Recent vulnerabilities


ID Description Published Updated
ghsa-gr6g-859c-3j6j SoX 14.4.2 contains a division by zero vulnerability when handling WAV files that can cause program… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-gcc4-3hh2-4mcx SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-cqgr-77q2-257r SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthentic… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-cjhx-gxg4-xjm7 Fetch FTP Client 5.8.2 contains a denial of service vulnerability that allows attackers to trigger … 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-9x83-xq9p-cxq5 SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-7h43-qx63-fwcr SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated file disclosure vul… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-7fvm-m3gq-pf2p SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-6xcq-8cpm-6v2h SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-3crj-9596-945w JM-DATA ONU JF511-TV version 1.0.67 uses default credentials that allow attackers to gain unauthori… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-32jx-jm5r-c6x7 SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-2v4h-c2w7-48pw JM-DATA ONU JF511-TV version 1.0.67 is vulnerable to authenticated stored cross-site scripting (XSS… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-vf6p-f83q-937h SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an SQL injection vulnerability in the 'username' POST … 2025-12-31T00:31:09Z 2025-12-31T00:31:10Z
ghsa-r6vv-wc27-96r7 MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-pc62-v6r5-973x SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an insufficient session expiration vul… 2025-12-31T00:31:09Z 2025-12-31T00:31:10Z
ghsa-3gq6-fx9q-4r9m A vulnerability was determined in newbee-mall-plus 2.0.0. This impacts the function Upload of the f… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-95qg-89c2-w5hj theshit vulnerable to unsafe loading of user-owned Python rules when running as root 2025-12-30T23:45:51Z 2025-12-30T23:45:52Z
ghsa-7rvh-xqp3-pr8j ImageMagick's failure to limit MVG mutual causes Stack Overflow 2025-12-30T23:08:15Z 2025-12-30T23:08:15Z
ghsa-h956-rh7x-ppgj RustFS has a gRPC Hardcoded Token Authentication Bypass 2025-12-30T23:06:15Z 2025-12-30T23:06:15Z
ghsa-p27m-hp98-6637 ImageMagick's failure to limit the depth of SVG file reads caused a DoS attack 2025-12-30T22:54:32Z 2025-12-30T22:54:33Z
ghsa-xx3f-437p-fp69 A vulnerability was found in D-Link DI-7400G+ 19.12.25A1. This affects an unknown function of the f… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-p2gr-hm8g-q772 When frontend.enableExecuteMultiOperation is enabled, the server can apply namespace-scoped validat… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-hmhp-gh8m-c8xp When system.enableCrossNamespaceCommands is enabled (on by default), the Temporal server permits ce… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-95cj-hx7q-rjj4 A vulnerability has been found in Tenda AC20 up to 16.03.08.12. The impacted element is the functio… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-86hp-crvx-3qvr An HTML Injection vulnerability in TrueConf server 5.5.2.10813 in the conference description field … 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-5rqh-29cg-rcqm inMusic Brands Engine DJ 4.3.0 suffers from Insecure Permissions due to exposed HTTP service in the… 2025-12-30T21:30:33Z 2025-12-30T21:30:33Z
ghsa-wc9p-rvp2-mc4r A Stored Cross-Site Scripting (XSS) vulnerability exists in the Meeting location field of the Creat… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-w5qh-693v-56hm A weakness has been identified in BiggiDroid Simple PHP CMS 1.0. Affected is an unknown function of… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-vrjf-962m-57c2 TrueConf Client 8.5.2 is vulnerable to DLL hijacking via crafted wfapi.dll allowing local attackers… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ghsa-mmjm-9vqc-hxxm A vulnerability was detected in itsourcecode Society Management System 1.0. Impacted is the functio… 2025-12-30T21:30:32Z 2025-12-30T21:30:33Z
ghsa-5vw2-j3g7-v489 A CSV Formula Injection vulnerability in TrueConf Server v5.5.2.10813 allows a normal user to injec… 2025-12-30T21:30:32Z 2025-12-30T21:30:32Z
ID CVSS Description Vendor Product Published Updated
cve-2025-63005 6.5 (v3.1) WordPress WordPress Tooltips plugin <= 10.7.9 - Cross … Tomas
WordPress Tooltips
2025-12-31T08:46:02.530Z 2025-12-31T16:02:17.535Z
cve-2025-62761 6.5 (v3.1) WordPress Knowledge Base documentation & wiki plugin –… BasePress
Knowledge Base documentation & wiki plugin – BasePress
2025-12-31T08:44:22.540Z 2025-12-31T16:05:03.193Z
cve-2025-15387 8.7 (v4.0) 8.8 (v3.1) QNO Technology|VPN Firewall - Insufficient Entropy QNO Technology
VPN Firewall
2025-12-31T08:23:59.879Z 2025-12-31T16:05:44.370Z
cve-2025-15017 7 (v4.0) A vulnerability exists in serial device servers w… Moxa
NPort 5000AI-M12 Series
2025-12-31T07:44:24.344Z 2025-12-31T16:06:32.337Z
cve-2025-2026 7.1 (v4.0) The NPort 6100-G2/6200-G2 Series is affected by a… Moxa
NPort 6100-G2/6200-G2 Series
2025-12-31T07:32:26.427Z 2025-12-31T16:07:29.435Z
cve-2025-1977 7.7 (v4.0) The NPort 6100-G2/6200-G2 Series is affected by a… Moxa
NPort 6100-G2/6200-G2 Series
2025-12-31T07:23:28.569Z 2025-12-31T16:08:58.114Z
cve-2025-15279 7.8 (v3.0) FontForge GUtils BMP File Parsing Heap-based Buffer Ov… FontForge
FontForge
2025-12-31T06:59:37.307Z 2025-12-31T16:19:37.251Z
cve-2025-15278 7.8 (v3.0) FontForge GUtils XBM File Parsing Integer Overflow Rem… FontForge
FontForge
2025-12-31T06:59:33.188Z 2025-12-31T16:19:54.162Z
cve-2025-15277 7.8 (v3.0) FontForge GUtils SGI File Parsing Heap-based Buffer Ov… FontForge
FontForge
2025-12-31T06:59:29.183Z 2025-12-31T16:22:17.744Z
cve-2025-15276 7.8 (v3.0) FontForge SFD File Parsing Deserialization of Untruste… FontForge
FontForge
2025-12-31T06:59:24.595Z 2025-12-31T16:58:13.207Z
cve-2025-15280 8.8 (v3.0) FontForge SFD File Parsing Use-After-Free Remote Code … FontForge
FontForge
2025-12-31T06:59:18.875Z 2025-12-31T16:58:18.924Z
cve-2025-15275 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:14.262Z 2025-12-31T16:58:23.822Z
cve-2025-15274 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:09.163Z 2025-12-31T16:58:29.018Z
cve-2025-15273 8.8 (v3.0) FontForge PFB File Parsing Stack-based Buffer Overflow… FontForge
FontForge
2025-12-31T06:59:04.808Z 2025-12-31T16:58:34.284Z
cve-2025-15272 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:00.778Z 2025-12-31T16:58:39.580Z
cve-2025-15271 8.8 (v3.0) FontForge SFD File Parsing Improper Validation of Arra… FontForge
FontForge
2025-12-31T06:58:54.402Z 2025-12-31T16:58:45.166Z
cve-2025-15270 8.8 (v3.0) FontForge SFD File Parsing Improper Validation of Arra… FontForge
FontForge
2025-12-31T06:58:49.796Z 2025-12-31T16:58:50.233Z
cve-2025-15269 8.8 (v3.0) FontForge SFD File Parsing Use-After-Free Remote Code … FontForge
FontForge
2025-12-31T06:58:23.826Z 2025-12-31T16:23:23.815Z
cve-2025-14783 Easy Digital Downloads <= 3.6.2 - Unvalidated Redirect… smub
Easy Digital Downloads – eCommerce Payments and Subscriptions made easy
2025-12-31T06:24:42.546Z 2025-12-31T16:25:51.162Z
cve-2025-14434 N/A Ultimate Post Kit < 4.0.16 – Unauthenticated Arbitrary… Unknown
Ultimate Post Kit Addons for Elementor
2025-12-31T06:00:11.262Z 2025-12-31T06:00:11.262Z
cve-2025-13029 N/A Knowband Mobile App Builder for wooCommerce < 3.0.0 – … Unknown
Knowband Mobile App Builder
2025-12-31T06:00:03.241Z 2025-12-31T06:00:03.241Z
cve-2025-49342 7.1 (v3.1) WordPress Custom Style plugin <= 1.0 - Cross Site Requ… Wolfgang Häfelinger
Custom Style
2025-12-31T05:55:53.218Z 2025-12-31T05:55:53.218Z
cve-2025-69277 4.5 (v3.1) libsodium before ad3004e, in atypical use cases i… libsodium
libsodium
2025-12-31T05:50:07.422Z 2025-12-31T06:03:26.026Z
cve-2025-49353 7.1 (v3.1) WordPress Noindex by Path plugin <= 1.0 - Cross Site R… Marcin Kijak
Noindex by Path
2025-12-31T05:36:42.895Z 2025-12-31T17:50:20.668Z
cve-2025-68885 7.1 (v3.1) WordPress Custom Post Status plugin <= 1.1.0 - Cross S… Page Carbajal
Custom Post Status
2025-12-31T05:34:27.042Z 2025-12-31T17:50:25.904Z
cve-2025-49354 7.1 (v3.1) WordPress Recent Posts From Each Category plugin <= 1.… Mindstien Technologies
Recent Posts From Each Category
2025-12-31T05:30:25.381Z 2025-12-31T17:50:31.560Z
cve-2025-49343 7.1 (v3.1) WordPress Social Profilr plugin <= 1.0 - Cross Site Re… Socialprofilr
Social Profilr
2025-12-31T05:28:06.720Z 2025-12-31T17:50:36.826Z
cve-2025-49344 7.1 (v3.1) WordPress SensitiveTagCloud plugin <= 1.4.1 - Cross Si… Rene Ade
SensitiveTagCloud
2025-12-31T05:25:58.689Z 2025-12-31T17:50:42.300Z
cve-2025-49345 7.1 (v3.1) WordPress WP-EasyArchives plugin <= 3.1.2 - Cross Site… mg12
WP-EasyArchives
2025-12-31T05:23:28.075Z 2025-12-31T17:50:47.950Z
cve-2025-15375 EyouCMS arcpagelist Ajax.php unserialize deserialization n/a
EyouCMS
2025-12-31T05:02:09.241Z 2025-12-31T05:02:09.241Z
ID CVSS Description Vendor Product Published Updated
cve-2025-1977 7.7 (v4.0) The NPort 6100-G2/6200-G2 Series is affected by a… Moxa
NPort 6100-G2/6200-G2 Series
2025-12-31T07:23:28.569Z 2025-12-31T16:08:58.114Z
cve-2025-15017 7 (v4.0) A vulnerability exists in serial device servers w… Moxa
NPort 5000AI-M12 Series
2025-12-31T07:44:24.344Z 2025-12-31T16:06:32.337Z
cve-2025-15280 8.8 (v3.0) FontForge SFD File Parsing Use-After-Free Remote Code … FontForge
FontForge
2025-12-31T06:59:18.875Z 2025-12-31T16:58:18.924Z
cve-2025-15279 7.8 (v3.0) FontForge GUtils BMP File Parsing Heap-based Buffer Ov… FontForge
FontForge
2025-12-31T06:59:37.307Z 2025-12-31T16:19:37.251Z
cve-2025-15278 7.8 (v3.0) FontForge GUtils XBM File Parsing Integer Overflow Rem… FontForge
FontForge
2025-12-31T06:59:33.188Z 2025-12-31T16:19:54.162Z
cve-2025-15277 7.8 (v3.0) FontForge GUtils SGI File Parsing Heap-based Buffer Ov… FontForge
FontForge
2025-12-31T06:59:29.183Z 2025-12-31T16:22:17.744Z
cve-2025-15276 7.8 (v3.0) FontForge SFD File Parsing Deserialization of Untruste… FontForge
FontForge
2025-12-31T06:59:24.595Z 2025-12-31T16:58:13.207Z
cve-2025-15275 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:14.262Z 2025-12-31T16:58:23.822Z
cve-2025-15274 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:09.163Z 2025-12-31T16:58:29.018Z
cve-2025-15273 8.8 (v3.0) FontForge PFB File Parsing Stack-based Buffer Overflow… FontForge
FontForge
2025-12-31T06:59:04.808Z 2025-12-31T16:58:34.284Z
cve-2025-15272 8.8 (v3.0) FontForge SFD File Parsing Heap-based Buffer Overflow … FontForge
FontForge
2025-12-31T06:59:00.778Z 2025-12-31T16:58:39.580Z
cve-2025-15271 8.8 (v3.0) FontForge SFD File Parsing Improper Validation of Arra… FontForge
FontForge
2025-12-31T06:58:54.402Z 2025-12-31T16:58:45.166Z
cve-2025-15270 8.8 (v3.0) FontForge SFD File Parsing Improper Validation of Arra… FontForge
FontForge
2025-12-31T06:58:49.796Z 2025-12-31T16:58:50.233Z
cve-2025-15269 8.8 (v3.0) FontForge SFD File Parsing Use-After-Free Remote Code … FontForge
FontForge
2025-12-31T06:58:23.826Z 2025-12-31T16:23:23.815Z
cve-2025-14783 Easy Digital Downloads <= 3.6.2 - Unvalidated Redirect… smub
Easy Digital Downloads – eCommerce Payments and Subscriptions made easy
2025-12-31T06:24:42.546Z 2025-12-31T16:25:51.162Z
cve-2025-69277 4.5 (v3.1) libsodium before ad3004e, in atypical use cases i… libsodium
libsodium
2025-12-31T05:50:07.422Z 2025-12-31T06:03:26.026Z
cve-2025-68885 7.1 (v3.1) WordPress Custom Post Status plugin <= 1.1.0 - Cross S… Page Carbajal
Custom Post Status
2025-12-31T05:34:27.042Z 2025-12-31T17:50:25.904Z
cve-2025-49354 7.1 (v3.1) WordPress Recent Posts From Each Category plugin <= 1.… Mindstien Technologies
Recent Posts From Each Category
2025-12-31T05:30:25.381Z 2025-12-31T17:50:31.560Z
cve-2025-49353 7.1 (v3.1) WordPress Noindex by Path plugin <= 1.0 - Cross Site R… Marcin Kijak
Noindex by Path
2025-12-31T05:36:42.895Z 2025-12-31T17:50:20.668Z
cve-2025-49345 7.1 (v3.1) WordPress WP-EasyArchives plugin <= 3.1.2 - Cross Site… mg12
WP-EasyArchives
2025-12-31T05:23:28.075Z 2025-12-31T17:50:47.950Z
cve-2025-49344 7.1 (v3.1) WordPress SensitiveTagCloud plugin <= 1.4.1 - Cross Si… Rene Ade
SensitiveTagCloud
2025-12-31T05:25:58.689Z 2025-12-31T17:50:42.300Z
cve-2025-49343 7.1 (v3.1) WordPress Social Profilr plugin <= 1.0 - Cross Site Re… Socialprofilr
Social Profilr
2025-12-31T05:28:06.720Z 2025-12-31T17:50:36.826Z
cve-2025-49342 7.1 (v3.1) WordPress Custom Style plugin <= 1.0 - Cross Site Requ… Wolfgang Häfelinger
Custom Style
2025-12-31T05:55:53.218Z 2025-12-31T05:55:53.218Z
cve-2025-14434 N/A Ultimate Post Kit < 4.0.16 – Unauthenticated Arbitrary… Unknown
Ultimate Post Kit Addons for Elementor
2025-12-31T06:00:11.262Z 2025-12-31T06:00:11.262Z
cve-2025-13029 N/A Knowband Mobile App Builder for wooCommerce < 3.0.0 – … Unknown
Knowband Mobile App Builder
2025-12-31T06:00:03.241Z 2025-12-31T06:00:03.241Z
cve-2025-59137 7.1 (v3.1) WordPress Behance Portfolio Manager plugin <= 1.7.5 - … eLEOPARD
Behance Portfolio Manager
2025-12-31T04:33:22.492Z 2025-12-31T17:50:58.481Z
cve-2025-49346 7.1 (v3.1) WordPress Simple Archive Generator plugin <= 5.2 - Cro… Peter Sterling
Simple Archive Generator
2025-12-31T04:37:01.172Z 2025-12-31T17:50:53.258Z
cve-2025-15375 EyouCMS arcpagelist Ajax.php unserialize deserialization n/a
EyouCMS
2025-12-31T05:02:09.241Z 2025-12-31T05:02:09.241Z
cve-2025-15374 EyouCMS Ask Module Ask.php cross site scripting n/a
EyouCMS
2025-12-31T04:32:08.144Z 2025-12-31T04:32:08.144Z
cve-2025-15373 EyouCMS function.php saveRemote server-side request forgery n/a
EyouCMS
2025-12-31T04:02:08.912Z 2025-12-31T04:02:08.912Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2025-192923 Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-2025-192922 Malicious code in stripe-server (RubyGems) 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-2025-192921 Malicious code in stripe-rubocop (RubyGems) 2025-12-23T08:41:11Z 2025-12-23T08:41:11Z
mal-2025-192920 Malicious code in stripe-backup (RubyGems) 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-2025-192919 Malicious code in sq-samsa (RubyGems) 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-2025-192918 Malicious code in sq-mdc (RubyGems) 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-2025-192917 Malicious code in space-commander (RubyGems) 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-2025-192916 Malicious code in redis_connectable (RubyGems) 2025-12-23T08:41:07Z 2025-12-23T08:41:07Z
mal-2025-192915 Malicious code in rails-structured-logging (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192914 Malicious code in queenbee-plugin (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192913 Malicious code in prometheus_gcstat (RubyGems) 2025-12-23T08:41:04Z 2025-12-23T08:41:04Z
mal-2025-192912 Malicious code in prometheus_client_ruby (RubyGems) 2025-12-23T08:41:03Z 2025-12-23T08:41:03Z
mal-2025-192699 Malicious code in lanchain-openai (PyPI) 2025-12-23T08:41:02Z 2025-12-31T02:45:15Z
mal-0000-kam193-0bdef1172fff6161 Pentesting or research code in lanchain-openai (PyPI) 2025-12-23T08:41:02Z 2025-12-23T08:41:02Z
mal-2025-192911 Malicious code in md_confluence (RubyGems) 2025-12-23T08:41:00Z 2025-12-23T08:41:00Z
mal-2025-192910 Malicious code in macklemore (RubyGems) 2025-12-23T08:40:58Z 2025-12-23T08:40:58Z
mal-2025-192909 Malicious code in html_scrubber (RubyGems) 2025-12-23T08:40:57Z 2025-12-23T08:40:57Z
mal-2025-192908 Malicious code in hola_rreichel3github (RubyGems) 2025-12-23T08:40:56Z 2025-12-23T08:40:56Z
mal-2025-192907 Malicious code in hockeystick (RubyGems) 2025-12-23T08:40:55Z 2025-12-23T08:40:55Z
mal-2025-192906 Malicious code in haybales (RubyGems) 2025-12-23T08:40:55Z 2025-12-23T08:40:55Z
mal-2025-192905 Malicious code in critter (RubyGems) 2025-12-23T08:40:54Z 2025-12-23T08:40:54Z
mal-2025-192904 Malicious code in cocoapod (RubyGems) 2025-12-23T08:40:53Z 2025-12-23T08:40:53Z
mal-2025-192903 Malicious code in chalk-thrift (RubyGems) 2025-12-23T08:40:52Z 2025-12-23T08:40:52Z
mal-2025-192902 Malicious code in chalk-service (RubyGems) 2025-12-23T08:40:51Z 2025-12-23T08:40:51Z
mal-2025-192901 Malicious code in chalk-sentry (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192900 Malicious code in chalk-interface (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192899 Malicious code in chalk-hostname (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192898 Malicious code in chalk-henson (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192897 Malicious code in chalk-consul (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192896 Malicious code in chalk-cli (RubyGems) 2025-12-23T08:40:48Z 2025-12-23T08:40:48Z
ID Description Published Updated
wid-sec-w-2025-2394 Linux Kernel: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-29T23:00:00.000+00:00
wid-sec-w-2025-2392 Internet Systems Consortium BIND: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2391 OpenBao: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-2390 PowerDNS Recursor: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2388 MongoDB: Schwachstelle ermöglicht Privilegieneskalation 2025-10-22T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-2386 Unbound: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2385 Drupal Module: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2379 Dell BIOS: Schwachstelle ermöglicht Manipulation von Daten 2025-10-21T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2375 Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-10-21T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2370 Oracle Systems: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2365 Oracle Java SE: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-12-23T23:00:00.000+00:00
wid-sec-w-2025-2363 Oracle MySQL: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2361 Oracle Communications: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2360 Oracle Communications Applications: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2350 Linux Kernel: Mehrere Schwachstellen 2025-10-20T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2344 Checkmk: Schwachstelle ermöglicht Cross-Site Scripting 2025-10-20T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2339 ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service 2025-10-19T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2334 Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen 2025-10-16T22:00:00.000+00:00 2025-11-02T23:00:00.000+00:00
wid-sec-w-2025-2325 xpdf: Schwachstelle ermöglicht Denial of Service 2025-10-16T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2322 Samba: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2317 Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen 2025-10-15T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2311 Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2307 Microsoft Windows: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-11-05T23:00:00.000+00:00
wid-sec-w-2025-2301 Red Hat Enterprise Linux: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2300 Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-10-14T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2298 Linux Kernel: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2275 Mozilla Firefox: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-2274 Veeam Backup & Replication: Mehrere Schwachstellen 2025-10-13T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2272 Moodle: Mehrere Schwachstellen 2025-10-13T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-2269 WebKitGTK: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung 2025-10-13T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
ID Description Published Updated
ssa-268517 SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-197270 SSA-197270: Information Disclosure Vulnerability in Siemens OPC UA Modeling Editor (SiOME) 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-150063 SSA-150063: Multiple Vulnerabilities in SINEC PNI before V2.0 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-137900 SSA-137900: Multiple Vulnerabilities in COMOS 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-099606 SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-084182 SSA-084182: Privilege Escalation Vulnerability in Mendix Runtime 2023-11-14T00:00:00Z 2023-11-14T00:00:00Z
ssa-843070 SSA-843070: Multiple Vulnerabilities in SCALANCE W1750D 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-829656 SSA-829656: Stack Overflow Vulnerability in Xpedition Layout Browser 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-784849 SSA-784849: Direct Memory Access Vulnerabilities in SIMATIC CP Devices 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-770890 SSA-770890: Path Traversal Vulnerability in the Web Server of CPCI85 Firmware of SICAM A8000 Devices 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-594373 SSA-594373: Cross-Site-Scripting (XSS) Vulnerability in SINEMA Server V14 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-524778 SSA-524778: File Parsing Vulnerabilities in Tecnomatix Plant Simulation 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-386812 SSA-386812: Remote Code Execution Vulnerability in Simcenter Amesim before V2021.1 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-295483 SSA-295483: User Enumeration Vulnerability in Mendix Forgot Password Module 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-134651 SSA-134651: Hard Coded SSH ID in CPCI85 Firmware of SICAM A8000 Devices 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-646240 SSA-646240: Sensitive Information Disclosure in SIMATIC PCS neo Administration Console 2023-09-14T00:00:00Z 2023-09-14T00:00:00Z
ssa-357182 SSA-357182: Local Privilege Escalation Vulnerability in Spectrum Power 7 2023-09-14T00:00:00Z 2023-09-14T00:00:00Z
ssa-981975 SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs 2023-09-12T00:00:00Z 2024-12-10T00:00:00Z
ssa-957369 SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family 2023-09-12T00:00:00Z 2023-09-12T00:00:00Z
ssa-711309 SSA-711309: Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products 2023-09-12T00:00:00Z 2025-11-11T00:00:00Z
ssa-278349 SSA-278349: Multiple WRL File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2023-09-12T00:00:00Z 2023-09-12T00:00:00Z
ssa-190839 SSA-190839: X_T File Parsing Vulnerabilities in Parasolid 2023-09-12T00:00:00Z 2023-09-12T00:00:00Z
ssa-147266 SSA-147266: Multiple Vulnerabilities in QMS Automotive before V12.39 2023-09-12T00:00:00Z 2023-09-12T00:00:00Z
ssa-811403 SSA-811403: Multiple File Parsing Vulnerabilities in Solid Edge before V223 Update 7 2023-08-08T00:00:00Z 2023-08-08T00:00:00Z
ssa-472630 SSA-472630: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.4 2023-08-08T00:00:00Z 2023-08-08T00:00:00Z
ssa-264815 SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products 2023-08-08T00:00:00Z 2024-12-10T00:00:00Z
ssa-264814 SSA-264814: Timing Based Side Channel Vulnerability in the OpenSSL RSA Decryption in SIMATIC Products 2023-08-08T00:00:00Z 2024-12-10T00:00:00Z
ssa-188491 SSA-188491: DLL Hijacking Vulnerabilities in Siemens Software Center 2023-08-08T00:00:00Z 2023-08-08T00:00:00Z
ssa-131450 SSA-131450: File parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization 2023-08-08T00:00:00Z 2023-08-08T00:00:00Z
ssa-116172 SSA-116172: Nullsoft Scriptable Install System (NSIS) Vulnerability (CVE-2023-37378) in Parasolid Installer 2023-08-08T00:00:00Z 2023-08-08T00:00:00Z
ID Description Published Updated
rhsa-2025:21664 Red Hat Security Advisory: libsoup security update 2025-11-18T09:00:50+00:00 2025-11-25T10:22:50+00:00
rhsa-2025:21657 Red Hat Security Advisory: libsoup security update 2025-11-18T06:04:55+00:00 2025-11-25T10:22:59+00:00
rhsa-2025:21656 Red Hat Security Advisory: libsoup security update 2025-11-18T05:54:05+00:00 2025-11-25T10:22:51+00:00
rhsa-2025:21655 Red Hat Security Advisory: libsoup security update 2025-11-18T05:47:45+00:00 2025-11-25T10:22:52+00:00
rhsa-2025:21634 Red Hat Security Advisory: buildah security update 2025-11-18T00:31:14+00:00 2025-11-27T17:38:13+00:00
rhsa-2025:21633 Red Hat Security Advisory: buildah security update 2025-11-18T00:16:49+00:00 2025-11-27T17:38:13+00:00
rhsa-2025:21628 Red Hat Security Advisory: lasso security update 2025-11-17T22:28:49+00:00 2025-11-21T19:31:45+00:00
rhsa-2025:21563 Red Hat Security Advisory: kernel security update 2025-11-17T16:15:24+00:00 2025-11-21T19:31:47+00:00
rhsa-2025:21562 Red Hat Security Advisory: openssl security update 2025-11-17T15:32:48+00:00 2025-11-25T21:29:40+00:00
rhsa-2025:19864 Red Hat Security Advisory: OpenShift Container Platform 4.18.28 bug fix and security update 2025-11-17T15:14:48+00:00 2025-11-27T17:37:51+00:00
rhsa-2025:21507 Red Hat Security Advisory: libtiff security update 2025-11-17T12:08:42+00:00 2025-11-24T21:04:37+00:00
rhsa-2025:21508 Red Hat Security Advisory: libtiff security update 2025-11-17T12:02:18+00:00 2025-11-24T21:04:37+00:00
rhsa-2025:21506 Red Hat Security Advisory: libtiff security update 2025-11-17T11:38:53+00:00 2025-11-24T21:04:37+00:00
rhsa-2025:21492 Red Hat Security Advisory: kernel security update 2025-11-17T10:31:28+00:00 2025-11-21T19:31:43+00:00
rhsa-2025:21485 Red Hat Security Advisory: java-25-openjdk security update 2025-11-17T09:55:42+00:00 2025-11-26T15:08:01+00:00
rhsa-2025:21469 Red Hat Security Advisory: kernel security update 2025-11-17T09:52:08+00:00 2025-11-25T03:05:49+00:00
rhsa-2025:21463 Red Hat Security Advisory: kernel security update 2025-11-17T08:34:08+00:00 2025-11-24T09:02:07+00:00
rhsa-2025:21462 Red Hat Security Advisory: lasso security update 2025-11-17T08:20:47+00:00 2025-11-21T19:31:41+00:00
rhsa-2025:21452 Red Hat Security Advisory: lasso security update 2025-11-17T07:38:07+00:00 2025-11-21T19:31:40+00:00
rhsa-2025:21448 Red Hat Security Advisory: python-kdcproxy security update 2025-11-17T06:19:12+00:00 2025-11-27T03:24:28+00:00
rhsa-2025:21407 Red Hat Security Advisory: libtiff security update 2025-11-17T01:24:48+00:00 2025-11-24T21:04:37+00:00
rhsa-2025:21398 Red Hat Security Advisory: kernel security update 2025-11-17T00:57:51+00:00 2025-11-21T19:31:37+00:00
rhsa-2025:21403 Red Hat Security Advisory: lasso security update 2025-11-17T00:56:21+00:00 2025-11-21T19:31:39+00:00
rhsa-2025:21406 Red Hat Security Advisory: lasso security update 2025-11-17T00:50:51+00:00 2025-11-21T19:31:40+00:00
rhsa-2025:21404 Red Hat Security Advisory: lasso security update 2025-11-17T00:48:11+00:00 2025-11-21T19:31:39+00:00
rhsa-2025:21400 Red Hat Security Advisory: lasso security update 2025-11-17T00:47:22+00:00 2025-11-21T19:31:38+00:00
rhsa-2025:21405 Red Hat Security Advisory: lasso security update 2025-11-17T00:45:08+00:00 2025-11-21T19:31:39+00:00
rhsa-2025:21401 Red Hat Security Advisory: lasso security update 2025-11-17T00:45:06+00:00 2025-11-21T19:31:38+00:00
rhsa-2025:21402 Red Hat Security Advisory: lasso security update 2025-11-17T00:42:01+00:00 2025-11-21T19:31:39+00:00
rhsa-2025:21397 Red Hat Security Advisory: kernel-rt security update 2025-11-17T00:41:31+00:00 2025-11-21T19:31:37+00:00
ID Description Published Updated
msrc_cve-2025-68330 iio: accel: bmc150: Fix irq assumption regression 2025-12-02T00:00:00.000Z 2025-12-24T01:02:02.000Z
msrc_cve-2025-68328 firmware: stratix10-svc: fix bug in saving controller data 2025-12-02T00:00:00.000Z 2025-12-24T01:02:08.000Z
msrc_cve-2025-68327 usb: renesas_usbhs: Fix synchronous external abort on unbind 2025-12-02T00:00:00.000Z 2025-12-24T01:01:46.000Z
msrc_cve-2025-68324 scsi: imm: Fix use-after-free bug caused by unfinished delayed work 2025-12-02T00:00:00.000Z 2025-12-20T01:01:19.000Z
msrc_cve-2025-68322 parisc: Avoid crash due to unaligned access in unwinder 2025-12-02T00:00:00.000Z 2025-12-18T01:02:37.000Z
msrc_cve-2025-68318 clk: thead: th1520-ap: set all AXI clocks to CLK_IS_CRITICAL 2025-12-02T00:00:00.000Z 2025-12-18T01:03:46.000Z
msrc_cve-2025-68317 io_uring/zctx: check chained notif contexts 2025-12-02T00:00:00.000Z 2025-12-18T01:03:25.000Z
msrc_cve-2025-68315 f2fs: fix to detect potential corrupted nid in free_nid_list 2025-12-02T00:00:00.000Z 2025-12-18T01:04:13.000Z
msrc_cve-2025-68313 x86/CPU/AMD: Add RDSEED fix for Zen5 2025-12-02T00:00:00.000Z 2025-12-18T01:02:58.000Z
msrc_cve-2025-68311 tty: serial: ip22zilog: Use platform device for probing 2025-12-02T00:00:00.000Z 2025-12-18T01:03:19.000Z
msrc_cve-2025-68309 PCI/AER: Fix NULL pointer access by aer_info 2025-12-02T00:00:00.000Z 2025-12-18T01:03:30.000Z
msrc_cve-2025-68308 can: kvaser_usb: leaf: Fix potential infinite loop in command parsers 2025-12-02T00:00:00.000Z 2025-12-18T01:03:57.000Z
msrc_cve-2025-68307 can: gs_usb: gs_usb_xmit_callback(): fix handling of failed transmitted URBs 2025-12-02T00:00:00.000Z 2025-12-18T01:02:42.000Z
msrc_cve-2025-68304 Bluetooth: hci_core: lookup hci_conn on RX path on protocol side 2025-12-02T00:00:00.000Z 2025-12-18T01:03:36.000Z
msrc_cve-2025-68303 platform/x86: intel: punit_ipc: fix memory corruption 2025-12-02T00:00:00.000Z 2025-12-18T01:03:09.000Z
msrc_cve-2025-68302 net: sxgbe: fix potential NULL dereference in sxgbe_rx() 2025-12-02T00:00:00.000Z 2025-12-18T01:04:24.000Z
msrc_cve-2025-68301 net: atlantic: fix fragment overflow handling in RX path 2025-12-02T00:00:00.000Z 2025-12-18T01:03:41.000Z
msrc_cve-2025-68297 ceph: fix crash in process_v2_sparse_read() for encrypted directories 2025-12-02T00:00:00.000Z 2025-12-18T01:02:32.000Z
msrc_cve-2025-68296 drm, fbcon, vga_switcheroo: Avoid race condition in fbcon setup 2025-12-02T00:00:00.000Z 2025-12-18T01:04:08.000Z
msrc_cve-2025-68295 smb: client: fix memory leak in cifs_construct_tcon() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:53.000Z
msrc_cve-2025-68290 most: usb: fix double free on late probe failure 2025-12-02T00:00:00.000Z 2025-12-18T01:03:51.000Z
msrc_cve-2025-68289 usb: gadget: f_eem: Fix memory leak in eem_unwrap 2025-12-02T00:00:00.000Z 2025-12-18T01:04:18.000Z
msrc_cve-2025-68288 usb: storage: Fix memory leak in USB bulk transport 2025-12-02T00:00:00.000Z 2025-12-18T01:03:03.000Z
msrc_cve-2025-68287 usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths 2025-12-02T00:00:00.000Z 2025-12-18T01:04:02.000Z
msrc_cve-2025-68286 drm/amd/display: Check NULL before accessing 2025-12-02T00:00:00.000Z 2025-12-18T01:02:48.000Z
msrc_cve-2025-68285 libceph: fix potential use-after-free in have_mon_and_osd_map() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:21.000Z
msrc_cve-2025-68284 libceph: prevent potential out-of-bounds writes in handle_auth_session_key() 2025-12-02T00:00:00.000Z 2025-12-18T01:03:14.000Z
msrc_cve-2025-68283 libceph: replace BUG_ON with bounds check for map->max_osd 2025-12-02T00:00:00.000Z 2025-12-18T01:02:26.000Z
msrc_cve-2025-68282 usb: gadget: udc: fix use-after-free in usb_gadget_state_work 2025-12-02T00:00:00.000Z 2025-12-18T01:01:13.000Z
msrc_cve-2025-68281 ASoC: SDCA: bug fix while parsing mipi-sdca-control-cn-list 2025-12-02T00:00:00.000Z 2025-12-17T01:05:14.000Z
ID Description Published Updated
icsa-25-205-01 Mitsubishi Electric CNC Series (Update A) 2025-07-24T06:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-25-294-04 Siemens RUGGEDCOM ROS Devices 2025-07-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-177-01 Mitsubishi Electric Air Conditioning Systems (Update B) 2025-06-26T06:00:00.000000Z 2025-12-23T07:00:00.000000Z
icsa-25-162-02 Siemens RUGGEDCOM APE1808 2025-06-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-148-03 Consilium Safety CS5000 Fire Panel (Update A) 2025-05-29T06:00:00.000000Z 2025-12-04T07:00:00.000000Z
icsa-25-148-01 Siemens SiPass 2025-05-23T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-140-04 Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update B) 2025-05-20T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-140-08 Schneider Electric Modicon Controllers (Update B) 2025-05-13T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-135-17 Siemens RUGGEDCOM ROX II 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-15 Siemens Mendix OIDC SSO 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-09 Siemens User Management Component (UMC) 2025-05-13T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-135-05 Siemens SIPROTEC and SICAM 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-072-11 Siemens SIMATIC IPC Family, ITP1000, and Field PGs 2025-03-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-06 Siemens RUGGEDCOM APE1808 Devices 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-04 Siemens SIPROTEC 5 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-037-02 Schneider Electric EcoStruxure (Update C) 2025-02-06T07:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-035-07 Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) 2025-01-14T00:00:00.000000Z 2025-09-09T04:00:00.000000Z
icsa-25-016-04 Siemens SIPROTEC 5 Products 2025-01-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-354-07 Schneider Electric Modicon Controllers (Update A) 2024-12-19T07:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-24-352-04 Schneider Electric Modicon 2024-12-10T05:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-24-347-02 Siemens Engineering Platforms 2024-12-10T00:00:00.000000Z 2025-12-09T00:00:00.000000Z
icsa-24-291-03 Mitsubishi Electric CNC Series (Update C) 2024-10-17T06:00:00.000000Z 2025-12-18T07:00:00.000000Z
icsa-24-284-10 Siemens SIMATIC S7-1500 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-01 Siemens SIMATIC S7-1500 and S7-1200 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-256-16 Siemens Third-Party Component in SICAM and SITIPE Products 2024-09-10T00:00:00.000000Z 2025-12-09T00:00:00.000000Z
icsa-24-256-03 Siemens User Management Component (UMC) 2024-09-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-193-14 Siemens SIPROTEC 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-193-05 Siemens SCALANCE, RUGGEDCOM 2024-07-09T00:00:00.000000Z 2025-12-09T00:00:00.000000Z
icsa-24-193-02 Siemens RUGGEDCOM APE 1808 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-121-01 Delta Electronics CNCSoft-G2 DOPSoft (Update A) 2024-04-30T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
ID Description Updated
ID Description Published Updated
jvndb-2025-000034 Multiple vulnerabilities in wivia 5 2025-05-30T15:57+09:00 2025-05-30T15:57+09:00
jvndb-2025-000032 Mailform Pro CGI generating error messages containing sensitive information 2025-05-26T14:22+09:00 2025-05-26T14:22+09:00
jvndb-2025-000033 Improper pattern file validation in i-FILTER optional feature 'Anti-Virus & Sandbox' 2025-05-23T15:36+09:00 2025-05-23T15:36+09:00
jvndb-2025-005467 Passback vulnerabilities in Canon Production Printers, Office/Small Office Multifunction Printers, and Laser Printers 2025-05-22T15:03+09:00 2025-05-22T15:03+09:00
jvndb-2025-005107 Multiple vulnerabilities in V-SFT 2025-05-16T14:32+09:00 2025-05-16T14:32+09:00
jvndb-2025-005057 Multiple vulnerabilities in I-O DATA network attached hard disk 'HDL-T Series' 2025-05-15T18:27+09:00 2025-05-15T18:27+09:00
jvndb-2025-005050 Multiple vulnerabilities in a-blog cms 2025-05-15T18:11+09:00 2025-05-15T18:11+09:00
jvndb-2025-000031 Pgpool-II vulnerable to authentication bypass by primary weakness 2025-05-15T16:14+09:00 2025-05-15T16:14+09:00
jvndb-2025-004863 Panasonic IR Control Hub vulnerable to Unauthorised firmware loading 2025-05-14T11:30+09:00 2025-05-14T11:30+09:00
jvndb-2025-000030 Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor 2025-05-12T18:00+09:00 2025-07-17T10:06+09:00
jvndb-2025-004671 Multiple vulnerabilities in GL-MT2500 and GL-MT2500A 2025-05-12T17:52+09:00 2025-05-12T17:52+09:00
jvndb-2025-004079 Improper access permission settings in multiple SEIKO EPSON printer drivers for Windows OS 2025-04-30T11:46+09:00 2025-04-30T11:46+09:00
jvndb-2025-004076 Security Update for Trend Micro Trend Vision One (April 2025) 2025-04-30T10:38+09:00 2025-04-30T10:38+09:00
jvndb-2025-000029 Multiple vulnerabilities in Quick Agent 2025-04-25T13:49+09:00 2025-04-25T13:49+09:00
jvndb-2025-000028 i-PRO Configuration Tool vulnerable to use of hard-coded cryptographic key 2025-04-24T13:50+09:00 2025-04-24T13:50+09:00
jvndb-2025-000027 Active! mail vulnerable to stack-based buffer overflow 2025-04-18T16:50+09:00 2025-04-18T16:50+09:00
jvndb-2025-003213 TP-Link Deco BE65 Pro vulnerable to OS command injection 2025-04-11T13:52+09:00 2025-04-11T13:52+09:00
jvndb-2025-000026 Multiple vulnerabilities in BizRobo! 2025-04-10T15:36+09:00 2025-04-10T15:36+09:00
jvndb-2025-003091 Multiple vulnerabilities in Trend Micro Endpoint security products for enterprises (April 2025) 2025-04-09T14:55+09:00 2025-04-09T14:55+09:00
jvndb-2025-002990 Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 'AC-WPS-11ac series' 2025-04-07T17:44+09:00 2025-04-07T17:44+09:00
jvndb-2025-000025 WinRAR vulnerable to the symbolic link based "Mark of the Web" check bypass 2025-04-03T12:29+09:00 2025-04-03T12:29+09:00
jvndb-2025-000022 Multiple vulnerabilities in JTEKT ELECTRONICS CORPORATION's products 2025-04-02T15:12+09:00 2025-04-02T15:12+09:00
jvndb-2025-002790 Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers 2025-04-02T15:05+09:00 2025-04-02T15:05+09:00
jvndb-2025-000023 WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization 2025-04-01T14:20+09:00 2025-04-01T14:20+09:00
jvndb-2025-002714 Improper symbolic link file handling in FutureNet NXR series, VXR series and WXR series routers 2025-03-31T16:59+09:00 2025-04-03T15:19+09:00
jvndb-2025-000024 a-blog cms vulnerable to untrusted data deserialization 2025-03-28T10:46+09:00 2025-03-28T10:46+09:00
jvndb-2025-000021 Multiple vulnerabilities in PowerCMS 2025-03-26T18:13+09:00 2025-03-26T18:13+09:00
jvndb-2025-002592 Multiple vulnerabilities in CHOCO TEI WATCHER mini 2025-03-26T13:25+09:00 2025-03-26T13:25+09:00
jvndb-2025-000019 Multiple vulnerabilities in AssetView 2025-03-25T17:10+09:00 2025-03-25T17:10+09:00
jvndb-2025-000018 Multiple vulnerabilities in home gateway HGW-BL1500HM 2025-03-19T15:33+09:00 2025-03-28T11:48+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated