Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-r568-76cw-jx2w | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains a conditional command injection vulnerability that all… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-q68f-54g3-3rc9 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains a conditional command injection vulnerability that all… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-pc62-v6r5-973x | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an insufficient session expiration vul… | 2025-12-31T00:31:09Z | 2025-12-31T00:31:10Z |
| ghsa-m8f6-rrcx-mrm3 | H3C SSL VPN contains a user enumeration vulnerability that allows attackers to identify valid usern… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-hv34-rhhr-q53f | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an unauthenticated remote code execution vulnerability… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-gxjj-79fr-px4p | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains an unauthenticated stored cross-site scripting … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-gr6g-859c-3j6j | SoX 14.4.2 contains a division by zero vulnerability when handling WAV files that can cause program… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-gcc4-3hh2-4mcx | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-cqgr-77q2-257r | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthentic… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-cjhx-gxg4-xjm7 | Fetch FTP Client 5.8.2 contains a denial of service vulnerability that allows attackers to trigger … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-9x83-xq9p-cxq5 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-7h43-qx63-fwcr | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated file disclosure vul… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-7fvm-m3gq-pf2p | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-6xcq-8cpm-6v2h | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-3crj-9596-945w | JM-DATA ONU JF511-TV version 1.0.67 uses default credentials that allow attackers to gain unauthori… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-32jx-jm5r-c6x7 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-2v4h-c2w7-48pw | JM-DATA ONU JF511-TV version 1.0.67 is vulnerable to authenticated stored cross-site scripting (XSS… | 2025-12-31T00:31:10Z | 2025-12-31T00:31:10Z |
| ghsa-v4xq-5vm7-92m6 | Missing Authorization vulnerability in designthemes WeDesignTech Portfolio wedesigntech-portfolio a… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-v45r-hm43-6rhp | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-r6vv-wc27-96r7 | MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… | 2025-12-31T00:31:09Z | 2025-12-31T00:31:09Z |
| ghsa-r6vr-4858-x6vp | Missing Authorization vulnerability in designthemes HomeFix Elementor Portfolio homefix-ele-portfol… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-qw33-f2vh-j266 | Missing Authorization vulnerability in designthemes DesignThemes LMS Addon designthemes-lms-addon a… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-qfmr-crpq-mvc3 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-p53h-3f9r-wqfh | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-m9wg-62r3-4h9p | Insertion of Sensitive Information Into Sent Data vulnerability in Renzo Johnson Contact Form 7 Ext… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-6xw6-m3mp-wcgg | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-44r9-xqhr-r952 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in o2oe E-… | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-3gq6-fx9q-4r9m | A vulnerability was determined in newbee-mall-plus 2.0.0. This impacts the function Upload of the f… | 2025-12-31T00:31:09Z | 2025-12-31T00:31:09Z |
| ghsa-24x8-vf4r-m3v5 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-30T12:30:27Z | 2025-12-31T00:31:09Z |
| ghsa-hqvh-9m3c-4xx2 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:26Z | 2025-12-31T00:31:08Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2022-50793 | 8.7 (v4.0) 8.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.291Z | 2025-12-30T22:41:38.291Z |
| cve-2022-50792 | 8.7 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.875Z | 2025-12-30T22:41:37.875Z |
| cve-2022-50791 | 8.5 (v4.0) 8.4 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.450Z | 2025-12-30T22:41:37.450Z |
| cve-2022-50790 | 6.9 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Ra… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.051Z | 2025-12-30T22:41:37.051Z |
| cve-2022-50789 | 8.5 (v4.0) 8.4 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.629Z | 2025-12-30T22:41:36.629Z |
| cve-2022-50788 | 6.9 (v4.0) 7.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Information Disclo… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.215Z | 2025-12-30T22:41:36.215Z |
| cve-2022-50787 | 5.3 (v4.0) 7.2 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated St… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.798Z | 2025-12-30T22:41:35.798Z |
| cve-2022-50696 | 9.3 (v4.0) 6.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Hardcoded Credenti… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.214Z | 2025-12-30T22:41:35.214Z |
| cve-2022-50695 | 8.7 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.792Z | 2025-12-30T22:41:34.792Z |
| cve-2022-50694 | 8.8 (v4.0) 8.2 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x SQL Injection via … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.373Z | 2025-12-30T22:41:34.373Z |
| cve-2022-50692 | 6.9 (v4.0) 7.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Insufficient Sessi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:33.949Z | 2025-12-30T22:41:33.949Z |
| cve-2022-50691 | 9.3 (v4.0) 9.8 (v3.1) | MiniDVBLinux 5.4 Remote Root Command Execution via com… |
MiniDVBLinux |
MiniDVBLinux |
2025-12-30T22:41:33.477Z | 2025-12-30T22:41:33.477Z |
| cve-2025-15360 | newbee-mall-plus Product Information Edit UploadContro… |
n/a |
newbee-mall-plus |
2025-12-30T21:32:06.648Z | 2025-12-30T22:36:37.524Z | |
| cve-2025-15199 | code-projects College Notes Uploading System userprofi… |
code-projects |
College Notes Uploading System |
2025-12-29T18:02:06.000Z | 2025-12-30T22:32:46.863Z | |
| cve-2025-14280 | PixelYourSite <= 11.1.5 - Sensitive Information Exposu… |
pixelyoursite |
PixelYourSite – Your smart PIXEL (TAG) & API Manager |
2025-12-29T18:20:49.929Z | 2025-12-30T22:30:31.768Z | |
| cve-2025-13592 | Advanced Ads <= 2.0.14 - Authenticated (Editor+) Remot… |
monetizemore |
Advanced Ads – Ad Manager & AdSense |
2025-12-29T18:20:50.576Z | 2025-12-30T22:30:07.259Z | |
| cve-2025-15200 | SohuTV CacheCloud AppClientDataShowController.java doI… |
SohuTV |
CacheCloud |
2025-12-29T18:32:06.529Z | 2025-12-30T22:29:49.105Z | |
| cve-2025-15201 | SohuTV CacheCloud WebResourceController.java redirectN… |
SohuTV |
CacheCloud |
2025-12-29T19:02:07.207Z | 2025-12-30T22:27:14.236Z | |
| cve-2025-14728 | 6.8 (v3.1) | Rapid7 Velociraptor Directory Traversal Vulnerability |
Rapid7 |
Velociraptor |
2025-12-29T19:04:27.820Z | 2025-12-30T22:26:47.316Z |
| cve-2025-68431 | libheif has Potential Heap Buffer Over-Read |
strukturag |
libheif |
2025-12-29T19:09:54.628Z | 2025-12-30T22:26:20.374Z | |
| cve-2025-69202 | axios-cache-interceptor Vulnerable to Cache Poisoning … |
arthurfiorette |
axios-cache-interceptor |
2025-12-29T19:13:27.880Z | 2025-12-30T22:25:39.052Z | |
| cve-2025-68974 | N/A | WordPress WordPress Social Login and Register plugin <… |
miniOrange |
WordPress Social Login and Register |
2025-12-30T10:47:47.632Z | 2025-12-30T22:25:19.008Z |
| cve-2025-68975 | N/A | WordPress Eagle Booking plugin <= 1.3.4.3 - Insecure D… |
Eagle-Themes |
Eagle Booking |
2025-12-30T10:47:47.878Z | 2025-12-30T22:24:56.415Z |
| cve-2025-68976 | N/A | WordPress Eagle Booking plugin <= 1.3.4.3 - Settings C… |
Eagle-Themes |
Eagle Booking |
2025-12-30T10:47:48.092Z | 2025-12-30T22:24:18.062Z |
| cve-2025-68979 | N/A | WordPress Google Calendar Events plugin <= 3.5.9 - Ins… |
SimpleCalendar |
Google Calendar Events |
2025-12-30T10:47:48.678Z | 2025-12-30T22:24:07.354Z |
| cve-2025-68980 | N/A | WordPress WeDesignTech Portfolio plugin <= 1.0.2 - Bro… |
designthemes |
WeDesignTech Portfolio |
2025-12-30T10:47:48.858Z | 2025-12-30T22:23:55.769Z |
| cve-2025-68981 | N/A | WordPress HomeFix Elementor Portfolio plugin <= 1.0.1 … |
designthemes |
HomeFix Elementor Portfolio |
2025-12-30T10:47:49.035Z | 2025-12-30T22:21:43.215Z |
| cve-2025-68982 | N/A | WordPress DesignThemes LMS Addon plugin <= 2.6 - Broke… |
designthemes |
DesignThemes LMS Addon |
2025-12-30T10:47:49.216Z | 2025-12-30T22:20:31.813Z |
| cve-2025-68983 | N/A | WordPress Greenmart theme <= 4.2.11 - Local File Inclu… |
thembay |
Greenmart |
2025-12-30T10:47:49.392Z | 2025-12-30T22:19:26.741Z |
| cve-2025-68984 | N/A | WordPress Puca theme <= 2.6.39 - Local File Inclusion … |
thembay |
Puca |
2025-12-30T10:47:49.577Z | 2025-12-30T22:19:09.287Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54173 | N/A | bpf: Disable preemption in bpf_event_output |
Linux |
Linux |
2025-12-30T12:08:46.842Z | 2025-12-30T12:08:46.842Z |
| cve-2023-54172 | N/A | x86/hyperv: Disable IBT when hypercall page lacks ENDB… |
Linux |
Linux |
2025-12-30T12:08:46.146Z | 2025-12-30T12:08:46.146Z |
| cve-2023-54171 | N/A | tracing: Fix memory leak of iter->temp when reading tr… |
Linux |
Linux |
2025-12-30T12:08:45.441Z | 2025-12-30T12:08:45.441Z |
| cve-2023-54170 | N/A | keys: Fix linking a duplicate key to a keyring's assoc_array |
Linux |
Linux |
2025-12-30T12:08:44.763Z | 2025-12-30T12:08:44.763Z |
| cve-2023-54169 | N/A | net/mlx5e: fix memory leak in mlx5e_ptp_open |
Linux |
Linux |
2025-12-30T12:08:44.089Z | 2025-12-30T12:08:44.089Z |
| cve-2023-54168 | N/A | RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() |
Linux |
Linux |
2025-12-30T12:08:43.394Z | 2025-12-30T12:08:43.394Z |
| cve-2023-54167 | N/A | m68k: mm: Move initrd phys_to_virt handling after pagi… |
Linux |
Linux |
2025-12-30T12:08:42.705Z | 2025-12-30T12:08:42.705Z |
| cve-2023-54166 | N/A | igc: Fix Kernel Panic during ndo_tx_timeout callback |
Linux |
Linux |
2025-12-30T12:08:41.832Z | 2025-12-30T12:08:41.832Z |
| cve-2023-54165 | N/A | zsmalloc: move LRU update from zs_map_object() to zs_m… |
Linux |
Linux |
2025-12-30T12:08:41.019Z | 2025-12-30T12:08:41.019Z |
| cve-2023-54164 | N/A | Bluetooth: ISO: fix iso_conn related locking and valid… |
Linux |
Linux |
2025-12-30T12:08:40.357Z | 2025-12-30T12:08:40.357Z |
| cve-2023-54162 | N/A | ksmbd: fix possible memory leak in smb2_lock() |
Linux |
Linux |
2025-12-30T12:03:23.583Z | 2025-12-30T12:03:23.583Z |
| cve-2022-50889 | N/A | dm integrity: Fix UAF in dm_integrity_dtr() |
Linux |
Linux |
2025-12-30T12:37:06.957Z | 2025-12-30T12:37:06.957Z |
| cve-2022-50888 | N/A | remoteproc: qcom: q6v5: Fix potential null-ptr-deref i… |
Linux |
Linux |
2025-12-30T12:37:06.269Z | 2025-12-30T12:37:06.269Z |
| cve-2022-50887 | N/A | regulator: core: fix unbalanced of node refcount in re… |
Linux |
Linux |
2025-12-30T12:37:05.505Z | 2025-12-30T12:37:05.505Z |
| cve-2022-50886 | N/A | mmc: toshsd: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-12-30T12:34:12.782Z | 2025-12-30T12:34:12.782Z |
| cve-2022-50885 | N/A | RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() wh… |
Linux |
Linux |
2025-12-30T12:34:12.093Z | 2025-12-30T12:34:12.093Z |
| cve-2022-50884 | N/A | drm: Prevent drm_copy_field() to attempt copying a NUL… |
Linux |
Linux |
2025-12-30T12:34:11.390Z | 2025-12-30T12:34:11.390Z |
| cve-2022-50883 | N/A | bpf: Prevent decl_tag from being referenced in func_pr… |
Linux |
Linux |
2025-12-30T12:23:21.675Z | 2025-12-30T12:23:21.675Z |
| cve-2022-50882 | N/A | media: uvcvideo: Fix memory leak in uvc_gpio_parse |
Linux |
Linux |
2025-12-30T12:23:21.019Z | 2025-12-30T12:23:21.019Z |
| cve-2022-50881 | N/A | wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disco… |
Linux |
Linux |
2025-12-30T12:23:20.343Z | 2025-12-30T12:23:20.343Z |
| cve-2022-50880 | N/A | wifi: ath10k: add peer map clean up for peer delete in… |
Linux |
Linux |
2025-12-30T12:23:19.551Z | 2025-12-30T12:23:19.551Z |
| cve-2022-50879 | N/A | objtool: Fix SEGFAULT |
Linux |
Linux |
2025-12-30T12:23:18.858Z | 2025-12-30T12:23:18.858Z |
| cve-2022-50878 | N/A | gpu: lontium-lt9611: Fix NULL pointer dereference in l… |
Linux |
Linux |
2025-12-30T12:23:18.173Z | 2025-12-30T12:23:18.173Z |
| cve-2022-50877 | N/A | net: broadcom: bcm4908_enet: update TX stats after act… |
Linux |
Linux |
2025-12-30T12:23:17.466Z | 2025-12-30T12:23:17.466Z |
| cve-2022-50876 | N/A | usb: musb: Fix musb_gadget.c rxstate overflow bug |
Linux |
Linux |
2025-12-30T12:23:16.790Z | 2025-12-30T12:23:16.790Z |
| cve-2022-50875 | N/A | of: overlay: fix null pointer dereferencing in find_du… |
Linux |
Linux |
2025-12-30T12:23:16.108Z | 2025-12-30T12:23:16.108Z |
| cve-2022-50874 | N/A | RDMA/erdma: Fix refcount leak in erdma_mmap |
Linux |
Linux |
2025-12-30T12:23:15.388Z | 2025-12-30T12:23:15.388Z |
| cve-2022-50873 | N/A | vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove |
Linux |
Linux |
2025-12-30T12:15:42.705Z | 2025-12-30T12:15:42.705Z |
| cve-2022-50872 | N/A | ARM: OMAP2+: Fix memory leak in realtime_counter_init() |
Linux |
Linux |
2025-12-30T12:15:42.035Z | 2025-12-30T12:15:42.035Z |
| cve-2022-50871 | N/A | wifi: ath11k: Fix qmi_msg_handler data structure initi… |
Linux |
Linux |
2025-12-30T12:15:41.372Z | 2025-12-30T12:15:41.372Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-54169 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: fix memory leak in … | 2025-12-30T13:16:04.720 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54168 | In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx4: Prevent shift wrapp… | 2025-12-30T13:16:04.610 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54167 | In the Linux kernel, the following vulnerability has been resolved: m68k: mm: Move initrd phys_to_… | 2025-12-30T13:16:04.503 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54166 | In the Linux kernel, the following vulnerability has been resolved: igc: Fix Kernel Panic during n… | 2025-12-30T13:16:04.393 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54165 | In the Linux kernel, the following vulnerability has been resolved: zsmalloc: move LRU update from… | 2025-12-30T13:16:04.283 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54164 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: fix iso_conn r… | 2025-12-30T13:16:04.167 | 2025-12-31T20:43:05.160 |
| fkie_cve-2023-54162 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix possible memory lea… | 2025-12-30T12:15:44.373 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50889 | In the Linux kernel, the following vulnerability has been resolved: dm integrity: Fix UAF in dm_in… | 2025-12-30T13:16:04.050 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50888 | In the Linux kernel, the following vulnerability has been resolved: remoteproc: qcom: q6v5: Fix po… | 2025-12-30T13:16:03.943 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50887 | In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix unbalance… | 2025-12-30T13:16:03.833 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50886 | In the Linux kernel, the following vulnerability has been resolved: mmc: toshsd: fix return value … | 2025-12-30T13:16:03.720 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50885 | In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix NULL-ptr-deref i… | 2025-12-30T13:16:03.603 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50884 | In the Linux kernel, the following vulnerability has been resolved: drm: Prevent drm_copy_field() … | 2025-12-30T13:16:03.493 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50883 | In the Linux kernel, the following vulnerability has been resolved: bpf: Prevent decl_tag from bei… | 2025-12-30T13:16:03.387 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50882 | In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix memory le… | 2025-12-30T13:16:03.283 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50881 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: Fix use-after-fre… | 2025-12-30T13:16:03.173 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50880 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath10k: add peer map cle… | 2025-12-30T13:16:03.063 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50879 | In the Linux kernel, the following vulnerability has been resolved: objtool: Fix SEGFAULT find_in… | 2025-12-30T13:16:02.953 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50878 | In the Linux kernel, the following vulnerability has been resolved: gpu: lontium-lt9611: Fix NULL … | 2025-12-30T13:16:02.843 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50877 | In the Linux kernel, the following vulnerability has been resolved: net: broadcom: bcm4908_enet: u… | 2025-12-30T13:16:02.723 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50876 | In the Linux kernel, the following vulnerability has been resolved: usb: musb: Fix musb_gadget.c r… | 2025-12-30T13:16:02.610 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50875 | In the Linux kernel, the following vulnerability has been resolved: of: overlay: fix null pointer … | 2025-12-30T13:16:02.503 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50874 | In the Linux kernel, the following vulnerability has been resolved: RDMA/erdma: Fix refcount leak … | 2025-12-30T13:16:02.387 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50873 | In the Linux kernel, the following vulnerability has been resolved: vdpa/vp_vdpa: fix kfree a wron… | 2025-12-30T13:16:02.263 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50872 | In the Linux kernel, the following vulnerability has been resolved: ARM: OMAP2+: Fix memory leak i… | 2025-12-30T13:16:02.140 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50871 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Fix qmi_msg_hand… | 2025-12-30T13:16:02.030 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50870 | In the Linux kernel, the following vulnerability has been resolved: powerpc/rtas: avoid device tre… | 2025-12-30T13:16:01.887 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50869 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix slab-out-of-boun… | 2025-12-30T13:16:01.760 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50868 | In the Linux kernel, the following vulnerability has been resolved: hwrng: amd - Fix PCI device re… | 2025-12-30T13:16:01.643 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50867 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/a6xx: Fix kvzalloc vs … | 2025-12-30T13:16:01.533 | 2025-12-31T20:43:05.160 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2014-115 | The urlopen function in pym/portage/util/_urlopen.py in Gentoo Portage 2.1.12, when using… | portage | 2014-09-29T22:55:00Z | 2024-11-21T14:22:59.10272Z |
| pysec-2024-146 | PaddlePaddle before 2.6.0 has a command injection in convert_shape_compare. This resulted… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.401329+00:00 |
| pysec-2024-145 | FPE in paddle.argmin and paddle.argmax in PaddlePaddle before 2.6.0. This flaw can cause … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.341995+00:00 |
| pysec-2024-144 | Nullptr dereference in paddle.crop in PaddlePaddle before 2.6.0. This flaw can cause a ru… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.282654+00:00 |
| pysec-2024-143 | PaddlePaddle before 2.6.0 has a command injection in _wget_download. This resulted in the… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.223275+00:00 |
| pysec-2024-142 | PaddlePaddle before 2.6.0 has a command injection in get_online_pass_interval. This resul… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.166295+00:00 |
| pysec-2024-141 | Heap buffer overflow in paddle.repeat_interleave in PaddlePaddle before 2.6.0. This flaw … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.106968+00:00 |
| pysec-2024-140 | FPE in paddle.amin in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.044369+00:00 |
| pysec-2024-139 | Stack overflow in paddle.linalg.lu_unpack in PaddlePaddle before 2.6.0. This flaw can lea… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.974712+00:00 |
| pysec-2024-138 | FPE in paddle.lerp in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.913569+00:00 |
| pysec-2024-137 | FPE in paddle.topk in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.844840+00:00 |
| pysec-2024-136 | Stack overflow in paddle.searchsorted in PaddlePaddle before 2.6.0. This flaw can lead to… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.785687+00:00 |
| pysec-2024-135 | Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.726582+00:00 |
| pysec-2024-134 | Nullptr in paddle.nextafter in PaddlePaddle before 2.6.0. This flaw can cause a runtime c… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.667127+00:00 |
| pysec-2024-133 | OOB access in paddle.mode in PaddlePaddle before 2.6.0. This flaw can cause a runtime cra… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.605277+00:00 |
| pysec-2024-132 | FPE in paddle.linalg.eig in PaddlePaddle before 2.6.0. This flaw can cause a runtime cras… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.546560+00:00 |
| pysec-2024-131 | Nullptr in paddle.dot in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash a… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.485379+00:00 |
| pysec-2024-130 | FPE in paddle.linalg.matrix_rank in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.427583+00:00 |
| pysec-2024-129 | FPE in paddle.nanmedian in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.364643+00:00 |
| pysec-2022-43143 | OpenZeppelin Contracts for Cairo is a library for contract development written in Cairo f… | openzeppelin-cairo-contracts-test | 2022-07-15T18:15:00Z | 2024-11-21T14:22:57.304802Z |
| pysec-2018-153 | Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmen… | opencc-py | 2018-09-13T02:29:00Z | 2024-11-21T14:22:57.249534Z |
| pysec-2022-43142 | Unverified Password Change in GitHub repository octoprint/octoprint prior to 1.8.3. | octoprint | 2022-08-22T12:15:00+00:00 | 2024-11-21T14:22:57.145370+00:00 |
| pysec-2014-114 | Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows rem… | ntopng | 2014-06-19T10:50:00Z | 2024-11-21T14:22:57.09034Z |
| pysec-2013-45 | keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an i… | nova | 2013-12-27T01:55:00Z | 2024-11-21T14:22:56.793365Z |
| pysec-2012-41 | OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM b… | nova | 2012-12-26T22:55:00Z | 2024-11-21T14:22:56.616552Z |
| pysec-2012-40 | The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when D… | nova | 2012-07-17T21:55:00Z | 2024-11-21T14:22:56.558714Z |
| pysec-2012-39 | virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.493974Z |
| pysec-2012-38 | Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.434839Z |
| pysec-2012-37 | The (1) EC2 and (2) OS APIs in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), … | nova | 2012-06-21T15:55:00Z | 2024-11-21T14:22:55.891133Z |
| pysec-2012-36 | Openstack Compute (Nova) Folsom, 2012.1, and 2011.3 does not limit the number of security… | nova | 2012-06-07T19:55:00Z | 2024-11-21T14:22:55.825436Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.213153Z |
| gsd-2024-33654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.212436Z |
| gsd-2024-33653 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.211438Z |
| gsd-2024-33640 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.209462Z |
| gsd-2024-33651 | Cross-Site Request Forgery (CSRF) vulnerability in Matthew Fries MF Gig Calendar.This iss… | 2024-04-26T05:02:19.207978Z |
| gsd-2024-33646 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.206029Z |
| gsd-2024-33659 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.194728Z |
| gsd-2024-33636 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188953Z |
| gsd-2024-33647 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188223Z |
| gsd-2024-33649 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.185793Z |
| gsd-2024-33657 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.176271Z |
| gsd-2024-33663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.175935Z |
| gsd-2024-33650 | Cross-Site Request Forgery (CSRF) vulnerability in Cryout Creations Serious Slider.This i… | 2024-04-26T05:02:19.172076Z |
| gsd-2024-33672 | An issue was discovered in Veritas NetBackup before 10.4. The Multi-Threaded Agent used i… | 2024-04-26T05:02:19.171109Z |
| gsd-2024-33642 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-26T05:02:19.166814Z |
| gsd-2024-33629 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.165154Z |
| gsd-2024-33635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.164031Z |
| gsd-2024-33673 | An issue was discovered in Veritas Backup Exec before 22.2 HotFix 917391. Improper access… | 2024-04-26T05:02:19.162010Z |
| gsd-2024-33627 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.157764Z |
| gsd-2024-33638 | Cross-Site Request Forgery (CSRF) vulnerability in Brijesh Kothari Smart Maintenance Mode… | 2024-04-26T05:02:19.155155Z |
| gsd-2024-33674 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.150702Z |
| gsd-2024-33628 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149995Z |
| gsd-2024-33662 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149532Z |
| gsd-2024-33648 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149332Z |
| gsd-2024-33633 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.141967Z |
| gsd-2024-33634 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.138995Z |
| gsd-2024-33664 | python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | 2024-04-26T05:02:19.131389Z |
| gsd-2024-33643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.131060Z |
| gsd-2024-4192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.442382Z |
| gsd-2024-4212 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.440122Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-11519 | Malicious code in aiopbotocore (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10473 | Malicious code in artifact-lab-3-package-02f73e0e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-10358 | Malicious code in lightseeq (PyPI) | 2024-11-05T08:15:44Z | 2025-12-31T02:45:15Z |
| mal-2024-10315 | Malicious code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10112 | Malicious code in pybanners (PyPI) | 2024-07-24T19:53:31Z | 2025-12-31T02:45:15Z |
| mal-2024-10047 | Malicious code in modeflow (PyPI) | 2024-09-04T21:25:32Z | 2025-12-31T02:45:15Z |
| mal-2024-10031 | Malicious code in gentorqkkh1 (PyPI) | 2024-07-21T11:39:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2025-192986 | Malicious code in nbugs-video (npm) | 2025-12-30T17:15:04Z | 2025-12-30T17:15:05Z |
| mal-2025-192987 | Malicious code in npm-xmt (npm) | 2025-12-30T17:12:30Z | 2025-12-30T17:12:31Z |
| mal-2025-192985 | Malicious code in error-fallback (npm) | 2025-12-30T17:11:04Z | 2025-12-30T17:11:04Z |
| mal-2025-192984 | Malicious code in chai-promised-chains (npm) | 2025-12-30T17:11:04Z | 2025-12-30T17:11:04Z |
| mal-2025-192982 | Malicious code in @ptest2535/ui-core_mal (npm) | 2025-12-30T17:05:14Z | 2025-12-30T17:05:18Z |
| mal-2025-192980 | Malicious code in @ptest2535/l_woker_mal (npm) | 2025-12-30T17:05:14Z | 2025-12-30T17:05:15Z |
| mal-2025-192979 | Malicious code in @ptest2535/artifactory-demo-ptest (npm) | 2025-12-30T17:05:14Z | 2025-12-30T17:05:15Z |
| mal-2025-192981 | Malicious code in @ptest2535/test_package (npm) | 2025-12-30T17:05:14Z | 2025-12-30T17:05:14Z |
| mal-2025-192988 | Malicious code in yellowdiscordlookup (npm) | 2025-12-30T17:01:58Z | 2025-12-30T17:01:58Z |
| mal-2025-192983 | Malicious code in bigmathex (npm) | 2025-12-30T16:59:03Z | 2025-12-30T16:59:03Z |
| mal-2024-3055 | Malicious code in stitch-ui-toolbox (npm) | 2024-06-25T13:02:06Z | 2025-12-30T16:26:15Z |
| mal-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| mal-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| mal-2024-1800 | Malicious code in baas-admin-sdk (npm) | 2024-06-25T12:29:11Z | 2025-12-30T16:26:11Z |
| mal-2025-192569 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:03:06Z | 2025-12-30T16:26:10Z |
| mal-2025-192970 | Malicious code in portal-lise (npm) | 2025-12-30T16:16:04Z | 2025-12-30T16:16:04Z |
| mal-2025-192967 | Malicious code in eb-csr (npm) | 2025-12-30T16:12:28Z | 2025-12-30T16:12:39Z |
| mal-2025-192965 | Malicious code in awsmcc (npm) | 2025-12-30T16:12:28Z | 2025-12-30T16:12:39Z |
| mal-2025-192976 | Malicious code in shop-minis-docs (npm) | 2025-12-30T16:12:28Z | 2025-12-30T16:12:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0503 | Apache Cassandra: Schwachstelle ermöglicht Codeausführung | 2025-03-06T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0302 | GnuTLS: Schwachstelle ermöglicht Denial of Service | 2025-02-09T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0284 | Apache Camel for Spring Boot: Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3544 | Red Hat JBoss Data Grid: Mehrere Schwachstellen | 2024-11-25T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3176 | Eclipse Jetty: Mehrere Schwachstellen | 2024-10-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1783 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-08-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0995 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2024-04-29T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2603 | Fortinet FortiWeb: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1946 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-09-02T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2071 | WatchGuard Firebox: Schwachstelle ermöglicht Codeausführung | 2025-09-16T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0708 | pgAdmin: Mehrere Schwachstellen | 2025-04-03T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2023-1431 | Siemens SICAM: Mehrere Schwachstellen | 2023-06-12T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1962 | Google Cloud Platform Looker Studio: Mehrere Schwachstellen | 2025-09-03T22:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2109 | Autodesk Produkte: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2481 | Apple Xcode: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2480 | Apple Safari: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2475 | Apple macOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2473 | Apple iOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2469 | Redis: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2445 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2427 | strongSwan (eap-mschapv2 plugin): Schwachstelle ermöglicht Codeausführung und DoS | 2025-10-27T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2416 | Proxmox Backup Server: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2058 | Apple Safari: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1197 | git: Schwachstelle ermöglicht Codeausführung | 2021-05-13T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2444 | Dell Secure Connect Gateway: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2403 | Ubiquiti UniFi: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2398 | Moxa Switch: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2375 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-10-21T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-417159 | SSA-417159: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP2 | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-359713 | SSA-359713: Authorization Bypass Vulnerability in Industrial Edge Management | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-349422 | SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00Z | 2025-02-11T00:00:00Z |
| SSA-342438 | SSA-342438: Privilege Escalation Vulnerability in SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-293562 | SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products | 2017-05-08T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-280603 | SSA-280603: Denial of Service Vulnerability in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-103653 | SSA-103653: Denial-of-Service Vulnerability in Automation License Manager | 2024-09-10T00:00:00Z | 2025-05-13T00:00:00Z |
| SSA-097786 | SSA-097786: Insertion of Sensitive Information into Log File Vulnerability in SINUMERIK systems | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-088132 | SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products | 2024-07-09T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-857368 | SSA-857368: Multiple Vulnerabilities in Omnivise T3000 | 2024-08-02T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-856475 | SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-813746 | SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-784301 | SSA-784301: Multiple Vulnerabilities in SINEC NMS Before V3.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-771940 | SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-722010 | SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-720392 | SSA-720392: Multiple Vulnerabilities in Third-Party Components in Location Intelligence Before V4.4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-716317 | SSA-716317: Multiple Vulnerability in SINEC Traffic Analyzer Before V2.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-659443 | SSA-659443: Local Code Execution Vulnerabilities in COMOS Before V10.5 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-640968 | SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server | 2023-02-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-625850 | SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager | 2023-11-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-417547 | SSA-417547: Multiple Vulnerabilities in INTRALOG WMS Before V4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-407785 | SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-357412 | SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-180704 | SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-116924 | SSA-116924: Path Traversal Vulnerability in TIA Portal | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-087301 | SSA-087301: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.1 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-068047 | SSA-068047: Multiple Vulnerabilities in SCALANCE M-800 Family Before V7.2.2 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| SSA-981975 | SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs | 2023-09-12T00:00:00Z | 2024-12-10T00:00:00Z |
| SSA-857368 | SSA-857368: Multiple Vulnerabilities in Omnivise T3000 | 2024-08-02T00:00:00Z | 2024-08-13T00:00:00Z |
| SSA-856475 | SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6783 | Red Hat Security Advisory: Node Health Check Operator 0.4.1 | 2023-11-08T01:18:25+00:00 | 2025-11-29T06:50:06+00:00 |
| rhsa-2023:6781 | Red Hat Security Advisory: openshift-pipelines-client security update | 2023-11-08T01:10:46+00:00 | 2025-11-29T06:50:05+00:00 |
| rhsa-2023:6779 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Operator security update | 2023-11-08T00:57:26+00:00 | 2025-11-29T06:50:05+00:00 |
| rhsa-2023:6305 | Red Hat Security Advisory: Migration Toolkit for Applications security update | 2023-11-06T11:24:51+00:00 | 2025-11-29T06:50:04+00:00 |
| rhsa-2023:6298 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.30.2 security update | 2023-11-03T08:48:21+00:00 | 2025-11-29T06:50:04+00:00 |
| rhsa-2023:6280 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2023-11-02T10:25:06+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6279 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.11.5 | 2023-11-15T01:08:30+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6272 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 bug fix and security update | 2023-11-08T10:41:09+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6240 | Red Hat Security Advisory: OpenShift Container Platform 4.13 low-latency extras security update | 2023-11-01T13:41:55+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6275 | Red Hat Security Advisory: OpenShift Container Platform 4.12.42 security and extras update | 2023-11-08T10:25:29+00:00 | 2025-11-29T06:50:02+00:00 |
| rhsa-2023:6271 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 security and extras update | 2023-11-08T09:43:47+00:00 | 2025-11-29T06:50:01+00:00 |
| rhsa-2023:6269 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.12.1 | 2023-11-15T03:12:52+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6257 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 bug fix and security update | 2023-11-08T08:43:21+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6256 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update | 2023-11-08T08:40:09+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6251 | Red Hat Security Advisory: OpenShift Virtualization 4.11.7 Images security and bug fix update | 2023-11-01T16:14:42+00:00 | 2025-11-29T06:49:59+00:00 |
| rhsa-2023:6248 | Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update | 2023-11-01T14:42:20+00:00 | 2025-11-29T06:49:58+00:00 |
| rhsa-2023:6243 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-01T14:08:03+00:00 | 2025-11-29T06:49:58+00:00 |
| rhsa-2023:6235 | Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update | 2023-11-01T12:04:35+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6233 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-11-01T11:34:35+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6220 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.1 security update | 2023-10-31T18:22:09+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6217 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-10-31T14:40:40+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6202 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates | 2023-10-30T20:13:48+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | 2023-10-30T13:49:24+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6200 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes | 2023-10-30T18:15:21+00:00 | 2025-11-29T06:49:55+00:00 |
| rhsa-2023:6179 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2023-10-30T13:03:06+00:00 | 2025-11-29T06:49:55+00:00 |
| rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6171 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update | 2023-10-30T11:10:10+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6165 | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2023-10-30T08:22:15+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6161 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update | 2023-10-30T02:16:18+00:00 | 2025-11-29T06:49:53+00:00 |
| rhsa-2023:6156 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update | 2023-10-30T00:25:10+00:00 | 2025-11-29T06:49:53+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40324 | NFSD: Fix crash in nfsd4_read_release() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:40:02.000Z |
| msrc_cve-2025-40303 | btrfs: ensure no dirty metadata is written back for an fs with errors | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:56.000Z |
| msrc_cve-2025-40297 | net: bridge: fix use-after-free due to MST port state bypass | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:49.000Z |
| msrc_cve-2025-40322 | fbdev: bitblit: bound-check glyph index in bit_putcs* | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:43.000Z |
| msrc_cve-2025-40311 | accel/habanalabs: support mapping cb with vmalloc-backed coherent memory | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:36.000Z |
| msrc_cve-2025-40323 | fbcon: Set fb_display[i]->mode to NULL when the mode is released | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:30.000Z |
| msrc_cve-2025-40310 | amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:23.000Z |
| msrc_cve-2025-40294 | Bluetooth: MGMT: Fix OOB access in parse_adv_monitor_pattern() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:17.000Z |
| msrc_cve-2025-40304 | fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:10.000Z |
| msrc_cve-2025-40301 | Bluetooth: hci_event: validate skb length for unknown CC opcode | 2025-12-02T00:00:00.000Z | 2025-12-16T14:39:04.000Z |
| msrc_cve-2025-40321 | wifi: brcmfmac: fix crash while sending Action Frames in standalone AP Mode | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:58.000Z |
| msrc_cve-2025-40319 | bpf: Sync pending IRQ work before freeing ring buffer | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:51.000Z |
| msrc_cve-2025-40292 | virtio-net: fix received length check in big packets | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:45.000Z |
| msrc_cve-2025-40308 | Bluetooth: bcsp: receive data only if registered | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:38.000Z |
| msrc_cve-2025-40269 | ALSA: usb-audio: Fix potential overflow of PCM transfer buffer | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:32.000Z |
| msrc_cve-2025-40281 | sctp: prevent possible shift-out-of-bounds in sctp_transport_update_rto | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:25.000Z |
| msrc_cve-2025-40280 | tipc: Fix use-after-free in tipc_mon_reinit_self(). | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:19.000Z |
| msrc_cve-2025-40277 | drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:13.000Z |
| msrc_cve-2025-40273 | NFSD: free copynotify stateid in nfs4_free_ol_stateid() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:06.000Z |
| msrc_cve-2025-40282 | Bluetooth: 6lowpan: reset link-local header on ipv6 recv path | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:00.000Z |
| msrc_cve-2025-40279 | net: sched: act_connmark: initialize struct tc_ife to fix kernel leak | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:53.000Z |
| msrc_cve-2025-40283 | Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:47.000Z |
| msrc_cve-2025-40284 | Bluetooth: MGMT: cancel mesh send timer when hdev removed | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:40.000Z |
| msrc_cve-2025-40288 | drm/amdgpu: Fix NULL pointer dereference in VRAM logic for APU devices | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:34.000Z |
| msrc_cve-2025-40275 | ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:27.000Z |
| msrc_cve-2025-40272 | mm/secretmem: fix use-after-free race in fault handler | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:21.000Z |
| msrc_cve-2025-40268 | cifs: client: fix memory leak in smb3_fs_context_parse_param | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:14.000Z |
| msrc_cve-2025-39886 | bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:23.000Z |
| msrc_cve-2025-39859 | ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:18.000Z |
| msrc_cve-2025-39851 | vxlan: Fix NPD when refreshing an FDB entry with a nexthop object | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:13.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-203-02 | Lantronix Provisioning Manager | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-25-203-01 | DuraComm DP-10iN-100-MU | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-24-151-02 | Fuji Electric Monitouch V-SFT (Update A) | 2024-05-30T06:00:00.000000Z | 2025-07-18T06:00:00.000000Z |
| icsma-25-198-01 | Panoramic Corporation Digital Imaging Software | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-198-01 | Leviton AcquiSuite and Energy Monitoring Hub | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-24-191-05 | Johnson Controls Inc. Software House C●CURE 9000 (Update B) | 2024-07-09T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-196-03 | LITEON IC48A and IC80A EV Chargers | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-196-02 | ABB RMC-100 | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-191-09 | KUNBUS RevPi Webstatus | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-08 | Advantech iView | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-07 | Delta Electronics DTM Soft | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-135-19 | ECOVACS DEEBOT Vacuum and Base Station (Update A) | 2025-05-15T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-121-01 | KUNBUS GmbH Revolution Pi (Update A) | 2025-05-01T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-24-263-02 | IDEC Products (Update A) | 2024-09-19T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-105-03 | Siemens SIMOCODE, SIMATIC, SIPLUS, SIDOOR, SIWAREX | 2025-04-08T00:00:00.000000Z | 2025-07-10T00:00:00.000000Z |
| icsa-25-189-01 | Emerson ValveLink Products | 2025-07-08T06:00:00.000000Z | 2025-07-08T06:00:00.000000Z |
| icsa-25-203-06 | Schneider Electric EcoStruxture IT Data Center Expert | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-203-05 | Schneider Electric System Monitor Application | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-203-03 | Schneider Electric EcoStruxure | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-175-04 | Schneider Electric EVLink WallBox (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-175-03 | Schneider Electric Modicon Controllers (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-070-01 | Schneider Electric Uni-Telway Driver (Update A) | 2025-02-11T05:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-014-02 | Schneider Electric Vijeo Designer and EcoStruxureâ„¢ Machine Expert (Update A) | 2024-09-10T00:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-191-06 | Siemens SIPROTEC 5 | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-04 | Siemens SIMATIC CN 4100 | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-03 | Siemens TIA Administrator | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-02 | Siemens Solid Edge | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-01 | Siemens SINEC NMS | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-168-01 | Siemens Mendix Studio Pro | 2025-06-12T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-24-256-15 | Siemens Industrial Products | 2024-09-10T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-meraki-mx-vpn-dos-QTRHzG2 | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:28+00:00 |
| cisco-sa-ise-info-disc-zyf2neex | Cisco Identity Services Engine Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ise-info-disc-ZYF2nEEX | Cisco Identity Services Engine Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-expw-escalation-3bkz77bd | Cisco Expressway Series Privilege Escalation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-expw-escalation-3bkz77bD | Cisco Expressway Series Privilege Escalation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-cimc-redfish-cominj-sbkv5zz | Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-cimc-redfish-cominj-sbkv5ZZ | Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-webui-csrf-ycuyxkko | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-webui-csrf-ycUYxkKO | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-utd-snort3-dos-bypas-b4ouewxd | Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-utd-snort3-dos-bypas-b4OUEwxD | Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdwan-xss-zQ4KPvYd | Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability | 2024-09-25T16:00:00+00:00 | 2025-03-28T18:38:53+00:00 |
| cisco-sa-sdwan-utd-dos-hdatqxs | Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdwan-utd-dos-hDATqxs | Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdw-vedos-kqffhps3 | Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdw-vedos-KqFfhps3 | Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-rsvp-dos-oypvgvzf | Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-rsvp-dos-OypvgVZf | Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-repacl-9exgnbpd | Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-repacl-9eXgnBpD | Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-pim-apbvfysj | Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-pim-APbVfySJ | Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-xe-sda-edge-dos-mbcbg9k | Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-xe-sda-edge-dos-MBcbG9k | Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-webui-hfwnrgk | Cisco IOS and IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-webui-HfwnRgk | Cisco IOS and IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-httpsrvr-dos-yozthut | Cisco IOS XE Software HTTP Server Telephony Services Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-httpsrvr-dos-yOZThut | Cisco IOS XE Software HTTP Server Telephony Services Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-dnac-ssh-e4uodasj | Cisco Catalyst Center Static SSH Host Key Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-dnac-ssh-e4uOdASj | Cisco Catalyst Center Static SSH Host Key Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201912-0649 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:05:14.299000Z |
| var-202004-1975 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-11-29T22:05:12.767000Z |
| var-201206-0059 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:05:12.430000Z |
| var-201110-0388 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-11-29T22:04:39.928000Z |
| var-201512-0007 | Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 al… | 2024-11-29T22:04:38.406000Z |
| var-202005-0223 | SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shado… | 2024-11-29T22:04:38.253000Z |
| var-202301-1718 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2024-11-29T22:04:38.023000Z |
| var-201912-0123 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:04:37.649000Z |
| var-200904-0794 | Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows rem… | 2024-11-29T22:04:37.251000Z |
| var-201210-0458 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:04:37.089000Z |
| var-201806-0859 | Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the L… | 2024-11-29T22:04:36.616000Z |
| var-201310-0366 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-11-29T22:04:36.536000Z |
| var-200809-0193 | Time Machine in Apple Mac OS X 10.5 through 10.5.4 uses weak permissions for Time Machine… | 2024-11-29T22:04:36.354000Z |
| var-202109-1790 | A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when … | 2024-11-29T22:04:34.911000Z |
| var-202105-1451 | An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas i… | 2024-11-29T22:04:34.245000Z |
| var-201408-0095 | d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n… | 2024-11-29T22:04:33.922000Z |
| var-201108-0217 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-11-29T22:04:32.352000Z |
| var-200704-0223 | SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when … | 2024-11-29T22:04:11.045000Z |
| var-200809-0185 | Login Window in Apple Mac OS X 10.4.11 does not clear the current password when a user ma… | 2024-11-29T22:04:00.020000Z |
| var-201007-0199 | The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 a… | 2024-11-29T22:03:50.532000Z |
| var-201804-1182 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T22:03:48.624000Z |
| var-201912-1844 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:03:48.545000Z |
| var-201804-1214 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T22:03:47.962000Z |
| var-201903-0388 | An integer overflow flaw which could lead to an out of bounds write was discovered in lib… | 2024-11-29T22:03:47.806000Z |
| var-201111-0222 | FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arb… | 2024-11-29T22:03:44.862000Z |
| var-201504-0362 | The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4… | 2024-11-29T22:03:43.645000Z |
| var-201707-1241 | In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]A… | 2024-11-29T22:03:41.503000Z |
| var-202003-1771 | A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-pro… | 2024-11-29T22:03:28.733000Z |
| var-201205-0312 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2024-11-29T22:02:51.053000Z |
| var-202206-1428 | In addition to the c_rehash shell command injection identified in CVE-2022-1292, further … | 2024-11-29T22:02:07.602000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-001809 | Trend Micro Password Manager vulnerable to privilege escalation | 2022-05-24T15:27+09:00 | 2024-06-18T17:52+09:00 |
| jvndb-2022-000032 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-05-11T15:21+09:00 | 2024-06-18T17:46+09:00 |
| jvndb-2022-000039 | RevoWorks incomplete filtering of MS Office v4 macros | 2022-05-27T16:09+09:00 | 2024-06-18T16:31+09:00 |
| jvndb-2022-001948 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-06-03T12:17+09:00 | 2024-06-18T16:30+09:00 |
| jvndb-2022-001931 | Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite | 2022-05-27T15:37+09:00 | 2024-06-18T16:28+09:00 |
| jvndb-2022-000038 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2022-05-24T15:00+09:00 | 2024-06-18T15:41+09:00 |
| jvndb-2022-000031 | GENEREX RCCMD vulnerable to directory traversal | 2022-05-10T15:47+09:00 | 2024-06-18T15:35+09:00 |
| jvndb-2024-000061 | Multiple vulnerabilities in Ricoh Streamline NX PC Client | 2024-06-18T14:56+09:00 | 2024-06-18T14:56+09:00 |
| jvndb-2022-001929 | Multiple vulnerabilities in Fuji Electric V-SFT | 2022-05-27T15:39+09:00 | 2024-06-18T13:44+09:00 |
| jvndb-2024-000063 | Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR | 2024-06-18T13:43+09:00 | 2024-06-18T13:43+09:00 |
| jvndb-2022-000034 | EC-CUBE plugin "Easy Blog for EC-CUBE4" vulnerable to cross-site request forgery | 2022-05-13T16:31+09:00 | 2024-06-18T12:13+09:00 |
| jvndb-2022-000036 | Multiple vulnerabilities in Rakuten Casa | 2022-05-19T15:13+09:00 | 2024-06-18T12:09+09:00 |
| jvndb-2022-000053 | Django Extract and Trunc functions vulnerable to SQL injection | 2022-07-12T13:47+09:00 | 2024-06-18T11:57+09:00 |
| jvndb-2022-000057 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2022-07-25T14:30+09:00 | 2024-06-18T11:21+09:00 |
| jvndb-2022-000033 | Strapi vulnerable to cross-site scripting | 2022-05-13T16:45+09:00 | 2024-06-18T11:17+09:00 |
| jvndb-2022-000043 | SHIRASAGI vulnerable to cross-site scripting | 2022-06-09T13:31+09:00 | 2024-06-18T11:13+09:00 |
| jvndb-2022-000040 | Mobaoku-Auction & Flea Market App for iOS vulnerable to improper server certificate verification | 2022-05-27T15:48+09:00 | 2024-06-18T11:06+09:00 |
| jvndb-2022-000044 | Cisco Catalyst 2940 Series Switches vulnerable to cross-site scripting | 2022-06-14T13:46+09:00 | 2024-06-18T10:51+09:00 |
| jvndb-2022-000047 | web2py vulnerable to open redirect | 2022-06-23T14:21+09:00 | 2024-06-18T10:48+09:00 |
| jvndb-2022-000048 | L2Blocker Sensor setup screen vulnerable to authentication bypass | 2022-06-24T14:21+09:00 | 2024-06-18T10:45+09:00 |
| jvndb-2022-000041 | WordPress Plugin "Modern Events Calendar Lite" vulnerable to cross-site scripting | 2022-06-01T13:39+09:00 | 2024-06-18T10:42+09:00 |
| jvndb-2022-000042 | T&D Data Server and THERMO RECORDER DATA SERVER contain a directory traversal vulnerability. | 2022-06-01T16:12+09:00 | 2024-06-18T10:34+09:00 |
| jvndb-2022-000051 | Multiple vulnerabilities in Cybozu Garoon | 2022-07-04T14:17+09:00 | 2024-06-17T16:49+09:00 |
| jvndb-2022-000035 | Multiple vulnerabilities in Cybozu Garoon | 2022-05-16T14:25+09:00 | 2024-06-17T16:34+09:00 |
| jvndb-2024-003539 | Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs | 2024-06-17T15:21+09:00 | 2024-06-17T15:21+09:00 |
| jvndb-2022-000058 | Multiple vulnerabilities in untangle | 2022-07-25T14:18+09:00 | 2024-06-17T11:03+09:00 |
| jvndb-2022-000049 | HOME SPOT CUBE2 vulnerable to OS command injection | 2022-06-29T13:42+09:00 | 2024-06-17T10:45+09:00 |
| jvndb-2022-000050 | LiteCart vulnerable to cross-site scripting | 2022-07-04T14:12+09:00 | 2024-06-17T10:39+09:00 |
| jvndb-2022-002017 | U-Boot squashfs filesystem implementation vulnerable to heap-based buffer overflow | 2022-07-14T15:59+09:00 | 2024-06-14T17:53+09:00 |
| jvndb-2022-000052 | Passage Drive vulnerable to insufficient data verification | 2022-07-08T13:42+09:00 | 2024-06-14T17:48+09:00 |
| ID | Description | Updated |
|---|