Recent vulnerabilities


ID Description Published Updated
ghsa-7fvm-m3gq-pf2p SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-6xcq-8cpm-6v2h SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-3crj-9596-945w JM-DATA ONU JF511-TV version 1.0.67 uses default credentials that allow attackers to gain unauthori… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-32jx-jm5r-c6x7 SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-2v4h-c2w7-48pw JM-DATA ONU JF511-TV version 1.0.67 is vulnerable to authenticated stored cross-site scripting (XSS… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-vf6p-f83q-937h SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an SQL injection vulnerability in the 'username' POST … 2025-12-31T00:31:09Z 2025-12-31T00:31:10Z
ghsa-r6vv-wc27-96r7 MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-pc62-v6r5-973x SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an insufficient session expiration vul… 2025-12-31T00:31:09Z 2025-12-31T00:31:10Z
ghsa-3gq6-fx9q-4r9m A vulnerability was determined in newbee-mall-plus 2.0.0. This impacts the function Upload of the f… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-95qg-89c2-w5hj theshit vulnerable to unsafe loading of user-owned Python rules when running as root 2025-12-30T23:45:51Z 2025-12-30T23:45:52Z
ghsa-7rvh-xqp3-pr8j ImageMagick's failure to limit MVG mutual causes Stack Overflow 2025-12-30T23:08:15Z 2025-12-30T23:08:15Z
ghsa-h956-rh7x-ppgj RustFS has a gRPC Hardcoded Token Authentication Bypass 2025-12-30T23:06:15Z 2025-12-30T23:06:15Z
ghsa-p27m-hp98-6637 ImageMagick's failure to limit the depth of SVG file reads caused a DoS attack 2025-12-30T22:54:32Z 2025-12-30T22:54:33Z
ghsa-xx3f-437p-fp69 A vulnerability was found in D-Link DI-7400G+ 19.12.25A1. This affects an unknown function of the f… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-p2gr-hm8g-q772 Temporal has a namespace policy bypass allowing requests to be authorized for incorrect contexts 2025-12-30T21:30:33Z 2025-12-31T22:08:24Z
ghsa-hmhp-gh8m-c8xp When system.enableCrossNamespaceCommands is enabled (on by default), the Temporal server permits ce… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-95cj-hx7q-rjj4 A vulnerability has been found in Tenda AC20 up to 16.03.08.12. The impacted element is the functio… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-86hp-crvx-3qvr An HTML Injection vulnerability in TrueConf server 5.5.2.10813 in the conference description field … 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-5rqh-29cg-rcqm inMusic Brands Engine DJ 4.3.0 suffers from Insecure Permissions due to exposed HTTP service in the… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-wc9p-rvp2-mc4r A Stored Cross-Site Scripting (XSS) vulnerability exists in the Meeting location field of the Creat… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-w5qh-693v-56hm A weakness has been identified in BiggiDroid Simple PHP CMS 1.0. Affected is an unknown function of… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-vrjf-962m-57c2 TrueConf Client 8.5.2 is vulnerable to DLL hijacking via crafted wfapi.dll allowing local attackers… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-mmjm-9vqc-hxxm A vulnerability was detected in itsourcecode Society Management System 1.0. Impacted is the functio… 2025-12-30T21:30:32Z 2025-12-30T21:30:33Z
ghsa-5vw2-j3g7-v489 A CSV Formula Injection vulnerability in TrueConf Server v5.5.2.10813 allows a normal user to injec… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-54r5-8767-w6vq An issue was discovered in matio 1.5.28. A heap-based memory corruption can occur in Mat_VarCreateS… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-4g6x-74c2-rfr9 A vulnerability was determined in FeehiCMS up to 2.1.1. Impacted is an unknown function of the file… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-2733-h98q-64p4 A flaw has been found in itsourcecode Society Management System 1.0. The affected element is an unk… 2025-12-30T21:30:32Z 2025-12-30T21:30:33Z
ghsa-j4pr-3wm6-xx2r URI Credential Leakage Bypass over CVE-2025-27221 2025-12-30T21:07:14Z 2025-12-30T21:07:15Z
ghsa-6rw7-vpxm-498p qs's arrayLimit bypass in its bracket notation allows DoS via memory exhaustion 2025-12-30T21:02:54Z 2025-12-30T21:02:54Z
ghsa-2267-xqcf-gw2m FacturaScripts is Vulnerable to Stored Cross-Site Scripting (XSS) via XML File Upload 2025-12-30T20:52:21Z 2025-12-31T22:18:28Z
ID CVSS Description Vendor Product Published Updated
cve-2025-15263 BiggiDroid Simple PHP CMS Admin Login login.php sql in… BiggiDroid
Simple PHP CMS
2025-12-30T18:32:09.366Z 2025-12-30T19:20:42.260Z
cve-2025-15262 BiggiDroid Simple PHP CMS Site Logo edit.php unrestric… BiggiDroid
Simple PHP CMS
2025-12-30T18:02:09.475Z 2025-12-30T19:21:53.687Z
cve-2025-15258 Edimax BR-6208AC Web-based Configuration formALGSetup … Edimax
BR-6208AC
2025-12-30T17:32:05.860Z 2025-12-30T17:58:23.586Z
cve-2025-15257 Edimax BR-6208AC Web-based Configuration formRoute com… Edimax
BR-6208AC
2025-12-30T17:02:06.973Z 2025-12-30T17:44:20.951Z
cve-2025-68926 RustFS has a gRPC Hardcoded Token Authentication Bypass rustfs
rustfs
2025-12-30T16:59:53.999Z 2025-12-30T17:47:46.836Z
cve-2025-69204 ImageMagick converting a malicious MVG file to SVG cau… ImageMagick
ImageMagick
2025-12-30T16:56:32.469Z 2025-12-30T17:54:44.445Z
cve-2025-59129 7.6 (v3.1) WordPress Appointify plugin <= 1.0.8 - SQL Injection v… Appointify
Appointify
2025-12-30T16:51:35.844Z 2025-12-30T17:58:51.901Z
cve-2025-68950 Magick's failure to limit MVG mutual references formin… ImageMagick
ImageMagick
2025-12-30T16:50:25.773Z 2025-12-30T18:11:38.304Z
cve-2025-52835 9.6 (v3.1) WordPress WING WordPress Migrator plugin <= 1.1.9 - Cr… ConoHa by GMO
WING WordPress Migrator
2025-12-30T16:48:13.719Z 2025-12-30T19:23:13.955Z
cve-2025-66103 6.5 (v3.1) WordPress WPCal.io plugin <= 0.9.5.9 - Cross Site Scri… Revmakx
WPCal.io
2025-12-30T16:43:38.792Z 2025-12-30T19:24:11.198Z
cve-2025-15256 Edimax BR-6208AC Web-based Configuration formStaDrvSet… Edimax
BR-6208AC
2025-12-30T16:32:06.090Z 2025-12-30T18:11:43.621Z
cve-2025-62128 4.3 (v3.1) WordPress SiteLock Security plugin <= 5.0.1 - Broken A… SiteLock
SiteLock Security
2025-12-30T16:23:46.871Z 2025-12-30T19:25:36.389Z
cve-2025-62112 4.3 (v3.1) WordPress Import into Easy Property Listings plugin <=… Merv Barrett
Import into Easy Property Listings
2025-12-30T16:21:30.852Z 2025-12-30T19:29:13.709Z
cve-2025-66094 6.5 (v3.1) WordPress Yada Wiki plugin <= 3.5 - Cross Site Scripti… dmccan
Yada Wiki
2025-12-30T16:17:26.055Z 2025-12-30T19:30:10.651Z
cve-2025-68618 Magick's failure to limit the depth of SVG file reads … ImageMagick
ImageMagick
2025-12-30T16:14:24.235Z 2025-12-30T18:11:48.611Z
cve-2025-62746 6.5 (v3.1) WordPress Featured Video for WordPress – VideographyWP… CodeFlavors
Featured Video for WordPress & VideographyWP
2025-12-30T16:13:59.784Z 2025-12-30T16:19:30.698Z
cve-2025-67746 Composer vulnerable to ANSI sequence injection composer
composer
2025-12-30T16:11:04.776Z 2025-12-30T17:30:04.562Z
cve-2025-66080 5.3 (v3.1) WordPress WP Cookie Notice for GDPR, CCPA & ePrivacy C… WP Legal Pages
WP Cookie Notice for GDPR, CCPA & ePrivacy Consent
2025-12-30T16:10:40.664Z 2025-12-30T19:32:13.092Z
cve-2025-64528 Users are able to find users by name even when `enable… discourse
discourse
2025-12-30T16:04:10.093Z 2025-12-30T18:11:53.787Z
cve-2025-63027 6.5 (v3.1) WordPress WBC907 Core plugin <= 3.4.1 - Cross Site Scr… Webcreations907
WBC907 Core
2025-12-30T16:03:32.421Z 2025-12-30T19:35:47.965Z
cve-2025-15255 Tenda W6-S R7websSsecurityHandler httpd stack-based overflow Tenda
W6-S
2025-12-30T16:02:07.019Z 2025-12-30T18:11:58.975Z
cve-2025-64190 6.5 (v3.1) WordPress XStore Core plugin < 5.6 - Cross Site Script… 8theme.com
XStore Core
2025-12-30T16:00:52.385Z 2025-12-30T19:41:50.835Z
cve-2025-15254 Tenda W6-S ATE Service ate TendaAte os command injection Tenda
W6-S
2025-12-30T15:32:07.822Z 2025-12-30T15:35:22.187Z
cve-2025-15253 Tenda M3 exeCommand stack-based overflow Tenda
M3
2025-12-30T15:02:06.940Z 2025-12-30T15:58:17.418Z
cve-2025-15252 Tenda M3 setDhcpAP formSetRemoteDhcpForAp stack-based … Tenda
M3
2025-12-30T14:32:07.886Z 2025-12-30T14:42:52.886Z
cve-2025-15251 beecue FastBee SIP Message ReqAbstractHandler.java get… beecue
FastBee
2025-12-30T14:02:10.910Z 2025-12-30T14:29:30.146Z
cve-2025-15250 08CMS Novel System Template mtpls.inc.php code injection 08CMS
Novel System
2025-12-30T13:32:10.794Z 2025-12-30T14:12:55.978Z
cve-2025-15249 zhujunliang3 work_platform Content cross site scripting zhujunliang3
work_platform
2025-12-30T13:02:07.732Z 2025-12-30T14:13:56.998Z
cve-2023-54326 N/A misc: pci_endpoint_test: Free IRQs before removing the… Linux
Linux
2025-12-30T12:37:09.698Z 2025-12-30T12:37:09.698Z
cve-2023-54325 N/A crypto: qat - fix out-of-bounds read Linux
Linux
2025-12-30T12:37:09.015Z 2025-12-30T12:37:09.015Z
ID CVSS Description Vendor Product Published Updated
cve-2022-50794 9.3 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Co… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:38.681Z 2025-12-30T22:41:38.681Z
cve-2022-50793 8.7 (v4.0) 8.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:38.291Z 2025-12-30T22:41:38.291Z
cve-2022-50792 8.7 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.875Z 2025-12-30T22:41:37.875Z
cve-2022-50791 8.5 (v4.0) 8.4 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.450Z 2025-12-30T22:41:37.450Z
cve-2022-50790 6.9 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Ra… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.051Z 2025-12-30T22:41:37.051Z
cve-2022-50789 8.5 (v4.0) 8.4 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:36.629Z 2025-12-30T22:41:36.629Z
cve-2022-50788 6.9 (v4.0) 7.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Information Disclo… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:36.215Z 2025-12-30T22:41:36.215Z
cve-2022-50787 5.3 (v4.0) 7.2 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated St… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:35.798Z 2025-12-30T22:41:35.798Z
cve-2022-50696 9.3 (v4.0) 6.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Hardcoded Credenti… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:35.214Z 2025-12-30T22:41:35.214Z
cve-2022-50695 8.7 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack … SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:34.792Z 2025-12-30T22:41:34.792Z
cve-2022-50694 8.8 (v4.0) 8.2 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x SQL Injection via … SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:34.373Z 2025-12-30T22:41:34.373Z
cve-2022-50692 6.9 (v4.0) 7.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Insufficient Sessi… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:33.949Z 2025-12-30T22:41:33.949Z
cve-2022-50691 9.3 (v4.0) 9.8 (v3.1) MiniDVBLinux 5.4 Remote Root Command Execution via com… MiniDVBLinux
MiniDVBLinux
2025-12-30T22:41:33.477Z 2025-12-30T22:41:33.477Z
cve-2025-15360 newbee-mall-plus Product Information Edit UploadContro… n/a
newbee-mall-plus
2025-12-30T21:32:06.648Z 2025-12-30T22:36:37.524Z
cve-2025-66723 N/A inMusic Brands Engine DJ 4.3.0 suffers from Insec… n/a
n/a
2025-12-30T00:00:00.000Z 2025-12-30T20:26:26.850Z
cve-2025-61594 2.7 (v4.0) URI Credential Leakage Bypass over CVE-2025-27221 ruby
uri
2025-12-30T21:03:08.990Z 2025-12-30T21:29:39.048Z
cve-2025-15357 D-Link DI-7400G+ msp_info.htm command injection D-Link
DI-7400G+
2025-12-30T21:02:08.930Z 2025-12-30T21:30:23.077Z
cve-2025-15356 Tenda AC20 PowerSaveSet sscanf buffer overflow Tenda
AC20
2025-12-30T20:32:08.560Z 2025-12-30T21:31:11.375Z
cve-2025-14987 5.3 (v4.0) Cross Namespace Commands Authorization Bypass Temporal
Temporal
2025-12-30T20:16:20.154Z 2025-12-30T20:16:20.154Z
cve-2025-14986 1.3 (v4.0) ExecuteMultiOperation Namespace Policy Bypass Temporal
Temporal
2025-12-30T20:17:47.201Z 2025-12-30T20:17:47.201Z
cve-2025-69261 WasmEdge integer wrap in MemoryInstance::getSpan()'s m… WasmEdge
WasmEdge
2025-12-30T19:43:59.746Z 2025-12-30T19:43:59.746Z
cve-2025-69257 theshit vulnerable to unsafe loading of user-owned Pyt… AsfhtgkDavid
theshit
2025-12-30T19:15:17.267Z 2025-12-30T19:28:19.205Z
cve-2025-69210 FacturaScripts vulnerable to Stored Cross-Site Scripti… NeoRazorX
facturascripts
2025-12-30T19:23:31.130Z 2025-12-30T19:47:52.458Z
cve-2025-66823 N/A An HTML Injection vulnerability in TrueConf serve… n/a
n/a
2025-12-30T00:00:00.000Z 2025-12-30T19:41:11.937Z
cve-2025-50343 N/A An issue was discovered in matio 1.5.28. A heap-b… n/a
n/a
2025-12-30T00:00:00.000Z 2025-12-30T19:44:32.448Z
cve-2025-15354 itsourcecode Society Management System add_admin.php s… itsourcecode
Society Management System
2025-12-30T20:02:07.091Z 2025-12-30T21:33:06.890Z
cve-2025-15353 itsourcecode Society Management System edit_admin_quer… itsourcecode
Society Management System
2025-12-30T19:32:07.432Z 2025-12-30T19:45:12.847Z
cve-2025-69256 serverless MCP Server vulnerable to command injection … serverless
serverless
2025-12-30T19:05:24.616Z 2025-12-30T19:17:50.532Z
cve-2025-66835 N/A TrueConf Client 8.5.2 is vulnerable to DLL hijack… n/a
n/a
2025-12-30T00:00:00.000Z 2025-12-30T18:26:04.210Z
cve-2025-66834 N/A A CSV Formula Injection vulnerability in TrueConf… n/a
n/a
2025-12-30T00:00:00.000Z 2025-12-30T18:34:56.946Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2025-192775 Malicious code in elf-stats-merry-sparkler-797 (npm) 2025-12-23T08:09:02Z 2025-12-24T00:53:16Z
mal-2025-192774 Malicious code in elf-stats-joyous-saddlebag-967 (npm) 2025-12-23T08:08:33Z 2025-12-24T00:53:16Z
mal-2025-192773 Malicious code in elf-stats-jolly-snowglobe-266 (npm) 2025-12-23T08:08:32Z 2025-12-24T00:53:16Z
mal-2025-192772 Malicious code in elf-stats-holly-fir-593 (npm) 2025-12-23T08:08:29Z 2025-12-24T00:53:16Z
mal-2025-192771 Malicious code in elf-stats-glittering-cookie-844 (npm) 2025-12-23T08:08:17Z 2025-12-24T00:53:16Z
mal-2025-192770 Malicious code in elf-stats-ginger-bow-370 (npm) 2025-12-23T08:08:02Z 2025-12-24T00:53:16Z
mal-2025-192769 Malicious code in elf-stats-fuzzy-ribbon-205 (npm) 2025-12-23T08:08:00Z 2025-12-24T00:53:16Z
mal-2025-192768 Malicious code in elf-stats-flickering-satchel-815 (npm) 2025-12-23T08:07:45Z 2025-12-24T00:53:16Z
mal-2025-192767 Malicious code in elf-stats-festive-marshmallow-962 (npm) 2025-12-23T08:07:35Z 2025-12-24T00:53:16Z
mal-2025-192766 Malicious code in elf-stats-evergreen-lantern-387 (npm) 2025-12-23T08:07:18Z 2025-12-24T00:53:16Z
mal-2025-192765 Malicious code in elf-stats-ember-workbench-742 (npm) 2025-12-23T08:07:16Z 2025-12-24T00:53:16Z
mal-2025-192751 Malicious code in elf-stats-cosy-sled-455 (npm) 2025-12-23T08:07:03Z 2025-12-24T00:53:16Z
mal-2025-192750 Malicious code in elf-stats-cosy-cocoa-331 (npm) 2025-12-23T08:07:02Z 2025-12-24T00:53:16Z
mal-2025-192741 Malicious code in elf-stats-cocoa-mitten-558 (npm) 2025-12-23T08:06:52Z 2025-12-24T00:53:16Z
mal-2025-192740 Malicious code in elf-stats-caroling-wreath-635 (npm) 2025-12-23T08:06:45Z 2025-12-24T00:53:16Z
mal-2025-192739 Malicious code in elf-stats-caroling-train-677 (npm) 2025-12-23T08:06:35Z 2025-12-24T00:53:16Z
mal-2025-192738 Malicious code in elf-stats-caroling-star-725 (npm) 2025-12-23T08:06:34Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-bf221f005b0c8ad4 2025-12-23T08:06:32Z 2025-12-23T08:06:32Z
mal-0000-reversing-labs-955d88c88fcb2116 2025-12-23T08:06:31Z 2025-12-23T08:06:31Z
mal-0000-reversing-labs-70768a669b45a2e7 2025-12-23T08:06:31Z 2025-12-23T08:06:31Z
mal-0000-reversing-labs-ba4544ad73af7e17 2025-12-23T08:06:30Z 2025-12-23T08:06:30Z
mal-0000-reversing-labs-f8705a317eec25bb 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-2ce26b0d84e391c0 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-290d719a921d50f0 2025-12-23T08:06:20Z 2025-12-23T08:06:20Z
mal-0000-reversing-labs-77a62099d3d4bab2 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-21820f9910fb3f29 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-19087c754f9d1053 2025-12-23T08:06:18Z 2025-12-23T08:06:18Z
mal-0000-reversing-labs-f898b83dba25edd5 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-a83fdac1c734df2a 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-2025-192737 Malicious code in elf-stats-candlelit-ornament-402 (npm) 2025-12-23T08:06:15Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2025-1529 Apache HTTP Server: Mehrere Schwachstellen 2025-07-10T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-1526 GnuTLS: Mehrere Schwachstellen 2025-07-09T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1522 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-09T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-1517 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-08T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1502 AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-07-08T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1481 Linux Kernel: Mehrere Schwachstellen 2025-07-07T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-1472 Ruby: Schwachstelle ermöglicht Denial of Service 2025-07-07T22:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-1470 Python (CPython): Schwachstelle ermöglicht Denial of Service 2025-07-07T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-1465 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-06T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1463 Redis: Mehrere Schwachstellen 2025-07-06T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1460 PHP: Mehrere Schwachstellen 2025-07-03T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1452 Linux Kernel: Mehrere Schwachstellen 2025-07-02T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1428 sudo: Mehrere Schwachstellen 2025-06-30T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1423 libssh: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2025-11-25T23:00:00.000+00:00
wid-sec-w-2025-1417 Linux Kernel: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1395 Mozilla Firefox: Mehrere Schwachstellen 2025-06-24T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1389 Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-24T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-1385 libssh: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-24T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1375 WinRAR: Schwachstelle ermöglicht Codeausführung 2025-06-23T22:00:00.000+00:00 2025-12-09T23:00:00.000+00:00
wid-sec-w-2025-1372 Linux Kernel: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service 2025-06-22T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-1352 X.Org X11 und Xwayland: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1350 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-17T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-1339 PAM: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1335 Apache Tomcat: Mehrere Schwachstellen 2025-06-16T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1334 Apache Commons FileUpload: Schwachstelle ermöglicht Denial of Service 2025-06-16T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1333 Erlang/OTP: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-16T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1312 libxml2: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-11T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1277 Microsoft Windows: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-10-20T22:00:00.000+00:00
wid-sec-w-2025-1261 CoreDNS: Schwachstelle ermöglicht Denial of Service 2025-06-09T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1245 Django: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-04T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
ID Description Published Updated
ssa-250085 SSA-250085: Multiple Vulnerabilities in SINEC NMS and SINEMA Server 2022-03-08T00:00:00Z 2023-10-10T00:00:00Z
ssa-223353 SSA-223353: Multiple Vulnerabilities in Nucleus RTOS based SIMOTICS CONNECT 400 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-166747 SSA-166747: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer before V2022.1 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-155599 SSA-155599: File Parsing Vulnerabilities in COMOS 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-134279 SSA-134279: Vulnerability in Mendix Forgot Password Appstore module 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-306654 SSA-306654: Insyde BIOS Vulnerabilities in Siemens Industrial Products 2022-02-22T00:00:00Z 2025-04-08T00:00:00Z
ssa-949188 SSA-949188: File Parsing Vulnerabilities in Simcenter Femap before V2022.1.1 2022-02-17T00:00:00Z 2022-02-17T00:00:00Z
ssa-914168 SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ssa-838121 SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products 2022-02-08T00:00:00Z 2023-04-11T00:00:00Z
ssa-831168 SSA-831168: Cross-Site Scripting Vulnerability in Spectrum Power 4 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-669737 SSA-669737: Improper Access Control Vulnerability in SICAM TOOLBOX II 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ssa-654775 SSA-654775: Open Redirect Vulnerability in SINEMA Remote Connect Server 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-609880 SSA-609880: File Parsing Vulnerabilities in Simcenter Femap before V2022.1 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-301589 SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization 2022-02-08T00:00:00Z 2022-06-14T00:00:00Z
ssa-995338 SSA-995338: Multiple Vulnerabilities in COMOS Web 2022-01-11T00:00:00Z 2022-04-12T00:00:00Z
ssa-845392 SSA-845392: Multiple Vulnerabilities in Nucleus RTOS based Siemens Energy PLUSCONTROL 1st Gen Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-439673 SSA-439673: Information Disclosure Vulnerability in SIPROTEC 5 Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-324998 SSA-324998: Multiple Vulnerabilities in SICAM A8000 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-173318 SSA-173318: Unquoted Search Path Vulnerability in SICAM PQ Analyzer 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-784507 SSA-784507: Apache Log4j Vulnerability (CVE-2021-44832) via JDBC Appender - Impact to Siemens Products 2021-12-28T00:00:00Z 2021-12-28T00:00:00Z
ssa-479842 SSA-479842: Apache Log4j Vulnerabilities - Impact to Siemens Energy Sensformer / Sensgear (Platform, Basic and Advanced) 2021-12-21T00:00:00Z 2021-12-23T00:00:00Z
ssa-397453 SSA-397453: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Energy TraceAlertServerPLUS 2021-12-20T00:00:00Z 2021-12-20T00:00:00Z
ssa-501673 SSA-501673: Apache Log4j Denial of Service Vulnerability (CVE-2021-45105) - Impact to Siemens Products 2021-12-19T00:00:00Z 2021-12-19T00:00:00Z
ssa-714170 SSA-714170: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to SPPA-T3000 2021-12-16T00:00:00Z 2022-02-08T00:00:00Z
ssa-620288 SSA-620288: Multiple Vulnerabilities (NUCLEUS:13) in Capital Embedded AR Classic 2021-12-14T00:00:00Z 2025-03-11T00:00:00Z
ssa-390195 SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-352143 SSA-352143: Multiple File Parsing Vulnerabilities in JTTK before V11.0.3.0 and JT Utilities before V13.0.3.0 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-199605 SSA-199605: Arbitrary File Download Vulnerability in SIMATIC eaSie PCS 7 Skill Package 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-161331 SSA-161331: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer before V2021.3.1 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ssa-160202 SSA-160202: Multiple Access Control Vulnerabilities in SiPass Integrated 2021-12-14T00:00:00Z 2021-12-14T00:00:00Z
ID Description Published Updated
rhsa-2025:19942 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:48:16+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19930 Red Hat Security Advisory: kernel security update 2025-11-10T01:47:36+00:00 2025-11-25T21:29:37+00:00
rhsa-2025:19941 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:45:41+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19946 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-10T01:43:16+00:00 2025-11-21T19:30:45+00:00
rhsa-2025:19948 Red Hat Security Advisory: pcs security update 2025-11-10T01:37:06+00:00 2025-11-21T19:30:45+00:00
rhsa-2025:19931 Red Hat Security Advisory: kernel security update 2025-11-10T01:30:36+00:00 2025-11-25T21:29:23+00:00
rhsa-2025:19961 Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update 2025-11-10T01:30:28+00:00 2025-11-29T08:07:14+00:00
rhsa-2025:19939 Red Hat Security Advisory: thunderbird security update 2025-11-10T01:18:12+00:00 2025-11-21T19:30:42+00:00
rhsa-2025:19958 Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update 2025-11-10T01:14:14+00:00 2025-11-29T08:07:14+00:00
rhsa-2025:19932 Red Hat Security Advisory: kernel-rt security update 2025-11-10T01:05:11+00:00 2025-11-25T21:29:21+00:00
rhsa-2025:19927 Red Hat Security Advisory: runc security update 2025-11-07T18:11:41+00:00 2025-11-27T17:37:53+00:00
rhsa-2025:19923 Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Images Update 2025-11-07T12:03:46+00:00 2025-11-21T19:30:40+00:00
rhsa-2025:19925 Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Update 2025-11-07T12:03:36+00:00 2025-11-21T19:30:40+00:00
rhsa-2025:19920 Red Hat Security Advisory: webkitgtk4 security update 2025-11-06T17:05:08+00:00 2025-11-21T19:30:40+00:00
rhsa-2025:19918 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T17:01:23+00:00 2025-11-21T19:30:39+00:00
rhsa-2025:19914 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T17:01:08+00:00 2025-11-21T19:30:38+00:00
rhsa-2025:19916 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T17:00:48+00:00 2025-11-21T19:30:38+00:00
rhsa-2025:19919 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T16:59:38+00:00 2025-11-21T19:30:39+00:00
rhsa-2025:19913 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T16:54:08+00:00 2025-11-21T19:30:37+00:00
rhsa-2025:19911 Red Hat Security Advisory: qt5-qt3d security update 2025-11-06T16:46:28+00:00 2025-11-21T19:30:36+00:00
rhsa-2025:19915 Red Hat Security Advisory: webkit2gtk3 security update 2025-11-06T16:45:43+00:00 2025-11-21T19:30:38+00:00
rhsa-2025:19809 Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.3 release and security update 2025-11-06T16:32:43+00:00 2025-11-26T21:26:49+00:00
rhsa-2025:19810 Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.3 release and security update 2025-11-06T16:24:24+00:00 2025-11-26T21:26:49+00:00
rhsa-2025:19912 Red Hat Security Advisory: bind security update 2025-11-06T15:50:53+00:00 2025-11-27T03:24:19+00:00
rhsa-2025:19906 Red Hat Security Advisory: mingw-libtiff security update 2025-11-06T13:13:52+00:00 2025-11-24T21:04:26+00:00
rhsa-2025:19909 Red Hat Security Advisory: tigervnc security update 2025-11-06T13:08:32+00:00 2025-11-26T09:25:00+00:00
rhsa-2025:19306 Red Hat Security Advisory: OpenShift Container Platform 4.15.59 bug fix and security update 2025-11-06T11:55:24+00:00 2025-11-29T06:53:23+00:00
rhsa-2025:19886 Red Hat Security Advisory: kernel security update 2025-11-06T09:16:12+00:00 2025-11-25T21:29:24+00:00
rhsa-2025:19851 Red Hat Security Advisory: sssd security update 2025-11-06T07:32:57+00:00 2025-11-27T17:37:45+00:00
rhsa-2025:19852 Red Hat Security Advisory: sssd security update 2025-11-06T06:56:57+00:00 2025-11-27T17:37:44+00:00
ID Description Published Updated
msrc_cve-2025-40268 cifs: client: fix memory leak in smb3_fs_context_parse_param 2025-12-02T00:00:00.000Z 2025-12-16T14:37:14.000Z
msrc_cve-2025-40266 KVM: arm64: Check the untrusted offset in FF-A memory share 2025-12-02T00:00:00.000Z 2025-12-07T01:46:28.000Z
msrc_cve-2025-40264 be2net: pass wrb_params in case of OS2BMC 2025-12-02T00:00:00.000Z 2025-12-07T01:45:19.000Z
msrc_cve-2025-40263 Input: cros_ec_keyb - fix an invalid memory access 2025-12-02T00:00:00.000Z 2025-12-09T01:39:15.000Z
msrc_cve-2025-40262 Input: imx_sc_key - fix memory corruption on unload 2025-12-02T00:00:00.000Z 2025-12-09T01:38:33.000Z
msrc_cve-2025-40261 nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() 2025-12-02T00:00:00.000Z 2025-12-07T01:42:49.000Z
msrc_cve-2025-40259 scsi: sg: Do not sleep in atomic context 2025-12-02T00:00:00.000Z 2025-12-07T01:44:07.000Z
msrc_cve-2025-40258 mptcp: fix race condition in mptcp_schedule_work() 2025-12-02T00:00:00.000Z 2025-12-07T01:43:46.000Z
msrc_cve-2025-40257 mptcp: fix a race in mptcp_pm_del_add_timer() 2025-12-02T00:00:00.000Z 2025-12-07T01:43:10.000Z
msrc_cve-2025-40254 net: openvswitch: remove never-working support for setting nsh fields 2025-12-02T00:00:00.000Z 2025-12-07T01:43:56.000Z
msrc_cve-2025-40253 s390/ctcm: Fix double-kfree 2025-12-02T00:00:00.000Z 2025-12-09T01:39:05.000Z
msrc_cve-2025-40252 net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() 2025-12-02T00:00:00.000Z 2025-12-07T01:44:31.000Z
msrc_cve-2025-40251 devlink: rate: Unset parent pointer in devl_rate_nodes_destroy 2025-12-02T00:00:00.000Z 2025-12-07T01:46:18.000Z
msrc_cve-2025-40250 net/mlx5: Clean up only new IRQ glue on request_irq() failure 2025-12-02T00:00:00.000Z 2025-12-07T01:46:07.000Z
msrc_cve-2025-40248 vsock: Ignore signal/timeout on connect() if already established 2025-12-02T00:00:00.000Z 2025-12-07T01:44:41.000Z
msrc_cve-2025-40247 drm/msm: Fix pgtable prealloc error path 2025-12-02T00:00:00.000Z 2025-12-07T01:45:55.000Z
msrc_cve-2025-40245 nios2: ensure that memblock.current_limit is set when setting pfn limits 2025-12-02T00:00:00.000Z 2025-12-09T01:38:43.000Z
msrc_cve-2025-40244 hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() 2025-12-02T00:00:00.000Z 2025-12-09T01:38:49.000Z
msrc_cve-2025-40243 hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() 2025-12-02T00:00:00.000Z 2025-12-09T01:39:00.000Z
msrc_cve-2025-40242 gfs2: Fix unlikely race in gdlm_put_lock 2025-12-02T00:00:00.000Z 2025-12-09T01:38:38.000Z
msrc_cve-2025-40240 sctp: avoid NULL dereference when chunk data buffer is missing 2025-12-02T00:00:00.000Z 2025-12-07T01:43:22.000Z
msrc_cve-2025-40233 ocfs2: clear extent cache after moving/defragmenting extents 2025-12-02T00:00:00.000Z 2025-12-09T01:39:10.000Z
msrc_cve-2025-40223 most: usb: Fix use-after-free in hdm_disconnect 2025-12-02T00:00:00.000Z 2025-12-09T01:38:54.000Z
msrc_cve-2025-40220 fuse: fix livelock in synchronous file put from fuseblk workers 2025-12-02T00:00:00.000Z 2025-12-07T01:41:54.000Z
msrc_cve-2025-40219 PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV 2025-12-02T00:00:00.000Z 2025-12-07T01:42:09.000Z
msrc_cve-2025-40218 mm/damon/vaddr: do not repeat pte_offset_map_lock() until success 2025-12-02T00:00:00.000Z 2025-12-09T01:37:53.000Z
msrc_cve-2025-40217 pidfs: validate extensible ioctls 2025-12-02T00:00:00.000Z 2025-12-09T01:37:58.000Z
msrc_cve-2025-40215 xfrm: delete x->tunnel as we delete x 2025-12-02T00:00:00.000Z 2025-12-07T01:41:14.000Z
msrc_cve-2025-37731 Elasticsearch Improper Authentication 2025-12-02T00:00:00.000Z 2025-12-16T01:01:28.000Z
msrc_cve-2025-34297 KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc 2025-12-02T00:00:00.000Z 2025-12-09T01:38:14.000Z
ID Description Updated
ID Description Published Updated
jvndb-2024-000075 ORC vulnerable to stack-based buffer overflow 2024-07-26T13:55+09:00 2024-07-26T13:55+09:00
jvndb-2024-000073 Assimp vulnerable to heap-based buffer overflow 2024-07-18T13:44+09:00 2024-07-18T13:44+09:00
jvndb-2024-000072 Cybozu Garoon vulnerable to cross-site scripting 2024-07-16T16:14+09:00 2024-07-16T16:14+09:00
jvndb-2024-000071 FUJITSU Network Edgiot GW1500 vulnerable to path traversal 2024-07-16T14:41+09:00 2024-07-16T14:41+09:00
jvndb-2024-000070 Out-of-bounds write vulnerability in Ricoh MFPs and printers 2024-07-10T14:16+09:00 2024-07-10T14:16+09:00
jvndb-2024-000059 Multiple vulnerabilities in multiple Webmin products 2024-07-09T14:27+09:00 2024-07-09T14:27+09:00
jvndb-2024-000069 Cleartext transmission issue in TONE store App to TONE store 2024-07-08T13:43+09:00 2024-07-08T13:43+09:00
jvndb-2024-000068 JP1/Extensible SNMP Agent fails to restrict access permissions 2024-07-03T14:57+09:00 2024-07-03T14:57+09:00
jvndb-2024-003831 Multiple TP-Link products vulnerable to OS command injection 2024-06-28T17:38+09:00 2024-06-28T17:38+09:00
jvndb-2024-000067 "Piccoma" App uses a hard-coded API key for an external service 2024-06-28T13:18+09:00 2024-06-28T13:18+09:00
jvndb-2024-000066 WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery 2024-06-26T14:25+09:00 2024-06-26T14:25+09:00
jvndb-2024-003699 LINE client for iOS vulnerable to universal cross-site scripting 2024-06-24T11:05+09:00 2024-06-24T11:05+09:00
jvndb-2024-003645 Multiple vulnerabilities in multiple Trend Micro products 2024-06-20T14:59+09:00 2024-06-20T14:59+09:00
jvndb-2024-000065 "ZOZOTOWN" App for Android fails to restrict custom URL schemes properly 2024-06-19T16:04+09:00 2024-06-19T16:04+09:00
jvndb-2024-000064 WordPress plugin "SiteGuard WP Plugin" may leak the customized path to the login page 2024-06-19T14:25+09:00 2024-06-19T14:25+09:00
jvndb-2024-000061 Multiple vulnerabilities in Ricoh Streamline NX PC Client 2024-06-18T14:56+09:00 2024-06-18T14:56+09:00
jvndb-2024-000063 Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR 2024-06-18T13:43+09:00 2024-06-18T13:43+09:00
jvndb-2024-003539 Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs 2024-06-17T15:21+09:00 2024-06-17T15:21+09:00
jvndb-2024-000062 Denial-of-service (DoS) vulnerability in IPCOM WAF function 2024-06-12T15:03+09:00 2024-06-12T15:03+09:00
jvndb-2024-000058 WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection 2024-06-07T15:24+09:00 2024-06-10T17:08+09:00
jvndb-2024-000060 Multiple vulnerabilities in "FreeFrom - the nostr client" App 2024-06-07T14:51+09:00 2024-06-07T14:51+09:00
jvndb-2024-000057 Multiple vulnerabilities in UNIVERSAL PASSPORT RX 2024-06-03T15:32+09:00 2024-06-03T15:32+09:00
jvndb-2024-003254 Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection 2024-06-03T14:53+09:00 2024-06-03T14:53+09:00
jvndb-2024-003253 Multiple vulnerabilities in Sharp and Toshiba Tec MFPs 2024-06-03T14:36+09:00 2024-06-03T14:36+09:00
jvndb-2024-000056 awkblog vulnerable to OS command injection 2024-05-30T14:39+09:00 2024-05-30T14:39+09:00
jvndb-2024-000055 Redmine DMSF Plugin vulnerable to path traversal 2024-05-29T14:13+09:00 2024-05-29T14:13+09:00
jvndb-2024-000054 EC-Orange vulnerable to authorization bypass 2024-05-29T14:06+09:00 2024-05-29T14:06+09:00
jvndb-2024-003249 ELECOM wireless LAN routers vulnerable to OS command injection 2024-05-29T12:33+09:00 2024-05-29T12:33+09:00
jvndb-2024-000053 Multiple vulnerabilities in Unifier and Unifier Cast 2024-05-28T14:47+09:00 2024-05-28T14:47+09:00
jvndb-2024-000052 Multiple vulnerabilities in UTAU 2024-05-28T14:23+09:00 2024-05-28T14:23+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated