Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-25341
7.5 (3.1)
A vulnerability exists in the libxmljs 1.0.11 whe… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:30:16.444Z
CVE-2025-67013
6.5 (3.1)
The web management interface in ETL Systems Ltd D… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:29:15.819Z
CVE-2025-67015
7.5 (3.1)
Incorrect access control in Comtech EF Data CDM-6… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:28:22.470Z
CVE-2025-67014
7.5 (3.1)
Incorrect access control in DEV Systemtechnik Gmb… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:27:17.841Z
CVE-2024-29720
6.2 (3.1)
An issue in Terra Informatica Software, Inc Scite… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:26:04.772Z
CVE-2025-14935
7.8 (3.0)
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … NSF Unidata
NetCDF-C
2025-12-23T21:08:45.207Z 2025-12-26T16:10:30.154Z
CVE-2025-14936
7.8 (3.0)
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… NSF Unidata
NetCDF-C
2025-12-23T21:08:40.465Z 2025-12-26T16:09:47.995Z
CVE-2025-14925
7.8 (3.0)
Hugging Face Accelerate Deserialization of Untrusted D… Hugging Face
Accelerate
2025-12-23T21:05:07.497Z 2025-12-26T16:09:09.026Z
CVE-2025-14922
7.8 (3.0)
Hugging Face Diffusers CogView4 Deserialization of Unt… Hugging Face
Diffusers
2025-12-23T21:05:03.128Z 2025-12-26T16:08:35.997Z
CVE-2025-8075
5.8 (4.0)
Improper Input Validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:31:38.718Z 2025-12-26T16:01:16.611Z
CVE-2025-62578
7.2 (4.0)
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… Delta Electronics
DVP-12SE
2025-12-26T06:05:01.035Z 2025-12-26T15:53:17.972Z
CVE-2025-59887
8.6 (3.1)
Improper authentication of library files in the E… Eaton
Eaton UPS Companion Software
2025-12-26T06:48:08.086Z 2025-12-26T15:45:28.715Z
CVE-2025-59888
6.7 (3.1)
Improper quotation in search paths in the Eaton U… Eaton
UPS Companion software
2025-12-26T06:53:33.887Z 2025-12-26T15:37:43.044Z
CVE-2025-52598
6.3 (4.0)
Insufficient certificate validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:07:19.958Z 2025-12-26T15:15:22.694Z
CVE-2025-52599
6.3 (4.0)
Inadequate account permissions management Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:12:37.550Z 2025-12-26T15:15:17.385Z
CVE-2025-36192
6.7 (3.1)
Missing Authorization with the DS8900F and DS8A00 Hard… IBM
DS8A00( R10.1)
2025-12-26T13:58:51.713Z 2025-12-26T15:15:11.888Z
CVE-2025-36228
3.8 (3.1)
Incorrect Execution-Assigned Permissions in IBM Aspera… IBM
Aspera Faspex 5
2025-12-26T14:11:45.492Z 2025-12-26T15:15:06.304Z
CVE-2025-36229
3.1 (3.1)
Exposure of Sensitive System Information to an Unautho… IBM
Aspera Faspex 5
2025-12-26T14:15:03.417Z 2025-12-26T15:14:58.269Z
CVE-2025-36230
5.4 (3.1)
XSS in IBM Aspera Faspex IBM
Aspera Faspex 5
2025-12-26T14:22:46.035Z 2025-12-26T15:14:53.108Z
CVE-2025-64645
7.7 (3.1)
Time-of-check Time-of-use (TOCTOU) in IBM Concert Software. IBM
Concert
2025-12-26T14:24:57.880Z 2025-12-26T15:14:47.822Z
CVE-2025-15091
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W formPictureUrl strcpy buffer overflow UTT
进取 512W
2025-12-25T23:32:06.493Z 2025-12-26T15:07:08.514Z
CVE-2025-15092
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W ConfigExceptMSN strcpy buffer overflow UTT
进取 512W
2025-12-26T00:02:06.954Z 2025-12-26T15:06:18.525Z
CVE-2025-15093
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
sunkaifei FlyCMS Admin Login IndexAdminController.java… sunkaifei
FlyCMS
2025-12-26T01:02:06.516Z 2025-12-26T15:05:12.137Z
CVE-2025-15099
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
simstudioai sim CRON Secret internal.ts improper authe… simstudioai
sim
2025-12-26T04:02:07.111Z 2025-12-26T15:04:35.405Z
CVE-2025-67450
7.8 (3.1)
Due to insecure library loading in the Eaton UPS … Eaton
UPS Companion software
2025-12-26T06:59:41.375Z 2025-12-26T14:55:51.712Z
CVE-2025-68922
7.4 (3.1)
OpenOps before 0.6.11 allows remote code executio… OpenOps
OpenOps
2025-12-24T23:05:18.982Z 2025-12-26T14:52:36.571Z
CVE-2025-32095
7.5 (3.1)
Pexip Infinity before 37.0 has improper input val… Pexip
Infinity
2025-12-25T00:00:00.000Z 2025-12-26T14:52:31.389Z
CVE-2025-32096
7.5 (3.1)
Pexip Infinity 33.0 through 37.0 before 37.1 has … Pexip
Infinity
2025-12-25T00:00:00.000Z 2025-12-26T14:52:25.811Z
CVE-2025-49088
5.9 (3.1)
Pexip Infinity 32.0 through 37.1 before 37.2, in … Pexip
Infinity
2025-12-25T00:00:00.000Z 2025-12-26T14:52:20.811Z
CVE-2025-66379
7.5 (3.1)
Pexip Infinity before 39.0 has Improper Input Val… Pexip
Infinity
2025-12-25T00:00:00.000Z 2025-12-26T14:52:15.154Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-13489
5.9 (3.1)
IBM DevOps Deploy is susceptible to a Cleartext Transm… IBM
UCD - IBM DevOps Deploy
2025-12-15T19:51:13.534Z 2025-12-26T13:12:41.505Z
CVE-2025-1721
5.9 (3.1)
BM Concert Software Improper Clearing of Heap Memory B… IBM
Concert
2025-12-26T12:55:56.448Z 2025-12-26T14:47:17.326Z
CVE-2025-12771
7.8 (3.1)
IBM Concert Software Improper Restriction of Operation… IBM
Concert
2025-12-26T13:01:23.145Z 2025-12-26T14:44:45.442Z
CVE-2025-67450
7.8 (3.1)
Due to insecure library loading in the Eaton UPS … Eaton
UPS Companion software
2025-12-26T06:59:41.375Z 2025-12-26T14:55:51.712Z
CVE-2025-59888
6.7 (3.1)
Improper quotation in search paths in the Eaton U… Eaton
UPS Companion software
2025-12-26T06:53:33.887Z 2025-12-26T15:37:43.044Z
CVE-2025-59887
8.6 (3.1)
Improper authentication of library files in the E… Eaton
Eaton UPS Companion Software
2025-12-26T06:48:08.086Z 2025-12-26T15:45:28.715Z
CVE-2025-62578
7.2 (4.0)
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… Delta Electronics
DVP-12SE
2025-12-26T06:05:01.035Z 2025-12-26T15:53:17.972Z
CVE-2025-8075
5.8 (4.0)
Improper Input Validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:31:38.718Z 2025-12-26T16:01:16.611Z
CVE-2025-68946
5.4 (3.1)
In Gitea before 1.20.1, a forbidden URL scheme su… Gitea
Gitea
2025-12-26T04:14:03.775Z 2025-12-26T18:59:45.647Z
CVE-2025-52601
6.3 (4.0)
Hardcoding sensitive information Hanwha Vision Co., Ltd.
Device Manager
2025-12-26T04:29:25.830Z 2025-12-26T19:27:44.838Z
CVE-2025-52600
5.2 (4.0)
Improper Input Validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:20:17.014Z 2025-12-26T14:50:40.099Z
CVE-2025-52599
6.3 (4.0)
Inadequate account permissions management Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:12:37.550Z 2025-12-26T15:15:17.385Z
CVE-2025-52598
6.3 (4.0)
Insufficient certificate validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:07:19.958Z 2025-12-26T15:15:22.694Z
CVE-2025-68945
5.8 (3.1)
In Gitea before 1.21.2, an anonymous user can vis… Gitea
Gitea
2025-12-26T03:58:46.724Z 2025-12-26T18:59:29.985Z
CVE-2025-68944
5 (3.1)
Gitea before 1.22.2 sometimes mishandles the prop… Gitea
Gitea
2025-12-26T03:37:28.693Z 2025-12-26T19:28:23.900Z
CVE-2025-68943
5.3 (3.1)
Gitea before 1.21.8 inadvertently discloses users… Gitea
Gitea
2025-12-26T03:19:45.242Z 2025-12-26T19:28:57.206Z
CVE-2025-68942
5.4 (3.1)
Gitea before 1.22.2 allows XSS because the search… Gitea
Gitea
2025-12-26T02:50:35.144Z 2025-12-26T19:30:04.360Z
CVE-2025-68941
4.9 (3.1)
Gitea before 1.22.3 mishandles access to a privat… Gitea
Gitea
2025-12-26T02:31:59.031Z 2025-12-26T19:31:33.303Z
CVE-2025-68940
3.1 (3.1)
In Gitea before 1.22.5, branch deletion permissio… Gitea
Gitea
2025-12-26T02:14:52.076Z 2025-12-26T18:57:56.965Z
CVE-2025-68939
8.2 (3.1)
Gitea before 1.23.0 allows attackers to add attac… Gitea
Gitea
2025-12-26T02:03:59.691Z 2025-12-26T18:57:27.065Z
CVE-2025-15098
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
YunaiV yudao-cloud Business Process Management BpmSync… YunaiV
yudao-cloud
2025-12-26T03:02:06.492Z 2025-12-26T19:29:29.970Z
CVE-2025-15097
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
Alteryx Server status improper authentication Alteryx
Server
2025-12-26T02:32:05.819Z 2025-12-26T19:30:52.340Z
CVE-2025-15095
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
postmanlabs httpbin core.py cross site scripting postmanlabs
httpbin
2025-12-26T02:02:07.191Z 2025-12-26T19:32:01.296Z
CVE-2025-68938
4.3 (3.1)
Gitea before 1.25.2 mishandles authorization for … Gitea
Gitea
2025-12-26T01:19:10.609Z 2025-12-26T18:53:35.494Z
CVE-2025-15094
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
sunkaifei FlyCMS User Login UserController.java userLo… sunkaifei
FlyCMS
2025-12-26T01:32:06.271Z 2025-12-26T19:32:41.210Z
CVE-2025-68937
9.5 (4.0)
Forgejo before 13.0.2 allows attackers to write t… Forgejo
Forgejo
2025-12-25T23:57:30.456Z 2025-12-26T14:51:12.778Z
CVE-2025-14913
5.3 (3.1)
Frontend Post Submission Manager Lite <= 1.2.6 - Incor… wpshuffle
Frontend Post Submission Manager Lite – Frontend Posting WordPress Plugin
2025-12-25T23:20:02.743Z 2025-12-26T14:51:18.712Z
CVE-2025-15090
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow UTT
进取 512W
2025-12-25T23:02:05.854Z 2025-12-25T23:02:05.854Z
CVE-2025-15089
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W APSecurity strcpy buffer overflow UTT
进取 512W
2025-12-25T22:32:07.032Z 2025-12-25T22:32:07.032Z
CVE-2025-14820
N/A
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. N/A N/A 2025-12-25T22:19:03.478Z
ID Description Published Updated
fkie_cve-2025-12771 IBM Concert 1.0.0 through 2.1.0 is vulnerable to a stack-based buffer overflow, caused by improper … 2025-12-26T13:15:45.407 2025-12-26T13:15:45.407
fkie_cve-2025-67450 Due to insecure library loading in the Eaton UPS Companion software executable, an attacker with ac… 2025-12-26T07:15:45.850 2025-12-26T07:15:45.850
fkie_cve-2025-59888 Improper quotation in search paths in the Eaton UPS Companion software installer could lead to arbi… 2025-12-26T07:15:45.693 2025-12-26T07:15:45.693
fkie_cve-2025-59887 Improper authentication of library files in the Eaton UPS Companion software installer could lead t… 2025-12-26T07:15:45.047 2025-12-26T07:15:45.047
fkie_cve-2025-62578 DVP-12SE - Modbus/TCP Cleartext Transmission of Sensitive Information 2025-12-26T06:15:39.980 2025-12-26T06:15:39.980
fkie_cve-2025-8075 Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T05:16:12.223 2025-12-26T05:16:12.223
fkie_cve-2025-68946 In Gitea before 1.20.1, a forbidden URL scheme such as javascript: can be used for a link, aka XSS. 2025-12-26T05:16:11.590 2025-12-26T05:16:11.590
fkie_cve-2025-52601 Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T05:16:11.450 2025-12-26T05:16:11.450
fkie_cve-2025-52600 Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T05:16:11.283 2025-12-26T05:16:11.283
fkie_cve-2025-52599 Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T05:16:11.140 2025-12-26T05:16:11.140
fkie_cve-2025-52598 Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T05:16:07.383 2025-12-26T05:16:07.383
fkie_cve-2025-68945 In Gitea before 1.21.2, an anonymous user can visit a private user's project. 2025-12-26T04:15:41.507 2025-12-26T04:15:41.507
fkie_cve-2025-68944 Gitea before 1.22.2 sometimes mishandles the propagation of token scope for access control within o… 2025-12-26T04:15:41.357 2025-12-26T04:15:41.357
fkie_cve-2025-68943 Gitea before 1.21.8 inadvertently discloses users' login times by allowing (for example) the lastlo… 2025-12-26T04:15:41.217 2025-12-26T04:15:41.217
fkie_cve-2025-68942 Gitea before 1.22.2 allows XSS because the search input box (for creating tags and branches) is v-h… 2025-12-26T03:15:51.117 2025-12-26T03:15:51.117
fkie_cve-2025-68941 Gitea before 1.22.3 mishandles access to a private resource upon receiving an API token with scope … 2025-12-26T03:15:50.967 2025-12-26T03:15:50.967
fkie_cve-2025-68940 In Gitea before 1.22.5, branch deletion permissions are not adequately enforced after merging a pul… 2025-12-26T03:15:50.810 2025-12-26T03:15:50.810
fkie_cve-2025-68939 Gitea before 1.23.0 allows attackers to add attachments with forbidden file extensions by editing a… 2025-12-26T03:15:50.653 2025-12-26T03:15:50.653
fkie_cve-2025-15098 A vulnerability was determined in YunaiV yudao-cloud up to 2025.11. This affects the function BpmHt… 2025-12-26T03:15:50.460 2025-12-26T03:15:50.460
fkie_cve-2025-15097 A vulnerability was found in Alteryx Server. Affected by this issue is some unknown functionality o… 2025-12-26T03:15:50.273 2025-12-26T03:15:50.273
fkie_cve-2025-15095 A security vulnerability has been detected in postmanlabs httpbin up to 0.6.1. This affects an unkn… 2025-12-26T03:15:50.070 2025-12-26T03:15:50.070
fkie_cve-2025-68938 Gitea before 1.25.2 mishandles authorization for deletion of releases. 2025-12-26T02:15:42.870 2025-12-26T02:15:42.870
fkie_cve-2025-15094 A weakness has been identified in sunkaifei FlyCMS up to abbaa5a8daefb146ad4d61027035026b052cb414. … 2025-12-26T02:15:42.660 2025-12-26T02:15:42.660
fkie_cve-2025-68937 Forgejo before 13.0.2 allows attackers to write to unintended files, and possibly obtain server she… 2025-12-26T00:16:01.173 2025-12-26T01:15:58.833
fkie_cve-2025-14913 The Frontend Post Submission Manager Lite – Frontend Posting WordPress Plugin plugin for WordPress … 2025-12-26T00:16:00.030 2025-12-26T00:16:00.030
fkie_cve-2025-15090 A vulnerability was found in UTT 进取 512W up to 1.7.7-171114. This vulnerability affects the functio… 2025-12-25T23:15:41.283 2025-12-25T23:15:41.283
fkie_cve-2025-15089 A vulnerability has been found in UTT 进取 512W up to 1.7.7-171114. This affects the function strcpy … 2025-12-25T23:15:41.093 2025-12-25T23:15:41.093
fkie_cve-2025-14820 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-12-25T23:15:41.037 2025-12-25T23:15:41.037
fkie_cve-2025-14715 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-12-25T23:15:40.930 2025-12-25T23:15:40.930
fkie_cve-2025-15088 A vulnerability was detected in ketr JEPaaS up to 7.2.8. Affected by this vulnerability is the func… 2025-12-25T22:15:42.047 2025-12-25T22:15:42.047
ID Severity Description Published Updated
ghsa-x2q3-mg28-hh72
4.3 (3.1)
8.7 (4.0)
VideoFlow Digital Video Protection DVP 2.10 contains an authenticated remote code execution vulnera… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-wwpx-mj82-gp77
5.3 (3.1)
5.1 (4.0)
Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerability that allows attackers t… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-vxcf-c6m5-2m4x
7.5 (3.1)
7.1 (4.0)
LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities t… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-mm49-gr56-gmr7
9.8 (3.1)
9.3 (4.0)
Telenium Online Web Application is vulnerable due to a Perl script that is called to load the logi… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-m8vh-pfcv-5mp2
9.1 (3.1)
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/certsupload.cgi /../ directory travers… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-j23m-3ccj-pxxw
7.5 (3.1)
7.1 (4.0)
KYOCERA Net Admin 3.4.0906 contains an XML External Entity (XXE) injection vulnerability in the Mul… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-gqfp-2982-4j8v
5.3 (3.1)
5.1 (4.0)
KYOCERA Net Admin 3.4.0906 contains a cross-site request forgery vulnerability that allows attacker… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-c2rc-wwm8-hc57
6.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/login.cgi username SQL Injection. For … 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-9r3c-f6xf-qhfq
5.6 (3.1)
Fujitsu / Fsas Technologies ETERNUS SF ACM/SC/Express (DX / AF Management Software) before 16.8-16.… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-9gpx-4hwh-g499
6.4 (3.1)
ONLYOFFICE Docs before 9.2.1 allows XSS in the textarea of the comment editing form. This is relate… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-8q4f-5f8r-vp4w
5.3 (3.1)
6.9 (4.0)
Teradek VidiU Pro 3.0.3 contains a server-side request forgery vulnerability in the management inte… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-54pw-8jmv-p9rc
7.5 (3.1)
8.7 (4.0)
A remote unauthenticated attacker may be able to bypass authentication by utilizing a specific API… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-4hfm-3834-w3r8
5.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/loginbanner_w.cgi XSS via a crafted banner. 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-2gg3-j2hg-72f4
6.5 (3.1)
7.1 (4.0)
VideoFlow Digital Video Protection DVP 2.10 contains an authenticated directory traversal vulnerabi… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-x3j6-h5jv-f97w
9.8 (3.1)
8.7 (4.0)
Rifatron 5brid DVR contains an unauthenticated vulnerability in the animate.cgi script that allows … 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-vq8q-pgj7-r79w
5.3 (3.1)
5.1 (4.0)
Devolo dLAN 500 AV Wireless+ 3.1.0-1 contains a cross-site request forgery vulnerability that allow… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-rc3h-p7vv-v9x3
5.3 (3.1)
5.1 (4.0)
Beward N100 H.264 VGA IP Camera M2.1.6 contains a cross-site request forgery vulnerability that all… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-qmhc-vf98-cwmf
8.8 (3.1)
8.5 (4.0)
Ross Video DashBoard 8.5.1 contains an elevation of privileges vulnerability that allows authentica… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-pmc3-hmfh-583m
9.8 (3.1)
8.7 (4.0)
iSeeQ Hybrid DVR WH-H4 1.03R contains an unauthenticated vulnerability in the get_jpeg script that … 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-p8qm-v86v-r6gq
7.5 (3.1)
9.3 (4.0)
FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-c… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-p7cm-25mc-8h96
5.3 (3.1)
5.1 (4.0)
SmartHouse Webapp 6.5.33 contains multiple cross-site request forgery and cross-site scripting vuln… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-p782-2pf9-qvmm
9.8 (3.1)
8.7 (4.0)
devolo dLAN 500 AV Wireless+ 3.1.0-1 contains an authentication bypass vulnerability that allows at… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-p43h-75mm-qgfv
4.3 (3.1)
5.1 (4.0)
FaceSentry Access Control System 6.4.8 contains a cross-site request forgery vulnerability that all… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-mfqx-6pfv-xp5p
8.8 (3.1)
7.1 (4.0)
Beward N100 H.264 VGA IP Camera M2.1.6 contains an authenticated file disclosure vulnerability that… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-jj2g-vwxg-qv6m
5.3 (3.1)
5.1 (4.0)
AVE DOMINAplus 1.10.x contains cross-site request forgery and cross-site scripting vulnerabilities … 2025-12-24T21:30:32Z 2025-12-24T21:30:33Z
ghsa-cfpm-r69w-j97p
4.3 (3.1)
5.1 (4.0)
V-SOL GPON/EPON OLT Platform 2.03 contains a cross-site request forgery vulnerability that allows a… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-8cmh-3qph-fccm
8.8 (3.1)
8.7 (4.0)
FaceSentry 6.4.8 contains an authenticated remote command injection vulnerability in pingTest.php a… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-6fff-m75x-hprm
5.3 (3.1)
5.1 (4.0)
Legrand BTicino Driver Manager F454 1.0.51 contains multiple web vulnerabilities that allow attacke… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-4h7f-qwj6-qpx3
7.5 (3.1)
8.7 (4.0)
Beward N100 M2.1.6.04C014 contains an unauthenticated vulnerability that allows remote attackers to… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-46cm-29f3-f9rv
9.8 (3.1)
8.7 (4.0)
V-SOL GPON/EPON OLT Platform v2.03 contains a privilege escalation vulnerability that allows normal… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ID Severity Description Package Published Updated
pysec-2024-200
7.2 (3.1)
JupyterHub is software that allows one to create a multi-user server for Jupyter notebook… jupyterhub 2024-08-08T15:15:17+00:00 2025-01-19T16:22:58.171761+00:00
pysec-2024-199
3.7 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:02+00:00 2025-01-19T16:22:57.938459+00:00
pysec-2024-198
4.3 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:11+00:00 2025-01-19T16:22:57.845317+00:00
pysec-2024-197
5.3 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T16:22:57.732726+00:00
pysec-2024-196
8.3 (3.1)
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T16:22:57.640183+00:00
pysec-2024-195
5.5 (3.1)
Use of Web Browser Cache Containing Sensitive Information vulnerability in Apache Airflow… apache-airflow 2024-06-14T09:15:09+00:00 2025-01-19T16:22:56.419822+00:00
pysec-2024-194
6.1 (3.1)
A clickjacking vulnerability exists in zenml-io/zenml versions up to and including 0.55.5… zenml 2024-06-06T19:15:54+00:00 2025-01-19T13:22:31.835293+00:00
pysec-2024-193
3.3 (3.1)
An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to imp… zenml 2024-06-06T19:15:53+00:00 2025-01-19T13:22:31.701775+00:00
pysec-2024-192
An issue was discovered in llama_index before 0.10.38. download/integration.py includes a… llama-index 2024-08-22T20:15:10+00:00 2025-01-19T13:22:29.175614+00:00
pysec-2024-191
5.5 (3.1)
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2024-10-24T22:15:04+00:00 2025-01-19T10:22:29.812605+00:00
pysec-2024-190
8.8 (3.1)
Apache Airflow 2.4.0, and versions before 2.9.3, has a vulnerability that allows authenti… apache-airflow 2024-07-17T08:15:02+00:00 2025-01-19T07:21:16.859034+00:00
pysec-2024-189
5.4 (3.1)
Apache Airflow versions before 2.9.3 have a vulnerability that allows an authenticated at… apache-airflow 2024-07-17T08:15:01+00:00 2025-01-19T07:21:16.796301+00:00
pysec-2024-188
6.1 (3.1)
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Lo… webob 2024-08-14T21:15:17+00:00 2025-01-19T04:23:01.908824+00:00
pysec-2024-187
9.8 (3.1)
virtualenv before 20.26.6 allows command injection through the activation scripts for a v… virtualenv 2024-11-24T16:15:06+00:00 2025-01-19T04:23:01.784352+00:00
pysec-2024-186
6.5 (3.1)
RestrictedPython is a restricted execution environment for Python to run untrusted code. … restrictedpython 2024-09-30T16:15:09+00:00 2025-01-19T04:23:01.259448+00:00
pysec-2024-185
Nebari through 2024.4.1 prints the temporary Keycloak root password. nebari 2024-05-06T00:15:10+00:00 2025-01-19T04:23:00.951638+00:00
pysec-2024-184
7.5 (3.1)
A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio ve… gradio 2024-06-06T18:15:18+00:00 2025-01-19T04:23:00.017053+00:00
pysec-2024-183
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-01-19T04:22:59.576907+00:00
pysec-2024-182
Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive… apache-airflow 2024-11-15T09:15:14+00:00 2025-01-19T04:22:59.398988+00:00
pysec-2024-181
6.1 (3.1)
Apache Airflow, versions before 2.10.0, have a vulnerability that allows the developer of… apache-airflow 2024-08-21T16:15:08+00:00 2025-01-19T04:22:59.351008+00:00
pysec-2024-180
5.4 (3.1)
Stored XSS in organizer and event settings of pretix up to 2024.7.0 allows malicious even… pretix 2024-08-23T15:15:17+00:00 2025-01-19T01:52:24.493530+00:00
pysec-2024-179
4.8 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-03-18T22:15:07+00:00 2025-01-19T01:52:24.377662+00:00
pysec-2024-178
7.5 (3.1)
Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2… litestar 2024-11-20T21:15:08+00:00 2025-01-19T01:52:23.772726+00:00
pysec-2024-177
9.8 (3.1)
Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach… langflow 2024-06-10T20:15:15+00:00 2025-01-19T01:52:23.722576+00:00
pysec-2024-176
6.1 (3.1)
A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml ver… zenml 2024-06-30T16:15:03+00:00 2025-01-18T22:21:45.122426+00:00
pysec-2024-175
WordOps through 3.20.0 has a wo/cli/plugins/stack_pref.py TOCTOU race condition because t… wordops 2024-05-06T00:15:10+00:00 2025-01-18T22:21:44.991242+00:00
pysec-2024-174
4.3 (3.1)
Server-Side Request Forgery (SSRF) vulnerability in Apache StreamPipes during installatio… streampipes 2024-07-17T09:15:02+00:00 2025-01-18T22:21:43.678475+00:00
pysec-2024-173
8.8 (3.1)
Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes. Such… streampipes 2024-07-17T10:15:01+00:00 2025-01-18T22:21:43.618882+00:00
pysec-2024-172
3.7 (3.1)
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache StreamPipes in … streampipes 2024-07-17T09:15:02+00:00 2025-01-18T22:21:43.557516+00:00
pysec-2024-171
8.0 (3.1)
Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, mult… strawberry-graphql 2024-09-25T18:15:05+00:00 2025-01-18T22:21:43.412172+00:00
ID Description Updated
gsd-2024-33769 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.558897Z
gsd-2024-33768 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.521409Z
gsd-2024-33767 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.454953Z
gsd-2024-33766 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.508057Z
gsd-2024-33765 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.328589Z
gsd-2024-33764 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.348731Z
gsd-2024-33763 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.335356Z
gsd-2024-33762 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.364877Z
gsd-2024-33761 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.399777Z
gsd-2024-33760 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.533361Z
gsd-2024-33759 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.447890Z
gsd-2024-33758 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.500910Z
gsd-2024-33757 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319530Z
gsd-2024-33756 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.430035Z
gsd-2024-33755 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.436135Z
gsd-2024-33754 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.379823Z
gsd-2024-33753 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.430763Z
gsd-2024-33752 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.406190Z
gsd-2024-33751 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.370177Z
gsd-2024-33750 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.304976Z
gsd-2024-33749 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.584613Z
gsd-2024-33748 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.439408Z
gsd-2024-33747 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.485640Z
gsd-2024-33746 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.376327Z
gsd-2024-33745 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.468253Z
gsd-2024-33744 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.543395Z
gsd-2024-33743 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.488662Z
gsd-2024-33742 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.321372Z
gsd-2024-33741 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.568527Z
gsd-2024-33740 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.479260Z
ID Description Published Updated
mal-2025-47857 Malicious code in pc-analytics-promotion-creation-core (npm) 2025-09-26T04:46:33Z 2025-12-24T10:09:29Z
mal-2025-47593 Malicious code in package-x (npm) 2025-09-23T18:30:20Z 2025-12-24T10:09:29Z
mal-2025-3412 Malicious code in pdf-to-office (npm) 2025-04-23T15:57:31Z 2025-12-24T10:09:29Z
mal-2025-192400 Malicious code in node-calculator-0d96 (npm) 2025-12-10T01:43:14Z 2025-12-24T10:09:29Z
mal-2025-191580 Malicious code in pixel-bloom (npm) 2025-12-01T13:20:52Z 2025-12-24T10:09:29Z
mal-2025-191542 Malicious code in nodenetbanxsdk (npm) 2025-12-02T04:30:47Z 2025-12-24T10:09:29Z
mal-2025-191135 Malicious code in normal-store (npm) 2025-11-24T22:24:53Z 2025-12-24T10:09:29Z
mal-2025-190630 Malicious code in parse-session (npm) 2025-11-24T05:16:12Z 2025-12-24T10:09:29Z
mal-2025-190548 Malicious code in node-calculator-yktt (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190539 Malicious code in node-calculator-b57e (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190538 Malicious code in node-calculator-b549 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190537 Malicious code in node-calculator-9c62 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190536 Malicious code in node-calculator-9b93 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190532 Malicious code in node-calculator-68f8 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190531 Malicious code in node-calculator-522f (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-5504 Malicious code in keythereum-utils (npm) 2025-07-01T06:27:23Z 2025-12-24T10:09:28Z
mal-2025-55018 Malicious code in graphhub (npm) 2025-11-10T05:49:05Z 2025-12-24T10:09:28Z
mal-2025-49419 Malicious code in libxmljs2superbank (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:28Z
mal-2025-49340 Malicious code in loaders-fbo.gov (npm) 2025-11-03T18:59:00Z 2025-12-24T10:09:28Z
mal-2025-48554 Malicious code in js-repack (npm) 2025-10-22T06:53:48Z 2025-12-24T10:09:28Z
mal-2025-47927 Malicious code in graphflux (npm) 2025-10-07T00:28:13Z 2025-12-24T10:09:28Z
mal-2025-191969 Malicious code in kkkaremn (npm) 2025-12-03T00:55:45Z 2025-12-24T10:09:28Z
mal-2025-191961 Malicious code in karem5 (npm) 2025-12-03T01:23:28Z 2025-12-24T10:09:28Z
mal-2025-191948 Malicious code in kkkarem (npm) 2025-12-03T00:35:42Z 2025-12-24T10:09:28Z
mal-2025-191579 Malicious code in lbank-connector-nodejs (npm) 2025-12-01T13:15:08Z 2025-12-24T10:09:28Z
mal-2025-191577 Malicious code in kyjnzu (npm) 2025-12-01T13:15:02Z 2025-12-24T10:09:28Z
mal-2025-191498 Malicious code in kmf-cookieservice (npm) 2025-12-01T16:00:47Z 2025-12-24T10:09:28Z
mal-2025-190496 Malicious code in loger-parser (npm) 2025-11-14T03:48:20Z 2025-12-24T10:09:28Z
mal-2024-2595 Malicious code in launchdarkly-cpp-internal (npm) 2024-06-25T12:48:48Z 2025-12-24T10:09:28Z
mal-2025-48830 Malicious code in cross-sessions (npm) 2025-10-23T19:29:15Z 2025-12-24T10:09:27Z
ID Description Published Updated
wid-sec-w-2025-2655 CUPS-Filters: Schwachstelle ermöglicht Codeausführung 2025-11-20T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2600 PostgreSQL: Mehrere Schwachstellen ermöglichen Denial of Service 2025-11-13T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2598 CUPS (Filters): Mehrere Schwachstellen 2025-11-13T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2579 Linux Kernel: Mehrere Schwachstellen 2025-11-11T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2531 Linux Kernel: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-11-09T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2472 Samsung Android: Mehrere Schwachstellen 2025-11-03T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2450 Linux Kernel: Mehrere Schwachstellen 2025-10-29T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2431 Linux Kernel: Mehrere Schwachstellen 2025-10-28T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2386 Unbound: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2229 Linux Kernel: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2194 Linux Kernel: Mehrere Schwachstellen 2025-10-05T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-1681 Red Hat OpenShift (glog): Schwachstelle ermöglicht Manipulation von Dateien 2025-07-30T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-1646 Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen 2025-07-27T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-1575 vim (.tar and .zip): Mehrere Schwachstellen ermöglichen Codeausführung 2025-07-15T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-1204 systemd-coredump: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-01T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-0723 Android Patchday April 2025: Mehrere Schwachstellen 2025-04-07T22:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-0600 GnuPG: Schwachstelle ermöglicht Denial of Service 2025-03-19T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-0556 Ghostscript: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-03-12T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2024-3754 shadow: Schwachstelle ermöglicht Erlangen von Benutzerrechten 2024-12-26T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2510 AnyDesk: Mehrere Schwachstellen 2025-11-06T23:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2060 VMware Tanzu Spring Framework und Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-09-15T22:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2738 Vercel Next.js und React Server Components (React2Shell): Schwachstelle ermöglicht Codeausführung 2025-12-03T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-1883 Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation 2025-08-20T22:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2717 Django: Mehrere Schwachstellen 2025-12-02T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2682 Tinyproxy: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-11-26T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2548 Red Hat Enterprise Linux: Mehrere Schwachstellen 2020-03-31T22:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2488 Red Hat Enterprise Linux (SSSD, libsoup): Mehrere Schwachstellen 2025-11-04T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2435 D-LINK Aquila Pro AI R15: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2025-10-28T23:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2380 Xen: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
wid-sec-w-2025-2212 OpenSSH: Mehrere Schwachstellen ermöglichen Codeausführung 2025-10-06T22:00:00.000+00:00 2025-12-02T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0255 Kwetsbaarheden verholpen in Fortinet producten 2025-08-13T09:16:29.067287Z 2025-08-13T09:35:40.587034Z
ncsc-2025-0254 Kwetsbaarheden verholpen in Zoom 2025-08-13T09:09:21.491424Z 2025-08-13T09:09:21.491424Z
ncsc-2025-0253 Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways 2025-08-13T09:06:58.420498Z 2025-08-13T09:06:58.420498Z
ncsc-2025-0252 Kwetsbaarheden verholpen in Microsoft Exchange Server 2025-08-13T07:29:24.639524Z 2025-08-13T07:29:24.639524Z
ncsc-2025-0251 Kwetsbaarheden verholpen in Microsoft Windows 2025-08-13T07:25:08.789693Z 2025-08-13T07:25:08.789693Z
ncsc-2025-0250 Kwetsbaarheden verholpen in Microsoft Office 2025-08-13T07:23:56.395786Z 2025-08-13T07:23:56.395786Z
ncsc-2025-0249 Kwetsbaarheden verholpen in Azure-producten 2025-08-13T07:22:17.432067Z 2025-08-13T07:22:17.432067Z
ncsc-2025-0248 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-08-13T07:21:52.836899Z 2025-08-13T07:21:52.836899Z
ncsc-2025-0247 Kwetsbaarheden verholpen in Microsoft SQL Server 2025-08-13T07:19:19.911308Z 2025-08-13T07:19:19.911308Z
ncsc-2025-0246 Kwetsbaarheden verholpen in Siemens producten 2025-08-12T13:03:08.211775Z 2025-08-12T13:03:08.211775Z
ncsc-2025-0244 Kwetsbaarheid verholpen in WinRAR 2025-08-11T07:36:12.848669Z 2025-08-11T07:36:12.848669Z
ncsc-2025-0243 Kwetsbaarheid verholpen in Microsoft Exchange 2025-08-07T09:15:22.461434Z 2025-08-07T09:15:22.461434Z
ncsc-2025-0242 Kwetsbaarheden verholpen in Trend Micro Apex One 2025-08-06T13:21:03.156432Z 2025-08-06T13:21:03.156432Z
ncsc-2025-0240 Kwetsbaarheden verholpen in Rockwell Automation Arena 2025-08-06T07:55:23.705278Z 2025-08-06T07:55:23.705278Z
ncsc-2025-0239 Kwetsbaarheid verholpen in SonicWall SonicOS 2025-07-31T11:12:42.653547Z 2025-07-31T11:12:42.653547Z
ncsc-2025-0238 Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS 2025-07-30T13:02:51.663320Z 2025-07-30T13:02:51.663320Z
ncsc-2025-0237 Kwetsbaarheden verholpen in Autodesk AutoCAD 2025-07-30T08:04:31.603165Z 2025-07-30T08:04:31.603165Z
ncsc-2025-0236 Kwetsbaarheden verholpen in Salesforce Tableau Server 2025-07-28T07:52:42.872259Z 2025-07-28T07:52:42.872259Z
ncsc-2025-0233 Zeroday-kwetsbaarheden ontdekt in Microsoft SharePoint Server 2025-07-20T08:34:22.645952Z 2025-07-23T15:31:20.529389Z
ncsc-2025-0235 Kwetsbaarheden verholpen in Firefox en Thunderbird 2025-07-23T13:01:45.118883Z 2025-07-23T13:01:45.118883Z
ncsc-2025-0204 Kwetsbaarheden verholpen in Cisco ISE en ISE-PIC 2025-06-26T09:02:07.224036Z 2025-07-23T07:46:25.364521Z
ncsc-2025-0215 Kwetsbaarheden verholpen in Microsoft Office 2025-07-08T18:24:48.517158Z 2025-07-19T11:40:27.812820Z
ncsc-2025-0232 Kwetsbaarheid verholpen in Keycloak 2025-07-18T13:12:14.074394Z 2025-07-18T13:12:14.074394Z
ncsc-2025-0196 Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway 2025-06-18T08:32:32.792202Z 2025-07-18T09:51:52.738778Z
ncsc-2025-0231 Kwetsbaarheden verholpen in XWiki 2025-07-17T12:35:48.998487Z 2025-07-17T12:35:48.998487Z
ncsc-2025-0230 Kwetsbaarheid verholpen in Wing FTP Server 2025-07-14T06:06:24.154078Z 2025-07-14T06:06:24.154078Z
ncsc-2025-0226 Kwetsbaarheid verholpen in FortiWeb 2025-07-11T09:57:23.588152Z 2025-07-11T13:20:55.101692Z
ncsc-2025-0229 Kwetsbaarheden verholpen in Adobe InDesign Desktop 2025-07-11T10:01:48.229418Z 2025-07-11T10:01:48.229418Z
ncsc-2025-0228 Kwetsbaarheden verholpen in Zoom Clients 2025-07-11T09:58:21.871103Z 2025-07-11T09:58:21.871103Z
ncsc-2025-0227 Kwetsbaarheid verholpen in Juniper SRX300 Series 2025-07-11T09:57:40.476096Z 2025-07-11T09:57:40.476096Z
ID Description Published Updated
ssa-718393 SSA-718393: Partial Denial of Service Vulnerability in APOGEE PXC and TALON TC Series (BACnet) Devices 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-668154 SSA-668154: Denial of Service Vulnerability in MS/TP Point Pickup Module 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-542540 SSA-542540: Out of Bounds Read Vulnerability in Teamcenter Visualization 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-523418 SSA-523418: Information Disclosure Vulnerability in Desigo CC 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-455250 SSA-455250: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.2-h3 2024-04-09T00:00:00Z 2025-05-13T00:00:00Z
ssa-339086 SSA-339086: Insufficient Session Expiration Vulnerability in SIMATIC PCS neo 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-222768 SSA-222768: Multiple Vulnerabilities in SIRIUS 3SK2 Safety Relays and 3RK3 Modular Safety Systems 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-162255 SSA-162255: Multiple Vulnerabilities in Polarion Before V2410 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-103653 SSA-103653: Denial-of-Service Vulnerability in Automation License Manager 2024-09-10T00:00:00Z 2025-05-13T00:00:00Z
ssa-047424 SSA-047424: Code Execution and SQL Injection Vulnerabilities in OZW Web Servers 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-443402 SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-395348 SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-913875 SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 2021-07-13T00:00:00Z 2025-04-08T00:00:00Z
ssa-817234 SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-686975 SSA-686975: IPU 2022.3 Vulnerabilities in Siemens Industrial Products using Intel CPUs 2023-02-14T00:00:00Z 2025-04-08T00:00:00Z
ssa-672923 SSA-672923: Out of Bounds Write Vulnerability in Solid Edge 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-525431 SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-369369 SSA-369369: Weak Registry Permission Vulnerability in SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor 2025-02-11T00:00:00Z 2025-04-08T00:00:00Z
ssa-306654 SSA-306654: Insyde BIOS Vulnerabilities in Siemens Industrial Products 2022-02-22T00:00:00Z 2025-04-08T00:00:00Z
ssa-277137 SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-195895 SSA-195895: User Enumeration Vulnerability in the Webserver of SIMATIC Products 2025-02-11T00:00:00Z 2025-04-08T00:00:00Z
ssa-187636 SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-920092 SSA-920092: Memory Corruption Vulnerability in Simcenter Femap 2025-03-13T00:00:00Z 2025-03-13T00:00:00Z
ssa-787280 SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-620288 SSA-620288: Multiple Vulnerabilities (NUCLEUS:13) in Capital Embedded AR Classic 2021-12-14T00:00:00Z 2025-03-11T00:00:00Z
ssa-615740 SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-515903 SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-507653 SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-434032 SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS 2019-11-12T00:00:00Z 2025-03-11T00:00:00Z
ssa-280834 SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ID Description Published Updated
rhsa-2025:3052 Red Hat Security Advisory: Gatekeeper v3.18.0 2025-03-20T04:53:19+00:00 2025-12-28T10:36:04+00:00
rhsa-2025:3051 Red Hat Security Advisory: Gatekeeper v3.17.2 2025-03-20T04:38:00+00:00 2025-12-28T10:36:04+00:00
rhsa-2025:23916 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update 2025-12-22T14:47:09+00:00 2025-12-28T10:36:04+00:00
rhsa-2025:2933 Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0 2025-03-17T12:53:03+00:00 2025-12-28T10:36:03+00:00
rhsa-2025:2903 Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0 2025-03-17T09:37:38+00:00 2025-12-28T10:36:03+00:00
rhsa-2025:2652 Red Hat Security Advisory: RHODF-4.18-RHEL-9 enhancement, bug fix and security update 2025-03-11T09:16:21+00:00 2025-12-28T10:36:02+00:00
rhsa-2025:2588 Red Hat Security Advisory: RHOAI 2.18.0 - Red Hat OpenShift AI 2025-03-10T23:41:31+00:00 2025-12-28T10:36:02+00:00
rhsa-2025:2526 Red Hat Security Advisory: ACS 4.5 enhancement update 2025-03-10T15:51:20+00:00 2025-12-28T10:36:01+00:00
rhsa-2025:23535 Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.12 2025-12-17T15:38:59+00:00 2025-12-28T10:36:00+00:00
rhsa-2025:23534 Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.7 2025-12-17T15:37:08+00:00 2025-12-28T10:35:59+00:00
rhsa-2025:23531 Red Hat Security Advisory: RHOAI 2.25.1 - Red Hat OpenShift AI 2025-12-17T15:17:16+00:00 2025-12-28T10:35:59+00:00
rhsa-2025:23449 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) 2025-12-17T08:22:31+00:00 2025-12-28T10:35:59+00:00
rhsa-2025:23209 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (TPU) 2025-12-15T15:50:15+00:00 2025-12-28T10:35:59+00:00
rhsa-2025:23207 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.16.5 security update 2025-12-15T15:40:35+00:00 2025-12-28T10:35:59+00:00
rhsa-2025:23206 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.3 security update 2025-12-15T15:39:18+00:00 2025-12-28T10:35:57+00:00
rhsa-2025:23205 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) 2025-12-15T15:38:07+00:00 2025-12-28T10:35:57+00:00
rhsa-2025:23204 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (CUDA) 2025-12-15T15:38:04+00:00 2025-12-28T10:35:57+00:00
rhsa-2025:23203 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.2 security update 2025-12-15T15:34:36+00:00 2025-12-28T10:35:56+00:00
rhsa-2025:23080 Red Hat Security Advisory: Red Hat AI Inference Server Model Optimization Tools 3.2.2 (CUDA) 2025-12-10T18:26:32+00:00 2025-12-28T10:35:56+00:00
rhsa-2025:22938 Red Hat Security Advisory: Kiali 2.11.5 for Red Hat OpenShift Service Mesh 3.1 2025-12-09T14:59:35+00:00 2025-12-28T10:35:56+00:00
rhsa-2025:23202 Red Hat Security Advisory: Red Hat AI Inference Server Model Optimization Tools 3.2.5 (CUDA) 2025-12-15T15:29:01+00:00 2025-12-28T10:35:55+00:00
rhsa-2025:23079 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.2 (ROCm) 2025-12-10T18:25:33+00:00 2025-12-28T10:35:54+00:00
rhsa-2025:23078 Red Hat Security Advisory: Red Hat AI Inference Server 3.2.2 (CUDA) 2025-12-10T18:24:36+00:00 2025-12-28T10:35:54+00:00
rhsa-2025:23064 Red Hat Security Advisory: Red Hat Quay 3.10.16 2025-12-10T16:36:13+00:00 2025-12-28T10:35:53+00:00
rhsa-2025:23061 Red Hat Security Advisory: Red Hat Quay 3.9 2025-12-10T16:13:23+00:00 2025-12-28T10:35:53+00:00
rhsa-2025:23057 Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.3.2 2025-12-10T15:00:17+00:00 2025-12-28T10:35:52+00:00
rhsa-2025:22941 Red Hat Security Advisory: Kiali 2.17.2 for Red Hat OpenShift Service Mesh 3.2 2025-12-09T15:24:58+00:00 2025-12-28T10:35:52+00:00
rhsa-2025:22937 Red Hat Security Advisory: Kiali 2.4.11 for Red Hat OpenShift Service Mesh 3.0 2025-12-09T14:59:02+00:00 2025-12-28T10:35:51+00:00
rhsa-2025:22936 Red Hat Security Advisory: Kiali 1.73.25 for Red Hat OpenShift Service Mesh 2.6 2025-12-09T14:58:58+00:00 2025-12-28T10:35:51+00:00
rhsa-2025:22905 Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.19.4 2025-12-09T10:09:13+00:00 2025-12-28T10:35:50+00:00
ID Description Published Updated
icsa-25-254-07 Siemens User Management Component (UMC) 2025-09-09T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-226-18 Siemens SIMOTION SCOUT, SIMOTION SCOUT TIA, and SINAMICS STARTER 2025-08-12T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-226-09 Siemens RUGGEDCOM APE1808 2025-08-12T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-162-02 Siemens RUGGEDCOM APE1808 2025-06-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-148-01 Siemens SiPass 2025-05-23T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-135-09 Siemens User Management Component (UMC) 2025-05-13T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-10 Siemens SIMATIC S7-1500 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-01 Siemens SIMATIC S7-1500 and S7-1200 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-256-03 Siemens User Management Component (UMC) 2024-09-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-102-01 Siemens SIMATIC S7-1500 2024-04-09T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-252-08 Rockwell Automation Analytics LogixAI 2025-09-09T06:00:00.000000Z 2025-10-10T06:00:00.000000Z
va-25-282-01 Newforma Project Center multiple vulnerabilities 2025-10-09T19:50:00Z 2025-10-09T19:50:00Z
icsa-25-282-03 Rockwell Automation Stratix 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-282-02 Rockwell Automation Lifecycle Services with Cisco 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-128-03 Mitsubishi Electric Multiple FA Products (Update A) 2025-05-08T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
va-25-280-01 OPEXUS FOIAXpress stored XSS 2025-10-07T22:50:29Z 2025-10-07T22:50:29Z
icsa-25-226-31 Rockwell Automation 1756-EN4TR, 1756-EN4TRXT (Update B) 2025-08-14T06:00:00.000000Z 2025-10-07T06:00:00.000000Z
icsa-25-275-01 Raise3D Pro2 Series 3D Printers** 2025-10-02T05:00:00.000000Z 2025-10-02T05:00:00.000000Z
icsa-25-343-02 Festo LX Appliance 2023-08-29T10:00:00.000000Z 2025-10-01T10:00:00.000000Z
icsa-25-324-04 Festo MSE6-C2M/D2M/E2M 2023-09-05T10:00:00.000000Z 2025-10-01T10:00:00.000000Z
icsa-25-324-05 Festo Didactic products 2023-10-17T06:00:00.000000Z 2025-10-01T06:00:00.000000Z
icsa-25-289-11 Hitachi Energy MACH GWS 2025-09-30T12:50:29.000000Z 2025-09-30T12:50:29.000000Z
icsa-24-116-02 Hitachi Energy MACH SCM (Update A) 2024-03-26T11:32:43.000000Z 2025-09-30T11:32:43.000000Z
icsa-25-275-02 Hitachi Energy MSM 2025-09-30T09:02:31.000000Z 2025-09-30T09:02:31.000000Z
icsa-25-273-06 National Instruments Circuit Design Suite 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-05 OpenPLC_V3 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-01 MegaSys Enterprises Telenium Online Web Application 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-226-26 Rockwell Automation FLEX 5000 I/O (Update A) 2025-08-14T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-063-02 Keysight Ixia Vision Product Family (Update A) 2025-03-04T07:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-22-298-02 HEIDENHAIN Controller TNC (Update A) 2022-10-25T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
ID Description Published Updated
cisco-sa-nxos-image-sig-bypas-pqdrqvjl Cisco NX-OS Software Image Verification Bypass Vulnerability 2024-12-04T16:00:00+00:00 2025-04-07T16:43:32+00:00
cisco-sa-cslu-7ghmzwmw Cisco Smart Licensing Utility Vulnerabilities 2024-09-04T16:00:00+00:00 2025-04-04T17:44:00+00:00
cisco-sa-meraki-mx-vpn-dos-vnrpdvfb Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-epnmpi-sxss-gsscpgy4 Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-ece-dos-tc6m9gz8 Cisco Enterprise Chat and Email Denial of Service Vulnerability 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-webex-credexp-xmn85y6 Cisco Webex for BroadWorks Credential Exposure Vulnerability 2025-03-04T16:00:00+00:00 2025-04-01T13:40:00+00:00
cisco-sa-sdwan-xss-zq4kpvyd Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability 2024-09-25T16:00:00+00:00 2025-03-28T18:38:53+00:00
cisco-sa-dnac-api-nbpzcjcm Cisco Catalyst Center Unauthenticated API Access Vulnerability 2025-05-07T16:00:00+00:00 2025-03-26T16:00:00+00:00
cisco-sa-xrike-9wygprgq Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-xr792-bwfvdpy Cisco IOS XR Software Release 7.9.2 Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-sb-lkm-znerzjbz Cisco IOS XR Software Secure Boot Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ncs-hybridacl-crmzffkq Cisco IOS XR Software Hybrid Access Control List Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-multicast-ermrsvq7 Cisco IOS XR Software for ASR 9000 Series Routers Layer 3 Multicast Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-modular-acl-u5mepxmm Cisco IOS XR Software Access Control List Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ipv4uni-lfm3cfbu Cisco IOS XR Software for ASR 9000 Series Routers IPv4 Unicast Packets Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-iosxr-priv-esc-gfqjxvof Cisco IOS XR Software CLI Privilege Escalation Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-iosxr-bgp-dos-o7stephx Cisco IOS XR Software Border Gateway Protocol Confederation Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ios-xr-verii-bypass-hhpwqrvx Cisco IOS XR Software Image Verification Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-snmp-dos-sdxnsucw Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities 2025-02-05T16:00:00+00:00 2025-03-12T15:22:33+00:00
cisco-sa-sbr042-multi-vuln-ej76pke5 Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Vulnerabilities 2023-01-11T16:00:00+00:00 2025-03-07T17:33:55+00:00
cisco-sa-tms-xss-vuln-wbtcywxg Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability 2025-03-05T16:00:00+00:00 2025-03-05T16:44:57+00:00
cisco-sa-secure-dll-injection-aoyzeqsg Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability 2025-03-05T16:00:00+00:00 2025-03-05T16:00:00+00:00
cisco-sa-nxos-ici-dpojbwxk Cisco Nexus 3000 and 9000 Series Switches Command Injection Vulnerability 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-n3kn9k-healthdos-eoqswk4g Cisco Nexus 3000 and 9000 Series Switches Health Monitoring Diagnostics Denial of Service Vulnerability 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-apic-multi-vulns-9ummtg5 Cisco Application Policy Infrastructure Controller Vulnerabilities 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-phone-info-disc-yyxswstk Cisco Video Phone 8875 and Desk Phone 9800 Series Information Disclosure Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-esa-mailpol-bypass-5nvcjzmw Cisco Secure Email Gateway Email Filter Bypass Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-broadworks-xss-gdpgj58p Cisco BroadWorks Application Delivery Platform Cross-Site Scripting Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-ise-multivuls-ftw9aoxf Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-10T20:23:50+00:00
cisco-sa-esa-sma-wsa-multi-ykujhs34 Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-07T19:21:57+00:00
ID Description Published Updated
msrc_cve-2025-44904 hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the H5VM_memcpyvv function. 2025-05-02T00:00:00.000Z 2025-12-20T01:03:15.000Z
msrc_cve-2025-38377 rose: fix dangling neighbour pointers in rose_rt_device_down() 2025-07-02T00:00:00.000Z 2025-12-20T01:03:09.000Z
msrc_cve-2025-38275 phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug 2025-07-02T00:00:00.000Z 2025-12-20T01:03:04.000Z
msrc_cve-2025-38263 bcache: fix NULL pointer in cache_set_flush() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:59.000Z
msrc_cve-2025-38262 tty: serial: uartlite: register uart driver in init 2025-07-02T00:00:00.000Z 2025-12-20T01:02:54.000Z
msrc_cve-2025-38259 ASoC: codecs: wcd9335: Fix missing free of regulator supplies 2025-07-02T00:00:00.000Z 2025-12-20T01:02:49.000Z
msrc_cve-2025-38257 s390/pkey: Prevent overflow in size calculation for memdup_user() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:44.000Z
msrc_cve-2025-38251 atm: clip: prevent NULL deref in clip_push() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:39.000Z
msrc_cve-2025-38249 ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:34.000Z
msrc_cve-2025-38245 atm: Release atm_dev_mutex after removing procfs in atm_dev_deregister(). 2025-07-02T00:00:00.000Z 2025-12-20T01:02:30.000Z
msrc_cve-2025-38236 af_unix: Don't leave consecutive consumed OOB skbs. 2025-07-02T00:00:00.000Z 2025-12-20T01:02:25.000Z
msrc_cve-2025-38230 jfs: validate AG parameters in dbMount() to prevent crashes 2025-07-02T00:00:00.000Z 2025-12-20T01:02:20.000Z
msrc_cve-2025-38225 media: imx-jpeg: Cleanup after an allocation error 2025-07-02T00:00:00.000Z 2025-12-20T01:02:15.000Z
msrc_cve-2025-38215 fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var 2025-07-02T00:00:00.000Z 2025-12-20T01:02:10.000Z
msrc_cve-2025-38198 fbcon: Make sure modelist not set on unregistered console 2025-07-02T00:00:00.000Z 2025-12-20T01:02:04.000Z
msrc_cve-2025-38191 ksmbd: fix null pointer dereference in destroy_previous_session 2025-07-02T00:00:00.000Z 2025-12-20T01:01:59.000Z
msrc_cve-2025-38177 sch_hfsc: make hfsc_qlen_notify() idempotent 2025-07-02T00:00:00.000Z 2025-12-20T01:01:55.000Z
msrc_cve-2025-38166 bpf: fix ktls panic with sockmap 2025-07-02T00:00:00.000Z 2025-12-20T01:01:49.000Z
msrc_cve-2025-38148 net: phy: mscc: Fix memory leak when using one step timestamping 2025-07-02T00:00:00.000Z 2025-12-20T01:01:44.000Z
msrc_cve-2025-38062 genirq/msi: Store the IOMMU IOVA directly in msi_desc instead of iommu_cookie 2025-06-02T00:00:00.000Z 2025-12-20T01:01:39.000Z
msrc_cve-2025-38040 serial: mctrl_gpio: split disable_ms into sync and no_sync APIs 2025-06-02T00:00:00.000Z 2025-12-20T01:01:34.000Z
msrc_cve-2025-68324 scsi: imm: Fix use-after-free bug caused by unfinished delayed work 2025-12-02T00:00:00.000Z 2025-12-20T01:01:19.000Z
msrc_cve-2024-6485 XSS in Bootstrap button component 2024-07-01T07:00:00.000Z 2025-12-19T01:36:20.000Z
msrc_cve-2025-68146 filelock has TOCTOU race condition that allows symlink attacks during lock file creation 2025-12-02T00:00:00.000Z 2025-12-19T01:02:14.000Z
msrc_cve-2025-38131 coresight: prevent deactivate active config while enabling the config 2025-07-02T00:00:00.000Z 2025-12-19T01:01:55.000Z
msrc_cve-2025-38126 net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping 2025-07-02T00:00:00.000Z 2025-12-19T01:01:50.000Z
msrc_cve-2025-38118 Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete 2025-07-02T00:00:00.000Z 2025-12-19T01:01:45.000Z
msrc_cve-2025-38074 vhost-scsi: protect vq->log_used with vq->mutex 2025-06-02T00:00:00.000Z 2025-12-19T01:01:40.000Z
msrc_cve-2025-38071 x86/mm: Check return value from memblock_phys_alloc_range() 2025-06-02T00:00:00.000Z 2025-12-19T01:01:35.000Z
msrc_cve-2025-38067 rseq: Fix segfault on registration when rseq_cs is non-zero 2025-06-02T00:00:00.000Z 2025-12-19T01:01:30.000Z
ID Description Updated
var-201404-0378 Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1… 2024-07-23T22:08:28.541000Z
var-201908-0264 Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a den… 2024-07-23T22:07:30.228000Z
var-201702-0469 An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… 2024-07-23T22:06:53.547000Z
var-200703-0016 Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… 2024-07-23T22:06:48.011000Z
var-201609-0595 The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly … 2024-07-23T22:06:46.651000Z
var-202004-1974 A type confusion issue was addressed with improved memory handling. This issue is fixed i… 2024-07-23T22:06:44.403000Z
var-201705-3790 In Open vSwitch (OvS) v2.7.0, there is a buffer over-read while parsing the group mod Ope… 2024-07-23T22:06:43.841000Z
var-202109-1802 A crafted request uri-path can cause mod_proxy to forward the request to an origin server… 2024-07-23T22:06:13.520000Z
var-202110-1622 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T22:06:10.313000Z
var-200905-0043 Integer underflow in QuickDraw Manager in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7, … 2024-07-23T22:06:10.145000Z
var-202203-0129 A cookie management issue was addressed with improved state management. This issue is fix… 2024-07-23T22:06:09.291000Z
var-200210-0102 Cisco IOS 12.0 through 12.2, when supporting SSH, allows remote attackers to cause a deni… 2024-07-23T22:06:08.093000Z
var-202009-0037 A flaw was discovered in all versions of Undertow before Undertow 2.2.0.Final, where HTTP… 2024-07-23T22:06:07.991000Z
var-201912-0619 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:06:04.230000Z
var-200809-0566 Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2… 2024-07-23T22:06:03.293000Z
var-202201-0424 A validation issue was addressed with improved input sanitization. This issue is fixed in… 2024-07-23T22:06:01.833000Z
var-200604-0201 Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary c… 2024-07-23T22:05:29.066000Z
var-201201-0025 Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers … 2024-07-23T22:05:28.758000Z
var-201808-0957 Systems with microprocessors utilizing speculative execution and address translations may… 2024-07-23T22:05:21.889000Z
var-202203-1400 jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of servic… 2024-07-23T22:05:19.247000Z
var-201912-0640 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:05:19.907000Z
var-201904-1343 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:05:19.745000Z
var-201007-0949 WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… 2024-07-23T22:05:19.065000Z
var-201912-1856 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:04:56.028000Z
var-200904-0821 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products… 2024-07-23T22:04:56.133000Z
var-200603-0282 Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… 2024-07-23T22:04:24.723000Z
var-201912-0509 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T22:03:53.293000Z
var-200806-0575 SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and … 2024-07-23T22:03:53.151000Z
var-200703-0024 Unspecified vulnerability in the authentication feature for DirectoryService (DS Plug-Ins… 2024-07-23T22:03:53.866000Z
var-202005-1054 dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by d… 2024-07-23T22:03:49.580000Z
ID Description Published Updated
jvndb-2025-002790 Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers 2025-04-02T15:05+09:00 2025-04-02T15:05+09:00
jvndb-2025-000023 WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization 2025-04-01T14:20+09:00 2025-04-01T14:20+09:00
jvndb-2024-003016 Multiple vulnerabilities in home gateway HGW BL1500HM 2024-03-25T17:28+09:00 2025-03-28T12:01+09:00
jvndb-2025-000018 Multiple vulnerabilities in home gateway HGW-BL1500HM 2025-03-19T15:33+09:00 2025-03-28T11:48+09:00
jvndb-2025-000024 a-blog cms vulnerable to untrusted data deserialization 2025-03-28T10:46+09:00 2025-03-28T10:46+09:00
jvndb-2025-000021 Multiple vulnerabilities in PowerCMS 2025-03-26T18:13+09:00 2025-03-26T18:13+09:00
jvndb-2025-002592 Multiple vulnerabilities in CHOCO TEI WATCHER mini 2025-03-26T13:25+09:00 2025-03-26T13:25+09:00
jvndb-2025-000019 Multiple vulnerabilities in AssetView 2025-03-25T17:10+09:00 2025-03-25T17:10+09:00
jvndb-2025-000020 +F FS010M vulnerable to OS command injection 2025-03-18T15:01+09:00 2025-03-18T15:01+09:00
jvndb-2025-000017 hostapd vulnerable to improper processing of RADIUS packets 2025-03-12T14:19+09:00 2025-03-12T14:19+09:00
jvndb-2025-000016 Multiple vulnerabilities in RemoteView Agent (for Windows) 2025-03-06T14:27+09:00 2025-03-10T15:22+09:00
jvndb-2025-001898 Multiple vulnerabilities in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) 2025-03-04T14:56+09:00 2025-03-04T14:56+09:00
jvndb-2025-001605 "RoboForm Password Manager" App for Android vulnerable to authentication bypass using an alternate path or channel 2025-02-20T20:15+09:00 2025-02-20T20:15+09:00
jvndb-2025-000004 Multiple vulnerabilities in I-O DATA router UD-LT2 2025-01-22T13:55+09:00 2025-02-20T15:55+09:00
jvndb-2025-000014 Multiple cross-site scripting vulnerabilities in Movable Type 2025-02-19T16:19+09:00 2025-02-19T16:19+09:00
jvndb-2025-000015 RevoWorks SCVX and RevoWorks Browser vulnerable to incorrect resource transfer between spheres 2025-02-19T14:51+09:00 2025-02-19T14:51+09:00
jvndb-2025-001563 Out-of-bounds write vulnerability in FUJIFILM Business Innovation Corp. MFPs 2025-02-18T16:33+09:00 2025-02-18T16:33+09:00
jvndb-2025-001562 Out-of-bounds read vulnerability in OMRON CX-Programmer 2025-02-18T16:24+09:00 2025-02-18T16:24+09:00
jvndb-2024-000114 Multiple vulnerabilities in baserCMS 2024-10-25T15:07+09:00 2025-02-18T15:35+09:00
jvndb-2025-001548 Out-of-bounds read vulnerability in Cente middleware 2025-02-17T18:22+09:00 2025-02-17T18:22+09:00
jvndb-2025-000012 Multiple vulnerabilities in The LuxCal Web Calendar 2025-02-17T13:43+09:00 2025-02-17T13:43+09:00
jvndb-2025-000013 acmailer CGI and acmailer DB vulnerable to OS command injection 2025-02-14T16:39+09:00 2025-02-14T16:39+09:00
jvndb-2025-000002 Multiple vulnerabilities in NEC Aterm series (NV25-003) 2025-02-14T15:48+09:00 2025-02-14T15:48+09:00
jvndb-2023-002797 Multiple vulnerabilities in ELECOM and LOGITEC network devices 2023-08-15T11:54+09:00 2025-02-13T15:21+09:00
jvndb-2024-001061 ELECOM wireless LAN routers vulnerable to OS command injection 2024-01-24T17:16+09:00 2025-02-13T14:31+09:00
jvndb-2025-000011 Multiple vulnerabilities in FileMegane 2025-02-13T13:39+09:00 2025-02-13T13:39+09:00
jvndb-2025-000010 acmailer vulnerable to cross-site scripting 2025-02-12T15:05+09:00 2025-02-12T15:05+09:00
jvndb-2024-000078 Multiple vulnerabilities in ELECOM wireless LAN routers 2024-07-30T15:34+09:00 2025-02-12T14:34+09:00
jvndb-2025-001017 Multiple vulnerabilities in STEALTHONE D220/D340/D440 2025-02-06T18:27+09:00 2025-02-06T18:27+09:00
jvndb-2025-001018 Improper restriction of XML external entity reference (XXE) vulnerability in OMRON NB-Designer 2025-02-06T18:26+09:00 2025-02-06T18:26+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4275-1 Security update for the Linux Kernel (Live Patch 15 for SUSE Linux Enterprise 15 SP6) 2025-11-27T10:04:14Z 2025-11-27T10:04:14Z
suse-su-2025:4274-1 Security update for buildah 2025-11-27T08:13:05Z 2025-11-27T08:13:05Z
suse-su-2025:4273-1 Security update for rubygem-rack 2025-11-27T08:12:25Z 2025-11-27T08:12:25Z
suse-su-2025:4272-1 Security update for gnutls 2025-11-27T08:11:48Z 2025-11-27T08:11:48Z
suse-su-2025:4271-1 Security update for gnutls 2025-11-27T08:11:37Z 2025-11-27T08:11:37Z
suse-su-2025:4269-1 Security update for the Linux Kernel (Live Patch 12 for SUSE Linux Enterprise 15 SP6) 2025-11-26T21:10:56Z 2025-11-26T21:10:56Z
suse-su-2025:4268-1 Security update for the Linux Kernel (Live Patch 13 for SUSE Linux Enterprise 15 SP6) 2025-11-26T19:33:47Z 2025-11-26T19:33:47Z
suse-su-2025:4265-1 Security update for the Linux Kernel (Live Patch 10 for SUSE Linux Enterprise 15 SP6) 2025-11-26T19:33:40Z 2025-11-26T19:33:40Z
suse-su-2025:21147-1 Security update for the Linux Kernel 2025-11-26T15:59:00Z 2025-11-26T15:59:00Z
suse-su-2025:21080-1 Security update for the Linux Kernel 2025-11-26T15:59:00Z 2025-11-26T15:59:00Z
suse-su-2025:4264-1 Security update for ruby2.5 2025-11-26T15:52:44Z 2025-11-26T15:52:44Z
suse-su-2025:21180-1 Security update for the Linux Kernel 2025-11-26T15:35:38Z 2025-11-26T15:35:38Z
suse-su-2025:4262-1 Security update for the Linux Kernel (Live Patch 7 for SUSE Linux Enterprise 15 SP6) 2025-11-26T15:07:47Z 2025-11-26T15:07:47Z
suse-su-2025:4261-1 Security update for the Linux Kernel (Live Patch 6 for SUSE Linux Enterprise 15 SP6) 2025-11-26T15:07:28Z 2025-11-26T15:07:28Z
suse-su-2025:2169-1 Security update for yelp 2025-11-26T14:47:36Z 2025-11-26T14:47:36Z
suse-su-2025:21145-1 Security update for curl 2025-11-26T14:28:47Z 2025-11-26T14:28:47Z
suse-su-2025:21077-1 Security update for curl 2025-11-26T14:28:47Z 2025-11-26T14:28:47Z
suse-su-2025:21066-1 Security update for sssd 2025-11-26T14:26:51Z 2025-11-26T14:26:51Z
suse-su-2025:21065-1 Security update for unbound 2025-11-26T14:26:20Z 2025-11-26T14:26:20Z
suse-su-2025:4258-1 Security update for python312 2025-11-26T13:44:40Z 2025-11-26T13:44:40Z
suse-su-2025:4257-1 Security update for python311 2025-11-26T13:43:01Z 2025-11-26T13:43:01Z
suse-su-2025:4256-1 Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5) 2025-11-26T13:04:23Z 2025-11-26T13:04:23Z
suse-su-2025:4254-1 Security update for dpdk 2025-11-26T11:33:12Z 2025-11-26T11:33:12Z
suse-su-2025:4255-1 Security update for the Linux Kernel (Live Patch 23 for SUSE Linux Enterprise 15 SP5) 2025-11-26T09:35:19Z 2025-11-26T09:35:19Z
suse-su-2025:4247-1 Security update for sssd 2025-11-26T08:56:55Z 2025-11-26T08:56:55Z
suse-su-2025:4245-1 Security update for buildah 2025-11-26T08:39:12Z 2025-11-26T08:39:12Z
suse-su-2025:4244-1 Security update for amazon-ssm-agent 2025-11-26T08:38:47Z 2025-11-26T08:38:47Z
suse-su-2025:21144-1 Security update for mysql-connector-java 2025-11-26T08:13:19Z 2025-11-26T08:13:19Z
suse-su-2025:4243-1 Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) 2025-11-25T22:06:17Z 2025-11-25T22:06:17Z
suse-su-2025:4242-1 Security update for the Linux Kernel (Live Patch 45 for SUSE Linux Enterprise 15 SP4) 2025-11-25T21:11:35Z 2025-11-25T21:11:35Z
ID Description Published Updated
opensuse-su-2025:15714-1 libshibsp-lite12-3.5.1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15713-1 python315-3.15.0~a1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15712-1 python311-Django-5.2.8-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15711-1 opentofu-1.10.7-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15710-1 govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15709-1 google-osconfig-agent-20251028.00-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15708-1 python311-Django4-4.2.26-1.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15707-1 ghostscript-10.06.0-2.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15706-1 erlang-28.1.1-1.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15705-1 runc-1.3.3-1.1 on GA media 2025-11-05T00:00:00Z 2025-11-05T00:00:00Z
opensuse-su-2025:15704-1 zellij-0.43.1-2.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15703-1 kubecolor-0.5.3-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15702-1 kernel-devel-6.17.7-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15701-1 java-1_8_0-openjdk-1.8.0.472-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15700-1 OpenSMTPD-7.8.0p0-1.1 on GA media 2025-11-04T00:00:00Z 2025-11-04T00:00:00Z
opensuse-su-2025:15699-1 python311-djangorestframework-simplejwt-5.5.1-1.1 on GA media 2025-11-03T00:00:00Z 2025-11-03T00:00:00Z
opensuse-su-2025:15698-1 redis-8.2.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15697-1 kumactl-2.12.3-1.1 on GA media 2025-11-02T00:00:00Z 2025-11-02T00:00:00Z
opensuse-su-2025:15696-1 python311-starlette-0.49.1-1.1 on GA media 2025-11-01T00:00:00Z 2025-11-01T00:00:00Z
opensuse-su-2025:15695-1 govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media 2025-11-01T00:00:00Z 2025-11-01T00:00:00Z
opensuse-su-2025-20022-1 Security update for python-Django 2025-10-31T08:58:03Z 2025-10-31T08:58:03Z
opensuse-su-2025:16756-1 java-25-openj9-25.0.1.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16755-1 java-21-openj9-21.0.9.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16754-1 java-1_8_0-openj9-1.8.0.472-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16753-1 java-17-openj9-17.0.17.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16752-1 java-11-openj9-11.0.29.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:16751-1 gomuks-0.3.1-2.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:15694-1 java-25-openj9-25.0.1.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:15693-1 java-21-openj9-21.0.9.0-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
opensuse-su-2025:15692-1 java-1_8_0-openj9-1.8.0.472-1.1 on GA media 2025-10-31T00:00:00Z 2025-10-31T00:00:00Z
ID Description Published Updated
cnvd-2025-30724 Google Android信息泄露漏洞(CNVD-2025-30724) 2025-09-08 2025-12-16
cnvd-2025-30723 Google Android权限提升漏洞(CNVD-2025-30723) 2025-09-08 2025-12-16
cnvd-2025-30722 Google Android权限提升漏洞(CNVD-2025-30722) 2025-09-08 2025-12-16
cnvd-2025-30770 Tenda CH22缓冲区溢出漏洞(CNVD-2025-30770) 2025-12-12 2025-12-15
cnvd-2025-30751 Ivanti EPM越界写入漏洞(CNVD-2025-30751) 2025-01-23 2025-12-15
cnvd-2025-30750 Ivanti EPM越界写入漏洞(CNVD-2025-30750) 2025-01-23 2025-12-15
cnvd-2025-30749 Ivanti EPM越界写入漏洞(CNVD-2025-30749) 2025-01-23 2025-12-15
cnvd-2025-30748 Ivanti EPM越界写入漏洞(CNVD-2025-30748) 2025-01-23 2025-12-15
cnvd-2025-30747 Ivanti EPM越界写入漏洞 2025-01-23 2025-12-15
cnvd-2025-30746 Ivanti EPM代码问题漏洞 2025-01-23 2025-12-15
cnvd-2025-30745 Ivanti EPM权限提升漏洞 2025-01-23 2025-12-15
cnvd-2025-30744 Ivanti EPM绝对路径遍历漏洞(CNVD-2025-30744) 2025-01-23 2025-12-15
cnvd-2025-30743 Ivanti EPM代码执行漏洞 2025-01-23 2025-12-15
cnvd-2025-30742 Ivanti EPM绝对路径遍历漏洞 2025-01-23 2025-12-15
cnvd-2025-30741 WordPress Essential Widgets plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30740 WordPress Donation Thermometer plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30739 WordPress Debug Log Viewer plugin缺少授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30738 WordPress Chartify plugin跨站请求伪造漏洞 2025-12-12 2025-12-15
cnvd-2025-30737 WordPress Business Directory Plugin跨站请求伪造漏洞 2025-12-12 2025-12-15
cnvd-2025-30736 WordPress Basel plugin缺失授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30735 WordPress Animation Addons for Elementor plugin SQL注入漏洞 2025-12-12 2025-12-15
cnvd-2025-30734 WordPress Advanced FAQ Manager plugin跨站脚本漏洞(CNVD-2025-3073485) 2025-12-12 2025-12-15
cnvd-2025-30733 WordPress Advanced FAQ Manager plugin跨站脚本漏洞 2025-12-12 2025-12-15
cnvd-2025-30732 WordPress AdForest plugin缺失授权漏洞 2025-12-12 2025-12-15
cnvd-2025-30677 Google Android权限提升漏洞(CNVD-2025-30677) 2025-12-10 2025-12-15
cnvd-2025-30676 Tenda FH1202 fromAddressNat方法栈缓冲区溢出漏洞 2024-04-01 2025-12-15
cnvd-2025-30675 Tenda FH1202堆栈缓冲区溢出漏洞 2024-04-01 2025-12-15
cnvd-2025-30674 Tenda FH1205 schedStartTime参数堆栈缓冲区溢出漏洞 2024-04-03 2025-12-15
cnvd-2025-30673 Tenda FH1205 setSchedWifi方法堆栈缓冲区溢出漏洞 2024-04-03 2025-12-15
cnvd-2025-30672 Tenda FH1205 urls参数栈缓冲区溢出漏洞 2024-04-03 2025-12-15
ID Description Published Updated
certfr-2025-avi-1041 Vulnérabilité dans Synology ActiveProtect Agent 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
certfr-2025-avi-1040 Vulnérabilité dans Postfix 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
CERTFR-2025-AVI-1041 Vulnérabilité dans Synology ActiveProtect Agent 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
CERTFR-2025-AVI-1040 Vulnérabilité dans Postfix 2025-11-26T00:00:00.000000 2025-11-26T00:00:00.000000
certfr-2025-avi-1039 Vulnérabilité dans Kaspersky Security Center 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1038 Vulnérabilité dans les produits PrimX 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1037 Multiples vulnérabilités dans Progress MOVEit Transfer 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1039 Vulnérabilité dans Kaspersky Security Center 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1038 Vulnérabilité dans les produits PrimX 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
CERTFR-2025-AVI-1037 Multiples vulnérabilités dans Progress MOVEit Transfer 2025-11-25T00:00:00.000000 2025-11-25T00:00:00.000000
certfr-2025-avi-1036 Multiples vulnérabilités dans les produits VMware 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
certfr-2025-avi-1035 Multiples vulnérabilités dans les produits Synology 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
CERTFR-2025-AVI-1036 Multiples vulnérabilités dans les produits VMware 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
CERTFR-2025-AVI-1035 Multiples vulnérabilités dans les produits Synology 2025-11-24T00:00:00.000000 2025-11-24T00:00:00.000000
certfr-2025-avi-1034 Multiples vulnérabilités dans les produits IBM 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1033 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1032 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1031 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1030 Vulnérabilité dans Microsoft Visual Studio Code 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1034 Multiples vulnérabilités dans les produits IBM 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1033 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1032 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1031 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
CERTFR-2025-AVI-1030 Vulnérabilité dans Microsoft Visual Studio Code 2025-11-21T00:00:00.000000 2025-11-21T00:00:00.000000
certfr-2025-avi-1029 Vulnérabilité dans les produits Kaspersky 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1028 Vulnérabilité dans GnuTLS 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1027 Multiples vulnérabilités dans les produits SonicWall 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
certfr-2025-avi-1026 Multiples vulnérabilités dans Wireshark 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1029 Vulnérabilité dans les produits Kaspersky 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
CERTFR-2025-AVI-1028 Vulnérabilité dans GnuTLS 2025-11-20T00:00:00.000000 2025-11-20T00:00:00.000000
ID Description Published Updated
certfr-2021-ale-001 |MàJ] Vulnérabilité dans SonicWall SMA100 2021-02-02T00:00:00.000000 2021-05-12T00:00:00.000000
CERTFR-2021-ALE-005 Multiples vulnérabilités dans Microsoft DNS server 2021-03-12T00:00:00.000000 2021-05-12T00:00:00.000000
CERTFR-2021-ALE-003 [MàJ] Vulnérabilité dans VMware vCenter Server 2021-02-25T00:00:00.000000 2021-05-12T00:00:00.000000
CERTFR-2021-ALE-001 |MàJ] Vulnérabilité dans SonicWall SMA100 2021-02-02T00:00:00.000000 2021-05-12T00:00:00.000000
certfr-2021-ale-006 [MàJ] Vulnérabilité dans F5 BIG-IP 2021-03-22T00:00:00.000000 2021-04-15T00:00:00.000000
certfr-2020-ale-026 [MaJ] Présence de code malveillant dans SolarWinds Orion 2020-12-14T00:00:00.000000 2021-04-15T00:00:00.000000
CERTFR-2021-ALE-006 [MàJ] Vulnérabilité dans F5 BIG-IP 2021-03-22T00:00:00.000000 2021-04-15T00:00:00.000000
CERTFR-2020-ALE-026 [MaJ] Présence de code malveillant dans SolarWinds Orion 2020-12-14T00:00:00.000000 2021-04-15T00:00:00.000000
certfr-2021-ale-002 [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge 2021-02-05T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-021 Vulnérabilité dans Samba 2020-09-18T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-020 [MàJ] Vulnérabilité dans Microsoft Netlogon 2020-09-15T00:00:00.000000 2021-03-11T00:00:00.000000
CERTFR-2021-ALE-002 [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge 2021-02-05T00:00:00.000000 2021-03-11T00:00:00.000000
CERTFR-2020-ALE-021 Vulnérabilité dans Samba 2020-09-18T00:00:00.000000 2021-03-11T00:00:00.000000
CERTFR-2020-ALE-020 [MàJ] Vulnérabilité dans Microsoft Netlogon 2020-09-15T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-019 Recrudescence d'activité Emotet en France 2020-09-07T00:00:00.000000 2021-02-09T00:00:00.000000
CERTFR-2020-ALE-019 Recrudescence d'activité Emotet en France 2020-09-07T00:00:00.000000 2021-02-09T00:00:00.000000
certfr-2020-ale-025 Vulnérabilité dans Fortinet FortiOS SSL-VPN 2020-11-27T00:00:00.000000 2021-02-08T00:00:00.000000
CERTFR-2020-ALE-025 Vulnérabilité dans Fortinet FortiOS SSL-VPN 2020-11-27T00:00:00.000000 2021-02-08T00:00:00.000000
certfr-2020-ale-024 [MaJ] Vulnérabilité dans les produits VMware 2020-11-24T00:00:00.000000 2020-12-17T00:00:00.000000
certfr-2020-ale-022 [MàJ] Vulnérabilité dans Oracle Weblogic 2020-10-30T00:00:00.000000 2020-12-17T00:00:00.000000
CERTFR-2020-ALE-024 [MaJ] Vulnérabilité dans les produits VMware 2020-11-24T00:00:00.000000 2020-12-17T00:00:00.000000
CERTFR-2020-ALE-022 [MàJ] Vulnérabilité dans Oracle Weblogic 2020-10-30T00:00:00.000000 2020-12-17T00:00:00.000000
certfr-2020-ale-023 Multiples vulnérabilités dans Google Chrome 2020-11-12T00:00:00.000000 2020-12-04T00:00:00.000000
CERTFR-2020-ALE-023 Multiples vulnérabilités dans Google Chrome 2020-11-12T00:00:00.000000 2020-12-04T00:00:00.000000
certfr-2020-ale-018 Vulnérabilité dans Cisco ASA et FTD 2020-07-28T00:00:00.000000 2020-11-05T00:00:00.000000
CERTFR-2020-ALE-018 Vulnérabilité dans Cisco ASA et FTD 2020-07-28T00:00:00.000000 2020-11-05T00:00:00.000000
certfr-2020-ale-017 Multiples vulnérabilités dans SAP Netweaver AS JAVA 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
certfr-2020-ale-016 Vulnérabilité dans Microsoft Domain Name System (DNS) Server 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
CERTFR-2020-ALE-017 Multiples vulnérabilités dans SAP Netweaver AS JAVA 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
CERTFR-2020-ALE-016 Vulnérabilité dans Microsoft Domain Name System (DNS) Server 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated