Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-qjh4-q658-mm3f | The Attachments Handler plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via UR… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-mx97-2p44-ggx5 | After a recent bug fix to correctly handle CR+LF (Windows and DOS) End-of-Record (EOR) characters i… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-m7fj-2j75-9gxc | The WP Hallo Welt plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-j286-265p-82mw | The F70 Lead Document Download plugin for WordPress is vulnerable to unauthorized access of data du… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-hrr7-r63m-3gxm | The Responsive and Swipe slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting v… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-gmgj-54ww-gq69 | The "Amazon affiliate lite Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scriptin… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-cp3x-724f-hp6p | The WP DB Booster plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-9j57-94x6-9cw9 | The File Uploader for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-78xx-mv96-jm4q | The Pure WC Variation Swatches WordPress plugin through 1.1.7 does not have an authorization check … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-6rh8-97r4-x53p | The Amazon affiliate lite Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery i… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-55hr-5663-hmcc | The Overstock Affiliate Links plugin for WordPress is vulnerable to Reflected Cross-Site Scripting … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-2p3v-w39c-p52w | The Pretty Google Calendar plugin for WordPress is vulnerable to unauthorized access of data due to… | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-226h-cxv5-p8qg | The Quran Gateway plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T06:30:12Z | 2025-12-20T06:30:12Z |
| ghsa-895x-rfqp-jh5c | Keycloak does not invalidate offline sessions when the offline_access scope is removed | 2025-10-23T15:30:34Z | 2025-12-20T05:48:24Z |
| ghsa-xmcw-mv9p-7pq2 | Duplicate Advisory: Keycloak error_description injection on error pages that can trigger phishing attacks | 2025-09-05T21:32:38Z | 2025-12-20T05:46:57Z |
| ghsa-5j53-63w8-8625 | FastAPI Users Vulnerable to 1-click Account Takeover in Apps Using FastAPI SSO | 2025-12-19T21:10:40Z | 2025-12-20T05:46:19Z |
| ghsa-hxf5-99xg-86hw | cap-std doesn't fully sandbox all the Windows device filenames | 2024-11-05T22:19:59Z | 2025-12-20T05:46:02Z |
| ghsa-xrqc-7xgx-c9vh | RCE via ZipSlip and symbolic links in argoproj/argo-workflows | 2025-12-09T17:17:22Z | 2025-12-20T05:44:32Z |
| ghsa-7m9g-pmxf-m9m8 | Duplicate Advisory: Keycloak allows Binding to an Unrestricted IP Address | 2025-11-13T18:31:05Z | 2025-12-20T05:40:50Z |
| ghsa-rg35-5v25-mqvp | Keycloak vulnerable to session takeovers due to reuse of session identifiers | 2025-10-28T15:30:43Z | 2025-12-20T05:40:24Z |
| ghsa-c6cm-5gc7-c3f4 | Duplicate Advisory: Keycloak allows access to admin path through flaw | 2025-10-28T06:31:05Z | 2025-12-20T05:38:46Z |
| ghsa-2xgq-q749-89fq | AWS SDK for Ruby's S3 Encryption Client has a Key Commitment Issue | 2025-12-18T18:51:50Z | 2025-12-20T05:35:01Z |
| ghsa-3p2m-574v-v257 | Liferay Portal Vulnerable to Cross-Site Scripting | 2025-08-18T21:31:18Z | 2025-12-20T05:34:13Z |
| ghsa-p75g-cxfj-7wrx | Pebble has Arbitrary Local File Inclusion (LFI) Vulnerability via `include` macro | 2025-02-28T19:45:03Z | 2025-12-20T05:32:46Z |
| ghsa-v6xr-v2qg-h22h | Liferay Portal Vulnerable to Insecure Direct Object Reference | 2025-08-18T15:30:32Z | 2025-12-20T05:31:50Z |
| ghsa-x8cp-jf6f-r4xh | AWS SDK for PHP's S3 Encryption Client has a Key Commitment Issue | 2025-12-18T18:52:34Z | 2025-12-20T05:31:02Z |
| ghsa-f67q-wr6w-23jq | Boa has an uncaught exception when transitioning the state of `AsyncGenerator` objects | 2024-08-14T20:49:51Z | 2025-12-20T05:28:05Z |
| ghsa-8vcg-cfxj-p5m3 | Weblate is vulnerable to RCE through Git config file overwrite | 2025-12-18T23:20:35Z | 2025-12-20T05:26:41Z |
| ghsa-g925-f788-4jh7 | Weblate has an arbitrary file read via symbolic links | 2025-12-18T22:58:56Z | 2025-12-20T05:26:24Z |
| ghsa-xp26-p53h-6h2p | Improper Neutralization of Input During Web Page Generation in LXML | 2022-05-13T01:13:21Z | 2025-12-20T05:24:54Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-7195 | 5.2 (v3.1) | Operator-sdk: privilege escalation due to incorrect pe… |
Red Hat |
Compliance Operator 1 |
2025-08-07T19:05:08.756Z | 2025-12-20T06:37:32.183Z |
| cve-2025-13619 | Flex Store Users <= 1.1.0 - Unauthenticated Privilege … |
CMSSuperHeroes |
Flex Store Users |
2025-12-20T06:22:02.869Z | 2025-12-20T06:22:02.869Z | |
| cve-2025-12820 | N/A | Pure WC Variation Swatches <= 1.1.7 - Unauthenticated … |
Unknown |
Pure WC Variation Swatches |
2025-12-20T06:00:08.473Z | 2025-12-20T06:00:08.473Z |
| cve-2024-49587 | 9.1 (v3.1) | Glutton V1 endpoints missing authentication |
Palantir |
com.palantir.gotham:glutton |
2025-12-19T16:33:22.971Z | 2025-12-20T04:56:43.839Z |
| cve-2025-14861 | N/A | Memory safety bugs fixed in Firefox 146.0.1 |
Mozilla |
Firefox |
2025-12-18T14:21:14.680Z | 2025-12-20T04:56:38.874Z |
| cve-2025-64663 | 9.9 (v3.1) | Custom Question Answering Elevation of Privilege Vulne… |
Microsoft |
Azure Cognitive Service for Language |
2025-12-18T22:02:05.377Z | 2025-12-20T04:56:34.876Z |
| cve-2025-66524 | 7.5 (v4.0) | Apache NiFi: Deserialization of Untrusted Data in GetA… |
Apache Software Foundation |
Apache NiFi |
2025-12-19T09:24:40.687Z | 2025-12-20T04:56:30.538Z |
| cve-2025-64676 | 7.2 (v3.1) | Microsoft Purview eDiscovery Remote Code Execution Vul… |
Microsoft |
Microsoft Purview |
2025-12-18T22:02:07.323Z | 2025-12-20T04:56:26.040Z |
| cve-2025-65041 | 10 (v3.1) | Microsoft Partner Center Elevation of Privilege Vulner… |
Microsoft |
Microsoft Partner Center |
2025-12-18T22:02:06.021Z | 2025-12-20T04:56:21.519Z |
| cve-2025-65037 | 10 (v3.1) | Azure Container Apps Remote Code Execution Vulnerability |
Microsoft |
Azure Container Apps |
2025-12-18T22:02:06.737Z | 2025-12-20T04:56:17.325Z |
| cve-2025-14733 | 9.3 (v4.0) | WatchGuard Firebox iked Out of Bounds Write Vulnerability |
WatchGuard |
Fireware OS |
2025-12-19T00:01:55.722Z | 2025-12-20T04:56:12.260Z |
| cve-2013-3993 | N/A | IBM InfoSphere BigInsights before 2.1.0.3 allows … |
n/a |
n/a |
2014-07-07T10:00:00.000Z | 2025-12-20T04:56:07.295Z |
| cve-2021-42287 | 7.5 (v3.1) | Active Directory Domain Services Elevation of Privileg… |
Microsoft |
Windows Server 2019 |
2021-11-10T00:47:20.000Z | 2025-12-20T04:56:02.522Z |
| cve-2020-9819 | N/A | A memory consumption issue was addressed with imp… |
Apple |
iOS |
2020-06-09T16:12:28.000Z | 2025-12-20T04:55:57.815Z |
| cve-2020-9818 | N/A | An out-of-bounds write issue was addressed with i… |
Apple |
iOS |
2020-06-09T16:12:39.000Z | 2025-12-20T04:55:53.124Z |
| cve-2019-6223 | N/A | A logic issue existed in the handling of Group Fa… |
Apple |
iOS |
2019-03-05T16:00:00.000Z | 2025-12-20T04:55:48.072Z |
| cve-2024-4761 | N/A | Out of bounds write in V8 in Google Chrome prior … |
Google |
Chrome |
2024-05-14T02:09:53.698Z | 2025-12-20T04:55:29.135Z |
| cve-2023-33538 | N/A | TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL… |
n/a |
n/a |
2023-06-07T00:00:00.000Z | 2025-12-20T04:55:28.389Z |
| cve-2025-13365 | WP Hallo Welt <= 1.4. - Cross-Site Request Forgery to … |
tikolan |
WP Hallo Welt |
2025-12-20T03:20:25.202Z | 2025-12-20T03:20:25.202Z | |
| cve-2025-12581 | Attachments Handler <= 1.1.7 - Reflected Cross-Site Sc… |
kaizencoders |
Attachments Handler |
2025-12-20T03:20:24.828Z | 2025-12-20T03:20:24.828Z | |
| cve-2025-13329 | File Uploader for WooCommerce <= 1.0.3 - Unauthenticat… |
snowray |
File Uploader for WooCommerce |
2025-12-20T03:20:24.442Z | 2025-12-20T03:20:24.442Z | |
| cve-2025-14168 | WP DB Booster <= 1.0.1 - Cross-Site Request Forgery to… |
wpmaniax |
WP DB Booster |
2025-12-20T03:20:24.069Z | 2025-12-20T03:20:24.069Z | |
| cve-2025-13624 | Overstock Affiliate Links <= 1.1 - Reflected Cross-Sit… |
travishoki |
Overstock Affiliate Links |
2025-12-20T03:20:23.670Z | 2025-12-20T03:20:23.670Z | |
| cve-2025-14633 | F70 Lead Document Download <= 1.4.4 - Missing Authoriz… |
niao70 |
F70 Lead Document Download |
2025-12-20T03:20:23.217Z | 2025-12-20T03:20:23.217Z | |
| cve-2025-14721 | Responsive and Swipe slider <= 1.0.2 - Authenticated (… |
mansoormunib |
RESPONSIVE AND SWIPE SLIDER! |
2025-12-20T03:20:22.828Z | 2025-12-20T03:20:22.828Z | |
| cve-2025-12898 | Pretty Google Calendar <= 2.0.0 - Missing Authorizatio… |
lbell |
Pretty Google Calendar |
2025-12-20T03:20:22.435Z | 2025-12-20T03:20:22.435Z | |
| cve-2025-14734 | Amazon affiliate lite Plugin <= 1.0.0 - Cross-Site Req… |
nestornoe |
Amazon affiliate lite Plugin |
2025-12-20T03:20:22.035Z | 2025-12-20T03:20:22.035Z | |
| cve-2025-14164 | Quran Gateway <= 1.5 - Cross-Site Request Forgery to S… |
edckwt |
Quran Gateway |
2025-12-20T03:20:21.632Z | 2025-12-20T03:20:21.632Z | |
| cve-2025-14735 | Amazon affiliate lite Plugin <= 1.0.0 - Authenticated … |
nestornoe |
Amazon affiliate lite Plugin |
2025-12-20T03:20:21.048Z | 2025-12-20T03:20:21.048Z | |
| cve-2025-14591 | 5.3 (v4.0) | PII Leak Due to Change in EOR Handling |
Perforce |
Delphix Continuous Compliance |
2025-12-20T03:04:21.183Z | 2025-12-20T03:16:12.195Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-12820 | N/A | Pure WC Variation Swatches <= 1.1.7 - Unauthenticated … |
Unknown |
Pure WC Variation Swatches |
2025-12-20T06:00:08.473Z | 2025-12-20T06:00:08.473Z |
| cve-2025-14735 | Amazon affiliate lite Plugin <= 1.0.0 - Authenticated … |
nestornoe |
Amazon affiliate lite Plugin |
2025-12-20T03:20:21.048Z | 2025-12-20T03:20:21.048Z | |
| cve-2025-14734 | Amazon affiliate lite Plugin <= 1.0.0 - Cross-Site Req… |
nestornoe |
Amazon affiliate lite Plugin |
2025-12-20T03:20:22.035Z | 2025-12-20T03:20:22.035Z | |
| cve-2025-14721 | Responsive and Swipe slider <= 1.0.2 - Authenticated (… |
mansoormunib |
RESPONSIVE AND SWIPE SLIDER! |
2025-12-20T03:20:22.828Z | 2025-12-20T03:20:22.828Z | |
| cve-2025-14633 | F70 Lead Document Download <= 1.4.4 - Missing Authoriz… |
niao70 |
F70 Lead Document Download |
2025-12-20T03:20:23.217Z | 2025-12-20T03:20:23.217Z | |
| cve-2025-14591 | 5.3 (v4.0) | PII Leak Due to Change in EOR Handling |
Perforce |
Delphix Continuous Compliance |
2025-12-20T03:04:21.183Z | 2025-12-20T03:16:12.195Z |
| cve-2025-14168 | WP DB Booster <= 1.0.1 - Cross-Site Request Forgery to… |
wpmaniax |
WP DB Booster |
2025-12-20T03:20:24.069Z | 2025-12-20T03:20:24.069Z | |
| cve-2025-14164 | Quran Gateway <= 1.5 - Cross-Site Request Forgery to S… |
edckwt |
Quran Gateway |
2025-12-20T03:20:21.632Z | 2025-12-20T03:20:21.632Z | |
| cve-2025-13624 | Overstock Affiliate Links <= 1.1 - Reflected Cross-Sit… |
travishoki |
Overstock Affiliate Links |
2025-12-20T03:20:23.670Z | 2025-12-20T03:20:23.670Z | |
| cve-2025-13365 | WP Hallo Welt <= 1.4. - Cross-Site Request Forgery to … |
tikolan |
WP Hallo Welt |
2025-12-20T03:20:25.202Z | 2025-12-20T03:20:25.202Z | |
| cve-2025-13329 | File Uploader for WooCommerce <= 1.0.3 - Unauthenticat… |
snowray |
File Uploader for WooCommerce |
2025-12-20T03:20:24.442Z | 2025-12-20T03:20:24.442Z | |
| cve-2025-12898 | Pretty Google Calendar <= 2.0.0 - Missing Authorizatio… |
lbell |
Pretty Google Calendar |
2025-12-20T03:20:22.435Z | 2025-12-20T03:20:22.435Z | |
| cve-2025-12581 | Attachments Handler <= 1.1.7 - Reflected Cross-Site Sc… |
kaizencoders |
Attachments Handler |
2025-12-20T03:20:24.828Z | 2025-12-20T03:20:24.828Z | |
| cve-2025-8065 | 7.1 (v4.0) | Buffer Overflow in ONVIF XML Parser on Tapo C200 |
TP-Link Systems Inc. |
Tapo C200 V3 |
2025-12-20T00:41:56.823Z | 2025-12-20T00:41:56.823Z |
| cve-2025-14300 | 8.7 (v4.0) | Unauthenticated Access to connectAP API Endpoint on Ta… |
TP-Link Systems Inc. |
Tapo C200 V3 |
2025-12-20T00:43:39.476Z | 2025-12-20T00:43:39.476Z |
| cve-2025-14299 | 7.1 (v4.0) | Improper Content-Length Validation in HTTPS Requests o… |
TP-Link Systems Inc. |
Tapo C200 V3 |
2025-12-20T00:42:43.806Z | 2025-12-20T00:42:43.806Z |
| cve-2025-68613 | n8n Vulnerable to Remote Code Execution via Expression… |
n8n-io |
n8n |
2025-12-19T22:23:47.777Z | 2025-12-19T22:23:47.777Z | |
| cve-2012-10018 | Mapplic Lite and Mapplic <= (Various Versions) - Serve… |
sekler |
Mapplic Lite |
2024-10-16T06:43:33.160Z | 2024-10-16T18:05:36.335Z | |
| cve-2015-10147 | Easy Testimonial Slider and Form <= 1.0.2 - Authentica… |
nik00726 |
Easy Testimonial Slider and Form |
2025-10-29T09:27:57.650Z | 2025-10-29T13:54:08.317Z | |
| cve-2025-63390 | N/A | An authentication bypass vulnerability exists in … |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T21:27:10.654Z |
| cve-2025-63388 | N/A | A Cross-Origin Resource Sharing (CORS) misconfigu… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T21:29:11.310Z |
| cve-2025-63386 | N/A | A Cross-Origin Resource Sharing (CORS) misconfigu… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T21:24:32.281Z |
| cve-2025-59529 | simple protocol server ignores accepts unlimited conne… |
avahi |
avahi |
2025-12-18T20:25:31.499Z | 2025-12-19T22:04:36.268Z | |
| cve-2025-12110 | 5.4 (v3.1) | Keycloak: org.keycloak:keycloak-services: user can ref… |
Keycloak |
keycloak |
2025-10-23T14:19:24.752Z | 2025-12-19T21:46:32.579Z |
| cve-2025-10044 | 4.3 (v3.1) | Keycloak: keycloak error_description injection on erro… |
Keycloak |
keycloak |
2025-09-05T19:59:04.454Z | 2025-12-19T21:46:30.461Z |
| cve-2015-10146 | Thumbnail Slider With Lightbox <= 1.0.4 - Authenticate… |
nik00726 |
Thumbnail Slider With Lightbox |
2025-10-29T09:27:56.750Z | 2025-10-29T14:05:43.855Z | |
| cve-2025-8427 | Beaver Builder Plugin (Starter Version) <= 2.9.2.1 - A… |
The Beaver Builder Team |
Beaver Builder Plugin (Starter Version) |
2025-10-23T12:32:32.028Z | 2025-10-23T13:40:34.247Z | |
| cve-2017-20208 | RegistrationMagic - Custom Registration Forms <= 3.7.9… |
metagauss |
RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login |
2025-10-18T03:33:25.276Z | 2025-10-20T16:00:28.088Z | |
| cve-2025-68481 | FastAPI Users Vulnerable to 1-click Account Takeover i… |
fastapi-users |
fastapi-users |
2025-12-19T20:14:07.636Z | 2025-12-19T20:40:18.988Z | |
| cve-2025-63665 | N/A | An issue in GT Edge AI Platform Versions before v… |
n/a |
n/a |
2025-12-19T00:00:00.000Z | 2025-12-19T20:33:29.302Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14735 | The "Amazon affiliate lite Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scriptin… | 2025-12-20T04:16:08.613 | 2025-12-20T04:16:08.613 |
| fkie_cve-2025-14734 | The Amazon affiliate lite Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery i… | 2025-12-20T04:16:08.457 | 2025-12-20T04:16:08.457 |
| fkie_cve-2025-14721 | The Responsive and Swipe slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting v… | 2025-12-20T04:16:08.300 | 2025-12-20T04:16:08.300 |
| fkie_cve-2025-14633 | The F70 Lead Document Download plugin for WordPress is vulnerable to unauthorized access of data du… | 2025-12-20T04:16:08.140 | 2025-12-20T04:16:08.140 |
| fkie_cve-2025-14591 | After a recent bug fix to correctly handle CR+LF (Windows and DOS) End-of-Record (EOR) characters i… | 2025-12-20T04:16:08.017 | 2025-12-20T04:16:08.017 |
| fkie_cve-2025-14168 | The WP DB Booster plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T04:16:07.840 | 2025-12-20T04:16:07.840 |
| fkie_cve-2025-14164 | The Quran Gateway plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T04:16:07.687 | 2025-12-20T04:16:07.687 |
| fkie_cve-2025-13624 | The Overstock Affiliate Links plugin for WordPress is vulnerable to Reflected Cross-Site Scripting … | 2025-12-20T04:16:07.527 | 2025-12-20T04:16:07.527 |
| fkie_cve-2025-13365 | The WP Hallo Welt plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions … | 2025-12-20T04:16:07.367 | 2025-12-20T04:16:07.367 |
| fkie_cve-2025-13329 | The File Uploader for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due … | 2025-12-20T04:16:07.207 | 2025-12-20T04:16:07.207 |
| fkie_cve-2025-12898 | The Pretty Google Calendar plugin for WordPress is vulnerable to unauthorized access of data due to… | 2025-12-20T04:16:07.043 | 2025-12-20T04:16:07.043 |
| fkie_cve-2025-12581 | The Attachments Handler plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via UR… | 2025-12-20T04:16:06.093 | 2025-12-20T04:16:06.093 |
| fkie_cve-2025-8065 | A buffer overflow vulnerability exists in the ONVIF XML parser of Tapo C200 V3. An unauthenticated … | 2025-12-20T01:16:05.410 | 2025-12-20T01:16:05.410 |
| fkie_cve-2025-14300 | The HTTPS service on Tapo C200 V3 exposes a connectAP interface without proper authentication. An u… | 2025-12-20T01:16:03.133 | 2025-12-20T01:16:03.133 |
| fkie_cve-2025-14299 | The HTTPS server on Tapo C200 V3 does not properly validate the Content-Length header, which can le… | 2025-12-20T01:16:02.670 | 2025-12-20T01:16:02.670 |
| fkie_cve-2025-68613 | n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.1… | 2025-12-19T23:15:52.083 | 2025-12-19T23:15:52.083 |
| fkie_cve-2012-10018 | The Mapplic and Mapplic Lite plugins for WordPress are vulnerable to Server-Side Request Forgery in… | 2024-10-16T07:15:03.920 | 2025-12-19T22:17:04.507 |
| fkie_cve-2015-10147 | The Easy Testimonial Slider and Form plugin for WordPress is vulnerable to SQL Injection via the 'i… | 2025-10-29T10:15:36.587 | 2025-12-19T22:16:04.047 |
| fkie_cve-2025-63390 | An authentication bypass vulnerability exists in AnythingLLM v1.8.5 in via the /api/workspaces endp… | 2025-12-18T16:15:54.867 | 2025-12-19T22:15:52.180 |
| fkie_cve-2025-63388 | A Cross-Origin Resource Sharing (CORS) misconfiguration vulnerability exists in Dify v1.9.1 in the … | 2025-12-18T16:15:54.650 | 2025-12-19T22:15:51.980 |
| fkie_cve-2025-63386 | A Cross-Origin Resource Sharing (CORS) misconfiguration vulnerability exists in Dify v1.9.1 in the … | 2025-12-18T16:15:54.533 | 2025-12-19T22:15:51.787 |
| fkie_cve-2025-59529 | Avahi is a system which facilitates service discovery on a local network via the mDNS/DNS-SD protoc… | 2025-12-18T21:15:53.637 | 2025-12-19T22:15:51.283 |
| fkie_cve-2025-12110 | A flaw was found in Keycloak. An offline session continues to be valid when the offline_access scop… | 2025-10-23T15:15:32.890 | 2025-12-19T22:15:51.060 |
| fkie_cve-2025-10044 | A flaw was found in Keycloak. Keycloak’s account console and other pages accept arbitrary text in t… | 2025-09-05T20:15:34.430 | 2025-12-19T22:15:50.230 |
| fkie_cve-2015-10146 | The Thumbnail Slider With Lightbox plugin for WordPress is vulnerable to SQL Injection via the 'id'… | 2025-10-29T10:15:35.383 | 2025-12-19T22:15:48.137 |
| fkie_cve-2025-8427 | The Beaver Builder Plugin (Starter Version) plugin for WordPress is vulnerable to Stored Cross-Site… | 2025-10-23T13:15:46.113 | 2025-12-19T22:15:32.730 |
| fkie_cve-2017-20208 | The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugi… | 2025-10-18T04:15:59.477 | 2025-12-19T22:15:11.043 |
| fkie_cve-2025-68481 | FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI… | 2025-12-19T21:15:54.823 | 2025-12-19T21:15:54.823 |
| fkie_cve-2025-63665 | An issue in GT Edge AI Platform Versions before v2.0.10-dev allows attackers to execute arbitrary c… | 2025-12-19T17:15:52.963 | 2025-12-19T21:15:54.380 |
| fkie_cve-2025-14860 | Use-after-free in the Disability Access APIs component. This vulnerability affects Firefox < 146.0.1. | 2025-12-18T15:15:53.057 | 2025-12-19T21:15:53.723 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-85 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-16T15:05:59.978434Z |
| pysec-2024-84 | Deserialization of untrusted data can occur in versions 23.10.3.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-16T15:05:59.815196Z |
| pysec-2024-83 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-16T15:05:59.652331Z |
| pysec-2024-82 | Deserialization of untrusted data can occur in versions 23.3.2.0 and newer of the MindsDB… | mindsdb | 2024-09-12T13:15:00Z | 2025-12-16T15:05:59.488172Z |
| pysec-2023-278 | MindsDB connects artificial intelligence models to real time data. Versions prior to 23.1… | mindsdb | 2023-12-11T21:15:00Z | 2025-12-16T15:05:59.273145Z |
| pysec-2025-52 | gateway_proxy_handler in MLflow before 3.1.0 lacks gateway_path validation. | mlflow | 2025-06-23T15:15:29Z | 2025-12-05T13:25:55.146081Z |
| pysec-2020-220 | A flaw was found in Ansible Base when using the aws_ssm connection plugin as garbage coll… | ansible | 2020-10-05T14:15:00Z | 2025-10-31T04:43:53.616247Z |
| pysec-2025-72 | The `num2words` project was compromised via a phishing attack and two new versions were u… | num2words | 2025-07-31T14:34:47+00:00 | |
| pysec-2025-71 | Cadwyn creates production-ready community-driven modern Stripe-like API versioning in Fas… | cadwyn | 2025-07-21T21:15:25+00:00 | 2025-07-23T15:24:03.825615+00:00 |
| pysec-2025-70 | A Server-Side Request Forgery (SSRF) vulnerability exists in the RequestsToolkit componen… | langchain-community | 2025-06-23T21:15:25+00:00 | 2025-07-16T21:23:40.211079+00:00 |
| pysec-2024-259 | In PyTorch <=2.4.1, the RemoteModule has Deserialization RCE. NOTE: this is disputed by m… | torch | 2024-10-29T21:15:04+00:00 | 2025-07-16T03:09:57.748865+00:00 |
| pysec-2024-258 | In scrapy/scrapy, an issue was identified where the Authorization header is not removed d… | scrapy | 2024-05-20T08:15:08+00:00 | 2025-07-15T17:37:50.051730+00:00 |
| pysec-2025-69 | In Roundup before 2.5.0, XSS can occur via interaction between URLs and issue tracker tem… | roundup | 2025-07-13T20:15:25+00:00 | 2025-07-13T21:23:01.161315+00:00 |
| pysec-2025-68 | A vulnerability, which was classified as critical, has been found in Upsonic up to 0.55.6… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.449399+00:00 |
| pysec-2025-67 | A vulnerability classified as critical was found in Upsonic up to 0.55.6. This vulnerabil… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.385619+00:00 |
| pysec-2025-66 | Improper privilege management in a REST interface allowed registered users to access unau… | streampipes | 2025-03-03T11:15:11+00:00 | 2025-07-08T15:23:46.628375+00:00 |
| pysec-2025-65 | A path traversal vulnerability exists in run-llama/llama_index versions 0.12.27 through 0… | llama-index | 2025-07-07T13:15:28+00:00 | 2025-07-07T15:23:42.730681+00:00 |
| pysec-2025-61 | Pillow is a Python imaging library. In versions 11.2.0 to before 11.3.0, there is a heap … | pillow | 2025-07-01T19:15:27Z | 2025-07-07T14:12:46.226030Z |
| pysec-2025-64 | A vulnerability classified as critical has been found in themanojdesai python-a2a up to 0… | python-a2a | 2025-06-17T07:15:18+00:00 | 2025-07-02T21:23:13.806273+00:00 |
| pysec-2025-63 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Whe… | vllm | 2025-03-19T16:15:32+00:00 | 2025-07-01T23:22:49.176005+00:00 |
| pysec-2025-62 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Mal… | vllm | 2025-02-07T20:15:34+00:00 | 2025-07-01T23:22:49.083695+00:00 |
| pysec-2025-60 | Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Inform… | apache-iotdb | 2025-05-14T11:16:28+00:00 | 2025-07-01T21:22:47.232036+00:00 |
| pysec-2025-59 | Remote Code Execution with untrusted URI of UDF vulnerability in Apache IoTDB. The attack… | apache-iotdb | 2025-05-14T11:15:47+00:00 | 2025-07-01T21:22:47.177405+00:00 |
| pysec-2024-257 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-03-22T23:15:07+00:00 | 2025-06-30T15:23:50.085549+00:00 |
| pysec-2025-58 | vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py impl… | vllm | 2025-01-27T18:15:41+00:00 | 2025-06-27T21:22:36.583615+00:00 |
| pysec-2025-57 | A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthent… | zenml | 2025-03-20T10:15:48+00:00 | 2025-06-27T17:22:55.175431+00:00 |
| pysec-2025-56 | OctoPrint provides a web interface for controlling consumer 3D printers. In versions up t… | octoprint | 2025-04-22T18:15:59+00:00 | 2025-06-27T17:22:53.513680+00:00 |
| pysec-2024-256 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-12-03T16:15:24+00:00 | 2025-06-27T17:22:53.325430+00:00 |
| pysec-2025-55 | vLLM is an inference and serving engine for large language models (LLMs). Version 0.8.0 u… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.407481+00:00 |
| pysec-2025-54 | vLLM is an inference and serving engine for large language models (LLMs). In versions 0.8… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.319321+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33884 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.534455Z |
| gsd-2024-33901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.525896Z |
| gsd-2024-33887 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.503613Z |
| gsd-2024-33895 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.493081Z |
| gsd-2024-33894 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.488420Z |
| gsd-2024-33902 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.486429Z |
| gsd-2024-33888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.468423Z |
| gsd-2024-33885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.441746Z |
| gsd-2024-33891 | Delinea Secret Server before 11.7.000001 allows attackers to bypass authentication via th… | 2024-04-29T05:02:07.412035Z |
| gsd-2024-33899 | RARLAB WinRAR before 7.00, on Linux and UNIX platforms, allows attackers to spoof the scr… | 2024-04-29T05:02:07.400574Z |
| gsd-2024-33889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.392587Z |
| gsd-2024-33893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.381761Z |
| gsd-2024-33892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.378170Z |
| gsd-2024-33890 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.344384Z |
| gsd-2024-33896 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.313250Z |
| gsd-2024-33903 | In CARLA through 0.9.15.2, the collision sensor mishandles some situations involving pede… | 2024-04-29T05:02:07.295775Z |
| gsd-2024-33900 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.290639Z |
| gsd-2024-33898 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.287632Z |
| gsd-2024-33886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.287167Z |
| gsd-2024-33897 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.283756Z |
| gsd-2024-33883 | The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certa… | 2024-04-29T05:02:07.271727Z |
| gsd-2024-4303 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.716348Z |
| gsd-2024-4300 | E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remo… | 2024-04-29T05:02:05.715239Z |
| gsd-2024-4297 | The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherlo… | 2024-04-29T05:02:05.700888Z |
| gsd-2024-4301 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.678292Z |
| gsd-2024-4296 | The account management interface of HGiga iSherlock (including MailSherlock, SpamSherlock… | 2024-04-29T05:02:05.621428Z |
| gsd-2024-4299 | The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSheroc… | 2024-04-29T05:02:05.606402Z |
| gsd-2024-4302 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.603637Z |
| gsd-2024-4298 | The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, Audit… | 2024-04-29T05:02:05.598531Z |
| gsd-2024-33876 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.990196Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192678 | Malicious code in jest-stable (npm) | 2025-12-19T21:32:30Z | 2025-12-19T21:32:30Z |
| mal-2025-192677 | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-19T21:08:28Z |
| mal-2025-192606 | Malicious code in sarumaan_a (npm) | 2025-12-18T11:16:23Z | 2025-12-19T21:08:28Z |
| mal-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-19T20:55:40Z |
| mal-0000-ossf-package-analysis-094704394ab9df6c | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-19T20:30:42Z |
| mal-2025-192390 | Malicious code in libxmljs2woter (npm) | 2025-12-09T14:46:17Z | 2025-12-19T16:25:56Z |
| mal-2025-192450 | Malicious code in fadafas3 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T16:25:55Z |
| mal-2025-192381 | Malicious code in configurator-framework (npm) | 2025-12-09T04:40:47Z | 2025-12-19T16:25:54Z |
| mal-2025-192439 | Malicious code in asdfgh3 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T16:25:53Z |
| mal-2025-192676 | Malicious code in zebracros-bahlil (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192675 | Malicious code in xnetgpt-lite (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192672 | Malicious code in wifi-killer-xnet (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192670 | Malicious code in sonia3-npm-js (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192669 | Malicious code in nmapchecker (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192662 | Malicious code in adeliana-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:07Z |
| mal-2025-192671 | Malicious code in spamsms (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:00Z |
| mal-2025-192668 | Malicious code in ddos-gacor-v2 (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:21:00Z |
| mal-2025-192674 | Malicious code in xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:20:59Z |
| mal-2025-192661 | Malicious code in adel-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-19T16:20:59Z |
| mal-2025-192660 | Malicious code in @sodexo-connect/sap-cdc-client (npm) | 2025-12-19T16:20:43Z | 2025-12-19T16:20:43Z |
| mal-2025-192673 | Malicious code in xmlwtf3 (npm) | 2025-12-19T16:17:02Z | 2025-12-19T16:17:02Z |
| mal-2025-192664 | Malicious code in asdfgh33 (npm) | 2025-12-19T16:17:02Z | 2025-12-19T16:17:02Z |
| mal-2025-192663 | Malicious code in ahmed_salem_o (npm) | 2025-12-19T16:15:38Z | 2025-12-19T16:15:39Z |
| mal-2025-192667 | Malicious code in ctfvampir (npm) | 2025-12-19T16:13:23Z | 2025-12-19T16:13:31Z |
| mal-2025-192666 | Malicious code in ctfvamp (npm) | 2025-12-19T16:13:23Z | 2025-12-19T16:13:31Z |
| mal-2025-192665 | Malicious code in baidu-tester (npm) | 2025-12-19T16:08:18Z | 2025-12-19T16:08:19Z |
| mal-2025-192465 | Malicious code in tnaparserxml (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:46Z |
| mal-2025-192464 | Malicious code in ofjaaah12 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:45Z |
| mal-2025-192480 | Malicious code in elf-stats-caroling-hammer-382 (npm) | 2025-12-11T19:46:09Z | 2025-12-19T09:25:43Z |
| mal-2025-192469 | Malicious code in elf-stats (npm) | 2025-12-11T19:46:09Z | 2025-12-19T09:25:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2858 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-12-16T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2866 | Dropbear SSH: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-12-16T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2860 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-12-16T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2854 | Roundcube: Mehrere Schwachstellen | 2025-12-15T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2857 | Apache Commons Text: Schwachstelle ermöglicht Codeausführung | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2849 | Red Hat Enterprise Linux (Keylime): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-15T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2846 | strongSwan (NetworkManager-Plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-14T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2830 | Red Hat Enterprise Linux (libsoup): Schwachstelle ermöglicht Denial of Service | 2025-12-11T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2814 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-12-10T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2751 | WebKitGTK: Mehrere Schwachstellen | 2025-12-04T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2730 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-02T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2729 | WebKitGTK: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-02T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2666 | vllm und PyTorch: Schwachstelle ermöglicht DoS und potenzielle Codeausführung | 2025-11-23T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2657 | WebKitGTK: Mehrere Schwachstellen | 2025-11-20T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2651 | GnuTLS: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-19T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2643 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-19T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2595 | Linux Kernel: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2566 | Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2518 | Red Hat Enterprise Linux (runc): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-11-09T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2485 | cURL (wcurl): Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-03T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2468 | CPython: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2466 | QEMU e1000 Network Devices: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2409 | Xen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-26T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2407 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2404 | AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität | 2025-10-23T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2392 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2025-10-22T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2365 | Oracle Java SE: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2325 | xpdf: Schwachstelle ermöglicht Denial of Service | 2025-10-16T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2298 | Linux Kernel: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-512988 | SSA-512988: File Parsing Vulnerability in Simcenter Femap Before V2512 | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| ssa-915282 | SSA-915282: Denial of service Vulnerability in Interniche IP-Stack based Industrial Devices | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-912274 | SSA-912274: Multiple Vulnerabilities in RUGGEDCOM ROX Before V2.17 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-882673 | SSA-882673: Multiple Vulnerabilities in SINEC Security Monitor before V4.10.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-868571 | SSA-868571: Missing Server Certificate Validation in IAM Client | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-800126 | SSA-800126: Deserialization Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-763474 | SSA-763474: Denial of Service Vulnerability in Ruggedcom ROS devices before V5.10.1 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-734261 | SSA-734261: Authentication Bypass Vulnerability in Energy Services Using Elspec G5DFR | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-723487 | SSA-723487: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SCALANCE, RUGGEDCOM and Related Products | 2024-07-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-710408 | SSA-710408: Missing Server Certificate Validation in Siemens Advanced Licensing (SALT) Toolkit | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-693808 | SSA-693808: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-673996 | SSA-673996: Buffer Overflow Vulnerability in Third-Party Component in SICAM and SITIPE Products | 2024-09-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-626856 | SSA-626856: Multiple Vulnerabilities in SINEMA Remote Connect Sever Before V3.2 SP4 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-493396 | SSA-493396: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-471761 | SSA-471761: Multiple Vulnerabilities in SICAM T Before V3.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-420375 | SSA-420375: Improper Integrity Check of Firmware Updates in Building X - Security Manager Edge Controller (ACC-AP) | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-416652 | SSA-416652: Multiple Vulnerabilities in SIMATIC CN 4100 Before V4.0.1 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-408105 | SSA-408105: Buffer Overflow Vulnerabilities in OpenSSL 3.0 Affecting Siemens Products | 2022-12-13T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-392859 | SSA-392859: Local Arbitrary Code Execution Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-356310 | SSA-356310: Multiple Vulnerabilities in Gridscale X Prepay | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-282044 | SSA-282044: DLL Hijacking Vulnerability in Siemens Web Installer used by the Online Software Delivery | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-212953 | SSA-212953: Multiple Vulnerabilities in COMOS | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-202008 | SSA-202008: Multiple Vulnerabilities in Ruggedcom Rox Before V2.17.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-978177 | SSA-978177: Vulnerability in Nozomi Guardian/CMC Before 25.4.0 on RUGGEDCOM APE1808 Devices | 2025-08-12T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-241605 | SSA-241605: Out of Bounds Read in PS/IGES Parasolid Translator Component Before V29.0.258 | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-190588 | SSA-190588: Cross-Site Scripting Vulnerability in Mendix Rich Text Widget | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-864900 | SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-832273 | SSA-832273: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.3 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-794185 | SSA-794185: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SIPROTEC, SICAM and Related Products | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-770770 | SSA-770770: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.7 on RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:21885 | Red Hat Security Advisory: OpenShift Compliance Operator bug fix and enhancement update | 2025-11-20T19:56:52+00:00 | 2025-11-29T08:07:16+00:00 |
| rhsa-2025:21368 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update | 2025-11-13T17:36:32+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19961 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update | 2025-11-10T01:30:28+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19958 | Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update | 2025-11-10T01:14:14+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19335 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update | 2025-10-30T12:58:23+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19332 | Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update | 2025-10-30T12:27:36+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:9646 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.7 security and bug fix update | 2025-06-25T14:06:29+00:00 | 2025-11-29T06:55:12+00:00 |
| rhsa-2025:9759 | Red Hat Security Advisory: OpenShift Container Platform 4.14.53 bug fix and security update | 2025-07-02T17:25:30+00:00 | 2025-11-29T06:55:11+00:00 |
| rhsa-2025:9562 | Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update | 2025-10-21T04:13:27+00:00 | 2025-11-29T06:55:08+00:00 |
| rhsa-2025:9541 | Red Hat Security Advisory: Submariner 0.17.6 bug fixes and container updates | 2025-06-24T14:31:21+00:00 | 2025-11-29T06:55:08+00:00 |
| rhsa-2025:9388 | Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.3 bug fixes and container updates | 2025-06-23T15:10:48+00:00 | 2025-11-29T06:55:06+00:00 |
| rhsa-2025:9259 | Red Hat Security Advisory: OpenShift Container Platform 4.15.53 bug fix and security update | 2025-06-26T01:50:03+00:00 | 2025-11-29T06:55:06+00:00 |
| rhsa-2025:9167 | Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.6.0 release | 2025-06-17T09:27:34+00:00 | 2025-11-29T06:55:05+00:00 |
| rhsa-2025:9136 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.16.2 product release | 2025-06-16T18:32:02+00:00 | 2025-11-29T06:55:04+00:00 |
| rhsa-2025:8704 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.17.1 product release | 2025-06-09T16:42:07+00:00 | 2025-11-29T06:55:04+00:00 |
| rhsa-2025:8552 | Red Hat Security Advisory: OpenShift Container Platform 4.17.33 bug fix and security update | 2025-06-11T12:02:51+00:00 | 2025-11-29T06:55:04+00:00 |
| rhsa-2025:8691 | Red Hat Security Advisory: RHSA: Submariner 0.20.1 - bug fix and enhancement update | 2025-06-09T14:26:17+00:00 | 2025-11-29T06:55:02+00:00 |
| rhsa-2025:8560 | Red Hat Security Advisory: OpenShift Container Platform 4.18.17 bug fix and security update | 2025-06-10T06:26:36+00:00 | 2025-11-29T06:55:01+00:00 |
| rhsa-2025:8556 | Red Hat Security Advisory: OpenShift Container Platform 4.16.42 bug fix and security update | 2025-06-13T05:16:43+00:00 | 2025-11-29T06:55:00+00:00 |
| rhsa-2025:8544 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.14 Bug Fix Update | 2025-06-04T20:11:19+00:00 | 2025-11-29T06:55:00+00:00 |
| rhsa-2025:8542 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.13.3 fixes and container updates | 2025-06-04T21:17:49+00:00 | 2025-11-29T06:54:58+00:00 |
| rhsa-2025:8510 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.7 security and bug fix update | 2025-06-04T12:26:00+00:00 | 2025-11-29T06:54:58+00:00 |
| rhsa-2025:8479 | Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update | 2025-06-04T01:58:44+00:00 | 2025-11-29T06:54:58+00:00 |
| rhsa-2025:8392 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.9 bug fixes and container updates | 2025-06-04T00:41:53+00:00 | 2025-11-29T06:54:57+00:00 |
| rhsa-2025:8390 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.9 security updates and bug fixes | 2025-06-02T17:37:18+00:00 | 2025-11-29T06:54:55+00:00 |
| rhsa-2025:8384 | Red Hat Security Advisory: Red Hat multicluster global hub 1.4.1 bug fixes and container updates | 2025-06-02T14:56:45+00:00 | 2025-11-29T06:54:54+00:00 |
| rhsa-2025:8299 | Red Hat Security Advisory: OpenShift Container Platform 4.15.52 bug fix and security update | 2025-06-04T12:16:12+00:00 | 2025-11-29T06:54:54+00:00 |
| rhsa-2025:8284 | Red Hat Security Advisory: OpenShift Container Platform 4.18.16 bug fix and security update | 2025-06-03T10:16:45+00:00 | 2025-11-29T06:54:53+00:00 |
| rhsa-2025:8280 | Red Hat Security Advisory: OpenShift Container Platform 4.17.32 bug fix and security update | 2025-06-04T09:19:59+00:00 | 2025-11-29T06:54:52+00:00 |
| rhsa-2025:8274 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update | 2025-05-28T20:39:49+00:00 | 2025-11-29T06:54:52+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-6485 | XSS in Bootstrap button component | 2024-07-01T07:00:00.000Z | 2025-12-19T01:36:20.000Z |
| msrc_cve-2025-38131 | coresight: prevent deactivate active config while enabling the config | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:55.000Z |
| msrc_cve-2025-38126 | net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:50.000Z |
| msrc_cve-2025-38118 | Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:45.000Z |
| msrc_cve-2025-38074 | vhost-scsi: protect vq->log_used with vq->mutex | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:40.000Z |
| msrc_cve-2025-38071 | x86/mm: Check return value from memblock_phys_alloc_range() | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:35.000Z |
| msrc_cve-2025-38067 | rseq: Fix segfault on registration when rseq_cs is non-zero | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:30.000Z |
| msrc_cve-2025-38063 | dm: fix unconditional IO throttle caused by REQ_PREFLUSH | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:25.000Z |
| msrc_cve-2025-37951 | drm/v3d: Add job to pending list if the reset was skipped | 2025-05-02T00:00:00.000Z | 2025-12-19T01:01:20.000Z |
| msrc_cve-2024-6531 | Rejected reason: This was not a security issue in Bootstrap. Bootstrap’s JavaScript is not intended to sanitize unsafe or intentionally dangerous HTML. As such, the reported behavior fell outside the scope of Bootstrap’s security model, and the associated CVE has been rescinded. | 2024-07-01T07:00:00.000Z | 2025-12-18T14:35:13.000Z |
| msrc_cve-2025-65046 | Microsoft Edge (Chromium-based) Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65041 | Microsoft Partner Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65037 | Azure Container Apps Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64677 | Office Out-of-Box Experience Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64676 | Microsoft Purview eDiscovery Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64675 | Azure Cosmos DB Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64663 | Custom Question Answering Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-54100 | PowerShell Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2024-28863 | node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation | 2024-03-02T08:00:00.000Z | 2025-12-18T01:04:40.000Z |
| msrc_cve-2025-54567 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 mishandles the VF Enable bit write mask, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:33.000Z |
| msrc_cve-2025-54566 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 has a migration state inconsistency, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:28.000Z |
| msrc_cve-2025-38375 | virtio-net: ensure the received length does not exceed allocated size | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:15.000Z |
| msrc_cve-2025-38371 | drm/v3d: Disable interrupts before resetting the GPU | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:11.000Z |
| msrc_cve-2025-38363 | drm/tegra: Fix a possible null pointer dereference | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:04.000Z |
| msrc_cve-2025-38362 | drm/amd/display: Add null pointer check for get_first_active_display() | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:59.000Z |
| msrc_cve-2025-38350 | net/sched: Always pass notifications when child class becomes empty | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:55.000Z |
| msrc_cve-2025-38335 | Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:49.000Z |
| msrc_cve-2025-38334 | x86/sgx: Prevent attempts to reclaim poisoned pages | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:44.000Z |
| msrc_cve-2025-38097 | espintcp: remove encap socket caching to avoid reference leak | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:39.000Z |
| msrc_cve-2025-38095 | dma-buf: insert memory barrier before updating num_fences | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:35.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-352-02 | Schneider Electric EcoStruxure Foxboro DCS Advisor | 2025-12-09T08:00:00.000000Z | 2025-12-18T18:23:06.311869Z |
| icsa-25-352-05 | Siemens Interniche IP-Stack | 2025-12-09T00:00:00.000000Z | 2025-12-18T18:13:59.515670Z |
| icsa-25-352-08 | Axis Communications Camera Station Pro, Camera Station, and Device Manager | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-25-352-07 | Rockwell Automation Micro820, Micro850, Micro870 | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-25-352-06 | Advantech WebAccess/SCADA | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-25-352-04 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electrics Products | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-25-352-03 | National Instruments LabView | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-25-352-01 | Inductive Automation Ignition | 2025-12-18T07:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-24-291-03 | Mitsubishi Electric CNC Series (Update C) | 2024-10-17T06:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| va-25-352-01 | BullWall Ransomware Containment and Server Intrusion Protection multiple vulnerabilities | 2025-12-18T00:00:00Z | 2025-12-18T00:00:00Z |
| icsa-25-350-04 | Mitsubishi Electric GT Designer3 | 2025-12-16T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-350-03 | Hitachi Energy AFS, AFR and AFF Series | 2025-12-16T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-350-02 | Johnson Controls PowerG, IQPanel and IQHub | 2025-12-16T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-350-01 | Güralp Systems Fortimus Series, Minimus Series, and Certimus Series | 2025-12-16T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-308-01 | Fuji Electric Monitouch V-SFT-6 (Update A) | 2025-11-04T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-224-02 | Johnson Controls iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE, iSTAR Edge G2 (Update A) | 2025-08-12T06:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| va-25-345-01 | CISA Software Acquisition Guide Supplier Response Web Tool XSS | 2025-12-12T20:27:47Z | 2025-12-12T20:27:47Z |
| icsma-25-345-02 | Varex Imaging Panoramic Dental Imaging Software | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| icsma-25-345-01 | Grassroots DICOM (GDCM) | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| icsa-25-345-10 | OpenPLC_V3 | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| icsa-25-345-03 | AzeoTech DAQFactory | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| icsa-25-345-02 | Johnson Controls iSTAR Ultra | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| icsa-25-345-01 | Johnson Controls iSTAR | 2025-12-11T07:00:00.000000Z | 2025-12-11T07:00:00.000000Z |
| va-25-343-01 | Windscribe for Linux 'changeMTU' local privilege escalation | 2025-12-10T16:46:41Z | 2025-12-10T16:46:41Z |
| icsa-25-343-01 | Universal Boot Loader (U-Boot) | 2025-12-09T07:00:00.000000Z | 2025-12-09T07:00:00.000000Z |
| icsa-25-343-03 | Multiple India-based CCTV Cameras** | 2025-12-09T05:00:00.000000Z | 2025-12-09T05:00:00.000000Z |
| icsa-25-345-09 | Siemens Gridscale X Prepay | 2025-12-09T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-25-345-08 | Siemens Energy Services | 2025-12-09T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-25-345-07 | Siemens Building X - Security Manager Edge Controller | 2025-12-09T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-25-345-06 | Siemens SINEMA Remote Connect Server | 2025-12-09T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-react-flight-tyw32ddb | Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 | 2025-12-04T16:00:00+00:00 | 2025-12-11T22:12:34+00:00 |
| cisco-sa-ise-multiple-vulns-o9beswjh | Cisco Identity Services Engine Reflected Cross-Site Scripting and Information Disclosure Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-12-04T14:23:54+00:00 |
| cisco-sa-cc-mult-vuln-gk4tfxsn | Multiple Cisco Contact Center Products Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-11-18T14:49:09+00:00 |
| cisco-sa-privesc-catc-ryjreelu | Cisco Catalyst Center Privilege Escalation Vulnerability | 2025-11-13T16:00:00+00:00 | 2025-11-13T16:00:00+00:00 |
| cisco-sa-dnac-xss-wextvz59 | Cisco Catalyst Center Cross-Site Scripting Vulnerability | 2025-11-13T16:00:00+00:00 | 2025-11-13T16:00:00+00:00 |
| cisco-sa-dnac-ci-zwlqvswt | Cisco Catalyst Center REST API Command Injection Vulnerability | 2025-11-13T16:00:00+00:00 | 2025-11-13T16:00:00+00:00 |
| cisco-sa-catc-priv-esc-vs8eecux | Cisco Catalyst Center Virtual Appliance Privilege Escalation Vulnerability | 2025-11-13T16:00:00+00:00 | 2025-11-13T16:00:00+00:00 |
| cisco-sa-catc-open-redirect-3w5bk3je | Cisco Catalyst Center Virtual Appliance HTTP Open Redirect Vulnerability | 2025-11-13T16:00:00+00:00 | 2025-11-13T16:00:00+00:00 |
| cisco-sa-cc-unauth-rce-qen8h7mq | Cisco Unified Contact Center Express Remote Code Execution Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-11-13T12:48:42+00:00 |
| cisco-sa-asaftd-webvpn-yrootuw | Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firewall Threat Defense Software VPN Web Server Unauthorized Access Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:55+00:00 |
| cisco-sa-asaftd-webvpn-z5xp8eub | Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firewall Threat Defense Software VPN Web Server Remote Code Execution Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:54+00:00 |
| cisco-sa-http-code-exec-wmfp3h3o | Cisco Secure Firewall Adaptive Security Appliance Software, Secure Firewall Threat Defense Software, IOS Software, IOS XE Software, and IOS XR Software Web Services Remote Code Execution Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:51+00:00 |
| cisco-sa-ise-radsupress-dos-8yf3jthh | Cisco Identity Services Engine RADIUS Suppression Denial of Service Vulnerability | 2025-11-05T16:00:00+00:00 | 2025-11-05T16:00:00+00:00 |
| cisco-sa-broadworks-xss-o696ymra | Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-10-21T15:13:31+00:00 |
| cisco-sa-snort3-mime-vulns-ttl8pgvh | Multiple Cisco Products Snort 3 MIME Denial of Service Vulnerabilities | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-roomos-inf-disc-qggsbxam | Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-phone-dos-fpyjlv7a | Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 with SIP Software Vulnerabilities | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-secboot-uqfd8avc | Cisco IOS XE Software Secure Boot Bypass Vulnerabilities | 2025-09-24T16:00:00+00:00 | 2025-10-15T15:57:29+00:00 |
| cisco-sa-snmp-x4lphte | Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-10-06T18:27:02+00:00 |
| cisco-sa-ios-tacacs-hdb7thjw | Cisco IOS and IOS XE Software TACACS+ Authentication Bypass Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-10-01T16:39:50+00:00 |
| cisco-sa-cv-xss-rwrakaj9 | Cisco Cyber Vision Center Stored Cross-Site Scripting Vulnerabilities | 2025-10-01T16:00:00+00:00 | 2025-10-01T16:00:00+00:00 |
| cisco-sa-cucm-stored-xss-fnj66yly | Cisco Unified Communications Manager Stored Cross-Site Scripting Vulnerability | 2025-10-01T16:00:00+00:00 | 2025-10-01T16:00:00+00:00 |
| cisco-sa-cat9k-ptmd7bgy | Cisco IOS XE Software for Catalyst 9000 Series Switches Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-30T14:26:46+00:00 |
| cisco-sa-ap-ipv6-gw-tuazpn9o | Cisco Access Point Software Intermittent IPv6 Gateway Change Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-26T16:35:51+00:00 |
| cisco-sa-webui-xss-vwydgjou | Cisco IOS XE Software Web Authentication Reflected Cross-Site Scripting Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-26T16:35:50+00:00 |
| cisco-sa-snmpwred-x3mjyf5m | Cisco IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-nbar-dos-lavwtmet | Cisco IOS XE Software Network-Based Application Recognition Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-arg-inject-eyddbh4e | Cisco IOS XE Software CLI Argument Injection Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-ios-xe-cmd-inject-rpjm8bgl | Cisco IOS XE Software HTTP API Command Injection Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-ios-invalid-url-dos-nvxszf6u | Cisco IOS Software Industrial Ethernet Switch Device Manager Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| sca-2025-0013 | Vulnerabilities affecting SICK TLOC100-100 | 2025-10-27T14:00:00.000Z | 2025-11-11T14:00:00.000Z |
| sca-2025-0014 | CodeMeter vulnerablity affects SICK CODE-LOC and SICK LIDAR-LOC | 2025-11-03T11:00:00.000Z | 2025-11-03T14:00:00.000Z |
| sca-2025-0012 | Sudo vulnerability affects SICK SID products | 2025-10-27T11:00:00.000Z | 2025-10-27T14:00:00.000Z |
| sca-2025-0011 | Vulnerabilities affecting Endress+Hauser SSG-E210GC | 2025-10-02T13:00:00.000Z | 2025-10-02T13:00:00.000Z |
| sca-2025-0010 | Multiple vulnerabilities in SICK Enterprise Analytics and SICK Logistic Analytics Products | 2025-10-02T13:00:00.000Z | 2025-10-02T13:00:00.000Z |
| sca-2025-0009 | Vulnerabilities affecting SICK TDC-E210GC | 2025-08-01T13:00:00.000Z | 2025-08-01T13:00:00.000Z |
| sca-2025-0008 | Multiple vulnerabilities in Endress+Hauser MEAC300-FNADE4 | 2025-07-03T13:00:00.000Z | 2025-07-03T13:00:00.000Z |
| sca-2025-0007 | Multiple vulnerabilities in SICK Field Analytics and SICK Media Server | 2025-06-12T13:00:00.000Z | 2025-06-12T13:00:00.000Z |
| sca-2025-0003 | FreeRTOS Vulnerabilities have no impact on SICK Products | 2025-02-28T00:00:00.000Z | 2025-05-20T11:00:00.000Z |
| sca-2025-0006 | Vulnerability affecting picoScan and multiScan | 2025-04-28T13:00:00.000Z | 2025-04-28T13:00:00.000Z |
| sca-2025-0005 | Vulnerabilities in SICK Flexi Compact | 2025-04-28T10:00:00.000Z | 2025-04-28T10:00:00.000Z |
| sca-2025-0004 | Critical vulnerabilities in SICK DL100-2xxxxxxx | 2025-03-14T11:00:00.000Z | 2025-03-14T11:00:00.000Z |
| sca-2025-0001 | Multiple vulnerabilities in SICK MEAC300 | 2025-02-14T14:00:00.000Z | 2025-02-21T14:00:00.000Z |
| sca-2025-0002 | Vulnerability in SICK Lector8xx and SICK InspectorP8xx | 2025-02-14T10:19:00.000Z | 2025-02-14T10:19:00.000Z |
| sca-2024-0007 | Vulnerability in SICK OLM | 2024-12-31T00:00:00.000Z | 2024-12-31T00:00:00.000Z |
| sca-2024-0006 | Critical vulnerabilities in SICK InspectorP61x, InspectorP62x and TiM3xx | 2024-12-06T00:00:00.000Z | 2024-12-06T00:00:00.000Z |
| sca-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| SCA-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| sca-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| SCA-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| sca-2024-0003 | Critical vulnerability in multiple SICK products | 2024-10-17T13:00:00.000Z | 2024-10-17T13:00:00.000Z |
| sca-2024-0002 | Vulnerability in SICK MSC800 | 2024-09-11T23:00:00.000Z | 2024-09-11T23:00:00.000Z |
| sca-2024-0001 | Vulnerability in SICK Logistics Analytics Products and SICK Field Analytics | 2024-01-29T00:00:00.000Z | 2024-01-29T00:00:00.000Z |
| sca-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| SCA-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| sca-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| SCA-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| sca-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| SCA-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| sca-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| nn-2025:15-01 | Path traversal in Import Arc data archive functionality in Guardian/CMC before 25.5.0 | 2025-12-18T11:00:00.000Z | 2025-12-18T11:00:00.000Z |
| nn-2025:14-01 | HTML injection in Asset List in Guardian/CMC before 25.5.0 | 2025-12-18T11:00:00.000Z | 2025-12-18T11:00:00.000Z |
| nn-2025:13-01 | Stored Cross-Site Scripting (XSS) in Reports in Guardian/CMC before 25.5.0 | 2025-12-18T11:00:00.000Z | 2025-12-18T11:00:00.000Z |
| nn-2025:12-01 | HTML injection in in Time Machine functionality in Guardian/CMC before 25.5.0 | 2025-12-18T11:00:00.000Z | 2025-12-18T11:00:00.000Z |
| nn-2025:11-01 | Stored Cross-Site Scripting (XSS) in Dashboards in Guardian/CMC before 25.4.0 | 2025-11-25T11:00:00.000Z | 2025-11-26T11:00:00.000Z |
| nn-2025:9-01 | Path traversal in Time Machine functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:8-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:7-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:6-01 | Authenticated SQL Injection on Smart Polling functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:5-01 | Incorrect authorization for CLI in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:4-01 | Client-side path traversal in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:10-01 | Authenticated SQL Injection on CLI functionality in Guardian/CMC before 25.3.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:3-01 | Incorrect authorization for traces request/download in CMC before 25.1.0 | 2025-08-26T11:00:00.000Z | 2025-08-26T11:00:00.000Z |
| nn-2025:2-01 | Privilege escalation in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2025:1-01 | Authenticated RCE in update functionality in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2024_2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024_1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_9-01 | Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_3-01 | Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_2-01 | Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_17-01 | Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_15-01 | Sensitive data exfiltration via unsafe permissions on Windows systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_12-01 | Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0 | 2024-01-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_11-01 | SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| oxdc-adv-2025-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2025-0001 | 2025-10-31T00:00:00+00:00 | 2025-11-27T00:00:00+00:00 |
| oxas-adv-2025-0003 | OX App Suite Security Advisory OXAS-ADV-2025-0003 | 2025-09-24T00:00:00+02:00 | 2025-11-27T00:00:00+00:00 |
| oxas-adv-2025-0002 | OX App Suite Security Advisory OXAS-ADV-2025-0002 | 2025-08-12T00:00:00+02:00 | 2025-10-31T00:00:00+00:00 |
| oxas-adv-2025-0001 | OX App Suite Security Advisory OXAS-ADV-2025-0001 | 2025-01-27T00:00:00+01:00 | 2025-04-07T00:00:00+00:00 |
| oxdc-adv-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxdc-adv-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| OXDC-ADV-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| OXDC-ADV-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxas-adv-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| OXAS-ADV-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| oxdc-adv-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| OXDC-ADV-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| oxas-adv-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXAS-ADV-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXAS-ADV-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| OXAS-ADV-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| oxas-adv-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| OXAS-ADV-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| oxas-adv-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| OXAS-ADV-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| oxas-adv-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202411-1650 | D-LINK DI-8400 v16.07.26A1 was discovered to contain multiple remote command execution (R… | 2024-11-29T23:10:19.240000Z |
| var-202411-1640 | Linksys E3000 is a powerful dual-band Wireless-N router from Linksys, an American company… | 2024-11-29T23:10:19.018000Z |
| var-202411-0543 | A vulnerability has been identified in SIMATIC S7-PLCSIM V16 (All versions), SIMATIC S7-P… | 2024-11-29T23:09:56.296000Z |
| var-201507-0645 | D-Link is an internationally renowned provider of network equipment and solutions, includ… | 2024-11-29T23:09:49.324000Z |
| var-201807-0341 | ABB Panel Builder 800 all versions has an improper input validation vulnerability which m… | 2024-11-29T23:09:47.475000Z |
| var-202411-1422 | D-Link DI-8200 16.07.26A1 is vulnerable to remote command execution in the msp_info_htm f… | 2024-11-29T23:09:36.483000Z |
| var-202411-1539 | D-LINK DI-8003 v16.07.26A1 was discovered to contain a buffer overflow via the host_ip pa… | 2024-11-29T23:08:33.376000Z |
| var-201103-0371 | SAP Crystal Reports Server is a complete reporting solution for creating, managing, and d… | 2024-11-29T23:08:28.292000Z |
| var-202410-3364 | In TP-Link TL-WDR7660 v1.0, the guestRuleJsonToBin function handles the parameter string … | 2024-11-29T23:07:43.747000Z |
| var-202411-1441 | D-LINK DI-8003 v16.07.16A1 was discovered to contain a buffer overflow via the notify par… | 2024-11-29T23:07:42.700000Z |
| var-201112-0173 | The default configuration of the HP CM8060 Color MFP with Edgeline; Color LaserJet 3xxx, … | 2024-11-29T23:07:06.630000Z |
| var-201011-0225 | Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent … | 2024-11-29T23:04:25.952000Z |
| var-202407-0046 | mySCADA myPRO uses a hard-coded password which could allow an attacker to remotely exec… | 2024-11-29T23:04:10.837000Z |
| var-202410-2013 | In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds … | 2024-11-29T23:04:10.282000Z |
| var-201105-0156 | Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 30… | 2024-11-29T22:59:31.553000Z |
| var-200702-0378 | Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 … | 2024-11-29T22:58:37.276000Z |
| var-201112-0297 | Multiple cross-site scripting (XSS) vulnerabilities in the Virus Scan Interface in SAP Ne… | 2024-11-29T22:57:57.328000Z |
| var-201407-0233 | Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote atta… | 2024-11-29T22:56:23.397000Z |
| var-201809-0087 | WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple stack-based buffer overflow vul… | 2024-11-29T22:56:15.896000Z |
| var-202411-1458 | Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink… | 2024-11-29T22:56:03.034000Z |
| var-201109-0089 | Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used… | 2024-11-29T22:54:40.239000Z |
| var-201908-0863 | Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE… | 2024-11-29T22:54:30.971000Z |
| var-201402-0027 | The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows re… | 2024-11-29T22:51:33.128000Z |
| var-201402-0028 | The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when Uni… | 2024-11-29T22:51:32.785000Z |
| var-201402-0026 | Buffer overflow in the process_ra function in the router advertisement daemon (radvd) bef… | 2024-11-29T22:51:32.731000Z |
| var-201803-1810 | A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial … | 2024-11-29T22:51:22.051000Z |
| var-201810-0396 | Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabili… | 2024-11-29T22:51:21.315000Z |
| var-201906-1029 | In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulne… | 2024-11-29T22:51:20.239000Z |
| var-201702-0423 | An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft… | 2024-11-29T22:49:47.108000Z |
| var-201801-0151 | A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior … | 2024-11-29T22:49:45.101000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-022400 | Ruijie Networks AP180 Series vulnerable to OS command injection | 2025-12-19T12:33+09:00 | 2025-12-19T12:33+09:00 |
| jvndb-2025-000118 | GROWI vulnerable to cross-site request forgery | 2025-12-17T13:04+09:00 | 2025-12-17T13:04+09:00 |
| jvndb-2025-022062 | Multiple vulnerabilities in CHOCO TEI WATCHER mini | 2025-12-17T11:28+09:00 | 2025-12-17T11:28+09:00 |
| jvndb-2025-000117 | SEIKO EPSON printer Web Config vulnerable to stack-based buffer overflow | 2025-12-16T15:31+09:00 | 2025-12-16T15:31+09:00 |
| jvndb-2025-000115 | QND vulnerable to privilege escalation | 2025-12-11T14:33+09:00 | 2025-12-11T14:33+09:00 |
| jvndb-2025-000113 | Multiple vulnerabilities in GroupSession | 2025-12-08T17:48+09:00 | 2025-12-11T11:30+09:00 |
| jvndb-2025-000091 | Multiple I-O DATA NAS management applications register Windows services with unquoted file paths | 2025-10-22T15:04+09:00 | 2025-12-10T16:20+09:00 |
| jvndb-2021-000081 | Multiple vulnerabilities in Sharp NEC Display Solutions' public displays | 2021-09-17T15:13+09:00 | 2025-12-10T10:24+09:00 |
| jvndb-2025-021305 | Android App "Brother iPrint&Scan" improper use of an external cache directory | 2025-12-09T17:25+09:00 | 2025-12-09T17:25+09:00 |
| jvndb-2025-000114 | ELECOM Clone for Windows registers a Windows service with an unquoted file path | 2025-12-09T17:16+09:00 | 2025-12-09T17:16+09:00 |
| jvndb-2025-000116 | GS Yuasa FULLBACK Manager Pro registers Windows services with unquoted file paths | 2025-12-08T14:06+09:00 | 2025-12-08T14:06+09:00 |
| jvndb-2025-000094 | Multiple vulnerabilities in ABB Terra AC Wallbox | 2025-12-05T14:12+09:00 | 2025-12-05T14:12+09:00 |
| jvndb-2025-000112 | Installer of INZONE Hub may insecurely load Dynamic Link Libraries | 2025-11-28T13:36+09:00 | 2025-11-28T13:36+09:00 |
| jvndb-2025-000111 | SwitchBot Smart Video Doorbell vulnerable to active debug code | 2025-11-26T14:35+09:00 | 2025-11-26T14:35+09:00 |
| jvndb-2025-000110 | Multiple vulnerabilities in Security Point (Windows) of MaLion | 2025-11-25T17:17+09:00 | 2025-11-25T17:17+09:00 |
| jvndb-2025-000109 | Multiple vulnerabilities in SNC-CX600W | 2025-11-25T14:59+09:00 | 2025-11-25T14:59+09:00 |
| jvndb-2025-000108 | "FOD" App uses hard-coded cryptographic keys | 2025-11-25T14:15+09:00 | 2025-11-25T14:15+09:00 |
| jvndb-2025-000106 | Multiple vulnerabilities in LogStare Collector | 2025-11-21T16:27+09:00 | 2025-11-21T16:27+09:00 |
| jvndb-2025-019621 | EPSON WebConfig / Epson Web Control for SEIKO EPSON Projector Products do not restrict excessive authentication attempts | 2025-11-21T15:31+09:00 | 2025-11-21T15:31+09:00 |
| jvndb-2025-000107 | Installer of RakurakuMusen Start EX for Windows may insecurely load Dynamic Link Libraries | 2025-11-19T16:22+09:00 | 2025-11-19T16:22+09:00 |
| jvndb-2025-000097 | "Dejira" App for iOS vulnerable to improper server certificate verification | 2025-11-17T14:09+09:00 | 2025-11-17T14:09+09:00 |
| jvndb-2025-000105 | NCP-HG100 vulnerable to OS command injection | 2025-11-14T15:26+09:00 | 2025-11-14T15:26+09:00 |
| jvndb-2025-000104 | Multiple vulnerabilities in GNU Libmicrohttpd | 2025-11-10T15:07+09:00 | 2025-11-10T15:07+09:00 |
| jvndb-2025-000103 | Use of password hash with insufficient computational effort vulnerability in BUFFALO Wi-Fi router "WSR-1800AX4 series" | 2025-11-07T15:39+09:00 | 2025-11-07T15:39+09:00 |
| jvndb-2025-000102 | CLUSTERPRO X and EXPRESSCLUSTER X vulnerable to OS command injection | 2025-11-07T14:55+09:00 | 2025-11-07T14:55+09:00 |
| jvndb-2025-000101 | GROWI vulnerable to stored cross-site scripting | 2025-11-06T13:45+09:00 | 2025-11-06T13:45+09:00 |
| jvndb-2024-013260 | Multiple vulnerabilities in Edgecross Basic Software for Windows | 2024-11-22T10:59+09:00 | 2025-11-04T16:41+09:00 |
| jvndb-2025-017972 | Multiple vulnerabilities in Century Systems FutureNet MA and IP-K series | 2025-11-04T16:37+09:00 | 2025-11-04T16:37+09:00 |
| jvndb-2025-000100 | Multiple Roboticsware products register Windows services with unquoted file paths | 2025-11-04T14:17+09:00 | 2025-11-04T14:17+09:00 |
| jvndb-2025-000098 | Optical Disc Archive Software (for Windows) registers a Windows service with an unquoted file path | 2025-11-04T13:51+09:00 | 2025-11-04T13:51+09:00 |
| ID | Description | Updated |
|---|---|---|
| ts-2025-008 | TS-2025-008 | 2025-11-19T00:00 |
| ts-2025-007 | TS-2025-007 | 2025-11-07T00:00 |
| ts-2025-006 | TS-2025-006 | 2025-10-28T00:00 |
| ts-2025-005 | TS-2025-005 | 2025-08-07T00:00 |
| ts-2025-004 | TS-2025-004 | 2025-05-27T00:00 |
| ts-2025-003 | TS-2025-003 | 2025-05-21T00:00 |
| ts-2025-002 | TS-2025-002 | 2025-05-15T00:00 |
| ts-2025-001 | TS-2025-001 | 2025-03-07T00:00 |
| ts-2024-013 | TS-2024-013 | 2024-12-04T00:00 |
| ts-2024-012 | TS-2024-012 | 2024-10-02T00:00 |
| ts-2024-011 | TS-2024-011 | 2024-07-22T00:00 |
| ts-2024-010 | TS-2024-010 | 2024-07-19T00:00 |
| ts-2024-009 | TS-2024-009 | 2024-06-27T00:00 |
| ts-2024-008 | TS-2024-008 | 2024-06-14T00:00 |
| ts-2024-007 | TS-2024-007 | 2024-06-12T00:00 |
| ts-2024-006 | TS-2024-006 | 2024-05-22T00:00 |
| ts-2024-005 | TS-2024-005 | 2024-05-08T00:00 |
| ts-2024-004 | TS-2024-004 | 2024-05-06T00:00 |
| ts-2024-003 | TS-2024-003 | 2024-04-23T00:00 |
| ts-2024-002 | TS-2024-002 | 2024-01-30T00:00 |
| ts-2024-001 | TS-2024-001 | 2024-01-08T00:00 |
| ts-2023-009 | TS-2023-009 | 2023-12-22T00:00 |
| ts-2023-008 | TS-2023-008 | 2023-11-01T00:00 |
| ts-2023-007 | TS-2023-007 | 2023-10-26T00:00 |
| ts-2023-006 | TS-2023-006 | 2023-08-22T00:00 |
| ts-2023-005 | TS-2023-005 | 2023-04-28T00:00 |
| ts-2023-004 | TS-2023-004 | 2023-04-04T00:00 |
| ts-2023-003 | TS-2023-003 | 2023-03-22T00:00 |
| ts-2023-002 | TS-2023-002 | 2023-01-24T00:00 |
| ts-2023-001 | TS-2023-001 | 2023-01-17T00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011011111110011111111110000000000000000000000000000000000000000000000000000000010 | 7.3 (v3.1) | Unitree Multiple Robotic Products Command Injection |
Unitree |
Go2 |
2025-09-26T06:53:49.585Z | 2025-09-26T15:16:57.586Z |
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011111011111010111111001000000000000000000000000000000000000000000000000000000001 | 4.3 (v3.1) | Unauthenticated leak of sensitive information affectin… |
Brother Industries, Ltd |
HL-L8260CDN |
2025-08-12T15:23:00.577Z | 2025-08-15T05:53:23.017Z |