T16:59+09:00 2025-04-03T15:19+09:00
jvndb-2025-000025 WinRAR vulnerable to the symbolic link based "Mark of the Web" check bypass 2025-04-03T12:29+09:00 2025-04-03T12:29+09:00
jvndb-2025-000022 Multiple vulnerabilities in JTEKT ELECTRONICS CORPORATION's products 2025-04-02T15:12+09:00 2025-04-02T15:12+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:21086-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21112-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21111-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21110-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21109-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21108-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21107-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21098-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21097-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21096-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21095-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21094-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21093-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21092-1 Security update for kernel-livepatch-MICRO-6-0_Update_3 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21085-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 2025-11-28T08:14:04Z 2025-11-28T08:14:04Z
suse-su-2025:21161-1 Security update for openssh 2025-11-28T07:46:20Z 2025-11-28T07:46:20Z
suse-su-2025:21128-1 Security update for openssh 2025-11-28T07:46:20Z 2025-11-28T07:46:20Z
suse-su-2025:4285-1 Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 15 SP3) 2025-11-27T22:34:36Z 2025-11-27T22:34:36Z
suse-su-2025:21159-1 Security update for dovecot24 2025-11-27T20:19:42Z 2025-11-27T20:19:42Z
suse-su-2025:21158-1 Security update for himmelblau 2025-11-27T20:17:50Z 2025-11-27T20:17:50Z
suse-su-2025:4283-1 Security update for the Linux Kernel (Live Patch 21 for SUSE Linux Enterprise 15 SP5) 2025-11-27T19:04:00Z 2025-11-27T19:04:00Z
suse-su-2025:4282-1 Security update for the Linux Kernel (Live Patch 11 for SUSE Linux Enterprise 15 SP6) 2025-11-27T16:34:16Z 2025-11-27T16:34:16Z
suse-su-2025:21152-1 Security update for tomcat11 2025-11-27T15:47:37Z 2025-11-27T15:47:37Z
suse-su-2025:4281-1 Security update for the Linux Kernel (Live Patch 43 for SUSE Linux Enterprise 15 SP4) 2025-11-27T15:04:07Z 2025-11-27T15:04:07Z
suse-su-2025:4278-1 Security update for glib2 2025-11-27T13:13:51Z 2025-11-27T13:13:51Z
suse-su-2025:4277-1 Security update for python313 2025-11-27T13:13:43Z 2025-11-27T13:13:43Z
suse-su-2025:21084-1 Security update for sssd 2025-11-27T11:13:31Z 2025-11-27T11:13:31Z
suse-su-2025:21150-1 Security update for libvirt 2025-11-27T10:24:18Z 2025-11-27T10:24:18Z
suse-su-2025:21082-1 Security update for libvirt 2025-11-27T10:24:18Z 2025-11-27T10:24:18Z
suse-su-2025:21149-1 Security update for xwayland 2025-11-27T10:10:58Z 2025-11-27T10:10:58Z
ID Description Published Updated
opensuse-su-2025:15743-1 sbctl-0.18-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15742-1 python312-3.12.12-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15741-1 libIex-3_4-33-3.4.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15740-1 erlang27-27.1.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15739-1 itextpdf-5.5.13.4-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
opensuse-su-2025:15738-1 MozillaThunderbird-140.5.0-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
opensuse-su-2025:15737-1 teleport-17.7.10-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15736-1 chromedriver-142.0.7444.162-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15735-1 MozillaFirefox-145.0-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15734-1 starboard-0.15.28-1.1 on GA media 2025-11-13T00:00:00Z 2025-11-13T00:00:00Z
opensuse-su-2025:15733-1 weblate-5.14.3-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15732-1 python-Scrapy-doc-2.13.3-2.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15731-1 python311-Brotli-1.2.0-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15730-1 helm-3.19.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15729-1 go-sendxmpp-0.15.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15728-1 tcpreplay-4.5.2-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15727-1 python311-pdfminer.six-20251107-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15726-1 containerd-1.7.29-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15725-1 binutils-2.45-2.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025-20037-1 Security update for chromium 2025-11-10T17:22:06Z 2025-11-10T17:22:06Z
opensuse-su-2025-20035-1 Security update for micropython 2025-11-10T15:52:16Z 2025-11-10T15:52:16Z
opensuse-su-2025:15724-1 trivy-0.67.2-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15723-1 regclient-0.10.0-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15722-1 hauler-1.3.1-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15721-1 incus-6.17-2.1 on GA media 2025-11-09T00:00:00Z 2025-11-09T00:00:00Z
opensuse-su-2025:15720-1 chromedriver-142.0.7444.134-1.1 on GA media 2025-11-08T00:00:00Z 2025-11-08T00:00:00Z
opensuse-su-2025-20026-1 Security update for MozillaThunderbird 2025-11-07T12:08:41Z 2025-11-07T12:08:41Z
opensuse-su-2025:15719-1 xen-4.20.1_08-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15718-1 tomcat11-11.0.13-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15717-1 tomcat10-10.1.48-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
ID Description Published Updated
cnvd-2025-30851 Human Metapneumovirus Testing Management System /add-phlebotomist.php文件SQL注入漏洞 2025-05-13 2025-12-16
cnvd-2025-30850 Human Metapneumovirus Testing Management System /profile.php文件SQL注入漏洞 2025-05-22 2025-12-16
cnvd-2025-30849 Human Metapneumovirus Testing Management System /edit-phlebotomist.php文件SQL注入漏洞 2025-05-22 2025-12-16
cnvd-2025-30848 Human Metapneumovirus Testing Management System /registered-user-testing.php文件SQL注入漏洞 2025-06-10 2025-12-16
cnvd-2025-30847 Human Metapneumovirus Testing Management System /new-user-testing.php文件SQL注入漏洞 2025-06-10 2025-12-16
cnvd-2025-30846 Human Metapneumovirus Testing Management System /search-report-result.php文件SQL注入漏洞 2025-06-11 2025-12-16
cnvd-2025-30845 Human Metapneumovirus Testing Management System /bwdates-report-result.php文件SQL注入漏洞 2025-06-11 2025-12-16
cnvd-2025-30768 lunary访问控制不当漏洞 2024-06-11 2025-12-16
cnvd-2025-30767 Intel QAT Engine for OpenSSL software控制流管理不足漏洞 2024-11-15 2025-12-16
cnvd-2025-30766 Intel QAT Engine for OpenSSL software信息泄露漏洞(CNVD-2025-30766) 2024-11-15 2025-12-16
cnvd-2025-30765 Intel QAT Engine for OpenSSL software信息泄露漏洞 2024-11-15 2025-12-16
cnvd-2025-30764 Intel QAT software不可信指针解引用漏洞 2025-02-17 2025-12-16
cnvd-2025-30763 Intel QAT software代码问题漏洞 2025-05-28 2025-12-16
cnvd-2025-30762 Intel QAT Windows software越界写入漏洞 2025-11-14 2025-12-16
cnvd-2025-30761 Intel QAT Windows software空指针取消引用漏洞 2025-11-14 2025-12-16
cnvd-2025-30760 Intel QAT Windows software不可信指针取消引用漏洞 2025-11-14 2025-12-16
cnvd-2025-30759 Intel QAT Windows software缓冲区溢出漏洞(CNVD-2025-30759) 2025-11-14 2025-12-16
cnvd-2025-30758 Intel QAT Windows software缓冲区溢出漏洞 2025-11-14 2025-12-16
cnvd-2025-30757 Intel QAT Windows software越界读取漏洞 2025-11-14 2025-12-16
cnvd-2025-30756 Intel QAT Windows software代码问题漏洞 2025-11-14 2025-12-16
cnvd-2025-30755 Student Management System /newcurriculm.php文件SQL注入漏洞 2025-12-10 2025-12-16
cnvd-2025-30754 Student Management System /edit_user.php文件SQL注入漏洞 2025-12-10 2025-12-16
cnvd-2025-30753 Tenda FH1205 formexeCommand方法堆栈缓冲区溢出漏洞 2024-03-29 2025-12-16
cnvd-2025-30731 Google Android信息泄露漏洞(CNVD-2025-30731) 2025-09-04 2025-12-16
cnvd-2025-30730 Google Android权限提升漏洞(CNVD-2025-30730) 2025-09-04 2025-12-16
cnvd-2025-30729 Google Android权限提升漏洞(CNVD-2025-30729) 2025-09-04 2025-12-16
cnvd-2025-30728 Google Android权限提升漏洞(CNVD-2025-30728) 2025-09-08 2025-12-16
cnvd-2025-30727 Google Android权限提升漏洞(CNVD-2025-30727) 2025-09-08 2025-12-16
cnvd-2025-30726 Google Android信息泄露漏洞(CNVD-2025-30726) 2025-09-08 2025-12-16
cnvd-2025-30725 Google Android信息泄露漏洞(CNVD-2025-30725) 2025-09-08 2025-12-16
ID Description Published Updated
certfr-2025-avi-1055 Multiples vulnérabilités dans Zabbix 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1054 Multiples vulnérabilités dans les produits VMware 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1053 Vulnérabilité dans Stormshield Network VPN Client 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1052 Vulnérabilité dans Mattermost Server 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-0936 Multiples vulnérabilités dans Mattermost Server 2025-10-29T00:00:00.000000 2025-12-01T00:00:00.000000
CERTFR-2025-AVI-1055 Multiples vulnérabilités dans Zabbix 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
CERTFR-2025-AVI-1054 Multiples vulnérabilités dans les produits VMware 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
CERTFR-2025-AVI-1053 Vulnérabilité dans Stormshield Network VPN Client 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
CERTFR-2025-AVI-1052 Vulnérabilité dans Mattermost Server 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
CERTFR-2025-AVI-0936 Multiples vulnérabilités dans Mattermost Server 2025-10-29T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1051 Multiples vulnérabilités dans les produits IBM 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1050 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1049 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1048 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1047 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1046 Multiples vulnérabilités dans les produits Moxa 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1045 Vulnérabilité dans MISP 2025-11-27T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1051 Multiples vulnérabilités dans les produits IBM 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1050 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1049 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1048 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1047 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1046 Multiples vulnérabilités dans les produits Moxa 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
CERTFR-2025-AVI-1045 Vulnérabilité dans MISP 2025-11-27T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1044 Vulnérabilité dans Mattermost Server 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
certfr-2025-avi-1043 Multiples vulnérabilités dans les produits Splunk 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
certfr-2025-avi-1042 Multiples vulnérabilités dans GitLab 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
CERTFR-2025-AVI-1044 Vulnérabilité dans Mattermost Server 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
CERTFR-2025-AVI-1043 Multiples vulnérabilités dans les produits Splunk 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
CERTFR-2025-AVI-1042 Multiples vulnérabilités dans GitLab 2025-11-27T00:00:00.000000 2025-11-27T00:00:00.000000
ID Description Published Updated
CERTFR-2021-ALE-019 [MaJ] Vulnérabilité dans Microsoft Windows 2021-09-08T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-017 Multiples vulnérabilités dans Microsoft Exchange 2021-08-27T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-020 [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure 2021-09-17T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-018 Vulnérabilité dans Atlassian Confluence Server et Data Center 2021-09-06T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-014 [MaJ] Multiples vulnérabilités dans Microsoft Windows 2021-07-02T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-020 [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure 2021-09-17T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-018 Vulnérabilité dans Atlassian Confluence Server et Data Center 2021-09-06T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-014 [MaJ] Multiples vulnérabilités dans Microsoft Windows 2021-07-02T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-015 Multiples vulnérabilités dans SolarWinds Serv-U 2021-07-13T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-012 Multiples vulnérabilités dans Microsoft Windows 2021-06-09T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-011 Vulnérabilité dans VMware vCenter Server 2021-06-07T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-015 Multiples vulnérabilités dans SolarWinds Serv-U 2021-07-13T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-012 Multiples vulnérabilités dans Microsoft Windows 2021-06-09T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-011 Vulnérabilité dans VMware vCenter Server 2021-06-07T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-016 Vulnérabilité dans SonicWall 2021-07-15T00:00:00.000000 2021-08-19T00:00:00.000000
CERTFR-2021-ALE-016 Vulnérabilité dans SonicWall 2021-07-15T00:00:00.000000 2021-08-19T00:00:00.000000
certfr-2021-ale-004 [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server 2021-03-03T00:00:00.000000 2021-07-16T00:00:00.000000
CERTFR-2021-ALE-004 [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server 2021-03-03T00:00:00.000000 2021-07-16T00:00:00.000000
certfr-2021-ale-013 [MaJ] Vulnérabilité dans Microsoft Windows 2021-06-30T00:00:00.000000 2021-07-02T00:00:00.000000
CERTFR-2021-ALE-013 [MaJ] Vulnérabilité dans Microsoft Windows 2021-06-30T00:00:00.000000 2021-07-02T00:00:00.000000
certfr-2021-ale-010 Vulnérabilité dans Adobe Acrobat et Acrobat Reader 2021-05-12T00:00:00.000000 2021-06-29T00:00:00.000000
CERTFR-2021-ALE-010 Vulnérabilité dans Adobe Acrobat et Acrobat Reader 2021-05-12T00:00:00.000000 2021-06-29T00:00:00.000000
certfr-2021-ale-007 [MàJ] Vulnérabilité dans Pulse Connect Secure 2021-04-20T00:00:00.000000 2021-06-21T00:00:00.000000
CERTFR-2021-ALE-007 [MàJ] Vulnérabilité dans Pulse Connect Secure 2021-04-20T00:00:00.000000 2021-06-21T00:00:00.000000
certfr-2021-ale-009 [MàJ] Vulnérabilité dans Microsoft Windows 2021-05-12T00:00:00.000000 2021-06-10T00:00:00.000000
certfr-2021-ale-008 Multiples vulnérabilités dans Exim 2021-05-05T00:00:00.000000 2021-06-10T00:00:00.000000
CERTFR-2021-ALE-009 [MàJ] Vulnérabilité dans Microsoft Windows 2021-05-12T00:00:00.000000 2021-06-10T00:00:00.000000
CERTFR-2021-ALE-008 Multiples vulnérabilités dans Exim 2021-05-05T00:00:00.000000 2021-06-10T00:00:00.000000
certfr-2021-ale-005 Multiples vulnérabilités dans Microsoft DNS server 2021-03-12T00:00:00.000000 2021-05-12T00:00:00.000000
certfr-2021-ale-003 [MàJ] Vulnérabilité dans VMware vCenter Server 2021-02-25T00:00:00.000000 2021-05-12T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated