Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-r6m5-94xr-hjvj | Plesk 18.0 has Incorrect Access Control. | 2025-12-12T18:30:35Z | 2025-12-12T21:31:38Z |
| ghsa-mvwp-xpr9-3mwj | The issue was addressed with improved handling of caches. This issue is fixed in macOS Sequoia 15.7… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-mfwj-mqj2-x963 | Typora 1.7.4 contains a command injection vulnerability in the PDF export preferences that allows a… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-mc2j-c984-23q4 | jshERP versions 3.5 and earlier are affected by a stored XSS vulnerability. This vulnerability allo… | 2025-12-12T18:30:35Z | 2025-12-12T21:31:38Z |
| ghsa-j7r7-3wrm-f59w | Gladinet CentreStack and Triofox prior to version 16.12.10420.56791 used hardcoded values for their… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-j4jm-c8xw-8xf7 | The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.7.3. An… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-h6j9-6xjq-44c4 | Nextcloud Server 30.0.0 is vulnerable to an Insecure Direct Object Reference (IDOR) in the /core/pr… | 2025-12-12T18:30:35Z | 2025-12-12T21:31:38Z |
| ghsa-g8wg-hghg-26m2 | An injection issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26.1.… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-f994-7w26-jpm9 | A vulnerability has been found in projectworlds Advanced Library Management System 1.0. Affected by… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-f5rg-9fqx-wg37 | A vulnerability was found in UTT 进取 512W up to 1.7.7-171114. This affects an unknown part of the fi… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-c43r-vx6w-mpxv | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-9fjm-6w64-76r7 | Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 143.0.7499.110 allowed a remo… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-94jm-p5xh-jj8r | Atcom 100M IP Phones firmware version 2.7.x.x contains an authenticated command injection vulnerabi… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-7qcj-ww2g-7w6j | An out-of-bounds write vulnerability exists in the Grassroots DICOM library (GDCM). The issue is tr… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-7pjr-w6wm-m432 | The issue was addressed with improved memory handling. This issue is fixed in macOS Tahoe 26.1. An … | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-6vjc-8c8h-2mp3 | A permissions issue was addressed with additional sandbox restrictions. This issue is fixed in macO… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-6jcc-g9h6-fghc | This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Tahoe 26.… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-662h-839m-x83f | Dormakaba Saflok System 6000 contains a predictable key generation algorithm that allows attackers … | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-65w8-f62m-jvph | Online Shopping System Advanced 1.0 contains a SQL injection vulnerability in the payment_success.p… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-639x-fqcm-vj6w | A flaw has been found in projectworlds Advanced Library Management System 1.0. Affected by this vul… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-4xqm-vpgx-qhwx | A weakness has been identified in itsourcecode Student Management System 1.0. The affected element … | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-4v69-cg9p-ggfp | PCMan FTP Server 2.0 contains a buffer overflow vulnerability in the 'pwd' command that allows remo… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-4f42-626f-cqm7 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Tahoe 26.1. An… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-3r5x-6g7r-3p8p | jshERP v3.5 and earlier is affected by a stored Cross Site Scripting (XSS) vulnerability via the /m… | 2025-12-12T18:30:35Z | 2025-12-12T21:31:38Z |
| ghsa-3fj4-wqjh-c2vp | A security vulnerability has been detected in Qualitor up to 8.24.73. The impacted element is an un… | 2025-12-12T21:31:38Z | 2025-12-12T21:31:38Z |
| ghsa-3cmr-m8h4-f7xj | RuoYi versions 4.8.1 and earlier is affected by a stored XSS vulnerability in the /system/menu/edit… | 2025-12-12T18:30:35Z | 2025-12-12T21:31:38Z |
| ghsa-rgjm-h5hc-fhwv | Insufficiently Protected Credentials vulnerability in Apache Fineract. This issue affects Apache F… | 2025-12-12T12:30:25Z | 2025-12-12T21:31:37Z |
| ghsa-5rq6-3978-369w | Authorization Bypass Through User-Controlled Key vulnerability in Apache Fineract. This issue affe… | 2025-12-12T12:30:25Z | 2025-12-12T21:31:37Z |
| ghsa-rqmh-fwwp-2fc8 | HotelDruid v3.0.7 and before is vulnerable to Cross Site Scripting (XSS) in the /modifica_app.php file. | 2025-12-11T21:31:33Z | 2025-12-12T21:31:36Z |
| ghsa-pp37-qqhp-rm3f | An issue was discovered in cPanel 110 through 132. A directory traversal vulnerability within the T… | 2025-12-11T21:31:33Z | 2025-12-12T21:31:36Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-14462 | Lucky Draw Contests <= 4.2 - Cross-Site Request Forger… |
owais4377 |
Lucky Draw Contests |
2025-12-13T04:31:24.121Z | 2025-12-13T04:31:24.121Z | |
| cve-2025-11376 | Colibri Page Builder <= 1.0.335 - Authenticated (Contr… |
extendthemes |
Colibri Page Builder |
2025-12-13T04:31:23.715Z | 2025-12-13T04:31:23.715Z | |
| cve-2025-13094 | WP3D Model Import Viewer <= 1.0.7 - Authenticated (Con… |
wp3d |
WP3D Model Import Viewer |
2025-12-13T04:31:23.325Z | 2025-12-13T04:31:23.325Z | |
| cve-2025-14447 | AnnunciFunebri Impresa <= 4.7.0 - Missing Authorizatio… |
pcantoni |
AnnunciFunebri Impresa |
2025-12-13T04:31:22.942Z | 2025-12-13T04:31:22.942Z | |
| cve-2025-14397 | Postem Ipsum <= 3.0.1 - Missing Authorization to Authe… |
franciscopalacios |
Postem Ipsum |
2025-12-13T04:31:22.541Z | 2025-12-13T04:31:22.541Z | |
| cve-2025-14540 | Userback <= 1.0.15 - Missing Authorization to Authenti… |
userback |
Userback |
2025-12-13T04:31:22.143Z | 2025-12-13T04:31:22.143Z | |
| cve-2025-14378 | Quick Testimonials <= 2.1 - Authenticated (Admin+) Sto… |
themeregion |
Quick Testimonials |
2025-12-13T04:31:21.768Z | 2025-12-13T04:31:21.768Z | |
| cve-2025-14366 | Eyewear prescription form <= 6.0.1 - Missing Authoriza… |
dugudlabs |
Eyewear prescription form |
2025-12-13T04:31:21.377Z | 2025-12-13T04:31:21.377Z | |
| cve-2025-9873 | a3 Lazy Load <= 2.7.5 - Authenticated (Contributor+) S… |
a3rev |
a3 Lazy Load |
2025-12-13T04:31:21.005Z | 2025-12-13T04:31:21.005Z | |
| cve-2025-14395 | Popover Windows <= 1.2 - Missing Authorization to Auth… |
melodicmedia |
Popover Windows |
2025-12-13T04:31:20.540Z | 2025-12-13T04:31:20.540Z | |
| cve-2025-11970 | Emplibot – AI Content Writer with Keyword Research, In… |
emplibot |
Emplibot – AI Content Writer with Keyword Research, Infographics, and Linking | SEO Optimized | Fully Automated |
2025-12-13T04:31:19.922Z | 2025-12-13T04:31:19.922Z | |
| cve-2025-67863 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:08.935Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:08.935Z | |
| cve-2025-67864 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:08.408Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:08.408Z | |
| cve-2025-67865 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:07.914Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:07.914Z | |
| cve-2025-67866 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:07.426Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:07.426Z | |
| cve-2025-67867 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:06.960Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:06.960Z | |
| cve-2025-67868 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:06.512Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:06.512Z | |
| cve-2025-67869 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:06.039Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:06.039Z | |
| cve-2025-67870 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:05.542Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:05.542Z | |
| cve-2025-67871 | N/A | {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-12-13T03:55:04.937Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} | N/A | N/A | 2025-12-13T03:55:04.937Z | |
| cve-2025-14454 | Image Slider by Ays- Responsive Slider and Carousel <=… |
ays-pro |
Image Slider by Ays- Responsive Slider and Carousel |
2025-12-13T03:20:26.993Z | 2025-12-13T03:20:26.993Z | |
| cve-2025-14050 | Design Import/Export <= 2.2 - Authenticated (Administr… |
uxl |
Design Import/Export – Styles, Templates, Template Parts and Patterns |
2025-12-13T03:20:26.630Z | 2025-12-13T03:20:26.630Z | |
| cve-2025-13089 | WP Directory Kit <= 1.4.7 - Unauthenticated SQL Injection |
listingthemes |
WP Directory Kit |
2025-12-13T03:20:26.243Z | 2025-12-13T03:20:26.243Z | |
| cve-2025-14278 | HT Slider for Elementor <= 1.7.4 - Authenticated (Cont… |
htplugins |
HT Slider For Elementor |
2025-12-13T03:20:25.867Z | 2025-12-13T03:20:25.867Z | |
| cve-2025-14056 | Custom Post Type UI <= 1.18.1 - Authenticated (Adminis… |
webdevstudios |
Custom Post Type UI |
2025-12-13T03:20:25.501Z | 2025-12-13T03:20:25.501Z | |
| cve-2025-12512 | GenerateBlocks <= 2.1.2 - Authenticated (Contributor+)… |
edge22 |
GenerateBlocks |
2025-12-13T03:20:25.130Z | 2025-12-13T03:20:25.130Z | |
| cve-2025-14581 | HAPPY – Helpdesk Support Ticket System <= 1.0.9 - Miss… |
villatheme |
HAPPY – Helpdesk Support Ticket System |
2025-12-13T03:20:24.738Z | 2025-12-13T03:20:24.738Z | |
| cve-2025-14477 | 404 Solution <= 3.1.0 - Authenticated (Admin+) SQL Inj… |
aaron13100 |
404 Solution |
2025-12-13T03:20:24.348Z | 2025-12-13T03:20:24.348Z | |
| cve-2025-13403 | Employee Spotlight – Team Member Showcase & Meet the T… |
emarket-design |
Employee Spotlight – Team Member Showcase & Meet the Team Plugin |
2025-12-13T03:20:23.767Z | 2025-12-13T03:20:23.767Z | |
| cve-2025-9900 | 8.8 (v3.1) | Libtiff: libtiff write-what-where |
|
|
2025-09-23T16:26:22.846Z | 2025-12-13T00:54:28.655Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-14365 | Eyewear prescription form <= 6.0.1 - Missing Authoriza… |
dugudlabs |
Eyewear prescription form |
2025-12-13T04:31:31.757Z | 2025-12-13T04:31:31.757Z | |
| cve-2025-14288 | Gallery Blocks with Lightbox <= 3.3.0 - Missing Author… |
gallerycreator |
Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery |
2025-12-13T04:31:25.724Z | 2025-12-13T04:31:25.724Z | |
| cve-2025-14278 | HT Slider for Elementor <= 1.7.4 - Authenticated (Cont… |
htplugins |
HT Slider For Elementor |
2025-12-13T03:20:25.867Z | 2025-12-13T03:20:25.867Z | |
| cve-2025-14056 | Custom Post Type UI <= 1.18.1 - Authenticated (Adminis… |
webdevstudios |
Custom Post Type UI |
2025-12-13T03:20:25.501Z | 2025-12-13T03:20:25.501Z | |
| cve-2025-14050 | Design Import/Export <= 2.2 - Authenticated (Administr… |
uxl |
Design Import/Export – Styles, Templates, Template Parts and Patterns |
2025-12-13T03:20:26.630Z | 2025-12-13T03:20:26.630Z | |
| cve-2025-13705 | Custom Frames <= 1.0.1 - Authenticated (Contributor+) … |
blakelong |
Custom Frames |
2025-12-13T04:31:25.273Z | 2025-12-13T04:31:25.273Z | |
| cve-2025-13403 | Employee Spotlight – Team Member Showcase & Meet the T… |
emarket-design |
Employee Spotlight – Team Member Showcase & Meet the Team Plugin |
2025-12-13T03:20:23.767Z | 2025-12-13T03:20:23.767Z | |
| cve-2025-13094 | WP3D Model Import Viewer <= 1.0.7 - Authenticated (Con… |
wp3d |
WP3D Model Import Viewer |
2025-12-13T04:31:23.325Z | 2025-12-13T04:31:23.325Z | |
| cve-2025-13093 | Devs CRM – Manage tasks, attendance and teams all toge… |
ajitdas |
Devs CRM – Manage tasks, attendance and teams all together |
2025-12-13T04:31:27.311Z | 2025-12-13T04:31:27.311Z | |
| cve-2025-13092 | Devs CRM – Manage tasks, attendance and teams all toge… |
ajitdas |
Devs CRM – Manage tasks, attendance and teams all together |
2025-12-13T04:31:32.532Z | 2025-12-13T04:31:32.532Z | |
| cve-2025-13089 | WP Directory Kit <= 1.4.7 - Unauthenticated SQL Injection |
listingthemes |
WP Directory Kit |
2025-12-13T03:20:26.243Z | 2025-12-13T03:20:26.243Z | |
| cve-2025-13077 | افزونه پیامک ووکامرس فوق حرفه ای (جدید) payamito sms w… |
payamito |
افزونه پیامک ووکامرس فوق حرفه ای (جدید) payamito sms woocommerce |
2025-12-13T04:31:26.917Z | 2025-12-13T04:31:26.917Z | |
| cve-2025-12512 | GenerateBlocks <= 2.1.2 - Authenticated (Contributor+)… |
edge22 |
GenerateBlocks |
2025-12-13T03:20:25.130Z | 2025-12-13T03:20:25.130Z | |
| cve-2025-12362 | myCred – Points Management System For Gamification, Ra… |
saadiqbal |
myCred – Points Management System For Gamification, Ranks, Badges, and Loyalty Program. |
2025-12-13T05:42:41.229Z | 2025-12-13T05:42:41.229Z | |
| cve-2025-12109 | Header Footer Script Adder – Insert Code in Header, Bo… |
mahethekiller |
Header Footer Script Adder – Insert Code in Header, Body & Footer |
2025-12-13T04:31:32.923Z | 2025-12-13T04:31:32.923Z | |
| cve-2025-12077 | WP to LinkedIn Auto Publish <= 1.9.8 - Reflected Cross… |
f1logic |
WP to LinkedIn Auto Publish |
2025-12-13T04:31:31.376Z | 2025-12-13T04:31:31.376Z | |
| cve-2025-12076 | Social Media Auto Publish <= 3.6.5 - Reflected Cross-S… |
f1logic |
Social Media Auto Publish |
2025-12-13T04:31:27.720Z | 2025-12-13T04:31:27.720Z | |
| cve-2025-11970 | Emplibot – AI Content Writer with Keyword Research, In… |
emplibot |
Emplibot – AI Content Writer with Keyword Research, Infographics, and Linking | SEO Optimized | Fully Automated |
2025-12-13T04:31:19.922Z | 2025-12-13T04:31:19.922Z | |
| cve-2025-11707 | Login Lockdown & Protection <= 2.14 - IP Block Bypass |
webfactory |
Login Lockdown & Protection |
2025-12-13T04:31:30.625Z | 2025-12-13T04:31:30.625Z | |
| cve-2025-11693 | Export WP Page to Static HTML & PDF <= 4.3.4 - Unauthe… |
recorp |
Export WP Pages to HTML & PDF – Simply Create a Static Website |
2025-12-13T04:31:33.724Z | 2025-12-13T04:31:33.724Z | |
| cve-2025-11376 | Colibri Page Builder <= 1.0.335 - Authenticated (Contr… |
extendthemes |
Colibri Page Builder |
2025-12-13T04:31:23.715Z | 2025-12-13T04:31:23.715Z | |
| cve-2025-11164 | Mavix Education <= 1.0 - Missing Authorization to Auth… |
creativthemes |
Mavix Education |
2025-12-13T04:31:30.999Z | 2025-12-13T04:31:30.999Z | |
| cve-2025-10738 | URL Shortener Plugin For WordPress <= 3.0.7 - Unauthen… |
rupok98 |
URL Shortener Plugin For WordPress |
2025-12-13T06:33:55.887Z | 2025-12-13T06:33:55.887Z | |
| cve-2025-10289 | Filter & Grids <= 3.2.0 - Unauthenticated SQL Injection |
wssoffice21 |
Filter & Grids |
2025-12-13T07:21:05.480Z | 2025-12-13T07:21:05.480Z | |
| cve-2025-0969 | Brizy – Page Builder <= 2.7.16 - Authenticated (Contri… |
themefusecom |
Brizy – Page Builder |
2025-12-13T08:21:13.768Z | 2025-12-13T08:21:13.768Z | |
| cve-2025-13970 | 8 (v3.1) 7 (v4.0) | OpenPLC_V3 Cross-Site Request Forgery |
OpenPLC_V3 |
OpenPLC_V3 |
2025-12-13T00:03:20.869Z | 2025-12-13T00:03:20.869Z |
| cve-2025-67749 | PCSX2 has an Out-of-bounds Read due to unchecked offse… |
PCSX2 |
pcsx2 |
2025-12-12T22:24:57.520Z | 2025-12-12T22:24:57.520Z | |
| cve-2025-67721 | Aircompressor's Snappy and LZ4 Java-based decompressor… |
airlift |
aircompressor |
2025-12-12T22:11:10.971Z | 2025-12-12T22:11:10.971Z | |
| cve-2025-62468 | 5.5 (v3.1) | Windows Defender Firewall Service Information Disclosu… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2025-12-09T17:55:53.221Z | 2025-12-12T22:55:01.574Z |
| cve-2025-54369 | Node-SAML SAML Authentication Bypass |
node-saml |
node-saml |
2025-12-12T23:03:52.427Z | 2025-12-12T23:03:52.427Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-43511 | A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18… | 2025-12-12T21:15:56.000 | 2025-12-12T21:15:56.000 |
| fkie_cve-2025-43510 | A memory corruption issue was addressed with improved lock state checking. This issue is fixed in w… | 2025-12-12T21:15:55.843 | 2025-12-12T21:15:55.843 |
| fkie_cve-2025-43509 | This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:15:55.740 | 2025-12-12T21:15:55.740 |
| fkie_cve-2025-43506 | A logic error was addressed with improved error handling. This issue is fixed in macOS Tahoe 26.1. … | 2025-12-12T21:15:55.630 | 2025-12-12T21:15:55.630 |
| fkie_cve-2025-43497 | An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ta… | 2025-12-12T21:15:55.507 | 2025-12-12T21:15:55.507 |
| fkie_cve-2025-43494 | A mail header parsing issue was addressed with improved checks. This issue is fixed in watchOS 26.1… | 2025-12-12T21:15:55.390 | 2025-12-12T21:15:55.390 |
| fkie_cve-2025-43482 | The issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:15:55.283 | 2025-12-12T21:15:55.283 |
| fkie_cve-2025-43473 | This issue was addressed with improved state management. This issue is fixed in macOS Tahoe 26.1. A… | 2025-12-12T21:15:55.187 | 2025-12-12T21:15:55.187 |
| fkie_cve-2025-43471 | The issue was addressed with improved checks. This issue is fixed in macOS Tahoe 26.1. An app may b… | 2025-12-12T21:15:55.090 | 2025-12-12T21:15:55.090 |
| fkie_cve-2025-43470 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2025-12-12T21:15:55.000 | 2025-12-12T21:15:55.000 |
| fkie_cve-2025-43467 | This issue was addressed with improved checks. This issue is fixed in macOS Tahoe 26.1. An app may … | 2025-12-12T21:15:54.900 | 2025-12-12T21:15:54.900 |
| fkie_cve-2025-43466 | An injection issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26.1.… | 2025-12-12T21:15:54.803 | 2025-12-12T21:15:54.803 |
| fkie_cve-2025-43465 | A parsing issue in the handling of directory paths was addressed with improved path validation. Thi… | 2025-12-12T21:15:54.707 | 2025-12-12T21:15:54.707 |
| fkie_cve-2025-43464 | A denial-of-service issue was addressed with improved input validation. This issue is fixed in macO… | 2025-12-12T21:15:54.607 | 2025-12-12T21:15:54.607 |
| fkie_cve-2025-43463 | A parsing issue in the handling of directory paths was addressed with improved path validation. Thi… | 2025-12-12T21:15:54.510 | 2025-12-12T21:15:54.510 |
| fkie_cve-2025-43461 | This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Tahoe 2… | 2025-12-12T21:15:54.410 | 2025-12-12T21:15:54.410 |
| fkie_cve-2025-43437 | An information disclosure issue was addressed with improved privacy controls. This issue is fixed i… | 2025-12-12T21:15:54.313 | 2025-12-12T21:15:54.313 |
| fkie_cve-2025-43416 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.8.3,… | 2025-12-12T21:15:54.213 | 2025-12-12T21:15:54.213 |
| fkie_cve-2025-43410 | The issue was addressed with improved handling of caches. This issue is fixed in macOS Sequoia 15.7… | 2025-12-12T21:15:54.110 | 2025-12-12T21:15:54.110 |
| fkie_cve-2025-43406 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Tahoe 26.1. An… | 2025-12-12T21:15:54.010 | 2025-12-12T21:15:54.010 |
| fkie_cve-2025-43404 | A permissions issue was addressed with additional sandbox restrictions. This issue is fixed in macO… | 2025-12-12T21:15:53.913 | 2025-12-12T21:15:53.913 |
| fkie_cve-2025-43402 | The issue was addressed with improved memory handling. This issue is fixed in macOS Tahoe 26.1. An … | 2025-12-12T21:15:53.810 | 2025-12-12T21:15:53.810 |
| fkie_cve-2025-43393 | A permissions issue was addressed with additional sandbox restrictions. This issue is fixed in macO… | 2025-12-12T21:15:53.713 | 2025-12-12T21:15:53.713 |
| fkie_cve-2025-43388 | An injection issue was addressed with improved validation. This issue is fixed in macOS Tahoe 26.1.… | 2025-12-12T21:15:53.617 | 2025-12-12T21:15:53.617 |
| fkie_cve-2025-43381 | This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Tahoe 26.… | 2025-12-12T21:15:53.517 | 2025-12-12T21:15:53.517 |
| fkie_cve-2025-43351 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2025-12-12T21:15:53.417 | 2025-12-12T21:15:53.417 |
| fkie_cve-2025-43320 | The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.7.3. An… | 2025-12-12T21:15:53.300 | 2025-12-12T21:15:53.300 |
| fkie_cve-2025-14611 | Gladinet CentreStack and Triofox prior to version 16.12.10420.56791 used hardcoded values for their… | 2025-12-12T21:15:53.107 | 2025-12-12T21:15:53.107 |
| fkie_cve-2025-14580 | A security vulnerability has been detected in Qualitor up to 8.24.73. The impacted element is an un… | 2025-12-12T21:15:52.910 | 2025-12-12T21:15:52.910 |
| fkie_cve-2025-14373 | Inappropriate implementation in Toolbar in Google Chrome on Android prior to 143.0.7499.110 allowed… | 2025-12-12T20:15:40.023 | 2025-12-12T21:15:52.697 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2025-35 | Weblate is a web based localization tool. Prior to version 5.11, when creating a new comp… | weblate | 2025-04-15T21:16:04+00:00 | 2025-04-30T17:22:51.467257+00:00 |
| pysec-2025-34 | The unsafe globals in Picklescan before 0.0.25 do not include ssl. Consequently, ssl.get_… | picklescan | 2025-04-24T01:15:49+00:00 | 2025-04-24T03:08:15.436691+00:00 |
| pysec-2025-33 | Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… | vyper | 2025-01-14T18:16:05+00:00 | 2025-04-23T21:23:01.322686+00:00 |
| pysec-2025-32 | BentoML is a Python library for building online serving systems optimized for AI apps and… | bentoml | 2025-04-09T16:15:25+00:00 | 2025-04-22T19:21:34.073355+00:00 |
| pysec-2025-31 | vyper is a Pythonic Smart Contract Language for the EVM. Vyper handles AugAssign statemen… | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.116292+00:00 |
| pysec-2025-30 | vyper is a Pythonic Smart Contract Language for the EVM. Multiple evaluation of a single … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.064106+00:00 |
| pysec-2025-29 | vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.005382+00:00 |
| pysec-2025-28 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.772920+00:00 |
| pysec-2025-27 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.711157+00:00 |
| pysec-2025-26 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.645758+00:00 |
| pysec-2021-891 | CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 S… | salt | 2021-03-03T10:15:13+00:00 | 2025-04-09T17:27:27.582884+00:00 |
| pysec-2025-25 | Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the CORS middle… | rembg | 2025-03-03T17:15:14+00:00 | 2025-04-09T17:27:27.532849+00:00 |
| pysec-2025-24 | Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the /api/remove… | rembg | 2025-03-03T17:15:14+00:00 | 2025-04-09T17:27:27.486485+00:00 |
| pysec-2025-23 | Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Inform… | ray | 2025-03-06T05:15:16+00:00 | 2025-04-09T17:27:27.434099+00:00 |
| pysec-2022-43179 | Poetry is a dependency manager for Python. To handle dependencies that come from a Git re… | poetry | 2022-09-07T19:15:08+00:00 | 2025-04-09T17:27:27.255151+00:00 |
| pysec-2025-22 | A vulnerability, that could result in Remote Code Execution (RCE), has been found in Plot… | plotai | 2025-03-10T14:15:24+00:00 | 2025-04-09T17:27:27.203714+00:00 |
| pysec-2023-311 | plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depen… | plone-namedfile | 2023-09-21T15:15:10+00:00 | 2025-04-09T17:27:27.153848+00:00 |
| pysec-2025-21 | picklescan before 0.0.23 fails to detect malicious pickle files inside PyTorch model arch… | picklescan | 2025-03-10T12:15:12+00:00 | 2025-04-09T17:27:27.016747+00:00 |
| pysec-2025-20 | picklescan before 0.0.23 is vulnerable to a ZIP archive manipulation attack that causes i… | picklescan | 2025-03-10T12:15:10+00:00 | 2025-04-09T17:27:26.966215+00:00 |
| pysec-2025-19 | picklescan before 0.0.22 only considers standard pickle file extensions in the scope for … | picklescan | 2025-03-03T19:15:34+00:00 | 2025-04-09T17:27:26.916350+00:00 |
| pysec-2025-18 | picklescan before 0.0.21 does not treat 'pip' as an unsafe global. An attacker could craf… | picklescan | 2025-02-26T15:15:24+00:00 | 2025-04-09T17:27:26.867210+00:00 |
| pysec-2023-310 | Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NO… | mobsf | 2023-09-21T22:15:11+00:00 | 2025-04-09T17:27:26.663665+00:00 |
| pysec-2025-17 | In mlflow/mlflow version 2.18, an admin is able to create a new user account without sett… | mlflow | 2025-03-20T10:15:54+00:00 | 2025-04-09T17:27:26.322333+00:00 |
| pysec-2023-309 | Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2. | mlflow | 2023-12-13T00:15:07+00:00 | 2025-04-09T17:27:26.271200+00:00 |
| pysec-2023-308 | Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. | mlflow | 2023-07-19T01:15:10+00:00 | 2025-04-09T17:27:26.223213+00:00 |
| pysec-2025-16 | LNbits is a Lightning wallet and accounts system. A Server-Side Request Forgery (SSRF) vu… | lnbits | 2025-04-06T20:15:15+00:00 | 2025-04-09T17:27:25.872691+00:00 |
| pysec-2025-15 | Flask-AppBuilder is an application development framework. Prior to 4.5.3, Flask-AppBuilde… | flask-appbuilder | 2025-03-03T16:15:41+00:00 | 2025-04-09T17:27:25.227116+00:00 |
| pysec-2025-14 | An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0.14. The NFKC normal… | django | 2025-04-02T13:15:44+00:00 | 2025-04-09T17:27:25.169049+00:00 |
| pysec-2025-13 | An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2… | django | 2025-03-06T19:15:27+00:00 | 2025-04-09T17:27:25.095679+00:00 |
| pysec-2022-43178 | An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … | cleo | 2022-11-09T20:15:10+00:00 | 2025-04-09T17:27:24.793038+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33855 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.741239Z |
| gsd-2024-33851 | phpecc, as used in paragonie/phpecc before 2.0.1, has a branch-based timing leak in Point… | 2024-04-28T05:02:07.732559Z |
| gsd-2024-33879 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.727068Z |
| gsd-2024-4294 | A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Ap… | 2024-04-28T05:02:06.079201Z |
| gsd-2024-4292 | A vulnerability classified as critical has been found in Contemporary Controls BASrouter … | 2024-04-28T05:02:06.073286Z |
| gsd-2024-4295 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:06.068263Z |
| gsd-2024-4291 | A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as cri… | 2024-04-28T05:02:06.058388Z |
| gsd-2024-4293 | A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Mana… | 2024-04-28T05:02:06.052534Z |
| gsd-2023-52722 | An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER … | 2024-04-28T05:01:28.746814Z |
| gsd-2022-48685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:00:27.870720Z |
| gsd-2022-48684 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:00:27.715598Z |
| gsd-2024-24777 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:24.547536Z |
| gsd-2024-28875 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:20.401696Z |
| gsd-2024-33786 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.606155Z |
| gsd-2024-33697 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.598872Z |
| gsd-2024-33722 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.598142Z |
| gsd-2024-33784 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.595808Z |
| gsd-2024-33788 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.591276Z |
| gsd-2024-33814 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.590797Z |
| gsd-2024-33701 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.589032Z |
| gsd-2024-33776 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.587852Z |
| gsd-2024-33712 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.587066Z |
| gsd-2024-33840 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.586722Z |
| gsd-2024-33838 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.585807Z |
| gsd-2024-33749 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.584613Z |
| gsd-2024-33839 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.579161Z |
| gsd-2024-33733 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.577869Z |
| gsd-2024-33845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.569462Z |
| gsd-2024-33741 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.568527Z |
| gsd-2024-33738 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.562140Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192515 | Malicious code in elf-stats-merry-hammer-791 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192513 | Malicious code in elf-stats-marzipan-nightcap-982 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192512 | Malicious code in elf-stats-marzipan-cocoa-977 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192511 | Malicious code in elf-stats-lanternlit-cocoa-651 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192510 | Malicious code in elf-stats-jubilant-wreath-403 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192509 | Malicious code in elf-stats-joyous-ribbon-819 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192507 | Malicious code in elf-stats-holly-stocking-294 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192503 | Malicious code in elf-stats-fuzzy-workbench-102 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192502 | Malicious code in elf-stats-fuzzy-fireplace-615 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192501 | Malicious code in elf-stats-frostbitten-muffin-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192500 | Malicious code in elf-stats-frostbitten-cookie-757 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192499 | Malicious code in elf-stats-festive-sleigh-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192498 | Malicious code in elf-stats-festive-hollyberry-475 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192497 | Malicious code in elf-stats-evergreen-workbench-842 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192496 | Malicious code in elf-stats-evergreen-satchel-868 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192495 | Malicious code in elf-stats-evergreen-nightcap-747 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192494 | Malicious code in elf-stats-ember-stocking-807 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192493 | Malicious code in elf-stats-ember-cookiejar-768 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192492 | Malicious code in elf-stats-cranberry-saddlebag-402 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192491 | Malicious code in elf-stats-cosy-sparkler-518 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192490 | Malicious code in elf-stats-cosy-ribbon-689 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192489 | Malicious code in elf-stats-cosy-chimney-268 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192487 | Malicious code in elf-stats-cheery-sparkler-521 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192486 | Malicious code in elf-stats-cheery-sleigh-538 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1988 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-07T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1976 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1898 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-24T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1863 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-19T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1858 | Linux Kernel: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1847 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1810 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1732 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 2025-08-06T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1717 | libTIFF (tiff2ps): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1700 | libTIFF: Schwachstelle ermöglicht einen Denial of Service | 2025-08-03T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1654 | libTIFF (Tiffmedian, Thumbnail): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2643 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-19T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2670 | Fluent Bit: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1423 | libssh: Mehrere Schwachstellen | 2025-06-29T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2667 | Janitza UMG 96-PA und UMG 96-PA-MID+: Schwachstelle ermöglicht Denial of Service | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2663 | libpng: Mehrere Schwachstellen | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2661 | Google Cloud Platform (Looker): Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2655 | CUPS-Filters: Schwachstelle ermöglicht Codeausführung | 2025-11-20T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2613 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung oder DoS | 2025-11-17T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2598 | CUPS (Filters): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2580 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen | 2025-11-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2579 | Linux Kernel: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2548 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2020-03-31T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2491 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2436 | Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-28T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2396 | Hashicorp Vault: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2379 | Dell BIOS: Schwachstelle ermöglicht Manipulation von Daten | 2025-10-21T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2311 | Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2300 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-318832 | SSA-318832: SQL Injection Vulnerability in SINEC NMS | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-279823 | SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 | 2012-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-265688 | SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 | 2024-04-09T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-240718 | SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 | 2012-09-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-186293 | SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-083019 | SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices | 2025-07-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-062309 | SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-054046 | SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-039007 | SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-09-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-916339 | SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-712929 | SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products | 2022-06-14T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-691715 | SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-640476 | SSA-640476: Denial of Service Vulnerability in Industrial Edge Management | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-563922 | SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-534283 | SSA-534283: Insecure File Share Vulnerability in SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-503939 | SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-494539 | SSA-494539: Multiple Vulnerabilities in SINEC OS | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-366067 | SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-331739 | SSA-331739: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting Siemens Products | 2025-08-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-027652 | SSA-027652: Privilege Escalation Vulnerability in SINAMICS Drives | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-707630 | SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 | 2025-08-12T00:00:00Z | 2025-08-26T00:00:00Z |
| ssa-201595 | SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager | 2025-08-14T00:00:00Z | 2025-08-19T00:00:00Z |
| ssa-395458 | SSA-395458: Account Hijacking Vulnerability in Mendix SAML Module | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| ssa-028723 | SSA-028723: Multiple OpenSSL Vulnerabilities in BFCClient Before V2.17 | 2025-08-12T00:00:00Z | 2025-08-13T00:00:00Z |
| ssa-994087 | SSA-994087: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.7 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-914892 | SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime | 2024-11-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-908185 | SSA-908185: Mirror Port Isolation Vulnerability in RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-894058 | SSA-894058: Improper Bandwidth Limitation of Network Packets Over Local USB Port Vulnerability in SIPROTEC 5 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-856721 | SSA-856721: Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices | 2017-09-28T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-840800 | SSA-840800: Code Injection Vulnerability in RUGGEDCOM ROS | 2022-07-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:4669 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-07T14:59:09+00:00 | 2025-11-29T06:54:32+00:00 |
| rhsa-2025:4666 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates | 2025-05-07T16:17:54+00:00 | 2025-11-29T06:54:32+00:00 |
| rhsa-2025:4605 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.6.7 container updates | 2025-05-07T03:32:30+00:00 | 2025-11-29T06:54:31+00:00 |
| rhsa-2025:4569 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-06T16:43:52+00:00 | 2025-11-29T06:54:29+00:00 |
| rhsa-2025:4511 | Red Hat Security Advisory: RHODF-4.18-RHEL-9 security update | 2025-05-06T07:14:59+00:00 | 2025-11-29T06:54:29+00:00 |
| rhsa-2025:4502 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.8 container updates | 2025-05-06T06:29:57+00:00 | 2025-11-29T06:54:28+00:00 |
| rhsa-2025:4473 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.5.9 container updates | 2025-05-05T23:34:14+00:00 | 2025-11-29T06:54:27+00:00 |
| rhsa-2025:4462 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-05T14:35:59+00:00 | 2025-11-29T06:54:26+00:00 |
| rhsa-2025:4427 | Red Hat Security Advisory: OpenShift Container Platform 4.18.12 bug fix and security update | 2025-05-09T04:31:09+00:00 | 2025-11-29T06:54:24+00:00 |
| rhsa-2025:4211 | Red Hat Security Advisory: OpenShift Container Platform 4.18.11 bug fix and security update | 2025-05-01T03:08:42+00:00 | 2025-11-29T06:54:24+00:00 |
| rhsa-2025:4422 | Red Hat Security Advisory: OpenShift Container Platform 4.15.50 bug fix and security update | 2025-05-08T19:55:32+00:00 | 2025-11-29T06:54:23+00:00 |
| rhsa-2025:4409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.76 bug fix and security update | 2025-05-08T19:54:33+00:00 | 2025-11-29T06:54:23+00:00 |
| rhsa-2025:4250 | Red Hat Security Advisory: RHSA: Submariner 0.19.4 - bug fix and enhancement update | 2025-04-28T16:10:25+00:00 | 2025-11-29T06:54:20+00:00 |
| rhsa-2025:4204 | Red Hat Security Advisory: OpenShift Container Platform 4.17.27 bug fix and security update | 2025-04-30T03:47:47+00:00 | 2025-11-29T06:54:20+00:00 |
| rhsa-2025:4188 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.2 | 2025-04-24T13:21:19+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4171 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.3 | 2025-04-24T11:52:49+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4019 | Red Hat Security Advisory: OpenShift Container Platform 4.18.10 bug fix and security update | 2025-04-22T23:52:01+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4012 | Red Hat Security Advisory: OpenShift Container Platform 4.17.26 bug fix and security update | 2025-04-23T12:41:37+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:3993 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.15.1-6 Update | 2025-04-17T14:42:51+00:00 | 2025-11-29T06:54:17+00:00 |
| rhsa-2025:3932 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.20.0 release | 2025-04-16T02:48:23+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3930 | Red Hat Security Advisory: RHACS 4.7 security update | 2025-04-15T20:29:23+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3929 | Red Hat Security Advisory: ACS 4.6 enhancement and security update | 2025-04-15T19:52:32+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3928 | Red Hat Security Advisory: ACS 4.5 enhancement and security update | 2025-04-15T19:46:07+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3906 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.13 | 2025-04-16T10:29:32+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3905 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.7 | 2025-04-16T14:51:29+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3886 | Red Hat Security Advisory: RHOAI 2.19.0 - Red Hat OpenShift AI | 2025-04-15T07:52:02+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3833 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-04-14T09:21:59+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3863 | Red Hat Security Advisory: Red Hat multicluster global hub 1.3.3 bug fixes and container update | 2025-04-14T18:00:47+00:00 | 2025-11-29T06:54:11+00:00 |
| rhsa-2025:3820 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T17:22:43+00:00 | 2025-11-29T06:54:11+00:00 |
| rhsa-2025:3814 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T15:20:44+00:00 | 2025-11-29T06:54:09+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-64670 | Windows DirectX Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64667 | Microsoft Exchange Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64666 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64661 | Windows Shell Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64658 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62573 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62572 | Application Information Service Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62571 | Windows Installer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62570 | Windows Camera Frame Server Monitor Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62569 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62567 | Windows Hyper-V Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62565 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62564 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62563 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62562 | Microsoft Outlook Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62561 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62560 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62559 | Microsoft Word Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62558 | Microsoft Word Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62557 | Microsoft Office Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62556 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62555 | Microsoft Word Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62554 | Microsoft Office Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62553 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62552 | Microsoft Access Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62550 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-317-01 | Mitsubishi Electric MELSEC iQ-F Series | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-273-04 | Festo Controller CECC-S,-LK,-D Family Firmware (Update A) | 2025-09-30T06:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-322-04 | Schneider Electric PowerChute Serial Shutdown | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-322-01 | Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-224-03 | Schneider Electric EcoStruxure Power Monitoring Expert | 2025-08-12T04:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-317-17 | Siemens Software Center and Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-16 | Siemens Altair Grid Engine | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-15 | Siemens COMOS | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-14 | Siemens Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-13 | Siemens LOGO! 8 BM Devices | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-17 | Siemens RUGGEDCOM ROX II | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-15 | Siemens Mendix OIDC SSO | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-05 | Siemens SIPROTEC and SICAM | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-072-11 | Siemens SIMATIC IPC Family, ITP1000, and Field PGs | 2025-03-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-06 | Siemens RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-04 | Siemens SIPROTEC 5 | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-016-04 | Siemens SIPROTEC 5 Products | 2025-01-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-14 | Siemens SIPROTEC | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-02 | Siemens RUGGEDCOM APE 1808 | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-074-05 | Siemens RUGGEDCOM APE1808 | 2024-03-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-257-01 | Siemens SIMATIC, SIPLUS Products | 2023-09-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-103-06 | Siemens SIPROTEC 5 Devices | 2023-04-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-349-11 | Siemens SIPROTEC 5 Devices | 2022-12-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-195-02 | Siemens SICAM GridEdge | 2022-07-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-167-08 | Siemens SICAM GridEdge | 2022-06-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-310-03 | ABB FLXeon Controllers | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-02 | Ubia Ubox | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-01 | Advantech DeviceOn/iEdge | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-04 | Radiometrics VizAir | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-pi-epnm-tet4gxbx | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-authproxlog-sxczxq63 | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-20180328-smi2 | Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability | 2018-03-28T16:00:00+00:00 | 2025-08-20T14:26:26+00:00 |
| cisco-sa-asaftd-ssltls-dos-ehw76vze | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-19T16:32:05+00:00 |
| cisco-sa-ftd-ravpn-geobypass-9h38m37z | Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-ftd-dos-svkhtjgt | Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xss-jtnmcusp | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xpathinj-corthdmb | Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-radius-rce-tnbkf79 | Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-html-inj-mqjrzrny | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-ftd-cmdinj-phe7kmt | Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-hcrlpfyn | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-authz-bypass-m7xhnau | Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpn-dos-mfpeka6e | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-nat-dns-dos-bqhynhtm | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-http-file-huyx2jl4 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-dhcp-qj7ngs4n | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-cmdinj-vehfezq3 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-ios-dos-doeshwhy | Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-acl-bypass-mtpze9yh | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-buffer-overflow-pyruhwbc | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-webex-join-ynxfqhk4 | Cisco Webex Meeting Client Join Certificate Validation Vulnerability | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-ise_xss_acc_cont-ysr4ut4u | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-20170629-snmp | SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software | 2017-06-29T16:00:00+00:00 | 2025-07-30T16:27:06+00:00 |
| cisco-sa-ise-unauth-rce-zad2gnj6 | Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities | 2025-06-25T16:00:00+00:00 | 2025-07-24T23:30:31+00:00 |
| cisco-sa-piepnm-bsi-25jjqsbb | Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-ise-multi-3vpsxoxo | Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-ssrf-jsudjev | Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-file-upload-uhnetstm | Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SCA-2022-0008 | Vulnerability in SICK Gateways for Flexi Soft, Flexi Compact, SICK EFI Gateway UE4740, SICK microScan3 and outdoorScan3 | 2022-04-29T15:00:00.000Z | 2022-04-29T15:00:00.000Z |
| sca-2022-0007 | Vulnerabilities in SICK MARSIC300 | 2022-04-21T15:00:00.000Z | 2022-04-21T15:00:00.000Z |
| SCA-2022-0007 | Vulnerabilities in SICK MARSIC300 | 2022-04-21T15:00:00.000Z | 2022-04-21T15:00:00.000Z |
| sca-2022-0006 | Vulnerability in SICK MSC800 | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0005 | Vulnerability in SICK Overall Equipment Effectiveness (OEE) | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| SCA-2022-0006 | Vulnerability in SICK MSC800 | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| SCA-2022-0005 | Vulnerability in SICK Overall Equipment Effectiveness (OEE) | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| SCA-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| SCA-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| SCA-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| sca-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| SCA-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| sca-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| SCA-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| sca-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| SCA-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| sca-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| SCA-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| sca-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| SCA-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| sca-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| SCA-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| sca-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| SCA-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| sca-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| SCA-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| sca-2020-0002 | Vulnerabilities in SICK Package Analytics | 2020-08-07T10:00:00.000Z | 2020-07-28T10:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| nn-2023_16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202106-0541 | A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists i… | 2024-11-29T22:41:05.395000Z |
| var-201404-0398 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2024-11-29T22:40:03.814000Z |
| var-201512-0325 | The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml… | 2024-11-29T22:39:27.935000Z |
| var-201110-0442 | ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial… | 2024-11-29T22:39:20.695000Z |
| var-202108-1249 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2024-11-29T22:39:20.492000Z |
| var-201908-0266 | Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a den… | 2024-11-29T22:39:19.970000Z |
| var-201401-0010 | The get_free_port function in Xen allows local authenticated DomU users to cause a denial… | 2024-11-29T22:39:13.941000Z |
| var-201903-0441 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:39:13.461000Z |
| var-202205-1313 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-11-29T22:39:12.582000Z |
| var-202104-0160 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-11-29T22:39:12.341000Z |
| var-201912-0584 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2024-11-29T22:39:12.042000Z |
| var-202010-1294 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-11-29T22:39:02.841000Z |
| var-201505-0337 | The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorit… | 2024-11-29T22:38:58.066000Z |
| var-202206-1157 | Incomplete cleanup in specific special register write operations for some Intel(R) Proces… | 2024-11-29T22:38:27.104000Z |
| var-201912-0589 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:38:26.505000Z |
| var-202201-0304 | A logic issue was addressed with improved state management. This issue is fixed in iOS 15… | 2024-11-29T22:38:25.432000Z |
| var-202203-0129 | A cookie management issue was addressed with improved state management. This issue is fix… | 2024-11-29T22:38:19.652000Z |
| var-201103-0294 | Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… | 2024-11-29T22:38:19.331000Z |
| var-202210-0997 | An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML docum… | 2024-11-29T22:38:18.877000Z |
| var-202105-0131 | A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packe… | 2024-11-29T22:37:42.279000Z |
| var-201210-0272 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:37:41.281000Z |
| var-201904-1323 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-11-29T22:37:41.181000Z |
| var-200604-0209 | Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote att… | 2024-11-29T22:37:40.335000Z |
| var-200809-0184 | Race condition in Login Window in Apple Mac OS X 10.5 through 10.5.4, when a blank-passwo… | 2024-11-29T22:37:38.416000Z |
| var-200110-0170 | The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Cry… | 2024-11-29T22:37:36.551000Z |
| var-201509-0438 | Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C L… | 2024-11-29T22:37:33.901000Z |
| var-202003-1785 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-11-29T22:37:30.055000Z |
| var-201912-0593 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:43.180000Z |
| var-201009-0241 | Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10… | 2024-11-29T22:36:42.881000Z |
| var-201912-0605 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:42.789000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000072 | Obsidian GitHub Copilot Plugin stores sensitive information in cleartext | 2025-09-05T16:52+09:00 | 2025-09-05T16:52+09:00 |
| jvndb-2025-000073 | RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path | 2025-09-05T16:20+09:00 | 2025-09-05T16:20+09:00 |
| jvndb-2025-000071 | "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly | 2025-09-05T15:12+09:00 | 2025-09-05T15:12+09:00 |
| jvndb-2025-000075 | Multiple vulnerabilities in TkEasyGUI | 2025-09-05T14:53+09:00 | 2025-09-05T14:53+09:00 |
| jvndb-2025-000069 | Web Caster V130 vulnerable to cross-site request forgery | 2025-09-03T14:23+09:00 | 2025-09-03T14:23+09:00 |
| jvndb-2025-000068 | Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2025-09-01T16:21+09:00 | 2025-09-01T16:21+09:00 |
| jvndb-2025-012659 | Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series | 2025-09-01T15:22+09:00 | 2025-09-01T15:22+09:00 |
| jvndb-2025-000067 | Multiple vulnerabilities in multiple iND products | 2025-08-29T14:47+09:00 | 2025-08-29T14:47+09:00 |
| jvndb-2025-000064 | Multiple vulnerabilities in SS1 | 2025-08-27T15:13+09:00 | 2025-08-27T15:13+09:00 |
| jvndb-2025-000065 | ScanSnap Manager installers vulnerable to privilege escalation | 2025-08-27T14:22+09:00 | 2025-08-27T14:22+09:00 |
| jvndb-2025-011884 | FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation | 2025-08-21T11:49+09:00 | 2025-08-25T10:38+09:00 |
| jvndb-2025-000063 | Western Digital Kitfox registers a Windows service with an unquoted file path | 2025-08-22T13:37+09:00 | 2025-08-22T13:37+09:00 |
| jvndb-2025-000062 | Multiple vulnerabilities in Group-Office | 2025-08-21T14:03+09:00 | 2025-08-21T14:03+09:00 |
| jvndb-2025-000061 | Multiple vulnerabilities in Movable Type | 2025-08-20T15:30+09:00 | 2025-08-20T15:30+09:00 |
| jvndb-2025-000059 | Seagate Toolkit registers a Windows service with an unquoted file path | 2025-08-14T12:32+09:00 | 2025-08-19T14:40+09:00 |
| jvndb-2025-010854 | Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection | 2025-08-07T12:25+09:00 | 2025-08-19T11:36+09:00 |
| jvndb-2025-007521 | Multiple Brother driver installers for Windows vulnerable to privilege escalation | 2025-06-27T09:37+09:00 | 2025-08-19T11:29+09:00 |
| jvndb-2025-000060 | PgManage vulnerable to injection | 2025-08-18T13:40+09:00 | 2025-08-18T13:40+09:00 |
| jvndb-2025-000058 | WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection | 2025-08-08T15:29+09:00 | 2025-08-08T15:29+09:00 |
| jvndb-2025-010972 | Multiple SEIKO EPSON products use weak initial passwords | 2025-08-08T14:50+09:00 | 2025-08-08T14:50+09:00 |
| jvndb-2025-000057 | Multiple vulnerabilities in Mubit Powered BLUE 870 | 2025-08-08T14:47+09:00 | 2025-08-08T14:47+09:00 |
| jvndb-2025-000056 | Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series | 2025-08-06T16:38+09:00 | 2025-08-06T16:38+09:00 |
| jvndb-2025-010603 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs | 2025-08-05T11:29+09:00 | 2025-08-05T11:29+09:00 |
| jvndb-2025-010408 | Multiple vulnerabilities in PowerCMS | 2025-08-01T12:05+09:00 | 2025-08-01T12:05+09:00 |
| jvndb-2025-000055 | ZXHN-F660T and ZXHN-F660A use a common credential for all installations | 2025-07-31T15:12+09:00 | 2025-07-31T15:12+09:00 |
| jvndb-2025-000054 | Apache Jena Fuseki vulnerable to path traversal | 2025-07-30T14:17+09:00 | 2025-07-30T14:17+09:00 |
| jvndb-2025-000053 | "SwitchBot" App vulnerable to insertion of sensitive information into log file | 2025-07-29T13:44+09:00 | 2025-07-29T13:44+09:00 |
| jvndb-2025-010056 | TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection | 2025-07-28T17:53+09:00 | 2025-07-28T17:53+09:00 |
| jvndb-2025-000052 | TP-Link Archer C1200 vulnerable to clickjacking | 2025-07-24T14:16+09:00 | 2025-07-24T14:16+09:00 |
| jvndb-2025-000051 | Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input | 2025-07-23T13:54+09:00 | 2025-07-23T13:54+09:00 |
| ID | Description | Updated |
|---|