Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-cc4h-r4x5-p77q | This issue was addressed with improved state management. This issue is fixed in macOS Sequoia 15.7.… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-c8c6-h7gr-2fhq | A parsing issue in the handling of directory paths was addressed with improved path validation. Thi… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-c6hq-r2mm-58p4 | The issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-c4jm-jph7-8vhp | This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.8.3, macOS Se… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-c46j-8p94-c85x | A memory corruption issue was addressed with improved memory handling. This issue is fixed in watch… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-9qq6-c68f-xf3c | The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.8.3, ma… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-9q9m-rgvw-p592 | A memory corruption issue was addressed with improved bounds checking. This issue is fixed in macOS… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-8mc4-q7gv-xrqv | A denial-of-service issue was addressed with improved input validation. This issue is fixed in macO… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-877j-4fmc-xg4h | This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Tahoe 2… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-79fw-35w8-m7cx | A logic issue was addressed with improved file handling. This issue is fixed in macOS Sonoma 14.8.3… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-6239-3m7f-2j6j | This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-5m87-3r8p-jp6j | The CISA Software Acquisition Guide Supplier Response Web Tool before 2025-12-11 was vulnerable to … | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-4444-xfvc-v5mv | A mail header parsing issue was addressed with improved checks. This issue is fixed in watchOS 26.1… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-2v76-28wf-qm87 | An injection issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26.1.… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-2pvv-7qr9-h5rq | This issue was addressed with improved state management. This issue is fixed in macOS Tahoe 26.1. A… | 2025-12-12T21:31:39Z | 2025-12-12T21:31:39Z |
| ghsa-xmjj-27j3-8w2g | Inappropriate implementation in Toolbar in Google Chrome on Android prior to 143.0.7499.110 allowed… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-xj3x-3vfq-979h | A permissions issue was addressed with additional sandbox restrictions. This issue is fixed in macO… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-xgm3-gj32-7f57 | WonderCMS 4.3.2 contains a cross-site scripting vulnerability that allows attackers to inject malic… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-xcmr-c479-3mcp | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:39Z |
| ghsa-wqc3-p5rh-9jf8 | A security vulnerability has been detected in haxxorsid Stock-Management-System up to fbbbf213e9c93… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-wjrw-m667-4g2c | A vulnerability was detected in ggml-org whisper.cpp up to 1.8.2. Affected is the function read_aud… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-mvwp-xpr9-3mwj | The issue was addressed with improved handling of caches. This issue is fixed in macOS Sequoia 15.7… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-mfwj-mqj2-x963 | Typora 1.7.4 contains a command injection vulnerability in the PDF export preferences that allows a… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-j7r7-3wrm-f59w | Gladinet CentreStack and Triofox prior to version 16.12.10420.56791 used hardcoded values for their… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-j4jm-c8xw-8xf7 | The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.7.3. An… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-g8wg-hghg-26m2 | An injection issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26.1.… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-f994-7w26-jpm9 | A vulnerability has been found in projectworlds Advanced Library Management System 1.0. Affected by… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-f5rg-9fqx-wg37 | A vulnerability was found in UTT 进取 512W up to 1.7.7-171114. This affects an unknown part of the fi… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-c43r-vx6w-mpxv | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-9w3x-85mw-4fwm | Vuetify has a Cross-site Scripting (XSS) vulnerability in the VDatePicker component | 2025-12-12T21:31:38Z | 2025-12-12T22:13:54Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-14394 | Popover Windows <= 1.2 - Cross-Site Request Forgery to… |
melodicmedia |
Popover Windows |
2025-12-13T04:31:32.153Z | 2025-12-13T04:31:32.153Z | |
| cve-2025-14365 | Eyewear prescription form <= 6.0.1 - Missing Authoriza… |
dugudlabs |
Eyewear prescription form |
2025-12-13T04:31:31.757Z | 2025-12-13T04:31:31.757Z | |
| cve-2025-12077 | WP to LinkedIn Auto Publish <= 1.9.8 - Reflected Cross… |
f1logic |
WP to LinkedIn Auto Publish |
2025-12-13T04:31:31.376Z | 2025-12-13T04:31:31.376Z | |
| cve-2025-11164 | Mavix Education <= 1.0 - Missing Authorization to Auth… |
creativthemes |
Mavix Education |
2025-12-13T04:31:30.999Z | 2025-12-13T04:31:30.999Z | |
| cve-2025-11707 | Login Lockdown & Protection <= 2.14 - IP Block Bypass |
webfactory |
Login Lockdown & Protection |
2025-12-13T04:31:30.625Z | 2025-12-13T04:31:30.625Z | |
| cve-2025-14440 | JAY Login & Register <= 2.4.01 - Authentication Bypass… |
jayarsiech |
JAY Login & Register |
2025-12-13T04:31:30.111Z | 2025-12-13T04:31:30.111Z | |
| cve-2025-14508 | MediaCommander – Bring Folders to Media, Posts, and Pa… |
yalogica |
MediaCommander – Bring Folders to Media, Posts, and Pages |
2025-12-13T04:31:29.716Z | 2025-12-13T04:31:29.716Z | |
| cve-2025-14539 | Shortcode Loader <= 1.0 - Unauthenticated Arbitrary Sh… |
rang501 |
Shortcode Ajax |
2025-12-13T04:31:29.334Z | 2025-12-13T04:31:29.334Z | |
| cve-2025-8617 | YITH WooCommerce Quick View <= 2.7.0 - Authenticated (… |
yithemes |
YITH WooCommerce Quick View |
2025-12-13T04:31:28.939Z | 2025-12-13T04:31:28.939Z | |
| cve-2025-14367 | Easy Theme Options <= 1.0 - Missing Authorization to A… |
corsonr |
Easy Theme Options |
2025-12-13T04:31:28.562Z | 2025-12-13T04:31:28.562Z | |
| cve-2025-7058 | Kingcabs <= 1.1.9 - Authenticated (Contributor+) Store… |
sparklewpthemes |
Kingcabs |
2025-12-13T04:31:28.116Z | 2025-12-13T04:31:28.116Z | |
| cve-2025-12076 | Social Media Auto Publish <= 3.6.5 - Reflected Cross-S… |
f1logic |
Social Media Auto Publish |
2025-12-13T04:31:27.720Z | 2025-12-13T04:31:27.720Z | |
| cve-2025-13093 | Devs CRM – Manage tasks, attendance and teams all toge… |
ajitdas |
Devs CRM – Manage tasks, attendance and teams all together |
2025-12-13T04:31:27.311Z | 2025-12-13T04:31:27.311Z | |
| cve-2025-13077 | افزونه پیامک ووکامرس فوق حرفه ای (جدید) payamito sms w… |
payamito |
افزونه پیامک ووکامرس فوق حرفه ای (جدید) payamito sms woocommerce |
2025-12-13T04:31:26.917Z | 2025-12-13T04:31:26.917Z | |
| cve-2025-14451 | Solutions Ad Manager <= 1.0.0 - Unauthenticated Open R… |
solutionsbysteve |
Solutions Ad Manager |
2025-12-13T04:31:26.523Z | 2025-12-13T04:31:26.523Z | |
| cve-2025-9218 | rtMedia for WordPress, BuddyPress and bbPress 4.7.0 - … |
rtcamp |
rtMedia for WordPress, BuddyPress and bbPress |
2025-12-13T04:31:26.133Z | 2025-12-13T04:31:26.133Z | |
| cve-2025-14288 | Gallery Blocks with Lightbox <= 3.3.0 - Missing Author… |
gallerycreator |
Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery |
2025-12-13T04:31:25.724Z | 2025-12-13T04:31:25.724Z | |
| cve-2025-13705 | Custom Frames <= 1.0.1 - Authenticated (Contributor+) … |
blakelong |
Custom Frames |
2025-12-13T04:31:25.273Z | 2025-12-13T04:31:25.273Z | |
| cve-2025-14476 | Doubly <= 1.0.46 - Authenticated (Subscriber+) PHP Obj… |
unitecms |
Doubly – Cross Domain Copy Paste for WordPress |
2025-12-13T04:31:24.887Z | 2025-12-13T04:31:24.887Z | |
| cve-2025-14475 | Extensive VC Addons for WPBakery page builder <= 1.9.1… |
nenad-obradovic |
Extensive VC Addons for WPBakery page builder |
2025-12-13T04:31:24.522Z | 2025-12-13T04:31:24.522Z | |
| cve-2025-14462 | Lucky Draw Contests <= 4.2 - Cross-Site Request Forger… |
owais4377 |
Lucky Draw Contests |
2025-12-13T04:31:24.121Z | 2025-12-13T04:31:24.121Z | |
| cve-2025-11376 | Colibri Page Builder <= 1.0.335 - Authenticated (Contr… |
extendthemes |
Colibri Page Builder |
2025-12-13T04:31:23.715Z | 2025-12-13T04:31:23.715Z | |
| cve-2025-13094 | WP3D Model Import Viewer <= 1.0.7 - Authenticated (Con… |
wp3d |
WP3D Model Import Viewer |
2025-12-13T04:31:23.325Z | 2025-12-13T04:31:23.325Z | |
| cve-2025-14447 | AnnunciFunebri Impresa <= 4.7.0 - Missing Authorizatio… |
pcantoni |
AnnunciFunebri Impresa |
2025-12-13T04:31:22.942Z | 2025-12-13T04:31:22.942Z | |
| cve-2025-14397 | Postem Ipsum <= 3.0.1 - Missing Authorization to Authe… |
franciscopalacios |
Postem Ipsum |
2025-12-13T04:31:22.541Z | 2025-12-13T04:31:22.541Z | |
| cve-2025-14540 | Userback <= 1.0.15 - Missing Authorization to Authenti… |
userback |
Userback |
2025-12-13T04:31:22.143Z | 2025-12-13T04:31:22.143Z | |
| cve-2025-14378 | Quick Testimonials <= 2.1 - Authenticated (Admin+) Sto… |
themeregion |
Quick Testimonials |
2025-12-13T04:31:21.768Z | 2025-12-13T04:31:21.768Z | |
| cve-2025-14366 | Eyewear prescription form <= 6.0.1 - Missing Authoriza… |
dugudlabs |
Eyewear prescription form |
2025-12-13T04:31:21.377Z | 2025-12-13T04:31:21.377Z | |
| cve-2025-9873 | a3 Lazy Load <= 2.7.5 - Authenticated (Contributor+) S… |
a3rev |
a3 Lazy Load |
2025-12-13T04:31:21.005Z | 2025-12-13T04:31:21.005Z | |
| cve-2025-14395 | Popover Windows <= 1.2 - Missing Authorization to Auth… |
melodicmedia |
Popover Windows |
2025-12-13T04:31:20.540Z | 2025-12-13T04:31:20.540Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-43511 | N/A | A use-after-free issue was addressed with improve… |
Apple |
iOS and iPadOS |
2025-12-12T20:56:30.795Z | 2025-12-12T20:56:30.795Z |
| cve-2025-43510 | N/A | A memory corruption issue was addressed with impr… |
Apple |
macOS |
2025-12-12T20:56:38.131Z | 2025-12-12T20:56:38.131Z |
| cve-2025-43509 | N/A | This issue was addressed with improved data prote… |
Apple |
macOS |
2025-12-12T20:56:43.368Z | 2025-12-12T20:56:43.368Z |
| cve-2025-43506 | N/A | A logic error was addressed with improved error h… |
Apple |
macOS |
2025-12-12T20:56:39.176Z | 2025-12-12T20:56:39.176Z |
| cve-2025-43497 | N/A | An access issue was addressed with additional san… |
Apple |
macOS |
2025-12-12T20:56:29.746Z | 2025-12-12T20:56:29.746Z |
| cve-2025-43494 | N/A | A mail header parsing issue was addressed with im… |
Apple |
macOS |
2025-12-12T20:56:47.563Z | 2025-12-12T20:56:47.563Z |
| cve-2025-43482 | N/A | The issue was addressed with improved input valid… |
Apple |
macOS |
2025-12-12T20:56:49.675Z | 2025-12-12T20:56:49.675Z |
| cve-2025-43473 | N/A | This issue was addressed with improved state mana… |
Apple |
macOS |
2025-12-12T20:56:28.713Z | 2025-12-12T20:56:28.713Z |
| cve-2025-43471 | N/A | The issue was addressed with improved checks. Thi… |
Apple |
macOS |
2025-12-12T20:57:02.690Z | 2025-12-12T20:57:02.690Z |
| cve-2025-43470 | N/A | A permissions issue was addressed with additional… |
Apple |
macOS |
2025-12-12T20:56:55.963Z | 2025-12-12T20:56:55.963Z |
| cve-2025-43467 | N/A | This issue was addressed with improved checks. Th… |
Apple |
macOS |
2025-12-12T20:57:03.725Z | 2025-12-12T20:57:03.725Z |
| cve-2025-43466 | N/A | An injection issue was addressed with improved va… |
Apple |
macOS |
2025-12-12T20:56:53.865Z | 2025-12-12T20:56:53.865Z |
| cve-2025-43465 | N/A | A parsing issue in the handling of directory path… |
Apple |
macOS |
2025-12-12T20:56:26.611Z | 2025-12-12T20:56:26.611Z |
| cve-2025-43464 | N/A | A denial-of-service issue was addressed with impr… |
Apple |
macOS |
2025-12-12T20:56:18.229Z | 2025-12-12T20:56:18.229Z |
| cve-2025-43463 | N/A | A parsing issue in the handling of directory path… |
Apple |
macOS |
2025-12-12T20:56:33.979Z | 2025-12-12T20:56:33.979Z |
| cve-2025-43461 | N/A | This issue was addressed with improved validation… |
Apple |
macOS |
2025-12-12T20:56:46.542Z | 2025-12-12T20:56:46.542Z |
| cve-2025-43437 | N/A | An information disclosure issue was addressed wit… |
Apple |
iOS and iPadOS |
2025-12-12T20:56:44.434Z | 2025-12-12T20:56:44.434Z |
| cve-2025-43416 | N/A | A logic issue was addressed with improved restric… |
Apple |
macOS |
2025-12-12T20:56:50.705Z | 2025-12-12T20:56:50.705Z |
| cve-2025-43410 | N/A | The issue was addressed with improved handling of… |
Apple |
macOS |
2025-12-12T20:57:00.378Z | 2025-12-12T20:57:00.378Z |
| cve-2025-43406 | N/A | A logic issue was addressed with improved restric… |
Apple |
macOS |
2025-12-12T20:57:01.545Z | 2025-12-12T20:57:01.545Z |
| cve-2025-43404 | N/A | A permissions issue was addressed with additional… |
Apple |
macOS |
2025-12-12T20:56:21.351Z | 2025-12-12T20:56:21.351Z |
| cve-2025-43402 | N/A | The issue was addressed with improved memory hand… |
Apple |
macOS |
2025-12-12T20:56:37.079Z | 2025-12-12T20:56:37.079Z |
| cve-2025-43393 | N/A | A permissions issue was addressed with additional… |
Apple |
macOS |
2025-12-12T20:56:20.324Z | 2025-12-12T20:56:20.324Z |
| cve-2025-43388 | N/A | An injection issue was addressed with improved va… |
Apple |
macOS |
2025-12-12T20:56:24.503Z | 2025-12-12T20:56:24.503Z |
| cve-2025-43381 | N/A | This issue was addressed with improved handling o… |
Apple |
macOS |
2025-12-12T20:56:42.316Z | 2025-12-12T20:56:42.316Z |
| cve-2025-43351 | N/A | A permissions issue was addressed with additional… |
Apple |
macOS |
2025-12-12T20:56:23.449Z | 2025-12-12T20:56:23.449Z |
| cve-2025-43320 | N/A | The issue was addressed by adding additional logi… |
Apple |
macOS |
2025-12-12T20:56:32.868Z | 2025-12-12T20:56:32.868Z |
| cve-2025-14611 | 7.1 (v4.0) | Gladinet CentreStack and TrioFox Hard Coded AES Keys |
Gladinet |
CentreStack and TrioFox |
2025-12-12T21:01:13.116Z | 2025-12-12T21:01:13.116Z |
| cve-2025-14580 | Qualitor viewDocumento.php cross site scripting |
n/a |
Qualitor |
2025-12-12T20:32:06.152Z | 2025-12-12T20:32:06.152Z | |
| cve-2025-11266 | 6.8 (v4.0) 6.6 (v3.1) | Grassroots DICOM (GDCM) Out-of-bounds Write |
Grassroots |
DICOM (GDCM) |
2025-12-12T20:48:57.303Z | 2025-12-12T20:48:57.303Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192532 | Malicious code in elf-stats-sparkly-toolkit-821 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192531 | Malicious code in elf-stats-sparkly-fir-398 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192530 | Malicious code in elf-stats-snuggly-nutcracker-187 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192529 | Malicious code in elf-stats-snowdusted-saddlebag-127 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192528 | Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192527 | Malicious code in elf-stats-snowdusted-bell-846 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192526 | Malicious code in elf-stats-sleighing-drum-467 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192525 | Malicious code in elf-stats-silvered-wishlist-708 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192524 | Malicious code in elf-stats-silvered-cushion-811 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192523 | Malicious code in elf-stats-rooftop-wishlist-723 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192521 | Malicious code in elf-stats-peppermint-fir-730 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192519 | Malicious code in elf-stats-northbound-cocoa-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192518 | Malicious code in elf-stats-northbound-bauble-535 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192517 | Malicious code in elf-stats-mistletoe-mailbag-834 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192516 | Malicious code in elf-stats-midnight-rocket-499 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192515 | Malicious code in elf-stats-merry-hammer-791 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192513 | Malicious code in elf-stats-marzipan-nightcap-982 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192512 | Malicious code in elf-stats-marzipan-cocoa-977 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192511 | Malicious code in elf-stats-lanternlit-cocoa-651 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192510 | Malicious code in elf-stats-jubilant-wreath-403 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192509 | Malicious code in elf-stats-joyous-ribbon-819 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192507 | Malicious code in elf-stats-holly-stocking-294 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2635 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Denial of Service | 2025-11-18T23:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2613 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung oder DoS | 2025-11-17T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2612 | M-Files M-Files Server: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2609 | IBM SAN Volume Controller, Storwize und FlashSystem: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2608 | Golang Go: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2607 | Red Hat Enterprise Linux (lasso): Eine Schwachstelle ermöglichen Codeausführung | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2603 | Fortinet FortiWeb: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2598 | CUPS (Filters): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2580 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen | 2025-11-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2579 | Linux Kernel: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2566 | Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2533 | RedHat Multicluster Engine for Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-09T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2518 | Red Hat Enterprise Linux (runc): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-11-09T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2510 | AnyDesk: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2508 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service | 2025-11-06T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2500 | Cisco Contact Center Produkte (CCE,CCX,CUIC): Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2499 | IBM WebSphere Application Server: Schwachstelle ermöglicht Manipulation von Dateien und potenziell Umgehen von Sicherheitsvorkehrungen | 2025-11-05T23:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2495 | Django: Mehrere Schwachstellen ermöglichen Denial of Service und SQL-Injection | 2025-11-05T23:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2491 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2488 | Red Hat Enterprise Linux (SSSD, libsoup): Mehrere Schwachstellen | 2025-11-04T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2481 | Apple Xcode: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2480 | Apple Safari: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2475 | Apple macOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2474 | Android Patchday November 2025: Multiple Vulnerabilities | 2025-11-03T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2473 | Apple iOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2472 | Samsung Android: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2469 | Redis: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2468 | CPython: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2464 | OpenSMTP: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2450 | Linux Kernel: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-041082 | SSA-041082: Out of Bounds Read Vulnerability in SiPass Integrated Before V2.95.3.18 | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| ssa-552330 | SSA-552330: System Configuration Password Reset in Siveillance Video V2024 R1 | 2025-05-14T00:00:00Z | 2025-05-14T00:00:00Z |
| ssa-901508 | SSA-901508: Multiple Vulnerabilities in INTRALOG WMS Before V5 | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-864900 | SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-828116 | SSA-828116: Denial of Service Vulnerability in BACnet ATEC Devices | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-794185 | SSA-794185: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SIPROTEC, SICAM and Related Products | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-726617 | SSA-726617: Incorrect Privilege Assignment Vulnerability in Mendix OIDC SSO Module | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-718393 | SSA-718393: Partial Denial of Service Vulnerability in APOGEE PXC and TALON TC Series (BACnet) Devices | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-668154 | SSA-668154: Denial of Service Vulnerability in MS/TP Point Pickup Module | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-542540 | SSA-542540: Out of Bounds Read Vulnerability in Teamcenter Visualization | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-523418 | SSA-523418: Information Disclosure Vulnerability in Desigo CC | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-339086 | SSA-339086: Insufficient Session Expiration Vulnerability in SIMATIC PCS neo | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-301229 | SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-222768 | SSA-222768: Multiple Vulnerabilities in SIRIUS 3SK2 Safety Relays and 3RK3 Modular Safety Systems | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-443402 | SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
| ssa-395348 | SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
| ssa-874353 | SSA-874353: Entity Enumeration Vulnerability in Mendix Runtime | 2025-04-08T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-819629 | SSA-819629: Weak Authentication Vulnerability in Industrial Edge Device Kit | 2025-04-08T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-817234 | SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-672923 | SSA-672923: Out of Bounds Write Vulnerability in Solid Edge | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-525431 | SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-277137 | SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-187636 | SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-920092 | SSA-920092: Memory Corruption Vulnerability in Simcenter Femap | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| ssa-858251 | SSA-858251: Authentication Bypass Vulnerabilities in OPC UA | 2025-03-11T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-787280 | SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-615740 | SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-515903 | SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-507653 | SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-280834 | SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22066 | Red Hat Security Advisory: kernel security update | 2025-11-25T10:41:59+00:00 | 2025-11-25T21:29:39+00:00 |
| rhsa-2025:22063 | Red Hat Security Advisory: cups security update | 2025-11-25T10:25:49+00:00 | 2025-11-26T15:30:32+00:00 |
| rhsa-2025:22058 | Red Hat Security Advisory: RHTAS 1.3.1 - Tech Preview Release Of the Policy Controller Operator | 2025-11-25T08:59:13+00:00 | 2025-11-25T09:00:41+00:00 |
| rhsa-2025:22051 | Red Hat Security Advisory: tigervnc security update | 2025-11-25T08:39:49+00:00 | 2025-11-26T09:25:17+00:00 |
| rhsa-2025:22055 | Red Hat Security Advisory: tigervnc security update | 2025-11-25T08:31:09+00:00 | 2025-11-26T09:25:14+00:00 |
| rhsa-2025:22056 | Red Hat Security Advisory: tigervnc security update | 2025-11-25T08:24:14+00:00 | 2025-11-26T09:25:14+00:00 |
| rhsa-2025:22033 | Red Hat Security Advisory: expat security update | 2025-11-25T08:03:54+00:00 | 2025-11-26T15:30:39+00:00 |
| rhsa-2025:22030 | Red Hat Security Advisory: podman security update | 2025-11-25T08:02:25+00:00 | 2025-11-27T23:59:22+00:00 |
| rhsa-2025:22040 | Red Hat Security Advisory: xorg-x11-server security update | 2025-11-25T07:57:39+00:00 | 2025-11-26T09:25:12+00:00 |
| rhsa-2025:22041 | Red Hat Security Advisory: tigervnc security update | 2025-11-25T07:56:54+00:00 | 2025-11-26T09:25:20+00:00 |
| rhsa-2025:22034 | Red Hat Security Advisory: expat security update | 2025-11-25T07:36:20+00:00 | 2025-11-26T15:30:40+00:00 |
| rhsa-2025:22035 | Red Hat Security Advisory: expat security update | 2025-11-25T07:17:39+00:00 | 2025-11-26T15:32:44+00:00 |
| rhsa-2025:22019 | Red Hat Security Advisory: pam security update | 2025-11-25T06:23:39+00:00 | 2025-11-25T10:22:50+00:00 |
| rhsa-2025:22011 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:23:44+00:00 | 2025-11-27T23:59:23+00:00 |
| rhsa-2025:22013 | Red Hat Security Advisory: libsoup security update | 2025-11-25T05:12:59+00:00 | 2025-11-25T10:23:10+00:00 |
| rhsa-2025:22014 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.2 | 2025-11-25T05:10:51+00:00 | 2025-11-29T06:53:25+00:00 |
| rhsa-2025:22012 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:03:24+00:00 | 2025-11-27T23:59:21+00:00 |
| rhsa-2025:21148 | Red Hat Security Advisory: Red Hat build of Cryostat 4.1.0: new RHEL 9 container image security update | 2025-11-25T02:09:04+00:00 | 2025-11-26T15:51:11+00:00 |
| rhsa-2025:22005 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:21:20+00:00 | 2025-11-26T21:27:42+00:00 |
| rhsa-2025:22004 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:11:08+00:00 | 2025-11-26T21:27:38+00:00 |
| rhsa-2025:22006 | Red Hat Security Advisory: kernel security update | 2025-11-25T00:47:13+00:00 | 2025-11-25T21:29:44+00:00 |
| rhsa-2025:21994 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-11-24T19:34:28+00:00 | 2025-11-27T03:24:38+00:00 |
| rhsa-2025:21988 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T17:31:18+00:00 | 2025-11-25T09:00:41+00:00 |
| rhsa-2025:21984 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T17:11:01+00:00 | 2025-11-25T09:00:41+00:00 |
| rhsa-2025:21977 | Red Hat Security Advisory: libssh security update | 2025-11-24T17:08:07+00:00 | 2025-11-25T21:29:36+00:00 |
| rhsa-2025:21981 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T16:47:41+00:00 | 2025-11-25T09:00:39+00:00 |
| rhsa-2025:21974 | Red Hat Security Advisory: mingw-expat security update | 2025-11-24T16:17:17+00:00 | 2025-11-26T15:32:43+00:00 |
| rhsa-2025:21976 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T16:14:59+00:00 | 2025-11-25T09:00:39+00:00 |
| rhsa-2025:21968 | Red Hat Security Advisory: gimp security update | 2025-11-24T15:50:17+00:00 | 2025-11-24T21:03:29+00:00 |
| rhsa-2025:21964 | Red Hat Security Advisory: buildah security update | 2025-11-24T15:01:52+00:00 | 2025-11-27T23:59:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62553 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62552 | Microsoft Access Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62550 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62470 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62469 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62468 | Windows Defender Firewall Service Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-12T08:00:00.000Z |
| msrc_cve-2025-62467 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62466 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62465 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62458 | Win32k Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62456 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-54100 | PowerShell Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62223 | Microsoft Edge (Chromium-based) for Mac Spoofing Vulnerability | 2025-12-04T08:00:00.000Z | 2025-12-04T08:00:00.000Z |
| msrc_cve-2025-66476 | Vim for Windows Uncontrolled Search Path Element Remote Code Execution Vulnerability | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:47.000Z |
| msrc_cve-2025-66471 | urllib3 Streaming API improperly handles highly compressed data | 2025-12-02T00:00:00.000Z | 2025-12-11T01:01:41.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-329-04 | Opto 22 groov View | 2025-11-25T06:00:00.000000Z | 2025-11-25T06:00:00.000000Z |
| icsa-25-324-06 | Emerson Appleton UPSMON-PRO | 2025-11-20T07:00:00.000000Z | 2025-11-20T07:00:00.000000Z |
| icsa-25-324-01 | Automated Logic WebCTRL Premium Server | 2025-11-20T07:00:00.000000Z | 2025-11-20T07:00:00.000000Z |
| icsa-25-324-03 | Opto 22 GRV-EPIC and groov RIO | 2025-11-20T06:00:00.000000Z | 2025-11-20T06:00:00.000000Z |
| icsa-25-324-02 | ICAM365 CCTV Camera Multiple Models | 2025-11-20T06:00:00.000000Z | 2025-11-20T06:00:00.000000Z |
| icsa-25-322-05 | METZ CONNECT EWIO2 | 2025-11-18T12:00:00.000000Z | 2025-11-18T12:00:00.000000Z |
| icsa-25-322-03 | Shelly Pro 3EM | 2025-11-18T07:00:00.000000Z | 2025-11-18T07:00:00.000000Z |
| icsa-25-322-02 | Shelly Pro 4PM | 2025-11-18T07:00:00.000000Z | 2025-11-18T07:00:00.000000Z |
| icsa-25-317-12 | Siemens Spectrum Power 4 | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-11 | Siemens SICAM P850 family and SICAM P855 family | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-10 | *Rockwell Automation AADvance-Trusted SIS Workstation * | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-09 | Rockwell Automation FactoryTalk Policy Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-07 | Rockwell Automation FactoryTalk DataMosaix Private Cloud | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-06 | Rockwell Automation Studio 5000 Simulation Interface | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-05 | Rockwell Automation Verve Asset Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-04 | Brightpick Mission Control / Internal Logic Control | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-03 | AVEVA Edge | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-02 | AVEVA Application Server IDE | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-01 | Mitsubishi Electric MELSEC iQ-F Series | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-322-04 | Schneider Electric PowerChute Serial Shutdown | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-322-01 | Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-317-17 | Siemens Software Center and Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-16 | Siemens Altair Grid Engine | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-15 | Siemens COMOS | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-14 | Siemens Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-13 | Siemens LOGO! 8 BM Devices | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-310-03 | ABB FLXeon Controllers | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-02 | Ubia Ubox | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-01 | Advantech DeviceOn/iEdge | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000088 | Lanscope Endpoint Manager (On-Premises) vulnerable to improper verification of source of a communication channel | 2025-10-20T16:17+09:00 | 2025-10-22T10:06+09:00 |
| jvndb-2025-000092 | ETERNUS SF vulnerable to incorrect default permissions | 2025-10-20T14:20+09:00 | 2025-10-20T14:20+09:00 |
| jvndb-2025-000089 | Installer of AutoDownloader may insecurely load Dynamic Link Libraries | 2025-10-17T13:38+09:00 | 2025-10-17T13:38+09:00 |
| jvndb-2025-000074 | Multiple vulnerabilities in desknet's NEO | 2025-10-16T17:30+09:00 | 2025-10-16T17:30+09:00 |
| jvndb-2025-000076 | Multiple vulnerabilities in ChatLuck | 2025-10-16T17:17+09:00 | 2025-10-16T17:17+09:00 |
| jvndb-2025-000087 | Ruijie Networks RG-EST300 undocumented SSH functionality | 2025-10-16T14:19+09:00 | 2025-10-16T14:19+09:00 |
| jvndb-2025-016124 | Buffalo Wi-Fi router WXR9300BE6P series vulnerable to path traversal | 2025-10-16T11:16+09:00 | 2025-10-16T11:16+09:00 |
| jvndb-2025-000085 | Multiple RSUPPORT products may insecurely load Dynamic Link Libraries | 2025-10-15T15:55+09:00 | 2025-10-15T15:55+09:00 |
| jvndb-2025-000086 | Phoenix Contact CHARX SEC-3xxx vulnerable to code injection | 2025-10-15T15:54+09:00 | 2025-10-15T15:54+09:00 |
| jvndb-2025-000083 | BUFFALO NAS Navigator2 registers a Windows service with an unquoted file path | 2025-10-10T13:56+09:00 | 2025-10-10T13:56+09:00 |
| jvndb-2025-015451 | Multiple vulnerabilities in FUJI Electric V-SFT | 2025-10-09T13:39+09:00 | 2025-10-09T13:39+09:00 |
| jvndb-2025-000082 | The installers of DENSO TEN drive recorder viewer may insecurely load Dynamic Link Libraries | 2025-10-06T15:38+09:00 | 2025-10-06T15:38+09:00 |
| jvndb-2025-015061 | Trend Micro Antivirus for Mac vulnerable to Local Privilege Escalation | 2025-10-06T13:52+09:00 | 2025-10-06T13:52+09:00 |
| jvndb-2025-014967 | Multiple vulnerabilities in multiple Keyence products | 2025-10-03T11:19+09:00 | 2025-10-03T11:19+09:00 |
| jvndb-2025-014793 | NIHON KOHDEN Central Monitor CNS-6201 vulnerable to NULL pointer dereference | 2025-10-01T11:35+09:00 | 2025-10-27T12:28+09:00 |
| jvndb-2025-014642 | Multiple vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers | 2025-09-30T11:50+09:00 | 2025-09-30T11:50+09:00 |
| jvndb-2025-000081 | DataSpider Servista improper restriction of XML external entity references | 2025-09-29T14:44+09:00 | 2025-10-07T16:54+09:00 |
| jvndb-2025-014105 | OMRON SOCIAL SOLUTIONS Uninterruptible Power Supply (UPS) management application registers a Windows service with an unquoted file path | 2025-09-19T16:21+09:00 | 2025-09-19T16:21+09:00 |
| jvndb-2025-014104 | Multiple vulnerabilities in I-O DATA wireless LAN routers | 2025-09-19T14:58+09:00 | 2025-09-19T14:58+09:00 |
| jvndb-2025-014081 | Multiple Brother and its OEM products with weak initial administrator passwords | 2025-09-19T10:52+09:00 | 2025-09-19T10:52+09:00 |
| jvndb-2025-000079 | UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting | 2025-09-18T17:43+09:00 | 2025-09-18T17:43+09:00 |
| jvndb-2025-000078 | Century HW RAID Manager registers a Windows service with an unquoted file path | 2025-09-17T13:45+09:00 | 2025-09-17T13:45+09:00 |
| jvndb-2025-000048 | WTW-EAGLE App vulnerable to improper server certificate validation | 2025-09-12T13:57+09:00 | 2025-09-12T13:57+09:00 |
| jvndb-2025-000077 | RICOH Streamline NX vulnerable to tampering with operation history | 2025-09-08T13:42+09:00 | 2025-09-24T16:53+09:00 |
| jvndb-2025-000072 | Obsidian GitHub Copilot Plugin stores sensitive information in cleartext | 2025-09-05T16:52+09:00 | 2025-09-05T16:52+09:00 |
| jvndb-2025-000073 | RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path | 2025-09-05T16:20+09:00 | 2025-09-05T16:20+09:00 |
| jvndb-2025-000071 | "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly | 2025-09-05T15:12+09:00 | 2025-09-05T15:12+09:00 |
| jvndb-2025-000075 | Multiple vulnerabilities in TkEasyGUI | 2025-09-05T14:53+09:00 | 2025-09-05T14:53+09:00 |
| jvndb-2025-000069 | Web Caster V130 vulnerable to cross-site request forgery | 2025-09-03T14:23+09:00 | 2025-09-03T14:23+09:00 |
| jvndb-2025-000070 | "Gunosy" App vulnerable to insertion of sensitive information into sent data | 2025-09-02T14:20+09:00 | 2025-09-09T09:51+09:00 |
| ID | Description | Updated |
|---|