Recent vulnerabilities


ID Description Published Updated
ghsa-95fv-5gfj-2r84 Withdrawn Advisory: Emby Server API Vulnerability allowing to gain administrative access without pr… 2025-12-08T16:25:53Z 2025-12-29T19:43:24Z
ghsa-x23q-75qm-3p39 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-w7vq-ff8g-w2pj Missing Authorization vulnerability in Plugin Optimizer allows Exploiting Incorrectly Configured Ac… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-w7q9-f5xc-px27 Buffer overflow vulnerability in function dcputchar in decompile.c in libming 0.4.8. 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-w539-2pgj-g759 An issue was discovered in function d_print_comp_inner in file cp-demangle.c in BinUtils 2.26 allow… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-vphr-3984-5c8w An issue was discovered in function d_discriminator in file cp-demangle.c in BinUtils 2.26 allows a… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-rhg5-g54m-7cq3 A buffer overflow vulnerability in function gnu_special in file cplus-dem.c in BinUtils 2.26 allows… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-r326-pp3g-7cq4 An issue was discovered in function d_unqualified_name in file cp-demangle.c in BinUtils 2.26 allow… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-jxvc-pvpc-6q2f A vulnerability was identified in code-projects Assessment Management 1.0. This affects an unknown … 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-jx54-629h-v4m4 Server-Side Request Forgery (SSRF) vulnerability in HETWORKS WordPress Image shrinker allows Server… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-j684-xhfg-8929 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-gjrj-58f4-pgrh An issue was discovered in function d_abi_tags in file cp-demangle.c in BinUtils 2.26 allows attack… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-g3fh-r5q2-x687 An issue was discovered in function d_print_comp_inner in file cp-demangle.c in BinUtils 2.26 allow… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-fp65-99h2-h27f Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-fg2q-6f3h-w7w8 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-cw44-2fxg-4q3m Improper Control of Generation of Code ('Code Injection') vulnerability in Mohammad I. Okfie IF AS … 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-97m2-wmvc-crmh Buffer overflow vulnerability in function strcat in asan_interceptors.cpp in libming 0.4.8. 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-5qcm-c65c-c4f2 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-59vq-r2p7-239g A weakness has been identified in code-projects College Notes Uploading System 1.0. This issue affe… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-535h-mv4w-87cj CWE-434 Unrestricted Upload of File with Dangerous Type 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-4rr4-crgj-v968 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-4gpw-hw2g-ph5w CWE-601 URL Redirection to Untrusted Site ('Open Redirect') 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-366r-cgmr-hgv3 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-2g7v-6q7q-7mp6 A security flaw has been discovered in code-projects/anirbandutta9 Content Management System and Ne… 2025-12-29T18:30:55Z 2025-12-29T18:30:55Z
ghsa-vjmh-x5rx-92fx Reflected Cross site scripting (xss) in machsol machpanel 8.0.32 allows attackers to execute arbitr… 2025-12-29T15:30:21Z 2025-12-29T18:30:54Z
ghsa-jrvx-v9w9-54rr A vulnerability was found in D-Link DIR-600 up to 2.15WWb02. Affected by this vulnerability is an u… 2025-12-29T18:30:54Z 2025-12-29T18:30:54Z
ghsa-h9cp-8vj7-rfrc Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T18:30:54Z 2025-12-29T18:30:54Z
ghsa-fm5v-x688-f2q9 UxPlay 1.72 contains a double free vulnerability in its RTSP request handling. A specially crafted … 2025-12-29T15:30:21Z 2025-12-29T18:30:54Z
ghsa-cvjw-pf3j-qxvj A vulnerability was determined in code-projects Assessment Management 1.0. Affected by this issue i… 2025-12-29T18:30:54Z 2025-12-29T18:30:54Z
ghsa-cj5p-mv79-727v An issue in Fossorial fosrl/pangolin v.1.6.2 and before allows a remote attacker to escalate privil… 2025-12-29T18:30:54Z 2025-12-29T18:30:54Z
ID CVSS Description Vendor Product Published Updated
cve-2022-50864 N/A nilfs2: fix shift-out-of-bounds due to too large expon… Linux
Linux
2025-12-30T12:15:36.489Z 2025-12-30T12:15:36.489Z
cve-2022-50863 N/A wifi: rtw89: free unused skb to prevent memory leak Linux
Linux
2025-12-30T12:15:35.834Z 2025-12-30T12:15:35.834Z
cve-2022-50862 N/A bpf: prevent decl_tag from being referenced in func_proto Linux
Linux
2025-12-30T12:15:35.177Z 2025-12-30T12:15:35.177Z
cve-2022-50861 N/A NFSD: Finish converting the NFSv2 GETACL result encoder Linux
Linux
2025-12-30T12:15:34.511Z 2025-12-30T12:15:34.511Z
cve-2022-50860 N/A apparmor: Fix memleak in alloc_ns() Linux
Linux
2025-12-30T12:15:33.859Z 2025-12-30T12:15:33.859Z
cve-2022-50859 N/A cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO … Linux
Linux
2025-12-30T12:15:33.198Z 2025-12-30T12:15:33.198Z
cve-2022-50858 N/A mmc: alcor: fix return value check of mmc_add_host() Linux
Linux
2025-12-30T12:15:32.534Z 2025-12-30T12:15:32.534Z
cve-2022-50857 N/A rapidio: rio: fix possible name leak in rio_register_mport() Linux
Linux
2025-12-30T12:15:31.873Z 2025-12-30T12:15:31.873Z
cve-2022-50856 N/A cifs: Fix xid leak in cifs_ses_add_channel() Linux
Linux
2025-12-30T12:15:31.193Z 2025-12-30T12:15:31.193Z
cve-2022-50855 N/A bpf: prevent leak of lsm program after failed attach Linux
Linux
2025-12-30T12:15:30.481Z 2025-12-30T12:15:30.481Z
cve-2022-50854 N/A nfc: virtual_ncidev: Fix memory leak in virtual_nci_send() Linux
Linux
2025-12-30T12:15:29.792Z 2025-12-30T12:15:29.792Z
cve-2022-50853 N/A NFSv4: Fix a credential leak in _nfs4_discover_trunking() Linux
Linux
2025-12-30T12:15:29.104Z 2025-12-30T12:15:29.104Z
cve-2022-50852 N/A wifi: mt76: mt7921: fix use after free in mt7921_acpi_read() Linux
Linux
2025-12-30T12:15:28.444Z 2025-12-30T12:15:28.444Z
cve-2022-50851 N/A vhost_vdpa: fix the crash in unmap a large memory Linux
Linux
2025-12-30T12:15:27.765Z 2025-12-30T12:15:27.765Z
cve-2022-50850 N/A scsi: ipr: Fix WARNING in ipr_init() Linux
Linux
2025-12-30T12:15:27.089Z 2025-12-30T12:15:27.089Z
cve-2022-50849 N/A pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP Linux
Linux
2025-12-30T12:15:26.431Z 2025-12-30T12:15:26.431Z
cve-2022-50848 N/A drivers: dio: fix possible memory leak in dio_init() Linux
Linux
2025-12-30T12:15:25.776Z 2025-12-30T12:15:25.776Z
cve-2023-54243 N/A netfilter: ebtables: fix table blob use-after-free Linux
Linux
2025-12-30T12:11:31.180Z 2025-12-30T12:11:31.180Z
cve-2023-54242 N/A block, bfq: Fix division by zero error on zero wsum Linux
Linux
2025-12-30T12:11:30.503Z 2025-12-30T12:11:30.503Z
cve-2023-54241 N/A MIPS: KVM: Fix NULL pointer dereference Linux
Linux
2025-12-30T12:11:29.726Z 2025-12-30T12:11:29.726Z
cve-2023-54240 N/A net: ethernet: mtk_eth_soc: fix possible NULL pointer … Linux
Linux
2025-12-30T12:11:29.039Z 2025-12-30T12:11:29.039Z
cve-2023-54239 N/A iommufd: Check for uptr overflow Linux
Linux
2025-12-30T12:11:28.378Z 2025-12-30T12:11:28.378Z
cve-2023-54238 N/A mlx5: fix skb leak while fifo resync and push Linux
Linux
2025-12-30T12:11:27.702Z 2025-12-30T12:11:27.702Z
cve-2023-54237 N/A net/smc: fix potential panic dues to unprotected smc_l… Linux
Linux
2025-12-30T12:11:27.028Z 2025-12-30T12:11:27.028Z
cve-2023-54236 N/A net/net_failover: fix txq exceeding warning Linux
Linux
2025-12-30T12:11:26.373Z 2025-12-30T12:11:26.373Z
cve-2023-54235 N/A PCI/DOE: Fix destroy_work_on_stack() race Linux
Linux
2025-12-30T12:11:25.688Z 2025-12-30T12:11:25.688Z
cve-2023-54234 N/A scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization Linux
Linux
2025-12-30T12:11:25.021Z 2025-12-30T12:11:25.021Z
cve-2023-54233 N/A ASoC: SOF: avoid a NULL dereference with unsupported widgets Linux
Linux
2025-12-30T12:11:24.361Z 2025-12-30T12:11:24.361Z
cve-2023-54232 N/A m68k: Only force 030 bus error if PC not in exception table Linux
Linux
2025-12-30T12:11:23.565Z 2025-12-30T12:11:23.565Z
cve-2023-54231 N/A net: libwx: fix memory leak in wx_setup_rx_resources Linux
Linux
2025-12-30T12:11:22.892Z 2025-12-30T12:11:22.892Z
ID CVSS Description Vendor Product Published Updated
cve-2023-54199 N/A drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() Linux
Linux
2025-12-30T12:09:04.886Z 2025-12-30T12:09:04.886Z
cve-2023-54198 N/A tty: fix out-of-bounds access in tty_driver_lookup_tty() Linux
Linux
2025-12-30T12:09:04.229Z 2025-12-30T12:09:04.229Z
cve-2023-54197 N/A Revert "Bluetooth: btsdio: fix use after free bug in b… Linux
Linux
2025-12-30T12:09:03.472Z 2025-12-30T12:09:03.472Z
cve-2023-54196 N/A fs/ntfs3: Fix NULL pointer dereference in 'ni_write_inode' Linux
Linux
2025-12-30T12:09:02.801Z 2025-12-30T12:09:02.801Z
cve-2023-54195 N/A rxrpc: Fix timeout of a call that hasn't yet been gran… Linux
Linux
2025-12-30T12:09:02.123Z 2025-12-30T12:09:02.123Z
cve-2023-54194 N/A exfat: use kvmalloc_array/kvfree instead of kmalloc_ar… Linux
Linux
2025-12-30T12:09:01.436Z 2025-12-30T12:09:01.436Z
cve-2023-54193 N/A net/sched: cls_api: remove block_cb from driver_list b… Linux
Linux
2025-12-30T12:09:00.738Z 2025-12-30T12:09:00.738Z
cve-2023-54192 N/A f2fs: fix null pointer panic in tracepoint in __replac… Linux
Linux
2025-12-30T12:08:59.989Z 2025-12-30T12:08:59.989Z
cve-2023-54191 N/A wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit Linux
Linux
2025-12-30T12:08:59.304Z 2025-12-30T12:08:59.304Z
cve-2023-54190 N/A leds: led-core: Fix refcount leak in of_led_get() Linux
Linux
2025-12-30T12:08:58.605Z 2025-12-30T12:08:58.605Z
cve-2023-54189 N/A pstore/ram: Add check for kstrdup Linux
Linux
2025-12-30T12:08:57.915Z 2025-12-30T12:08:57.915Z
cve-2023-54188 N/A dmaengine: apple-admac: Fix 'current_tx' not getting freed Linux
Linux
2025-12-30T12:08:57.226Z 2025-12-30T12:08:57.226Z
cve-2023-54187 N/A f2fs: fix potential corruption when moving a directory Linux
Linux
2025-12-30T12:08:56.562Z 2025-12-30T12:08:56.562Z
cve-2023-54186 N/A usb: typec: altmodes/displayport: fix pin_assignment_show Linux
Linux
2025-12-30T12:08:55.882Z 2025-12-30T12:08:55.882Z
cve-2023-54185 N/A btrfs: remove BUG_ON()'s in add_new_free_space() Linux
Linux
2025-12-30T12:08:55.218Z 2025-12-30T12:08:55.218Z
cve-2023-54184 N/A scsi: target: iscsit: Free cmds before session free Linux
Linux
2025-12-30T12:08:54.528Z 2025-12-30T12:08:54.528Z
cve-2023-54183 N/A media: v4l2-core: Fix a potential resource leak in v4l… Linux
Linux
2025-12-30T12:08:53.888Z 2025-12-30T12:08:53.888Z
cve-2023-54182 N/A f2fs: fix to check readonly condition correctly Linux
Linux
2025-12-30T12:08:53.092Z 2025-12-30T12:08:53.092Z
cve-2023-54181 N/A bpf: Fix issue in verifying allow_ptr_leaks Linux
Linux
2025-12-30T12:08:52.376Z 2025-12-30T12:08:52.376Z
cve-2023-54180 N/A btrfs: handle case when repair happens with dev-replace Linux
Linux
2025-12-30T12:08:51.727Z 2025-12-30T12:08:51.727Z
cve-2023-54179 N/A scsi: qla2xxx: Array index may go out of bound Linux
Linux
2025-12-30T12:08:51.065Z 2025-12-30T12:08:51.065Z
cve-2023-54178 N/A of: unittest: fix null pointer dereferencing in of_uni… Linux
Linux
2025-12-30T12:08:50.324Z 2025-12-30T12:08:50.324Z
cve-2023-54177 N/A quota: fix warning in dqgrab() Linux
Linux
2025-12-30T12:08:49.588Z 2025-12-30T12:08:49.588Z
cve-2023-54176 N/A mptcp: stricter state check in mptcp_worker Linux
Linux
2025-12-30T12:08:48.915Z 2025-12-30T12:08:48.915Z
cve-2023-54175 N/A i2c: xiic: xiic_xfer(): Fix runtime PM leak on error path Linux
Linux
2025-12-30T12:08:48.231Z 2025-12-30T12:08:48.231Z
cve-2023-54174 N/A vfio: Fix NULL pointer dereference caused by uninitial… Linux
Linux
2025-12-30T12:08:47.527Z 2025-12-30T12:08:47.527Z
cve-2023-54173 N/A bpf: Disable preemption in bpf_event_output Linux
Linux
2025-12-30T12:08:46.842Z 2025-12-30T12:08:46.842Z
cve-2023-54172 N/A x86/hyperv: Disable IBT when hypercall page lacks ENDB… Linux
Linux
2025-12-30T12:08:46.146Z 2025-12-30T12:08:46.146Z
cve-2023-54171 N/A tracing: Fix memory leak of iter->temp when reading tr… Linux
Linux
2025-12-30T12:08:45.441Z 2025-12-30T12:08:45.441Z
cve-2023-54170 N/A keys: Fix linking a duplicate key to a keyring's assoc_array Linux
Linux
2025-12-30T12:08:44.763Z 2025-12-30T12:08:44.763Z
ID Description Published Updated
fkie_cve-2025-13592 The Advanced Ads plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and… 2025-12-29T19:15:54.687 2025-12-29T19:15:54.687
fkie_cve-2025-49131 FastGPT is an open-source project that provides a platform for building, deploying, and operating A… 2025-06-09T13:15:24.120 2025-12-29T19:09:21.850
fkie_cve-2025-27600 FastGPT is a knowledge-based platform built on the LLMs. Since the web crawling plug-in does not pe… 2025-03-06T19:15:28.117 2025-12-29T19:09:01.927
fkie_cve-2025-62612 FastGPT is an AI Agent building platform. Prior to version 4.11.1, in the workflow file reading nod… 2025-10-22T21:15:46.693 2025-12-29T19:08:53.507
fkie_cve-2025-52552 FastGPT is an AI Agent building platform. Prior to version 4.9.12, the LastRoute Parameter on login… 2025-06-21T03:15:24.990 2025-12-29T19:06:40.077
fkie_cve-2025-62690 Mattermost versions 10.11.x <= 10.11.4 fail to validate redirect URLs on the /error page, which all… 2025-12-17T13:15:58.510 2025-12-29T18:55:05.180
fkie_cve-2025-62190 Mattermost versions 11.0.x <= 11.0.4, 10.12.x <= 10.12.2, 10.11.x <= 10.11.6 and Mattermost Calls v… 2025-12-17T13:15:58.370 2025-12-29T18:51:51.667
fkie_cve-2025-13352 Mattermost versions 10.11.x <= 10.11.6 and Mattermost GitHub plugin versions <=2.4.0 fail to valida… 2025-12-17T13:15:56.627 2025-12-29T18:50:47.780
fkie_cve-2025-14273 Mattermost versions 11.1.x <= 11.1.0, 11.0.x <= 11.0.5, 10.12.x <= 10.12.3, 10.11.x <= 10.11.7 with… 2025-12-22T12:16:19.240 2025-12-29T18:47:45.547
fkie_cve-2025-13324 Mattermost versions 10.11.x <= 10.11.5, 11.0.x <= 11.0.4, 10.12.x <= 10.12.2 fail to invalidate rem… 2025-12-17T19:16:01.093 2025-12-29T18:46:13.530
fkie_cve-2025-12689 Mattermost versions 11.0.x <= 11.0.4, 10.12.x <= 10.12.2, 10.11.x <= 10.11.6 fail to check WebSocke… 2025-12-17T19:16:00.537 2025-12-29T18:44:33.540
fkie_cve-2025-12771 IBM Concert 1.0.0 through 2.1.0 is vulnerable to a stack-based buffer overflow, caused by improper … 2025-12-26T13:15:45.407 2025-12-29T18:23:39.203
fkie_cve-2025-1721 IBM Concert 1.0.0 through 2.1.0 could allow a remote attacker to obtain sensitive information from … 2025-12-26T13:15:46.440 2025-12-29T18:15:52.283
fkie_cve-2025-68861 Missing Authorization vulnerability in Plugin Optimizer allows Exploiting Incorrectly Configured Ac… 2025-12-29T18:15:43.740 2025-12-29T18:15:43.740
fkie_cve-2025-66877 Buffer overflow vulnerability in function dcputchar in decompile.c in libming 0.4.8. 2025-12-29T18:15:43.633 2025-12-29T18:15:43.633
fkie_cve-2025-55064 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:15:43.500 2025-12-29T18:15:43.500
fkie_cve-2025-55063 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:15:43.350 2025-12-29T18:15:43.350
fkie_cve-2025-55062 CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') 2025-12-29T18:15:43.210 2025-12-29T18:15:43.210
fkie_cve-2025-55061 CWE-434 Unrestricted Upload of File with Dangerous Type 2025-12-29T18:15:43.070 2025-12-29T18:15:43.070
fkie_cve-2025-55060 CWE-601 URL Redirection to Untrusted Site ('Open Redirect') 2025-12-29T18:15:42.913 2025-12-29T18:15:42.913
fkie_cve-2025-15198 A weakness has been identified in code-projects College Notes Uploading System 1.0. This issue affe… 2025-12-29T18:15:42.333 2025-12-29T18:15:42.333
fkie_cve-2025-36228 IBM Aspera Faspex 5 5.0.0 through 5.0.14.1 may allow inconsistent permissions between the user inte… 2025-12-26T15:15:46.540 2025-12-29T18:15:10.767
fkie_cve-2025-36229 IBM Aspera Faspex 5 5.0.0 through 5.0.14.1 could allow authenticated users to enumerate sensitive i… 2025-12-26T15:15:46.697 2025-12-29T18:10:45.550
fkie_cve-2025-36230 IBM Aspera Faspex 5 5.0.0 through 5.0.14.1 is vulnerable to HTML injection. A remote attacker could… 2025-12-26T15:15:46.830 2025-12-29T17:42:46.707
fkie_cve-2025-64645 IBM Concert 1.0.0 through 2.1.0 could allow a local user to escalate their privileges due to a race… 2025-12-26T15:15:47.213 2025-12-29T17:38:35.060
fkie_cve-2025-26866 A remote code execution vulnerability exists where a malicious Raft node can exploit insecure Hessi… 2025-12-12T10:15:49.053 2025-12-29T17:20:58.370
fkie_cve-2025-11621 Vault and Vault Enterprise’s (“Vault”) AWS Auth method may be susceptible to authentication bypass … 2025-10-23T19:15:48.893 2025-12-29T17:17:56.107
fkie_cve-2024-12289 Boundary Community Edition and Boundary Enterprise (“Boundary”) incorrectly handle HTTP requests du… 2024-12-12T23:15:10.500 2025-12-29T17:17:19.510
fkie_cve-2024-10975 Nomad Community and Nomad Enterprise ("Nomad") volume specification is vulnerable to arbitrary cros… 2024-11-07T21:15:06.383 2025-12-29T17:17:03.110
fkie_cve-2024-7625 In HashiCorp Nomad and Nomad Enterprise from 0.6.1 up to 1.6.13, 1.7.10, and 1.8.2, the archive unp… 2024-08-15T00:15:13.127 2025-12-29T17:16:05.853
ID Description Package Published Updated
pysec-2024-200 JupyterHub is software that allows one to create a multi-user server for Jupyter notebook… jupyterhub 2024-08-08T15:15:17+00:00 2025-01-19T16:22:58.171761+00:00
pysec-2024-199 Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T23:15:02+00:00 2025-01-19T16:22:57.938459+00:00
pysec-2024-198 Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:11+00:00 2025-01-19T16:22:57.845317+00:00
pysec-2024-197 Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T16:22:57.732726+00:00
pysec-2024-196 Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… gradio 2024-10-10T22:15:10+00:00 2025-01-19T16:22:57.640183+00:00
pysec-2024-195 Use of Web Browser Cache Containing Sensitive Information vulnerability in Apache Airflow… apache-airflow 2024-06-14T09:15:09+00:00 2025-01-19T16:22:56.419822+00:00
pysec-2024-194 A clickjacking vulnerability exists in zenml-io/zenml versions up to and including 0.55.5… zenml 2024-06-06T19:15:54+00:00 2025-01-19T13:22:31.835293+00:00
pysec-2024-193 An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to imp… zenml 2024-06-06T19:15:53+00:00 2025-01-19T13:22:31.701775+00:00
pysec-2024-192 An issue was discovered in llama_index before 0.10.38. download/integration.py includes a… llama-index 2024-08-22T20:15:10+00:00 2025-01-19T13:22:29.175614+00:00
pysec-2024-191 The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2024-10-24T22:15:04+00:00 2025-01-19T10:22:29.812605+00:00
pysec-2024-190 Apache Airflow 2.4.0, and versions before 2.9.3, has a vulnerability that allows authenti… apache-airflow 2024-07-17T08:15:02+00:00 2025-01-19T07:21:16.859034+00:00
pysec-2024-189 Apache Airflow versions before 2.9.3 have a vulnerability that allows an authenticated at… apache-airflow 2024-07-17T08:15:01+00:00 2025-01-19T07:21:16.796301+00:00
pysec-2024-188 WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Lo… webob 2024-08-14T21:15:17+00:00 2025-01-19T04:23:01.908824+00:00
pysec-2024-187 virtualenv before 20.26.6 allows command injection through the activation scripts for a v… virtualenv 2024-11-24T16:15:06+00:00 2025-01-19T04:23:01.784352+00:00
pysec-2024-186 RestrictedPython is a restricted execution environment for Python to run untrusted code. … restrictedpython 2024-09-30T16:15:09+00:00 2025-01-19T04:23:01.259448+00:00
pysec-2024-185 Nebari through 2024.4.1 prints the temporary Keycloak root password. nebari 2024-05-06T00:15:10+00:00 2025-01-19T04:23:00.951638+00:00
pysec-2024-184 A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio ve… gradio 2024-06-06T18:15:18+00:00 2025-01-19T04:23:00.017053+00:00
pysec-2024-183 CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-01-19T04:22:59.576907+00:00
pysec-2024-182 Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive… apache-airflow 2024-11-15T09:15:14+00:00 2025-01-19T04:22:59.398988+00:00
pysec-2024-181 Apache Airflow, versions before 2.10.0, have a vulnerability that allows the developer of… apache-airflow 2024-08-21T16:15:08+00:00 2025-01-19T04:22:59.351008+00:00
pysec-2024-180 Stored XSS in organizer and event settings of pretix up to 2024.7.0 allows malicious even… pretix 2024-08-23T15:15:17+00:00 2025-01-19T01:52:24.493530+00:00
pysec-2024-179 OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-03-18T22:15:07+00:00 2025-01-19T01:52:24.377662+00:00
pysec-2024-178 Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2… litestar 2024-11-20T21:15:08+00:00 2025-01-19T01:52:23.772726+00:00
pysec-2024-177 Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach… langflow 2024-06-10T20:15:15+00:00 2025-01-19T01:52:23.722576+00:00
pysec-2024-176 A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml ver… zenml 2024-06-30T16:15:03+00:00 2025-01-18T22:21:45.122426+00:00
pysec-2024-175 WordOps through 3.20.0 has a wo/cli/plugins/stack_pref.py TOCTOU race condition because t… wordops 2024-05-06T00:15:10+00:00 2025-01-18T22:21:44.991242+00:00
pysec-2024-174 Server-Side Request Forgery (SSRF) vulnerability in Apache StreamPipes during installatio… streampipes 2024-07-17T09:15:02+00:00 2025-01-18T22:21:43.678475+00:00
pysec-2024-173 Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes. Such… streampipes 2024-07-17T10:15:01+00:00 2025-01-18T22:21:43.618882+00:00
pysec-2024-172 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache StreamPipes in … streampipes 2024-07-17T09:15:02+00:00 2025-01-18T22:21:43.557516+00:00
pysec-2024-171 Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, mult… strawberry-graphql 2024-09-25T18:15:05+00:00 2025-01-18T22:21:43.412172+00:00
ID Description Updated
gsd-2024-33683 Cross-Site Request Forgery (CSRF) vulnerability in WP Republic Hide Dashboard Notificatio… 2024-04-27T05:02:18.438205Z
gsd-2024-33755 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.436135Z
gsd-2024-33687 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.432624Z
gsd-2024-33753 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.430763Z
gsd-2024-33756 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.430035Z
gsd-2024-33717 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.429699Z
gsd-2024-33724 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.429383Z
gsd-2024-33706 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.427436Z
gsd-2024-33787 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424661Z
gsd-2024-33799 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424348Z
gsd-2024-33813 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424031Z
gsd-2024-33735 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.410261Z
gsd-2024-33721 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.408369Z
gsd-2024-33695 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.407619Z
gsd-2024-33752 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.406190Z
gsd-2024-33692 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.404770Z
gsd-2024-33696 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.403548Z
gsd-2024-33761 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.399777Z
gsd-2024-33689 Cross-Site Request Forgery (CSRF) vulnerability in Tony Zeoli, Tony Hayes Radio Station.T… 2024-04-27T05:02:18.398121Z
gsd-2024-33730 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.396940Z
gsd-2024-33708 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.395735Z
gsd-2024-33830 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.395389Z
gsd-2024-33843 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.393431Z
gsd-2024-33841 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.393169Z
gsd-2024-33686 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.392053Z
gsd-2024-33816 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.388757Z
gsd-2024-33785 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.387543Z
gsd-2024-33703 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.386761Z
gsd-2024-33705 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.385891Z
gsd-2024-33824 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.385552Z
ID Description Published Updated
mal-2025-191423 Malicious code in shelf-jwt-sessions (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191422 Malicious code in selenium-session-client (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191421 Malicious code in selenium-session (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191403 Malicious code in prompt-eng-server (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-855 Malicious code in mongodb-chatbot-verified-answers (npm) 2025-02-03T16:56:51Z 2025-12-24T10:09:29Z
mal-2025-49428 Malicious code in otetotvot (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
mal-2025-49427 Malicious code in otetoparserlparser (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
mal-2025-49263 Malicious code in pixelblm (npm) 2025-10-30T23:58:26Z 2025-12-24T10:09:29Z
mal-2025-47947 Malicious code in orvlla (npm) 2025-10-07T02:39:41Z 2025-12-24T10:09:29Z
mal-2025-47929 Malicious code in mcp-server-fixthis (npm) 2025-10-07T00:24:42Z 2025-12-24T10:09:29Z
mal-2025-47857 Malicious code in pc-analytics-promotion-creation-core (npm) 2025-09-26T04:46:33Z 2025-12-24T10:09:29Z
mal-2025-47593 Malicious code in package-x (npm) 2025-09-23T18:30:20Z 2025-12-24T10:09:29Z
mal-2025-3412 Malicious code in pdf-to-office (npm) 2025-04-23T15:57:31Z 2025-12-24T10:09:29Z
mal-2025-192400 Malicious code in node-calculator-0d96 (npm) 2025-12-10T01:43:14Z 2025-12-24T10:09:29Z
mal-2025-191580 Malicious code in pixel-bloom (npm) 2025-12-01T13:20:52Z 2025-12-24T10:09:29Z
mal-2025-191542 Malicious code in nodenetbanxsdk (npm) 2025-12-02T04:30:47Z 2025-12-24T10:09:29Z
mal-2025-191135 Malicious code in normal-store (npm) 2025-11-24T22:24:53Z 2025-12-24T10:09:29Z
mal-2025-190630 Malicious code in parse-session (npm) 2025-11-24T05:16:12Z 2025-12-24T10:09:29Z
mal-2025-190548 Malicious code in node-calculator-yktt (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190539 Malicious code in node-calculator-b57e (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190538 Malicious code in node-calculator-b549 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190537 Malicious code in node-calculator-9c62 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190536 Malicious code in node-calculator-9b93 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190532 Malicious code in node-calculator-68f8 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190531 Malicious code in node-calculator-522f (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-5504 Malicious code in keythereum-utils (npm) 2025-07-01T06:27:23Z 2025-12-24T10:09:28Z
mal-2025-55018 Malicious code in graphhub (npm) 2025-11-10T05:49:05Z 2025-12-24T10:09:28Z
mal-2025-49419 Malicious code in libxmljs2superbank (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:28Z
mal-2025-49340 Malicious code in loaders-fbo.gov (npm) 2025-11-03T18:59:00Z 2025-12-24T10:09:28Z
mal-2025-48554 Malicious code in js-repack (npm) 2025-10-22T06:53:48Z 2025-12-24T10:09:28Z
ID Description Published Updated
wid-sec-w-2025-1869 Linux Kernel: Mehrere Schwachstellen 2025-08-19T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1862 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-18T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1858 Linux Kernel: Mehrere Schwachstellen 2025-08-17T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1830 http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service 2025-08-13T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2718 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-12-02T23:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-2580 Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen 2025-11-11T23:00:00.000+00:00 2025-12-14T23:00:00.000+00:00
wid-sec-w-2025-2676 GeoServer: Mehrere Schwachstellen 2025-11-25T23:00:00.000+00:00 2025-12-11T23:00:00.000+00:00
wid-sec-w-2025-2789 Adobe Experience Manager: Mehrere Schwachstellen 2025-12-09T23:00:00.000+00:00 2025-12-10T23:00:00.000+00:00
wid-sec-w-2025-1375 WinRAR: Schwachstelle ermöglicht Codeausführung 2025-06-23T22:00:00.000+00:00 2025-12-09T23:00:00.000+00:00
wid-sec-w-2025-2746 IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-04T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2711 Android Patchday Dezember 2025: Mehrere Schwachstellen 2025-12-01T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2450 Linux Kernel: Mehrere Schwachstellen 2025-10-29T23:00:00.000+00:00 2025-12-08T23:00:00.000+00:00
wid-sec-w-2025-2510 AnyDesk: Mehrere Schwachstellen 2025-11-06T23:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2060 VMware Tanzu Spring Framework und Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-09-15T22:00:00.000+00:00 2025-12-07T23:00:00.000+00:00
wid-sec-w-2025-2738 Vercel Next.js und React Server Components (React2Shell): Schwachstelle ermöglicht Codeausführung 2025-12-03T23:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-1883 Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation 2025-08-20T22:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2703 Zabbix: Mehrere Schwachstellen 2025-11-30T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2701 xwiki (XJetty): Schwachstelle ermöglicht Offenlegung von Informationen 2025-11-30T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2700 CODESYS Control und Development System: Mehrere Schwachstellen 2025-11-30T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2636 OpenVPN: Mehrere Schwachstellen 2025-11-18T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2533 RedHat Multicluster Engine for Kubernetes: Schwachstelle ermöglicht Privilegieneskalation 2025-11-09T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2508 Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service 2025-11-06T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2488 Red Hat Enterprise Linux (SSSD, libsoup): Mehrere Schwachstellen 2025-11-04T23:00:00.000+00:00 2025-12-01T23:00:00.000+00:00
wid-sec-w-2025-2697 Devolutions Remote Desktop Manager und Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-11-30T23:00:00.000+00:00 2025-11-30T23:00:00.000+00:00
wid-sec-w-2025-2687 Apache CloudStack: Mehrere Schwachstellen 2025-11-26T23:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2638 Grub: Mehrere Schwachstellen 2025-11-18T23:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2441 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-29T23:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2386 Unbound: Schwachstelle ermöglicht Manipulation von Dateien 2025-10-22T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2350 Linux Kernel: Mehrere Schwachstellen 2025-10-20T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-2322 Samba: Mehrere Schwachstellen 2025-10-15T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
ID Description Published Updated
ssa-047424 SSA-047424: Code Execution and SQL Injection Vulnerabilities in OZW Web Servers 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-443402 SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-395348 SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-913875 SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 2021-07-13T00:00:00Z 2025-04-08T00:00:00Z
ssa-817234 SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-686975 SSA-686975: IPU 2022.3 Vulnerabilities in Siemens Industrial Products using Intel CPUs 2023-02-14T00:00:00Z 2025-04-08T00:00:00Z
ssa-672923 SSA-672923: Out of Bounds Write Vulnerability in Solid Edge 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-525431 SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-369369 SSA-369369: Weak Registry Permission Vulnerability in SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor 2025-02-11T00:00:00Z 2025-04-08T00:00:00Z
ssa-306654 SSA-306654: Insyde BIOS Vulnerabilities in Siemens Industrial Products 2022-02-22T00:00:00Z 2025-04-08T00:00:00Z
ssa-277137 SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-195895 SSA-195895: User Enumeration Vulnerability in the Webserver of SIMATIC Products 2025-02-11T00:00:00Z 2025-04-08T00:00:00Z
ssa-187636 SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-920092 SSA-920092: Memory Corruption Vulnerability in Simcenter Femap 2025-03-13T00:00:00Z 2025-03-13T00:00:00Z
ssa-787280 SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-620288 SSA-620288: Multiple Vulnerabilities (NUCLEUS:13) in Capital Embedded AR Classic 2021-12-14T00:00:00Z 2025-03-11T00:00:00Z
ssa-615740 SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-515903 SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-507653 SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-434032 SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS 2019-11-12T00:00:00Z 2025-03-11T00:00:00Z
ssa-280834 SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-248289 SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS 2021-04-13T00:00:00Z 2025-03-11T00:00:00Z
ssa-075201 SSA-075201: Multiple Vulnerabilities in SCALANCE LPE9403 Before V4.0 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-073066 SSA-073066: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP3 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-050438 SSA-050438: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and Tecnomatix Plant Simulation 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-992434 SSA-992434: Directory Traversal Vulnerability in Third-Party Component in SiPass integrated 2025-02-17T00:00:00Z 2025-02-17T00:00:00Z
ssa-246355 SSA-246355: Multiple Vulnerabilities in Tableau Server Component of Opcenter Intelligence 2025-02-11T00:00:00Z 2025-02-14T00:00:00Z
ssa-769027 SSA-769027: Multiple Vulnerabilities fixed in SCALANCE W700 IEEE 802.11ax devices before V3.0.0 2025-02-11T00:00:00Z 2025-02-11T00:00:00Z
ssa-697140 SSA-697140: Denial of Service Vulnerability in the TCP Event Service of SCALANCE and RUGGEDCOM Products 2022-10-11T00:00:00Z 2025-02-11T00:00:00Z
ssa-647005 SSA-647005: Memory Corruption Vulnerability in OpenV2G 2025-02-11T00:00:00Z 2025-02-11T00:00:00Z
ID Description Published Updated
rhsa-2025:1848 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:47:37+00:00 2025-11-29T06:53:22+00:00
rhsa-2025:1847 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:45:17+00:00 2025-11-29T06:53:21+00:00
rhsa-2025:1845 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:43:03+00:00 2025-11-29T06:53:20+00:00
rhsa-2025:1841 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:38:58+00:00 2025-11-29T06:53:20+00:00
rhsa-2025:1829 Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update 2025-02-25T09:15:15+00:00 2025-11-29T06:53:20+00:00
rhsa-2025:18242 Red Hat Security Advisory: OpenShift Container Platform 4.13.61 security and extras update 2025-10-23T02:52:48+00:00 2025-11-29T06:53:19+00:00
rhsa-2025:18241 Red Hat Security Advisory: OpenShift Container Platform 4.13.61 bug fix and security update 2025-10-23T03:23:41+00:00 2025-11-29T06:53:18+00:00
rhsa-2025:1824 Red Hat Security Advisory: RHODF-4.17-RHEL-9 security update 2025-02-25T07:50:02+00:00 2025-11-29T06:53:17+00:00
rhsa-2025:17690 Red Hat Security Advisory: OpenShift Container Platform 4.16.50 bug fix and security update 2025-10-15T07:45:25+00:00 2025-11-29T06:53:17+00:00
rhsa-2025:17671 Red Hat Security Advisory: OpenShift Container Platform 4.12.81 bug fix and security update 2025-10-16T10:07:40+00:00 2025-11-29T06:53:16+00:00
rhsa-2025:17657 Red Hat Security Advisory: OpenShift Container Platform 4.18.26 bug fix and security update 2025-10-15T14:07:50+00:00 2025-11-29T06:53:14+00:00
rhsa-2025:16160 Red Hat Security Advisory: OpenShift Container Platform 4.15.58 bug fix and security update 2025-09-25T08:35:24+00:00 2025-11-29T06:53:14+00:00
rhsa-2025:17232 Red Hat Security Advisory: OpenShift Container Platform 4.17.41 bug fix and security update 2025-10-08T15:52:57+00:00 2025-11-29T06:53:13+00:00
rhsa-2025:16165 Red Hat Security Advisory: OpenShift Container Platform 4.14.57 bug fix and security update 2025-09-25T04:42:04+00:00 2025-11-29T06:53:13+00:00
rhsa-2025:1710 Red Hat Security Advisory: OpenShift Container Platform 4.15.46 security and extras update 2025-02-27T00:58:32+00:00 2025-11-29T06:53:11+00:00
rhsa-2025:16595 Red Hat Security Advisory: VolSync v0.13 security fixes and container updates 2025-09-24T15:33:41+00:00 2025-11-29T06:53:11+00:00
rhsa-2025:15680 Red Hat Security Advisory: OpenShift Container Platform 4.16.48 bug fix and security update 2025-09-17T11:15:03+00:00 2025-11-29T06:53:08+00:00
rhsa-2025:15872 Red Hat Security Advisory: VolSync v0.12 security fixes and container updates 2025-09-15T21:56:29+00:00 2025-11-29T06:53:07+00:00
rhsa-2025:15673 Red Hat Security Advisory: OpenShift Container Platform 4.13.60 bug fix and security update 2025-09-18T04:52:06+00:00 2025-11-29T06:53:07+00:00
rhsa-2025:15332 Red Hat Security Advisory: OpenShift Container Platform 4.12.80 bug fix and security update 2025-09-11T10:37:17+00:00 2025-11-29T06:53:05+00:00
rhsa-2025:14859 Red Hat Security Advisory: OpenShift Container Platform 4.16.47 bug fix and security update 2025-09-04T13:50:12+00:00 2025-11-29T06:53:04+00:00
rhsa-2025:14855 Red Hat Security Advisory: OpenShift Container Platform 4.14.56 bug fix and security update 2025-09-04T04:22:43+00:00 2025-11-29T06:53:04+00:00
rhsa-2025:14820 Red Hat Security Advisory: OpenShift Container Platform 4.18.23 bug fix and security update 2025-09-04T14:47:49+00:00 2025-11-29T06:53:04+00:00
rhsa-2025:1468 Red Hat Security Advisory: ACS 4.4 enhancement and security update 2025-02-13T18:14:31+00:00 2025-11-29T06:53:03+00:00
rhsa-2025:1448 Red Hat Security Advisory: RHOAI 2.17.0 - Red Hat OpenShift AI 2025-02-13T15:51:37+00:00 2025-11-29T06:53:02+00:00
rhsa-2025:14060 Red Hat Security Advisory: OpenShift Container Platform 4.17.38 bug fix and security update 2025-08-27T17:58:19+00:00 2025-11-29T06:53:01+00:00
rhsa-2025:14048 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.19 product release 2025-08-18T21:34:48+00:00 2025-11-29T06:53:01+00:00
rhsa-2025:13848 Red Hat Security Advisory: OpenShift Container Platform 4.19.9 bug fix and security update 2025-08-19T18:53:28+00:00 2025-11-29T06:53:01+00:00
rhsa-2025:1334 Red Hat Security Advisory: ACS 4.5 enhancement and security update 2025-02-11T21:20:30+00:00 2025-11-29T06:53:00+00:00
rhsa-2025:1333 Red Hat Security Advisory: Gatekeeper v3.14.3 2025-02-12T17:36:57+00:00 2025-11-29T06:52:59+00:00
ID Description Published Updated
msrc_cve-2025-6269 HDF5 H5Cimage.c H5C__reconstruct_cache_entry heap-based overflow 2025-06-02T00:00:00.000Z 2025-12-20T01:37:00.000Z
msrc_cve-2025-44905 hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the H5Z__filter_scaleoffset function. 2025-05-02T00:00:00.000Z 2025-12-20T01:36:49.000Z
msrc_cve-2025-2914 HDF5 H5FScache.c H5FS__sinfo_Srialize_Sct_cb heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:41.000Z
msrc_cve-2025-2924 HDF5 H5HLcache.c H5HL__fl_deserialize heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:32.000Z
msrc_cve-2025-2926 HDF5 H5Ocache.c H5O__cache_chk_serialize null pointer dereference 2025-03-02T00:00:00.000Z 2025-12-20T01:36:23.000Z
msrc_cve-2025-2925 HDF5 H5MM.c H5MM_realloc double free 2025-03-02T00:00:00.000Z 2025-12-20T01:36:15.000Z
msrc_cve-2025-2310 HDF5 Metadata Attribute Decoder H5MM_strndup heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:36:06.000Z
msrc_cve-2025-2153 HDF5 h5 File H5SM.c H5SM_delete heap-based overflow 2025-03-02T00:00:00.000Z 2025-12-20T01:35:57.000Z
msrc_cve-2025-44904 hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the H5VM_memcpyvv function. 2025-05-02T00:00:00.000Z 2025-12-20T01:03:15.000Z
msrc_cve-2025-38377 rose: fix dangling neighbour pointers in rose_rt_device_down() 2025-07-02T00:00:00.000Z 2025-12-20T01:03:09.000Z
msrc_cve-2025-38275 phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug 2025-07-02T00:00:00.000Z 2025-12-20T01:03:04.000Z
msrc_cve-2025-38263 bcache: fix NULL pointer in cache_set_flush() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:59.000Z
msrc_cve-2025-38262 tty: serial: uartlite: register uart driver in init 2025-07-02T00:00:00.000Z 2025-12-20T01:02:54.000Z
msrc_cve-2025-38259 ASoC: codecs: wcd9335: Fix missing free of regulator supplies 2025-07-02T00:00:00.000Z 2025-12-20T01:02:49.000Z
msrc_cve-2025-38257 s390/pkey: Prevent overflow in size calculation for memdup_user() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:44.000Z
msrc_cve-2025-38251 atm: clip: prevent NULL deref in clip_push() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:39.000Z
msrc_cve-2025-38249 ALSA: usb-audio: Fix out-of-bounds read in snd_usb_get_audioformat_uac3() 2025-07-02T00:00:00.000Z 2025-12-20T01:02:34.000Z
msrc_cve-2025-38245 atm: Release atm_dev_mutex after removing procfs in atm_dev_deregister(). 2025-07-02T00:00:00.000Z 2025-12-20T01:02:30.000Z
msrc_cve-2025-38236 af_unix: Don't leave consecutive consumed OOB skbs. 2025-07-02T00:00:00.000Z 2025-12-20T01:02:25.000Z
msrc_cve-2025-38230 jfs: validate AG parameters in dbMount() to prevent crashes 2025-07-02T00:00:00.000Z 2025-12-20T01:02:20.000Z
msrc_cve-2025-38225 media: imx-jpeg: Cleanup after an allocation error 2025-07-02T00:00:00.000Z 2025-12-20T01:02:15.000Z
msrc_cve-2025-38215 fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var 2025-07-02T00:00:00.000Z 2025-12-20T01:02:10.000Z
msrc_cve-2025-38198 fbcon: Make sure modelist not set on unregistered console 2025-07-02T00:00:00.000Z 2025-12-20T01:02:04.000Z
msrc_cve-2025-38191 ksmbd: fix null pointer dereference in destroy_previous_session 2025-07-02T00:00:00.000Z 2025-12-20T01:01:59.000Z
msrc_cve-2025-38177 sch_hfsc: make hfsc_qlen_notify() idempotent 2025-07-02T00:00:00.000Z 2025-12-20T01:01:55.000Z
msrc_cve-2025-38166 bpf: fix ktls panic with sockmap 2025-07-02T00:00:00.000Z 2025-12-20T01:01:49.000Z
msrc_cve-2025-38148 net: phy: mscc: Fix memory leak when using one step timestamping 2025-07-02T00:00:00.000Z 2025-12-20T01:01:44.000Z
msrc_cve-2025-38062 genirq/msi: Store the IOMMU IOVA directly in msi_desc instead of iommu_cookie 2025-06-02T00:00:00.000Z 2025-12-20T01:01:39.000Z
msrc_cve-2025-38040 serial: mctrl_gpio: split disable_ms into sync and no_sync APIs 2025-06-02T00:00:00.000Z 2025-12-20T01:01:34.000Z
msrc_cve-2025-68324 scsi: imm: Fix use-after-free bug caused by unfinished delayed work 2025-12-02T00:00:00.000Z 2025-12-20T01:01:19.000Z
ID Description Published Updated
icsa-25-254-07 Siemens User Management Component (UMC) 2025-09-09T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-226-18 Siemens SIMOTION SCOUT, SIMOTION SCOUT TIA, and SINAMICS STARTER 2025-08-12T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-226-09 Siemens RUGGEDCOM APE1808 2025-08-12T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-162-02 Siemens RUGGEDCOM APE1808 2025-06-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-148-01 Siemens SiPass 2025-05-23T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-135-09 Siemens User Management Component (UMC) 2025-05-13T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-10 Siemens SIMATIC S7-1500 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-284-01 Siemens SIMATIC S7-1500 and S7-1200 CPUs 2024-10-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-256-03 Siemens User Management Component (UMC) 2024-09-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-24-102-01 Siemens SIMATIC S7-1500 2024-04-09T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-252-08 Rockwell Automation Analytics LogixAI 2025-09-09T06:00:00.000000Z 2025-10-10T06:00:00.000000Z
va-25-282-01 Newforma Project Center multiple vulnerabilities 2025-10-09T19:50:00Z 2025-10-09T19:50:00Z
icsa-25-282-03 Rockwell Automation Stratix 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-282-02 Rockwell Automation Lifecycle Services with Cisco 2025-10-09T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
icsa-25-128-03 Mitsubishi Electric Multiple FA Products (Update A) 2025-05-08T06:00:00.000000Z 2025-10-09T06:00:00.000000Z
va-25-280-01 OPEXUS FOIAXpress stored XSS 2025-10-07T22:50:29Z 2025-10-07T22:50:29Z
icsa-25-226-31 Rockwell Automation 1756-EN4TR, 1756-EN4TRXT (Update B) 2025-08-14T06:00:00.000000Z 2025-10-07T06:00:00.000000Z
icsa-25-275-01 Raise3D Pro2 Series 3D Printers** 2025-10-02T05:00:00.000000Z 2025-10-02T05:00:00.000000Z
icsa-25-343-02 Festo LX Appliance 2023-08-29T10:00:00.000000Z 2025-10-01T10:00:00.000000Z
icsa-25-324-04 Festo MSE6-C2M/D2M/E2M 2023-09-05T10:00:00.000000Z 2025-10-01T10:00:00.000000Z
icsa-25-324-05 Festo Didactic products 2023-10-17T06:00:00.000000Z 2025-10-01T06:00:00.000000Z
icsa-25-289-11 Hitachi Energy MACH GWS 2025-09-30T12:50:29.000000Z 2025-09-30T12:50:29.000000Z
icsa-24-116-02 Hitachi Energy MACH SCM (Update A) 2024-03-26T11:32:43.000000Z 2025-09-30T11:32:43.000000Z
icsa-25-275-02 Hitachi Energy MSM 2025-09-30T09:02:31.000000Z 2025-09-30T09:02:31.000000Z
icsa-25-273-06 National Instruments Circuit Design Suite 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-05 OpenPLC_V3 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-01 MegaSys Enterprises Telenium Online Web Application 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-226-26 Rockwell Automation FLEX 5000 I/O (Update A) 2025-08-14T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-063-02 Keysight Ixia Vision Product Family (Update A) 2025-03-04T07:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-22-298-02 HEIDENHAIN Controller TNC (Update A) 2022-10-25T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
ID Description Published Updated
cisco-sa-nxos-image-sig-bypas-pqdrqvjl Cisco NX-OS Software Image Verification Bypass Vulnerability 2024-12-04T16:00:00+00:00 2025-04-07T16:43:32+00:00
cisco-sa-cslu-7ghmzwmw Cisco Smart Licensing Utility Vulnerabilities 2024-09-04T16:00:00+00:00 2025-04-04T17:44:00+00:00
cisco-sa-meraki-mx-vpn-dos-vnrpdvfb Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-epnmpi-sxss-gsscpgy4 Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-ece-dos-tc6m9gz8 Cisco Enterprise Chat and Email Denial of Service Vulnerability 2025-04-02T16:00:00+00:00 2025-04-02T16:00:00+00:00
cisco-sa-webex-credexp-xmn85y6 Cisco Webex for BroadWorks Credential Exposure Vulnerability 2025-03-04T16:00:00+00:00 2025-04-01T13:40:00+00:00
cisco-sa-sdwan-xss-zq4kpvyd Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability 2024-09-25T16:00:00+00:00 2025-03-28T18:38:53+00:00
cisco-sa-dnac-api-nbpzcjcm Cisco Catalyst Center Unauthenticated API Access Vulnerability 2025-05-07T16:00:00+00:00 2025-03-26T16:00:00+00:00
cisco-sa-xrike-9wygprgq Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-xr792-bwfvdpy Cisco IOS XR Software Release 7.9.2 Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-sb-lkm-znerzjbz Cisco IOS XR Software Secure Boot Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ncs-hybridacl-crmzffkq Cisco IOS XR Software Hybrid Access Control List Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-multicast-ermrsvq7 Cisco IOS XR Software for ASR 9000 Series Routers Layer 3 Multicast Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-modular-acl-u5mepxmm Cisco IOS XR Software Access Control List Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ipv4uni-lfm3cfbu Cisco IOS XR Software for ASR 9000 Series Routers IPv4 Unicast Packets Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-iosxr-priv-esc-gfqjxvof Cisco IOS XR Software CLI Privilege Escalation Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-iosxr-bgp-dos-o7stephx Cisco IOS XR Software Border Gateway Protocol Confederation Denial of Service Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-ios-xr-verii-bypass-hhpwqrvx Cisco IOS XR Software Image Verification Bypass Vulnerability 2025-03-12T16:00:00+00:00 2025-03-12T16:00:00+00:00
cisco-sa-snmp-dos-sdxnsucw Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities 2025-02-05T16:00:00+00:00 2025-03-12T15:22:33+00:00
cisco-sa-sbr042-multi-vuln-ej76pke5 Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Vulnerabilities 2023-01-11T16:00:00+00:00 2025-03-07T17:33:55+00:00
cisco-sa-tms-xss-vuln-wbtcywxg Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability 2025-03-05T16:00:00+00:00 2025-03-05T16:44:57+00:00
cisco-sa-secure-dll-injection-aoyzeqsg Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability 2025-03-05T16:00:00+00:00 2025-03-05T16:00:00+00:00
cisco-sa-nxos-ici-dpojbwxk Cisco Nexus 3000 and 9000 Series Switches Command Injection Vulnerability 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-n3kn9k-healthdos-eoqswk4g Cisco Nexus 3000 and 9000 Series Switches Health Monitoring Diagnostics Denial of Service Vulnerability 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-apic-multi-vulns-9ummtg5 Cisco Application Policy Infrastructure Controller Vulnerabilities 2025-02-26T16:00:00+00:00 2025-02-26T16:00:00+00:00
cisco-sa-phone-info-disc-yyxswstk Cisco Video Phone 8875 and Desk Phone 9800 Series Information Disclosure Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-esa-mailpol-bypass-5nvcjzmw Cisco Secure Email Gateway Email Filter Bypass Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-broadworks-xss-gdpgj58p Cisco BroadWorks Application Delivery Platform Cross-Site Scripting Vulnerability 2025-02-19T16:00:00+00:00 2025-02-19T16:00:00+00:00
cisco-sa-ise-multivuls-ftw9aoxf Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-10T20:23:50+00:00
cisco-sa-esa-sma-wsa-multi-ykujhs34 Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-07T19:21:57+00:00
ID Description Updated
var-201102-0095 Google Chrome before 9.0.597.94 does not properly perform event handling for animations, … 2024-11-29T22:30:21.471000Z
var-201912-0484 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-11-29T22:30:19.168000Z
var-201912-0562 A buffer overflow was addressed with improved bounds checking. This issue is fixed in mac… 2024-11-29T22:29:43.969000Z
var-201903-0420 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, … 2024-11-29T22:29:43.774000Z
var-200803-0016 CFNetwork in Apple Mac OS X 10.4.11 allows remote HTTPS proxy servers to spoof secure web… 2024-11-29T22:28:36.444000Z
var-202105-1432 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… 2024-11-29T22:28:09.090000Z
var-201711-0446 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-11-29T22:28:08.620000Z
var-201108-0184 Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … 2024-11-29T22:28:08.450000Z
var-201606-0478 OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary check… 2024-11-29T22:28:04.343000Z
var-201606-0135 The XML parser in Expat does not use sufficient entropy for hash initialization, which al… 2024-11-29T22:28:04.035000Z
var-201108-0236 The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF de… 2024-11-29T22:28:02.939000Z
var-201412-0519 The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j … 2024-11-29T22:27:49.961000Z
var-202207-0381 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5… 2024-11-29T22:27:49.386000Z
var-200704-0218 The Login Window in Apple Mac OS X 10.4 through 10.4.9 does not display the screen saver … 2024-11-29T22:27:49.098000Z
var-201206-0058 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T22:27:48.847000Z
var-200811-0321 The plug-in interface in WebKit in Apple Safari before 3.2 does not prevent plug-ins from… 2024-11-29T22:27:14.660000Z
var-202109-1360 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:26:43.295000Z
var-201906-1174 Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. T… 2024-11-29T22:26:43.084000Z
var-201202-0137 Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote at… 2024-11-29T22:26:31.980000Z
var-200703-0019 Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… 2024-11-29T22:26:30.062000Z
var-200704-0229 Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allo… 2024-11-29T22:26:29.395000Z
var-201404-0008 Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, whe… 2024-11-29T22:26:29.107000Z
var-202002-1458 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_requ… 2024-11-29T22:26:28.708000Z
var-202012-1547 A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel thr… 2024-11-29T22:26:28.519000Z
var-200907-0748 Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird… 2024-11-29T22:26:27.797000Z
var-201105-0121 Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apa… 2024-11-29T22:25:51.782000Z
var-202008-0248 An elevation of privilege vulnerability exists when an attacker establishes a vulnerable … 2024-11-29T22:25:50.715000Z
var-202010-1295 An out-of-bounds read was addressed with improved input validation. This issue is fixed i… 2024-11-29T22:25:40.888000Z
var-201912-0817 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:25:40.788000Z
var-202002-1243 There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_re… 2024-11-29T22:25:35.647000Z
ID Description Published Updated
jvndb-2025-002790 Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers 2025-04-02T15:05+09:00 2025-04-02T15:05+09:00
jvndb-2025-000023 WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization 2025-04-01T14:20+09:00 2025-04-01T14:20+09:00
jvndb-2024-003016 Multiple vulnerabilities in home gateway HGW BL1500HM 2024-03-25T17:28+09:00 2025-03-28T12:01+09:00
jvndb-2025-000018 Multiple vulnerabilities in home gateway HGW-BL1500HM 2025-03-19T15:33+09:00 2025-03-28T11:48+09:00
jvndb-2025-000024 a-blog cms vulnerable to untrusted data deserialization 2025-03-28T10:46+09:00 2025-03-28T10:46+09:00
jvndb-2025-000021 Multiple vulnerabilities in PowerCMS 2025-03-26T18:13+09:00 2025-03-26T18:13+09:00
jvndb-2025-002592 Multiple vulnerabilities in CHOCO TEI WATCHER mini 2025-03-26T13:25+09:00 2025-03-26T13:25+09:00
jvndb-2025-000019 Multiple vulnerabilities in AssetView 2025-03-25T17:10+09:00 2025-03-25T17:10+09:00
jvndb-2025-000020 +F FS010M vulnerable to OS command injection 2025-03-18T15:01+09:00 2025-03-18T15:01+09:00
jvndb-2025-000017 hostapd vulnerable to improper processing of RADIUS packets 2025-03-12T14:19+09:00 2025-03-12T14:19+09:00
jvndb-2025-000016 Multiple vulnerabilities in RemoteView Agent (for Windows) 2025-03-06T14:27+09:00 2025-03-10T15:22+09:00
jvndb-2025-001898 Multiple vulnerabilities in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) 2025-03-04T14:56+09:00 2025-03-04T14:56+09:00
jvndb-2025-001605 "RoboForm Password Manager" App for Android vulnerable to authentication bypass using an alternate path or channel 2025-02-20T20:15+09:00 2025-02-20T20:15+09:00
jvndb-2025-000004 Multiple vulnerabilities in I-O DATA router UD-LT2 2025-01-22T13:55+09:00 2025-02-20T15:55+09:00
jvndb-2025-000014 Multiple cross-site scripting vulnerabilities in Movable Type 2025-02-19T16:19+09:00 2025-02-19T16:19+09:00
jvndb-2025-000015 RevoWorks SCVX and RevoWorks Browser vulnerable to incorrect resource transfer between spheres 2025-02-19T14:51+09:00 2025-02-19T14:51+09:00
jvndb-2025-001563 Out-of-bounds write vulnerability in FUJIFILM Business Innovation Corp. MFPs 2025-02-18T16:33+09:00 2025-02-18T16:33+09:00
jvndb-2025-001562 Out-of-bounds read vulnerability in OMRON CX-Programmer 2025-02-18T16:24+09:00 2025-02-18T16:24+09:00
jvndb-2024-000114 Multiple vulnerabilities in baserCMS 2024-10-25T15:07+09:00 2025-02-18T15:35+09:00
jvndb-2025-001548 Out-of-bounds read vulnerability in Cente middleware 2025-02-17T18:22+09:00 2025-02-17T18:22+09:00
jvndb-2025-000012 Multiple vulnerabilities in The LuxCal Web Calendar 2025-02-17T13:43+09:00 2025-02-17T13:43+09:00
jvndb-2025-000013 acmailer CGI and acmailer DB vulnerable to OS command injection 2025-02-14T16:39+09:00 2025-02-14T16:39+09:00
jvndb-2025-000002 Multiple vulnerabilities in NEC Aterm series (NV25-003) 2025-02-14T15:48+09:00 2025-02-14T15:48+09:00
jvndb-2023-002797 Multiple vulnerabilities in ELECOM and LOGITEC network devices 2023-08-15T11:54+09:00 2025-02-13T15:21+09:00
jvndb-2024-001061 ELECOM wireless LAN routers vulnerable to OS command injection 2024-01-24T17:16+09:00 2025-02-13T14:31+09:00
jvndb-2025-000011 Multiple vulnerabilities in FileMegane 2025-02-13T13:39+09:00 2025-02-13T13:39+09:00
jvndb-2025-000010 acmailer vulnerable to cross-site scripting 2025-02-12T15:05+09:00 2025-02-12T15:05+09:00
jvndb-2024-000078 Multiple vulnerabilities in ELECOM wireless LAN routers 2024-07-30T15:34+09:00 2025-02-12T14:34+09:00
jvndb-2025-001017 Multiple vulnerabilities in STEALTHONE D220/D340/D440 2025-02-06T18:27+09:00 2025-02-06T18:27+09:00
jvndb-2025-001018 Improper restriction of XML external entity reference (XXE) vulnerability in OMRON NB-Designer 2025-02-06T18:26+09:00 2025-02-06T18:26+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated