Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-cj98-23mv-wprf | givanz VvvebJs 1.7.2 is vulnerable to Directory Traversal via scan.php. | 2025-12-29T21:30:25Z | 2025-12-30T18:30:16Z |
| ghsa-97m2-wmvc-crmh | Buffer overflow vulnerability in function strcat in asan_interceptors.cpp in libming 0.4.8. | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-5r6q-cg35-jr9q | A critical vulnerability has been identified in givanz VvvebJs 1.7.2, which allows both Server-Side… | 2025-12-29T21:30:25Z | 2025-12-30T18:30:16Z |
| ghsa-59x4-7jm9-mrhq | Improper input handling in /Grocery/search_products_itname.php inPuneethReddyHC event-management 1.… | 2025-12-23T21:30:29Z | 2025-12-30T18:30:16Z |
| ghsa-2mm6-624x-fqrr | Emails sent by pretix can utilize placeholders that will be filled with customer data. For example,… | 2025-11-27T12:30:28Z | 2025-12-30T18:30:15Z |
| ghsa-h78w-g73r-8jrv | An information disclosure vulnerability in Phloc Webscopes 7.0.0 allows local attackers with access… | 2024-06-26T00:31:43Z | 2025-12-30T18:30:14Z |
| ghsa-59pp-r3rg-353g | Composer is vulnerable to ANSI sequence injection | 2025-12-30T17:44:10Z | 2025-12-30T17:44:10Z |
| ghsa-x4m5-4cw8-vc44 | axios-cache-interceptor Vulnerable to Cache Poisoning via Ignored HTTP Vary Header | 2025-12-30T15:37:55Z | 2025-12-30T15:37:55Z |
| ghsa-8wpr-639p-ccrj | Nest has a Fastify URL Encoding Middleware Bypass (TOCTOU) | 2025-12-30T15:32:44Z | 2025-12-30T15:32:44Z |
| ghsa-9cg9-4h4f-j6fg | phpMyFAQ has unauthenticated config backup download via /api/setup/backup | 2025-12-30T15:31:19Z | 2025-12-30T15:31:19Z |
| ghsa-5pmw-cmp3-g6wx | A vulnerability was detected in beecue FastBee up to 2.1. Impacted is the function getRootElement o… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:37Z |
| ghsa-vfgj-f4g9-xh2h | In the Linux kernel, the following vulnerability has been resolved: driver core: fix potential nul… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-r7xj-f632-276f | A weakness has been identified in zhujunliang3 work_platform up to 6bc5a50bb527ce27f7906d11ea6ec139… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-r67g-vmvr-rvjq | In the Linux kernel, the following vulnerability has been resolved: crypto: qat - fix out-of-bound… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-pc8q-ch37-jjrm | A security vulnerability has been detected in 08CMS Novel System up to 3.4. This issue affects some… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-mp4j-2q4v-gvfv | The Strong Testimonials plugin for WordPress is vulnerable to unauthorized modification of data due… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-jx25-4v2r-83c2 | In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv/sriov: perform… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:36Z |
| ghsa-jp9m-rpm6-97j7 | In the Linux kernel, the following vulnerability has been resolved: dm: fix a race condition in re… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-hrq7-rg66-qqxv | In the Linux kernel, the following vulnerability has been resolved: media: af9005: Fix null-ptr-de… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-gjjf-pwjw-673q | In the Linux kernel, the following vulnerability has been resolved: platform/x86/amd: pmc: Fix mem… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-gc92-cfvx-57qj | In the Linux kernel, the following vulnerability has been resolved: tpm: tpm_vtpm_proxy: fix a rac… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:36Z |
| ghsa-9rp2-rcxm-vpww | In the Linux kernel, the following vulnerability has been resolved: cxl/pmem: Fix nvdimm registrat… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-8m2v-q2gj-8gq3 | In the Linux kernel, the following vulnerability has been resolved: dm flakey: don't corrupt the z… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-87qv-rjw5-q2ph | In the Linux kernel, the following vulnerability has been resolved: misc: pci_endpoint_test: Free … | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-7984-m77j-cx8w | In the Linux kernel, the following vulnerability has been resolved: net/smc: use smc_lgr_list.lock… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-5jpm-q7cg-9gjh | A flaw has been found in Tenda M3 1.0.0.13(4903). The affected element is the function formSetRemot… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-5fqh-8g63-525q | In the Linux kernel, the following vulnerability has been resolved: ovl: fix null pointer derefere… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:36Z |
| ghsa-56vj-hg2h-5wm9 | A vulnerability has been found in Tenda M3 1.0.0.13(4903). The impacted element is an unknown funct… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ghsa-52c3-vccj-p4f5 | In the Linux kernel, the following vulnerability has been resolved: scsi: message: mptlan: Fix use… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:36Z |
| ghsa-3rp4-j8x5-r3q5 | In the Linux kernel, the following vulnerability has been resolved: arm64: set __exception_irq_ent… | 2025-12-30T15:30:36Z | 2025-12-30T15:30:36Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68498 | 6.5 (v3.1) | WordPress JetTabs plugin <= 2.2.12 - Broken Access Con… |
Crocoblock |
JetTabs |
2025-12-29T23:13:35.444Z | 2025-12-30T18:48:36.471Z |
| cve-2025-23554 | 7.1 (v3.1) | WordPress Off Page SEO plugin <= 3.0.3 - Reflected Cro… |
Jakub Glos |
Off Page SEO |
2025-12-29T23:51:32.627Z | 2025-12-30T18:48:17.168Z |
| cve-2025-15211 | code-projects Refugee Food Management System refugee.p… |
code-projects |
Refugee Food Management System |
2025-12-30T00:02:07.439Z | 2025-12-30T18:47:48.669Z | |
| cve-2025-15212 | code-projects Refugee Food Management System regfood.p… |
code-projects |
Refugee Food Management System |
2025-12-30T00:32:06.172Z | 2025-12-30T18:47:27.338Z | |
| cve-2025-15213 | code-projects Student File Management System File Down… |
code-projects |
Student File Management System |
2025-12-30T01:02:07.571Z | 2025-12-30T18:47:10.060Z | |
| cve-2025-15214 | Campcodes Park Ticketing System admin_class.php save_p… |
Campcodes |
Park Ticketing System |
2025-12-30T01:32:07.496Z | 2025-12-30T18:46:38.082Z | |
| cve-2025-15215 | Tenda AC10U HTTP POST Request setPptpUserList formSetP… |
Tenda |
AC10U |
2025-12-30T02:02:08.414Z | 2025-12-30T18:46:13.307Z | |
| cve-2025-15216 | Tenda AC23 SetIpMacBind fromSetIpMacBind stack-based o… |
Tenda |
AC23 |
2025-12-30T02:32:08.203Z | 2025-12-30T18:45:52.248Z | |
| cve-2025-15217 | Tenda AC23 HTTP POST Request formSetPPTPUserList buffe… |
Tenda |
AC23 |
2025-12-30T03:02:07.501Z | 2025-12-30T18:45:25.252Z | |
| cve-2025-66834 | N/A | A CSV Formula Injection vulnerability in TrueConf… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T18:34:56.946Z |
| cve-2025-66835 | N/A | TrueConf Client 8.5.2 is vulnerable to DLL hijack… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T18:26:04.210Z |
| cve-2025-15255 | Tenda W6-S R7websSsecurityHandler httpd stack-based overflow |
Tenda |
W6-S |
2025-12-30T16:02:07.019Z | 2025-12-30T18:11:58.975Z | |
| cve-2025-64528 | Users are able to find users by name even when `enable… |
discourse |
discourse |
2025-12-30T16:04:10.093Z | 2025-12-30T18:11:53.787Z | |
| cve-2025-68618 | Magick's failure to limit the depth of SVG file reads … |
ImageMagick |
ImageMagick |
2025-12-30T16:14:24.235Z | 2025-12-30T18:11:48.611Z | |
| cve-2025-15256 | Edimax BR-6208AC Web-based Configuration formStaDrvSet… |
Edimax |
BR-6208AC |
2025-12-30T16:32:06.090Z | 2025-12-30T18:11:43.621Z | |
| cve-2025-68950 | Magick's failure to limit MVG mutual references formin… |
ImageMagick |
ImageMagick |
2025-12-30T16:50:25.773Z | 2025-12-30T18:11:38.304Z | |
| cve-2025-56332 | N/A | Authentication Bypass in fosrl/pangolin v1.6.2 an… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T18:00:09.859Z |
| cve-2025-59129 | 7.6 (v3.1) | WordPress Appointify plugin <= 1.0.8 - SQL Injection v… |
Appointify |
Appointify |
2025-12-30T16:51:35.844Z | 2025-12-30T17:58:51.901Z |
| cve-2025-15258 | Edimax BR-6208AC Web-based Configuration formALGSetup … |
Edimax |
BR-6208AC |
2025-12-30T17:32:05.860Z | 2025-12-30T17:58:23.586Z | |
| cve-2025-69204 | ImageMagick converting a malicious MVG file to SVG cau… |
ImageMagick |
ImageMagick |
2025-12-30T16:56:32.469Z | 2025-12-30T17:54:44.445Z | |
| cve-2025-68926 | RustFS has a gRPC Hardcoded Token Authentication Bypass |
rustfs |
rustfs |
2025-12-30T16:59:53.999Z | 2025-12-30T17:47:46.836Z | |
| cve-2025-65409 | N/A | A divide-by-zero in the encryption/decryption rou… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T17:46:21.953Z |
| cve-2025-15257 | Edimax BR-6208AC Web-based Configuration formRoute com… |
Edimax |
BR-6208AC |
2025-12-30T17:02:06.973Z | 2025-12-30T17:44:20.951Z | |
| cve-2025-65410 | N/A | A stack overflow in the src/main.c component of G… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-30T17:42:46.577Z |
| cve-2025-65411 | N/A | A NULL pointer dereference in the src/path.c comp… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T17:39:43.714Z |
| cve-2025-65354 | Improper input handling in /Grocery/search_produc… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-30T17:37:03.514Z | |
| cve-2025-67746 | Composer vulnerable to ANSI sequence injection |
composer |
composer |
2025-12-30T16:11:04.776Z | 2025-12-30T17:30:04.562Z | |
| cve-2025-66848 | N/A | JD Cloud NAS routers AX1800 (4.3.1.r4308 and earl… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T17:04:56.353Z |
| cve-2025-65925 | N/A | An issue was discovered in Zeroheight (SaaS) prio… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2025-12-30T16:27:34.310Z |
| cve-2025-62746 | 6.5 (v3.1) | WordPress Featured Video for WordPress – VideographyWP… |
CodeFlavors |
Featured Video for WordPress & VideographyWP |
2025-12-30T16:13:59.784Z | 2025-12-30T16:19:30.698Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2024-58336 | 8.7 (v4.0) 9.8 (v3.1) | Akuvox Smart Intercom S539 Unauthenticated Video Strea… |
The Akuvox Company |
Akuvox Smart Doorphone |
2025-12-30T22:41:44.569Z | 2025-12-30T22:41:44.569Z |
| cve-2024-58315 | 8.5 (v4.0) 8.4 (v3.1) | Tosibox Key Service 3.3.0 Local Privilege Escalation v… |
Tosibox Oy |
Tosibox Key Service |
2025-12-30T22:41:44.147Z | 2025-12-30T22:41:44.147Z |
| cve-2023-54327 | 9.3 (v4.0) 7.5 (v3.1) | Tinycontrol LAN Controller 1.58a Authentication Bypass… |
Tinycontrol |
LAN Controller |
2025-12-30T22:41:43.728Z | 2025-12-30T22:41:43.728Z |
| cve-2023-54163 | 8.8 (v4.0) 8.2 (v3.1) | NLB mKlik Macedonia 3.3.12 SQL Injection via Internati… |
NLB Banka AD Skopje |
NLB mKlik Makedonija |
2025-12-30T22:41:43.245Z | 2025-12-30T22:41:43.245Z |
| cve-2023-53983 | 9.3 (v4.0) 7.5 (v3.1) | Anevia Flamingo XL/XS 3.6.20 Default Credentials Authe… |
Ateme |
Anevia Flamingo XL/XS |
2025-12-30T22:41:42.839Z | 2025-12-30T22:41:42.839Z |
| cve-2022-50804 | 5.1 (v4.0) 6.5 (v3.1) | JM-DATA ONU JF511-TV 1.0.67 Cross-Site Request Forgery… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:42.422Z | 2025-12-30T22:41:42.422Z |
| cve-2022-50803 | 9.3 (v4.0) 9.8 (v3.1) | JM-DATA ONU JF511-TV 1.0.67 Default Credentials Vulner… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:41.999Z | 2025-12-30T22:41:41.999Z |
| cve-2022-50802 | 5.1 (v4.0) 6.1 (v3.1) | ETAP Safety Manager 1.0.0.32 Unauthenticated Reflected… |
ETAP Lighting International NV |
ETAP Safety Manager |
2025-12-30T22:42:57.655Z | 2025-12-30T22:42:57.655Z |
| cve-2022-50801 | 5.1 (v4.0) 4.3 (v3.1) | JM-DATA ONU JF511-TV 1.0.67 Authenticated Stored Cross… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:41.205Z | 2025-12-30T22:41:41.205Z |
| cve-2022-50800 | 6.9 (v4.0) 7.5 (v3.1) | H3C SSL VPN n/a Username Enumeration via Login Script … |
Hangzhou H3C Technologies |
H3C SSL VPN |
2025-12-30T22:41:40.801Z | 2025-12-30T22:41:40.801Z |
| cve-2022-50799 | 7.1 (v4.0) 7.5 (v3.1) | Fetch Softworks Fetch FTP Client 5.8.2 Remote CPU Cons… |
Fetch Softworks |
Fetch Softworks Fetch FTP Client |
2025-12-30T22:41:40.340Z | 2025-12-30T22:41:40.340Z |
| cve-2022-50798 | 6.7 (v4.0) 7.5 (v3.1) | SoX 14.4.2 Denial of Service Vulnerability via WAV Fil… |
Chris Bagwell |
SoX |
2025-12-30T22:41:39.913Z | 2025-12-30T22:41:39.913Z |
| cve-2022-50796 | 9.3 (v4.0) 7.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Re… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.503Z | 2025-12-30T22:41:39.503Z |
| cve-2022-50795 | 8.5 (v4.0) 8.4 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.100Z | 2025-12-30T22:41:39.100Z |
| cve-2022-50794 | 9.3 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Co… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.681Z | 2025-12-30T22:41:38.681Z |
| cve-2022-50793 | 8.7 (v4.0) 8.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.291Z | 2025-12-30T22:41:38.291Z |
| cve-2022-50792 | 8.7 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.875Z | 2025-12-30T22:41:37.875Z |
| cve-2022-50791 | 8.5 (v4.0) 8.4 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.450Z | 2025-12-30T22:41:37.450Z |
| cve-2022-50790 | 6.9 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Ra… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.051Z | 2025-12-30T22:41:37.051Z |
| cve-2022-50789 | 8.5 (v4.0) 8.4 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.629Z | 2025-12-30T22:41:36.629Z |
| cve-2022-50788 | 6.9 (v4.0) 7.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Information Disclo… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:36.215Z | 2025-12-30T22:41:36.215Z |
| cve-2022-50787 | 5.3 (v4.0) 7.2 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated St… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.798Z | 2025-12-30T22:41:35.798Z |
| cve-2022-50696 | 9.3 (v4.0) 6.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Hardcoded Credenti… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:35.214Z | 2025-12-30T22:41:35.214Z |
| cve-2022-50695 | 8.7 (v4.0) 9.8 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.792Z | 2025-12-30T22:41:34.792Z |
| cve-2022-50694 | 8.8 (v4.0) 8.2 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x SQL Injection via … |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:34.373Z | 2025-12-30T22:41:34.373Z |
| cve-2022-50692 | 6.9 (v4.0) 7.5 (v3.1) | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Insufficient Sessi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:33.949Z | 2025-12-30T22:41:33.949Z |
| cve-2022-50691 | 9.3 (v4.0) 9.8 (v3.1) | MiniDVBLinux 5.4 Remote Root Command Execution via com… |
MiniDVBLinux |
MiniDVBLinux |
2025-12-30T22:41:33.477Z | 2025-12-30T22:41:33.477Z |
| cve-2025-15003 | SeaCMS admin_video.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:32:07.728Z | 2025-12-22T16:16:09.279Z | |
| cve-2025-15002 | SeaCMS mysqli.class.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:02:07.960Z | 2025-12-22T16:16:45.323Z | |
| cve-2025-15010 | Tenda WH450 SafeUrlFilter stack-based overflow |
Tenda |
WH450 |
2025-12-22T03:02:06.822Z | 2025-12-22T14:33:15.146Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50800 | H3C SSL VPN contains a user enumeration vulnerability that allows attackers to identify valid usern… | 2025-12-30T23:15:47.273 | 2025-12-30T23:15:47.273 |
| fkie_cve-2022-50799 | Fetch FTP Client 5.8.2 contains a denial of service vulnerability that allows attackers to trigger … | 2025-12-30T23:15:47.087 | 2025-12-30T23:15:47.087 |
| fkie_cve-2022-50798 | SoX 14.4.2 contains a division by zero vulnerability when handling WAV files that can cause program… | 2025-12-30T23:15:46.913 | 2025-12-30T23:15:46.913 |
| fkie_cve-2022-50796 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an unauthenticated remote code execution vulnerability… | 2025-12-30T23:15:46.743 | 2025-12-30T23:15:46.743 |
| fkie_cve-2022-50795 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains a conditional command injection vulnerability that all… | 2025-12-30T23:15:46.580 | 2025-12-30T23:15:46.580 |
| fkie_cve-2022-50794 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… | 2025-12-30T23:15:46.410 | 2025-12-30T23:15:46.410 |
| fkie_cve-2022-50793 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… | 2025-12-30T23:15:46.247 | 2025-12-30T23:15:46.247 |
| fkie_cve-2022-50792 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated file disclosure vul… | 2025-12-30T23:15:46.077 | 2025-12-30T23:15:46.077 |
| fkie_cve-2022-50791 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains a conditional command injection vulnerability that all… | 2025-12-30T23:15:45.903 | 2025-12-30T23:15:45.903 |
| fkie_cve-2022-50790 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … | 2025-12-30T23:15:45.723 | 2025-12-30T23:15:45.723 |
| fkie_cve-2022-50789 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains a command injection vulnerability that allows local au… | 2025-12-30T23:15:45.557 | 2025-12-30T23:15:45.557 |
| fkie_cve-2022-50788 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… | 2025-12-30T23:15:45.390 | 2025-12-30T23:15:45.390 |
| fkie_cve-2022-50787 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains an unauthenticated stored cross-site scripting … | 2025-12-30T23:15:45.223 | 2025-12-30T23:15:45.223 |
| fkie_cve-2022-50696 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… | 2025-12-30T23:15:45.060 | 2025-12-30T23:15:45.060 |
| fkie_cve-2022-50695 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthentic… | 2025-12-30T23:15:44.893 | 2025-12-30T23:15:44.893 |
| fkie_cve-2022-50694 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an SQL injection vulnerability in the 'username' POST … | 2025-12-30T23:15:44.723 | 2025-12-30T23:15:44.723 |
| fkie_cve-2022-50692 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an insufficient session expiration vul… | 2025-12-30T23:15:44.537 | 2025-12-30T23:15:44.537 |
| fkie_cve-2022-50691 | MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… | 2025-12-30T23:15:43.620 | 2025-12-30T23:15:43.620 |
| fkie_cve-2025-15003 | A vulnerability was found in SeaCMS up to 13.3. The impacted element is an unknown function of the … | 2025-12-22T00:15:49.923 | 2025-12-30T22:21:28.357 |
| fkie_cve-2025-15002 | A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of… | 2025-12-21T23:15:48.423 | 2025-12-30T22:20:25.970 |
| fkie_cve-2025-15010 | A vulnerability has been found in Tenda WH450 1.0.0.18. This issue affects some unknown processing … | 2025-12-22T04:16:00.167 | 2025-12-30T22:16:52.650 |
| fkie_cve-2025-15008 | A vulnerability was detected in Tenda WH450 1.0.0.18. This affects an unknown part of the file /gof… | 2025-12-22T03:15:47.077 | 2025-12-30T22:16:45.413 |
| fkie_cve-2025-15007 | A security vulnerability has been detected in Tenda WH450 1.0.0.18. Affected by this issue is some … | 2025-12-22T02:16:01.560 | 2025-12-30T22:16:38.390 |
| fkie_cve-2025-15006 | A weakness has been identified in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-22T02:16:01.343 | 2025-12-30T22:16:29.763 |
| fkie_cve-2025-47504 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-05-07T15:16:05.047 | 2025-12-30T22:15:42.430 |
| fkie_cve-2025-15053 | A flaw has been found in code-projects Student Information System 1.0. This issue affects some unkn… | 2025-12-24T02:15:52.993 | 2025-12-30T22:14:46.940 |
| fkie_cve-2025-15052 | A vulnerability was detected in code-projects Student Information System 1.0. This vulnerability af… | 2025-12-24T02:15:52.783 | 2025-12-30T22:12:48.087 |
| fkie_cve-2025-15050 | A security vulnerability has been detected in code-projects Student File Management System 1.0. Thi… | 2025-12-24T01:16:14.810 | 2025-12-30T22:04:21.080 |
| fkie_cve-2025-15049 | A vulnerability was identified in code-projects Online Farm System 1.0. Affected is an unknown func… | 2025-12-23T23:15:44.440 | 2025-12-30T21:52:47.663 |
| fkie_cve-2025-15180 | A vulnerability was identified in Tenda WH450 1.0.0.18. The affected element is an unknown function… | 2025-12-29T09:15:48.967 | 2025-12-30T21:39:32.337 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-170 | A stored Cross-Site Scripting (XSS) vulnerability was identified in the zenml-io/zenml re… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-18T19:19:08.253212+00:00 |
| pysec-2024-169 | An improper authorization vulnerability exists in the zenml-io/zenml repository, specific… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-18T19:19:08.205431+00:00 |
| pysec-2024-168 | Taipy is an open-source Python library for easy, end-to-end application development for d… | taipy | 2024-10-09T19:15:14+00:00 | 2025-01-18T19:19:07.718423+00:00 |
| pysec-2024-167 | NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python… | nltk | 2024-06-27T22:15:10+00:00 | 2025-01-18T19:19:06.317325+00:00 |
| pysec-2024-166 | Nautobot is a Network Source of Truth and Network Automation Platform. A user with permis… | nautobot | 2024-05-28T23:15:17+00:00 | 2025-01-18T19:19:06.277166+00:00 |
| pysec-2024-165 | The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on W… | jupyter-server | 2024-06-06T16:15:11+00:00 | 2025-01-18T19:19:04.842426+00:00 |
| pysec-2024-164 | Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. If an exces… | vyper | 2024-02-26T20:19:05+00:00 | 2025-01-16T21:21:41.436934+00:00 |
| pysec-2025-1 | An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2… | django | 2025-01-14T19:15:32+00:00 | 2025-01-14T21:22:18.665005+00:00 |
| pysec-2024-163 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… | vyper | 2024-04-25T18:15:09+00:00 | 2025-01-14T05:22:23.036505+00:00 |
| pysec-2024-162 | A Regular Expression Denial of Service (ReDoS) vulnerability exists in the XMLFeedSpider … | scrapy | 2024-02-28T00:15:53+00:00 | 2025-01-14T05:22:21.870348+00:00 |
| pysec-2024-161 | Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R packag… | pyarrow | 2024-11-28T17:15:48+00:00 | 2025-01-14T05:22:20.554292+00:00 |
| pysec-2024-160 | lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.cle… | lxml-html-clean | 2024-11-19T22:15:21+00:00 | 2025-01-14T05:22:17.244267+00:00 |
| pysec-2024-159 | Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Arc… | luigi | 2024-12-10T05:15:07+00:00 | 2025-01-14T05:22:17.204098+00:00 |
| pysec-2024-158 | Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when … | djoser | 2024-12-13T05:15:07+00:00 | 2025-01-14T05:22:11.856636+00:00 |
| pysec-2024-157 | An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… | django | 2024-12-06T12:15:18+00:00 | 2025-01-14T05:22:11.817473+00:00 |
| pysec-2024-156 | An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… | django | 2024-12-06T12:15:17+00:00 | 2025-01-14T05:22:11.736011+00:00 |
| pysec-2024-155 | cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) … | cbor2 | 2024-02-19T23:15:07+00:00 | 2025-01-14T05:22:09.226388+00:00 |
| pysec-2019-255 | data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex userna… | tautulli | 2019-02-19T16:29:00Z | 2025-01-12T05:34:20.550037Z |
| pysec-2019-254 | In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote m… | tautulli | 2019-12-18T18:15:00Z | 2025-01-12T05:34:20.505254Z |
| pysec-2022-43131 | diplib v3.0.0 is vulnerable to Double Free. | diplib | 2022-11-04T17:15:00Z | 2024-12-27T22:48:17.996707Z |
| pysec-2022-43162 | Redis v7.0 was discovered to contain a memory leak via the component streamGetEdgeID. | redis | 2022-06-23T17:15:00Z | 2024-12-23T11:33:23.546447Z |
| pysec-2019-253 | Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutab… | tahoe-lafs | 2019-11-07T18:15:00Z | 2024-12-19T05:47:49.035329Z |
| pysec-2020-343 | blosc2.c in Blosc C-Blosc2 through 2.0.0.beta.5 has a heap-based buffer overflow when the… | blosc2 | 2020-11-27T20:15:00Z | 2024-12-12T14:22:45.450508Z |
| pysec-2024-154 | Ultralytics has identified a supply chain attack affecting affecting multiple versions of… | ultralytics | 2024-12-10T19:20:27.097505+00:00 | |
| pysec-2015-42 | providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… | ipsilon | 2015-11-17T15:59:00Z | 2024-12-05T09:35:27.751929Z |
| pysec-2015-41 | providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… | ipsilon | 2015-11-17T15:59:00Z | 2024-12-05T09:35:27.711043Z |
| pysec-2021-125 | A flaw was found in Ansible where the secret information present in async_files are getti… | ansible | 2021-06-09T12:15:00Z | 2024-12-03T18:23:29.400148Z |
| pysec-2019-251 | The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Inject… | modoboa | 2019-12-10T20:15:00Z | 2024-12-02T10:49:36.349040Z |
| pysec-2023-298 | isInList in the safeurl-python package before 1.2 for Python has an insufficiently restri… | safeurl-python | 2023-01-30T05:15:00Z | 2024-11-25T22:26:07.130924Z |
| pysec-2011-25 | Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as … | Plone | 2011-07-19T20:55:00Z | 2024-11-25T22:26:05.519360Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33844 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.384822Z |
| gsd-2024-33728 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.380564Z |
| gsd-2024-33754 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.379823Z |
| gsd-2024-33837 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.377806Z |
| gsd-2024-33746 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.376327Z |
| gsd-2024-33691 | Cross-Site Request Forgery (CSRF) vulnerability in OptinMonster Popup Builder Team OptinM… | 2024-04-27T05:02:18.375458Z |
| gsd-2024-33828 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.373189Z |
| gsd-2024-33826 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.371945Z |
| gsd-2024-33800 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.371673Z |
| gsd-2024-33716 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.371227Z |
| gsd-2024-33751 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.370177Z |
| gsd-2024-33803 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.369211Z |
| gsd-2024-33812 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.367474Z |
| gsd-2024-33771 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.366201Z |
| gsd-2024-33762 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.364877Z |
| gsd-2024-33723 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.361754Z |
| gsd-2024-33718 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.360853Z |
| gsd-2024-33821 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.360168Z |
| gsd-2024-33846 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.353086Z |
| gsd-2024-33819 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.351158Z |
| gsd-2024-33823 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.350433Z |
| gsd-2024-33764 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.348731Z |
| gsd-2024-33798 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.346901Z |
| gsd-2024-33736 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.346507Z |
| gsd-2024-33739 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.344696Z |
| gsd-2024-33719 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.344333Z |
| gsd-2024-33802 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.336079Z |
| gsd-2024-33763 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.335356Z |
| gsd-2024-33820 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.334156Z |
| gsd-2024-33834 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.333945Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191819 | Malicious code in prof-qu (PyPI) | 2025-07-25T12:14:04Z | 2025-12-31T02:45:15Z |
| mal-2025-191815 | Malicious code in pokemon-app-sdk (PyPI) | 2025-09-13T21:48:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191814 | Malicious code in perfviewer (PyPI) | 2025-11-16T21:33:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191813 | Malicious code in peptest2 (PyPI) | 2025-11-20T14:01:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191812 | Malicious code in peptest (PyPI) | 2025-11-20T11:33:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191805 | Malicious code in nspacercesolve (PyPI) | 2025-11-22T15:22:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191804 | Malicious code in notary-client (PyPI) | 2025-08-28T22:33:58Z | 2025-12-31T02:45:15Z |
| mal-2025-191803 | Malicious code in network-utils-simple (PyPI) | 2025-02-14T23:02:49Z | 2025-12-31T02:45:15Z |
| mal-2025-191802 | Malicious code in netmanagement (PyPI) | 2025-09-07T16:49:12Z | 2025-12-31T02:45:15Z |
| mal-2025-191797 | Malicious code in multis (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:15Z |
| mal-2025-191796 | Malicious code in mulaptested-pakname (PyPI) | 2025-08-28T22:36:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191791 | Malicious code in minemeld-core (PyPI) | 2025-11-14T17:22:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191789 | Malicious code in mcp-weather-full (PyPI) | 2025-11-06T08:46:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191788 | Malicious code in mcp-runcmd-server (PyPI) | 2025-10-13T07:46:53Z | 2025-12-31T02:45:15Z |
| mal-2025-191785 | Malicious code in matlab-cli (PyPI) | 2025-05-09T08:09:20Z | 2025-12-31T02:45:15Z |
| mal-2025-191782 | Malicious code in loggerex (PyPI) | 2025-08-01T15:57:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191780 | Malicious code in libopenblas (PyPI) | 2025-09-18T20:37:33Z | 2025-12-31T02:45:15Z |
| mal-2025-191778 | Malicious code in kraken123 (PyPI) | 2025-08-29T12:14:53Z | 2025-12-31T02:45:15Z |
| mal-2025-191774 | Malicious code in kertash (PyPI) | 2025-08-12T10:29:23Z | 2025-12-31T02:45:15Z |
| mal-2025-191772 | Malicious code in kdewebhelper (PyPI) | 2025-11-20T22:25:56Z | 2025-12-31T02:45:15Z |
| mal-2025-191769 | Malicious code in jsonschemex (PyPI) | 2025-11-24T18:30:10Z | 2025-12-31T02:45:15Z |
| mal-2025-191765 | Malicious code in import-license-checker (PyPI) | 2025-08-26T09:33:55Z | 2025-12-31T02:45:15Z |
| mal-2025-191760 | Malicious code in hooktest1 (PyPI) | 2025-11-23T16:26:36Z | 2025-12-31T02:45:15Z |
| mal-2025-191745 | Malicious code in gtts-lts (PyPI) | 2025-09-15T16:44:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191744 | Malicious code in gradio-videotimeline (PyPI) | 2025-10-01T09:22:55Z | 2025-12-31T02:45:15Z |
| mal-2025-191740 | Malicious code in gnosis-py (PyPI) | 2025-10-06T10:53:16Z | 2025-12-31T02:45:15Z |
| mal-2025-191739 | Malicious code in giteegit (PyPI) | 2025-09-06T11:22:48Z | 2025-12-31T02:45:15Z |
| mal-2025-191733 | Malicious code in fonafx (PyPI) | 2025-07-04T09:57:46Z | 2025-12-31T02:45:15Z |
| mal-2025-191732 | Malicious code in flask-tdg-cyberx (PyPI) | 2025-08-17T19:39:48Z | 2025-12-31T02:45:15Z |
| mal-2025-191723 | Malicious code in fastertelethon (PyPI) | 2025-04-04T12:54:50Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2441 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2386 | Unbound: Schwachstelle ermöglicht Manipulation von Dateien | 2025-10-22T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2350 | Linux Kernel: Mehrere Schwachstellen | 2025-10-20T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2322 | Samba: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2269 | WebKitGTK: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-10-13T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2212 | OpenSSH: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-06T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2196 | Redis: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2194 | Linux Kernel: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2110 | LibTiff: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2107 | Linux Kernel: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2023 | cURL: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-09-09T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1863 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-19T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1847 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1810 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1732 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 2025-08-06T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1717 | libTIFF (tiff2ps): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1700 | libTIFF: Schwachstelle ermöglicht einen Denial of Service | 2025-08-03T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1654 | libTIFF (Tiffmedian, Thumbnail): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2670 | Fluent Bit: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1423 | libssh: Mehrere Schwachstellen | 2025-06-29T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2667 | Janitza UMG 96-PA und UMG 96-PA-MID+: Schwachstelle ermöglicht Denial of Service | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2661 | Google Cloud Platform (Looker): Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2655 | CUPS-Filters: Schwachstelle ermöglicht Codeausführung | 2025-11-20T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2613 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung oder DoS | 2025-11-17T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2598 | CUPS (Filters): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2548 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2020-03-31T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2491 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2436 | Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-28T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2396 | Hashicorp Vault: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2379 | Dell BIOS: Schwachstelle ermöglicht Manipulation von Daten | 2025-10-21T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-637914 | SSA-637914: Local Code Execution Vulnerability in Questa and ModelSim Before V2025.1 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-615116 | SSA-615116: Multiple Vulnerabilities in Apogee PXC and Talon TC Devices | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-349422 | SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-342348 | SSA-342348: Insufficient Session Expiration Vulnerability in Siemens Products | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-224824 | SSA-224824: Denial of Service Vulnerabilities in SIMATIC S7-1200 CPU Family Before V4.7 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-196737 | SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V1.2 | 2024-06-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-111547 | SSA-111547: Cleartext Storage of Sensitive Information Vulnerability in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-404759 | SSA-404759: Information Disclosure Vulnerability in Siveillance Video Camera Drivers | 2025-01-14T00:00:00Z | 2025-01-15T00:00:00Z |
| ssa-999588 | SSA-999588: Multiple Vulnerabilities in User Management Component (UMC) Before V2.11.2 | 2023-12-12T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-871035 | SSA-871035: Session-Memory Deserialization Vulnerability in Siemens Engineering Platforms Before V19 | 2024-11-12T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-773256 | SSA-773256: Impact of Socket.IO CVE-2024-38355 on Siemens Industrial Products | 2024-09-10T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-730482 | SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC | 2024-04-09T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-717113 | SSA-717113: Cross-Site Request Forgery (CSRF) Vulnerability in SIMATIC S7-1200 CPUs before V4.7 | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-690517 | SSA-690517: Multiple Vulnerabilities in SCALANCE W-700 IEEE 802.11ax Family | 2024-06-11T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-629254 | SSA-629254: Remote Code Execution Vulnerability in SIMATIC SCADA and PCS 7 systems | 2024-09-10T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-482757 | SSA-482757: Missing Immutable Root of Trust in S7-1500 CPU devices | 2023-01-10T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-446448 | SSA-446448: Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack | 2022-04-12T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-416411 | SSA-416411: Cross-Site Scripting Vulnerability in Industrial Edge Management | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-413565 | SSA-413565: Multiple Vulnerabilities in SCALANCE Products | 2022-12-13T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-314390 | SSA-314390: LDAP Injection Vulnerability in Mendix LDAP Module | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-979056 | SSA-979056: Out of Bounds Write Vulnerability in Parasolid | 2024-12-10T00:00:00Z | 2024-12-12T00:00:00Z |
| ssa-981975 | SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs | 2023-09-12T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-962515 | SSA-962515: Out of Bounds Read Vulnerability in Industrial Products | 2024-05-14T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-881356 | SSA-881356: Multiple Memory Corruption Vulnerabilities in Simcenter Femap | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-822518 | SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW Before V11.0.1 on RUGGEDCOM APE1808 Devices | 2024-04-09T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-730188 | SSA-730188: Multiple File Parsing Vulnerabilities in Solid Edge V2024 | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-701627 | SSA-701627: XXE Injection Vulnerabilities in COMOS | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-645131 | SSA-645131: Multiple WRL File Parsing Vulnerabilities in Teamcenter Visualization | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-599968 | SSA-599968: Denial of Service Vulnerability in Profinet Devices | 2021-07-13T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-583523 | SSA-583523: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2024-10-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:1332 | Red Hat Security Advisory: Gatekeeper v3.15.3 | 2025-02-12T17:48:36+00:00 | 2025-11-29T06:52:58+00:00 |
| rhsa-2025:1331 | Red Hat Security Advisory: Gatekeeper v3.17.1 | 2025-02-12T17:47:51+00:00 | 2025-11-29T06:52:58+00:00 |
| rhsa-2025:1327 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:44:02+00:00 | 2025-11-29T06:52:58+00:00 |
| rhsa-2025:1326 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:41:51+00:00 | 2025-11-29T06:52:58+00:00 |
| rhsa-2025:1325 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:41:41+00:00 | 2025-11-29T06:52:57+00:00 |
| rhsa-2025:1324 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:39:16+00:00 | 2025-11-29T06:52:56+00:00 |
| rhsa-2025:1322 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:37:40+00:00 | 2025-11-29T06:52:56+00:00 |
| rhsa-2025:1289 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T10:53:10+00:00 | 2025-11-29T06:52:56+00:00 |
| rhsa-2025:1287 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T10:52:52+00:00 | 2025-11-29T06:52:55+00:00 |
| rhsa-2025:1285 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T10:50:52+00:00 | 2025-11-29T06:52:54+00:00 |
| rhsa-2025:12323 | Red Hat Security Advisory: OpenShift Container Platform 4.12.79 bug fix and security update | 2025-08-07T18:02:35+00:00 | 2025-11-29T06:52:54+00:00 |
| rhsa-2025:11889 | Red Hat Security Advisory: 7.1 container image is now available in the Red Hat Ecosystem Catalog. | 2025-07-28T10:55:23+00:00 | 2025-11-29T06:52:53+00:00 |
| rhsa-2025:11830 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update | 2025-07-28T05:56:59+00:00 | 2025-11-29T06:52:52+00:00 |
| rhsa-2025:11749 | Red Hat Security Advisory: Updated 8.1 container image is now available: security and bug fix update | 2025-07-24T15:20:25+00:00 | 2025-11-29T06:52:52+00:00 |
| rhsa-2025:11669 | Red Hat Security Advisory: OpenShift Container Platform 4.14.54 bug fix and security update | 2025-07-31T03:56:26+00:00 | 2025-11-29T06:52:51+00:00 |
| rhsa-2025:11573 | Red Hat Security Advisory: Multicluster engine for Kubernetes 2.7.5 security updates and bug fixes | 2025-07-23T03:56:43+00:00 | 2025-11-29T06:52:50+00:00 |
| rhsa-2025:11396 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.4.5 security and bug fix update | 2025-07-18T15:51:18+00:00 | 2025-11-29T06:52:48+00:00 |
| rhsa-2025:0892 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.18.0 release | 2025-02-03T16:38:18+00:00 | 2025-11-29T06:52:48+00:00 |
| rhsa-2025:10781 | Red Hat Security Advisory: OpenShift Container Platform 4.16.44 bug fix and security update | 2025-07-17T21:33:05+00:00 | 2025-11-29T06:52:47+00:00 |
| rhsa-2025:10294 | Red Hat Security Advisory: OpenShift Container Platform 4.17.35 bug fix and security update | 2025-07-09T04:04:14+00:00 | 2025-11-29T06:52:46+00:00 |
| rhsa-2025:0851 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.2 security and bug fix updates | 2025-01-30T21:30:22+00:00 | 2025-11-29T06:52:44+00:00 |
| rhsa-2025:0679 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.7 bug fixes and container updates | 2025-01-23T23:30:43+00:00 | 2025-11-29T06:52:43+00:00 |
| rhsa-2025:0839 | Red Hat Security Advisory: OpenShift Container Platform 4.14.46 security update | 2025-02-06T01:36:17+00:00 | 2025-11-29T06:52:42+00:00 |
| rhsa-2025:0785 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.5 bug fixes and container updates | 2025-01-28T23:59:02+00:00 | 2025-11-29T06:52:41+00:00 |
| rhsa-2025:0778 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.5 security updates and bug fixes | 2025-01-28T20:56:08+00:00 | 2025-11-29T06:52:40+00:00 |
| rhsa-2025:0723 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.3 security updates and bug fixes | 2025-01-27T21:50:16+00:00 | 2025-11-29T06:52:39+00:00 |
| rhsa-2025:0676 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.8 security updates and bug fixes | 2025-01-23T20:15:51+00:00 | 2025-11-29T06:52:37+00:00 |
| rhsa-2025:0653 | Red Hat Security Advisory: OpenShift Container Platform 4.17.14 security and extras update | 2025-01-28T00:55:21+00:00 | 2025-11-29T06:52:37+00:00 |
| rhsa-2025:0649 | Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update | 2025-01-29T00:29:19+00:00 | 2025-11-29T06:52:36+00:00 |
| rhsa-2025:0645 | Red Hat Security Advisory: OpenShift Container Platform 4.15.44 security update | 2025-01-29T16:41:46+00:00 | 2025-11-29T06:52:35+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38148 | net: phy: mscc: Fix memory leak when using one step timestamping | 2025-07-02T00:00:00.000Z | 2025-12-20T01:01:44.000Z |
| msrc_cve-2025-38062 | genirq/msi: Store the IOMMU IOVA directly in msi_desc instead of iommu_cookie | 2025-06-02T00:00:00.000Z | 2025-12-20T01:01:39.000Z |
| msrc_cve-2025-38040 | serial: mctrl_gpio: split disable_ms into sync and no_sync APIs | 2025-06-02T00:00:00.000Z | 2025-12-20T01:01:34.000Z |
| msrc_cve-2025-68324 | scsi: imm: Fix use-after-free bug caused by unfinished delayed work | 2025-12-02T00:00:00.000Z | 2025-12-20T01:01:19.000Z |
| msrc_cve-2024-6485 | XSS in Bootstrap button component | 2024-07-01T07:00:00.000Z | 2025-12-19T01:36:20.000Z |
| msrc_cve-2025-68146 | filelock has TOCTOU race condition that allows symlink attacks during lock file creation | 2025-12-02T00:00:00.000Z | 2025-12-19T01:02:14.000Z |
| msrc_cve-2025-38131 | coresight: prevent deactivate active config while enabling the config | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:55.000Z |
| msrc_cve-2025-38126 | net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:50.000Z |
| msrc_cve-2025-38118 | Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete | 2025-07-02T00:00:00.000Z | 2025-12-19T01:01:45.000Z |
| msrc_cve-2025-38074 | vhost-scsi: protect vq->log_used with vq->mutex | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:40.000Z |
| msrc_cve-2025-38071 | x86/mm: Check return value from memblock_phys_alloc_range() | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:35.000Z |
| msrc_cve-2025-38067 | rseq: Fix segfault on registration when rseq_cs is non-zero | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:30.000Z |
| msrc_cve-2025-38063 | dm: fix unconditional IO throttle caused by REQ_PREFLUSH | 2025-06-02T00:00:00.000Z | 2025-12-19T01:01:25.000Z |
| msrc_cve-2025-37951 | drm/v3d: Add job to pending list if the reset was skipped | 2025-05-02T00:00:00.000Z | 2025-12-19T01:01:20.000Z |
| msrc_cve-2024-6531 | Rejected reason: This was not a security issue in Bootstrap. Bootstrap’s JavaScript is not intended to sanitize unsafe or intentionally dangerous HTML. As such, the reported behavior fell outside the scope of Bootstrap’s security model, and the associated CVE has been rescinded. | 2024-07-01T07:00:00.000Z | 2025-12-18T14:35:13.000Z |
| msrc_cve-2025-65046 | Microsoft Edge (Chromium-based) Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65041 | Microsoft Partner Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65037 | Azure Container Apps Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64677 | Office Out-of-Box Experience Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64676 | Microsoft Purview eDiscovery Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64675 | Azure Cosmos DB Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64663 | Custom Question Answering Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-54100 | PowerShell Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2024-28863 | node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation | 2024-03-02T08:00:00.000Z | 2025-12-18T01:04:40.000Z |
| msrc_cve-2025-54567 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 mishandles the VF Enable bit write mask, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:33.000Z |
| msrc_cve-2025-54566 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 has a migration state inconsistency, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:28.000Z |
| msrc_cve-2025-68302 | net: sxgbe: fix potential NULL dereference in sxgbe_rx() | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:24.000Z |
| msrc_cve-2025-68289 | usb: gadget: f_eem: Fix memory leak in eem_unwrap | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:18.000Z |
| msrc_cve-2025-68315 | f2fs: fix to detect potential corrupted nid in free_nid_list | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:13.000Z |
| msrc_cve-2025-68296 | drm, fbcon, vga_switcheroo: Avoid race condition in fbcon setup | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:08.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-273-07 | LG Innotek Camera Multiple Models | 2025-09-30T05:00:00.000000Z | 2025-09-30T05:00:00.000000Z |
| va-25-273-01 | Microsoft Windows inconsistent driver blocking | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| va-25-272-01 | Medical Informatics Engineering Enterprise Health multiple vulnerabilities | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| icsa-25-268-01 | Dingtian DT-R002 | 2025-09-25T06:00:00.000000Z | 2025-09-25T06:00:00.000000Z |
| icsa-25-140-07 | Schneider Electric Galaxy VS, Galaxy VL, Galaxy VXL (Update A) | 2025-05-13T04:00:00.000000Z | 2025-09-24T04:00:00.000000Z |
| icsa-25-266-04 | Viessmann Vitogate 300 | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| icsa-25-266-02 | Mitsubishi Electric MELSEC-Q Series CPU Module | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| icsa-25-266-01 | AutomationDirect CLICK PLUS | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| va-25-265-01 | Airship AI MFA bypass and default credentials vulnerabilities | 2025-09-22T14:06:13Z | 2025-09-22T14:06:13Z |
| icsa-25-261-07 | Dover Fueling Solutions ProGauge MagLink LX4 Devices | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-06 | Cognex In-Sight Explorer and In-Sight Camera Firmware | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-03 | Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-02 | Westermo Network Technologies WeOS 5 | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-01 | Westermo Network Technologies WeOS 5 | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-254-10 | Daikin Europe N.V Security Gateway | 2025-09-11T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-191-10 | End-of-Train and Head-of-Train Remote Linking Protocol (Update C) | 2025-07-10T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-24-030-02 | Mitsubishi Electric FA Engineering Software Products (Update D) | 2024-01-30T07:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-259-07 | Delta Electronics DIALink | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-05 | Siemens OpenSSL Vulnerability in Industrial Products | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-03 | Siemens SIMATIC NET CP, SINEMA and SCALANCE | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-02 | Hitachi Energy RTU500 series | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| va-25-259-01 | CISA Thorium multiple vulnerabilities | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| va-25-258-01 | psPAS does not enforce TLS 1.2 within Get-PASSAMLResponse | 2025-09-15T18:41:08Z | 2025-09-15T18:41:08Z |
| va-25-174-01 | OPEXUS FOIAXpress Public Access Link (PAL) multiple vulnerabilities | 2025-07-31T17:01:09Z | 2025-09-09T21:12:34Z |
| va-25-252-01 | OPEXUS FOIAXpress Public Access Link (PAL) SQL injection | 2025-09-09T20:48:26Z | 2025-09-09T20:48:26Z |
| icsa-25-093-01 | Hitachi Energy RTU500 Series (Update B) | 2025-03-25T12:30:00.000000Z | 2025-09-09T12:30:00.000000Z |
| icsa-25-023-02 | Hitachi Energy RTU500 Series Product (Update A) | 2024-04-30T12:30:00.000000Z | 2025-09-09T10:00:00.000000Z |
| icsa-25-252-09 | Rockwell Automation 1783-NATR | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-07 | Rockwell Automation ControlLogix 5580 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-06 | Rockwell Automation CompactLogix® 5480 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-swa-range-bypass-2bsehysu | Cisco Secure Web Appliance Range Request Bypass Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-ise-xss-42tgsdmg | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-expressway-xss-uexuzrew | Cisco Expressway Series Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-esa-sma-xss-wck2wcug | Cisco Secure Email and Web Manager and Secure Email Gateway Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-esa-sma-wsa-snmp-inf-fqpvl8sx | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance SNMP Polling Information Disclosure Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
| cisco-sa-cmm-privesc-uy2vf8pc | Cisco Meeting Management REST API Privilege Escalation Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
| cisco-sa-clamav-ole2-h549rpha | ClamAV OLE2 File Format Decryption Denial of Service Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
| cisco-sa-bw-sip-dos-msysbrmt | Cisco BroadWorks SIP Denial of Service Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
| cisco-sa-thousandeyes-cert-pqtjuv9n | Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability | 2025-01-08T16:00:00+00:00 | 2025-01-13T22:15:18+00:00 |
| cisco-sa-snort-rf-bypass-oy8f3pnm | Multiple Cisco Products Snort Rate Filter Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2025-01-13T16:44:31+00:00 |
| cisco-sa-thousandeyes-cert-pqtJUv9N | Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability | 2025-01-08T16:00:00+00:00 | 2025-01-13T22:15:18+00:00 |
| cisco-sa-xwork-xss-kccg7wwu | Cisco Crosswork Network Controller Stored Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
| cisco-sa-cspc-xss-cdojzyh | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
| cisco-sa-nxos-image-sig-bypas-pQDRQvjL | Cisco NX-OS Software Image Verification Bypass Vulnerability | 2024-12-04T16:00:00+00:00 | 2025-04-07T16:43:32+00:00 |
| cisco-sa-ap-dos-capwap-ddmczs4m | Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability | 2023-09-27T16:00:00+00:00 | 2024-12-12T12:27:21+00:00 |
| cisco-sa-ap-dos-capwap-DDMCZS4m | Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability | 2023-09-27T16:00:00+00:00 | 2024-12-12T12:27:21+00:00 |
| cisco-sa-swa-priv-esc-7uhpzscc | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-11-22T17:13:56+00:00 |
| cisco-sa-swa-priv-esc-7uHpZsCC | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-11-22T17:13:56+00:00 |
| cisco-sa-iosxr-load-infodisc-9rdor5fq | Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability | 2023-03-08T16:00:00+00:00 | 2024-11-13T15:00:06+00:00 |
| cisco-sa-iosxr-load-infodisc-9rdOr5Fq | Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability | 2023-03-08T16:00:00+00:00 | 2024-11-13T15:00:06+00:00 |
| cisco-sa-phone-infodisc-sbyqqvbg | Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-phone-infodisc-sbyqQVbG | Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ndfc-sqli-cyppaxrl | Cisco Nexus Dashboard Fabric Controller SQL Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ndfc-sqli-CyPPAxrL | Cisco Nexus Dashboard Fabric Controller SQL Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-mpp-xss-8tav2tvf | Cisco 6800, 7800, 8800, and 9800 Series Phones with Multiplatform Firmware Stored Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-mpp-xss-8tAV2TvF | Cisco 6800, 7800, 8800, and 9800 Series Phones with Multiplatform Firmware Stored Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vulns-af544ed5 | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vulns-AF544ED5 | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vuln-dbqdwry | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vuln-DBQdWRy | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202104-0334 | curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Info… | 2024-11-29T22:25:35.487000Z |
| var-200907-0717 | WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.… | 2024-11-29T22:25:34.664000Z |
| var-200808-0011 | Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when … | 2024-11-29T22:25:20.272000Z |
| var-201906-1175 | Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an… | 2024-11-29T22:25:11.853000Z |
| var-200810-0141 | Heap-based buffer overflow in the local IPC component in the EAPOLController plugin for c… | 2024-11-29T22:25:11.787000Z |
| var-201108-0210 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-11-29T22:25:11.029000Z |
| var-200603-0274 | FileVault in Mac OS X 10.4.5 and earlier does not properly mount user directories when cr… | 2024-11-29T22:25:09.961000Z |
| var-201912-0619 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:25:09.571000Z |
| var-200609-1142 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-11-29T22:25:04.004000Z |
| var-201306-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:24:32.788000Z |
| var-201910-1646 | By design, BIND is intended to limit the number of TCP clients that can be connected at a… | 2024-11-29T22:24:30.483000Z |
| var-200909-0782 | Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, a… | 2024-11-29T22:23:55.485000Z |
| var-202109-1368 | A type confusion issue was addressed with improved state handling. This issue is fixed in… | 2024-11-29T22:23:54.017000Z |
| var-200605-0497 | RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly enforce RIPv2 authenticati… | 2024-11-29T22:22:50.879000Z |
| var-201707-0556 | Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whites… | 2024-11-29T22:22:49.590000Z |
| var-202108-2222 | libcurl keeps previously used connections in a connection pool for subsequenttransfers to… | 2024-11-29T22:22:49.365000Z |
| var-201310-0614 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-11-29T22:22:48.046000Z |
| var-200603-0282 | Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… | 2024-11-29T22:22:16.821000Z |
| var-201006-1188 | Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in … | 2024-11-29T22:22:13.193000Z |
| var-201201-0025 | Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers … | 2024-11-29T22:21:09.772000Z |
| var-201212-0238 | Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on… | 2024-11-29T22:21:08.293000Z |
| var-202112-2255 | In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has … | 2024-11-29T22:20:52.912000Z |
| var-200807-0283 | Integer signedness error in Safari on Apple iPhone before 2.0 and iPod touch before 2.0 a… | 2024-11-29T22:20:51.415000Z |
| var-202210-1528 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-11-29T22:20:50.975000Z |
| var-200609-0314 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2024-11-29T22:20:49.843000Z |
| var-200608-0034 | Integer overflow in ImageIO for Apple Mac OS X 10.4.7 allows user-assisted attackers to c… | 2024-11-29T22:20:40.094000Z |
| var-201302-0137 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:20:39.765000Z |
| var-201008-0270 | The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used o… | 2024-11-29T22:20:33.990000Z |
| var-200609-0312 | Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to … | 2024-11-29T22:20:33.742000Z |
| var-202207-0588 | The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does no… | 2024-11-29T22:19:57.824000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000008 | Multiple vulnerabilities in Defense Platform Home Edition | 2025-02-05T14:06+09:00 | 2025-02-05T14:06+09:00 |
| jvndb-2025-000009 | WordPress Plugin "Activity Log WinterLock" vulnerable to cross-site request forgery | 2025-02-04T13:58+09:00 | 2025-02-04T13:58+09:00 |
| jvndb-2025-001244 | Clickjacking Vulnerability in JP1/ServerConductor/Deployment Manager | 2025-01-30T18:19+09:00 | 2025-01-30T18:19+09:00 |
| jvndb-2025-000007 | SXF Common Library vulnerable to improper input data handling | 2025-01-29T14:57+09:00 | 2025-01-29T14:57+09:00 |
| jvndb-2025-000006 | WordPress Plugin "Simple Image Sizes" vulnerable to cross-site scripting | 2025-01-28T13:44+09:00 | 2025-01-28T13:44+09:00 |
| jvndb-2025-000005 | EXIF Viewer Classic vulnerable to cross-site scripting | 2025-01-27T14:25+09:00 | 2025-01-27T14:25+09:00 |
| jvndb-2025-000003 | FortiWeb vulnerable to SQL injection | 2025-01-21T15:59+09:00 | 2025-01-21T15:59+09:00 |
| jvndb-2025-001027 | Linux Ratfor vulnerable to stack-based buffer overflow | 2025-01-16T13:27+09:00 | 2025-01-16T13:27+09:00 |
| jvndb-2025-000001 | PLANEX COMMUNICATIONS MZK-DP300N vulnerable to cross-site scripting | 2025-01-08T17:08+09:00 | 2025-01-08T17:08+09:00 |
| jvndb-2024-015471 | Trend Micro Deep Security 20.0 Agent (for Windows) vulnerable to uncontrolled search path element | 2024-12-25T11:28+09:00 | 2024-12-25T11:28+09:00 |
| jvndb-2024-015393 | Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024) | 2024-12-23T12:52+09:00 | 2024-12-23T12:52+09:00 |
| jvndb-2024-000125 | Multiple vulnerabilities in I-O DATA routers UD-LT1 and UD-LT1/EX | 2024-12-04T15:22+09:00 | 2024-12-18T15:20+09:00 |
| jvndb-2024-014918 | Authentication Bypass Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2024-12-17T15:23+09:00 | 2024-12-17T15:23+09:00 |
| jvndb-2024-000128 | Multiple vulnerabilities in SHARP routers | 2024-12-17T07:54+09:00 | 2024-12-17T07:54+09:00 |
| jvndb-2024-000127 | "Shonen Jump+" App for Android fails to restrict custom URL schemes properly | 2024-12-16T15:07+09:00 | 2024-12-16T15:07+09:00 |
| jvndb-2024-014825 | WordPress Plugin "My WP Customize Admin/Frontend" vulnerable to cross-site scripting | 2024-12-16T13:57+09:00 | 2024-12-16T13:57+09:00 |
| jvndb-2024-014793 | Multiple vulnerabilities in FXC AE1021 and AE1021PE | 2024-12-16T11:51+09:00 | 2024-12-16T11:51+09:00 |
| jvndb-2024-014079 | Trend Micro Deep Security Agent for Windows and Deep Security Notifier on DSVA vulnerable to OS command injection | 2024-12-06T12:11+09:00 | 2024-12-06T12:11+09:00 |
| jvndb-2023-000085 | "Skylark" App fails to restrict custom URL schemes properly | 2023-08-24T13:34+09:00 | 2024-12-03T15:51+09:00 |
| jvndb-2024-000124 | Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers | 2024-12-02T16:38+09:00 | 2024-12-02T16:38+09:00 |
| jvndb-2024-000123 | Multiple FCNT Android devices vulnerable to authentication bypass | 2024-11-29T15:30+09:00 | 2024-11-29T15:30+09:00 |
| jvndb-2024-013702 | Multiple vulnerabilities in FUJI ELECTRIC products | 2024-11-29T14:42+09:00 | 2024-11-29T14:42+09:00 |
| jvndb-2024-002831 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-02-22T08:15+09:00 | 2024-11-27T14:45+09:00 |
| jvndb-2024-000122 | HAProxy vulnerable to HTTP request/response smuggling | 2024-11-27T14:36+09:00 | 2024-11-27T14:36+09:00 |
| jvndb-2024-003025 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2024-03-27T14:26+09:00 | 2024-11-27T14:34+09:00 |
| jvndb-2024-012461 | Multiple vulnerabilities in SoftBank Mesh Wi-Fi router RP562B | 2024-11-13T14:26+09:00 | 2024-11-26T16:11+09:00 |
| jvndb-2024-000020 | Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater | 2024-02-20T14:14+09:00 | 2024-11-26T15:26+09:00 |
| jvndb-2024-000088 | Multiple vulnerabilities in ELECOM wireless LAN routers and access points | 2024-08-27T14:40+09:00 | 2024-11-26T15:17+09:00 |
| jvndb-2024-000121 | WordPress Plugin "WP Admin UI Customize" vulnerable to cross-site scripting | 2024-11-26T13:57+09:00 | 2024-11-26T13:57+09:00 |
| jvndb-2024-000106 | Multiple vulnerabilities in AIPHONE IX SYSTEM, IXG SYSTEM, and System Support Software | 2024-10-21T11:58+09:00 | 2024-11-21T11:37+09:00 |
| ID | Description | Updated |
|---|