Recent vulnerabilities


ID Description Published Updated
ghsa-gcc4-3hh2-4mcx SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-cqgr-77q2-257r SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains a network vulnerability that allows unauthentic… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-cjhx-gxg4-xjm7 Fetch FTP Client 5.8.2 contains a denial of service vulnerability that allows attackers to trigger … 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-9x83-xq9p-cxq5 SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-7h43-qx63-fwcr SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated file disclosure vul… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-7fvm-m3gq-pf2p SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain hardcoded credentials embedded in serv… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-6xcq-8cpm-6v2h SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-3crj-9596-945w JM-DATA ONU JF511-TV version 1.0.67 uses default credentials that allow attackers to gain unauthori… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-32jx-jm5r-c6x7 SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated vulnerability that … 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-2v4h-c2w7-48pw JM-DATA ONU JF511-TV version 1.0.67 is vulnerable to authenticated stored cross-site scripting (XSS… 2025-12-31T00:31:10Z 2025-12-31T00:31:10Z
ghsa-v4xq-5vm7-92m6 Missing Authorization vulnerability in designthemes WeDesignTech Portfolio wedesigntech-portfolio a… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-v45r-hm43-6rhp Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-r6vv-wc27-96r7 MiniDVBLinux 5.4 contains a remote command execution vulnerability that allows unauthenticated atta… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-r6vr-4858-x6vp Missing Authorization vulnerability in designthemes HomeFix Elementor Portfolio homefix-ele-portfol… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-qw33-f2vh-j266 Missing Authorization vulnerability in designthemes DesignThemes LMS Addon designthemes-lms-addon a… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-qfmr-crpq-mvc3 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-p53h-3f9r-wqfh Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-m9wg-62r3-4h9p Insertion of Sensitive Information Into Sent Data vulnerability in Renzo Johnson Contact Form 7 Ext… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-6xw6-m3mp-wcgg Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-44r9-xqhr-r952 Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in o2oe E-… 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-3gq6-fx9q-4r9m A vulnerability was determined in newbee-mall-plus 2.0.0. This impacts the function Upload of the f… 2025-12-31T00:31:09Z 2025-12-31T00:31:09Z
ghsa-24x8-vf4r-m3v5 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-30T12:30:27Z 2025-12-31T00:31:09Z
ghsa-hqvh-9m3c-4xx2 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-ffhx-92gc-w57q Authorization Bypass Through User-Controlled Key vulnerability in Eagle-Themes Eagle Booking eagle-… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-8hrf-667w-43rm Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Ev… 2025-12-30T12:30:27Z 2025-12-31T00:31:08Z
ghsa-3f3m-mgfh-hc2q Missing Authorization vulnerability in Eagle-Themes Eagle Booking eagle-booking allows Exploiting I… 2025-12-30T12:30:26Z 2025-12-31T00:31:08Z
ghsa-jm2j-x4xc-567m Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-05-07T15:31:44Z 2025-12-31T00:31:06Z
ghsa-j4p8-h8mh-rh8q Self-hosted n8n has Legacy Code node that enables arbitrary file read/write 2025-12-26T18:26:38Z 2025-12-31T00:20:06Z
ghsa-f83h-ghpp-7wcc Insecure Deserialization (pickle) in pdfminer.six CMap Loader — Local Privesc 2025-11-07T23:17:05Z 2025-12-31T00:16:54Z
ghsa-wf5f-4jwr-ppcp Arbitrary Code Execution in pdfminer.six via Crafted PDF Input 2025-11-07T20:52:24Z 2025-12-31T00:16:06Z
ID CVSS Description Vendor Product Published Updated
cve-2023-54327 9.3 (v4.0) 7.5 (v3.1) Tinycontrol LAN Controller 1.58a Authentication Bypass… Tinycontrol
LAN Controller
2025-12-30T22:41:43.728Z 2025-12-30T22:41:43.728Z
cve-2023-54163 8.8 (v4.0) 8.2 (v3.1) NLB mKlik Macedonia 3.3.12 SQL Injection via Internati… NLB Banka AD Skopje
NLB mKlik Makedonija
2025-12-30T22:41:43.245Z 2025-12-30T22:41:43.245Z
cve-2023-53983 9.3 (v4.0) 7.5 (v3.1) Anevia Flamingo XL/XS 3.6.20 Default Credentials Authe… Ateme
Anevia Flamingo XL/XS
2025-12-30T22:41:42.839Z 2025-12-30T22:41:42.839Z
cve-2022-50804 5.1 (v4.0) 6.5 (v3.1) JM-DATA ONU JF511-TV 1.0.67 Cross-Site Request Forgery… JM-DATA ONU
JF511-TV
2025-12-30T22:41:42.422Z 2025-12-30T22:41:42.422Z
cve-2022-50803 9.3 (v4.0) 9.8 (v3.1) JM-DATA ONU JF511-TV 1.0.67 Default Credentials Vulner… JM-DATA ONU
JF511-TV
2025-12-30T22:41:41.999Z 2025-12-30T22:41:41.999Z
cve-2022-50801 5.1 (v4.0) 4.3 (v3.1) JM-DATA ONU JF511-TV 1.0.67 Authenticated Stored Cross… JM-DATA ONU
JF511-TV
2025-12-30T22:41:41.205Z 2025-12-30T22:41:41.205Z
cve-2022-50800 6.9 (v4.0) 7.5 (v3.1) H3C SSL VPN n/a Username Enumeration via Login Script … Hangzhou H3C Technologies
H3C SSL VPN
2025-12-30T22:41:40.801Z 2025-12-30T22:41:40.801Z
cve-2022-50799 7.1 (v4.0) 7.5 (v3.1) Fetch Softworks Fetch FTP Client 5.8.2 Remote CPU Cons… Fetch Softworks
Fetch Softworks Fetch FTP Client
2025-12-30T22:41:40.340Z 2025-12-30T22:41:40.340Z
cve-2022-50798 6.7 (v4.0) 7.5 (v3.1) SoX 14.4.2 Denial of Service Vulnerability via WAV Fil… Chris Bagwell
SoX
2025-12-30T22:41:39.913Z 2025-12-30T22:41:39.913Z
cve-2022-50796 9.3 (v4.0) 7.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Re… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:39.503Z 2025-12-30T22:41:39.503Z
cve-2022-50795 8.5 (v4.0) 8.4 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:39.100Z 2025-12-30T22:41:39.100Z
cve-2022-50794 9.3 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Co… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:38.681Z 2025-12-30T22:41:38.681Z
cve-2022-50793 8.7 (v4.0) 8.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:38.291Z 2025-12-30T22:41:38.291Z
cve-2022-50792 8.7 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.875Z 2025-12-30T22:41:37.875Z
cve-2022-50791 8.5 (v4.0) 8.4 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.450Z 2025-12-30T22:41:37.450Z
cve-2022-50790 6.9 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Ra… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:37.051Z 2025-12-30T22:41:37.051Z
cve-2022-50789 8.5 (v4.0) 8.4 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:36.629Z 2025-12-30T22:41:36.629Z
cve-2022-50788 6.9 (v4.0) 7.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Information Disclo… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:36.215Z 2025-12-30T22:41:36.215Z
cve-2022-50787 5.3 (v4.0) 7.2 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated St… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:35.798Z 2025-12-30T22:41:35.798Z
cve-2022-50696 9.3 (v4.0) 6.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Hardcoded Credenti… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:35.214Z 2025-12-30T22:41:35.214Z
cve-2022-50695 8.7 (v4.0) 9.8 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x ICMP Flood Attack … SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:34.792Z 2025-12-30T22:41:34.792Z
cve-2022-50694 8.8 (v4.0) 8.2 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x SQL Injection via … SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:34.373Z 2025-12-30T22:41:34.373Z
cve-2022-50692 6.9 (v4.0) 7.5 (v3.1) SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Insufficient Sessi… SOUND4 Ltd.
Impact/Pulse/First
2025-12-30T22:41:33.949Z 2025-12-30T22:41:33.949Z
cve-2022-50691 9.3 (v4.0) 9.8 (v3.1) MiniDVBLinux 5.4 Remote Root Command Execution via com… MiniDVBLinux
MiniDVBLinux
2025-12-30T22:41:33.477Z 2025-12-30T22:41:33.477Z
cve-2025-15360 newbee-mall-plus Product Information Edit UploadContro… n/a
newbee-mall-plus
2025-12-30T21:32:06.648Z 2025-12-30T22:36:37.524Z
cve-2025-15199 code-projects College Notes Uploading System userprofi… code-projects
College Notes Uploading System
2025-12-29T18:02:06.000Z 2025-12-30T22:32:46.863Z
cve-2025-14280 PixelYourSite <= 11.1.5 - Sensitive Information Exposu… pixelyoursite
PixelYourSite – Your smart PIXEL (TAG) & API Manager
2025-12-29T18:20:49.929Z 2025-12-30T22:30:31.768Z
cve-2025-13592 Advanced Ads <= 2.0.14 - Authenticated (Editor+) Remot… monetizemore
Advanced Ads – Ad Manager & AdSense
2025-12-29T18:20:50.576Z 2025-12-30T22:30:07.259Z
cve-2025-15200 SohuTV CacheCloud AppClientDataShowController.java doI… SohuTV
CacheCloud
2025-12-29T18:32:06.529Z 2025-12-30T22:29:49.105Z
cve-2025-15201 SohuTV CacheCloud WebResourceController.java redirectN… SohuTV
CacheCloud
2025-12-29T19:02:07.207Z 2025-12-30T22:27:14.236Z
ID CVSS Description Vendor Product Published Updated
cve-2025-62119 5.9 (v3.1) WordPress Add Featured Image Custom Link plugin <= 2.0… ViitorCloud Technologies Pvt Ltd
Add Featured Image Custom Link
2025-12-31T13:43:18.136Z 2025-12-31T17:49:45.180Z
cve-2025-62117 5.4 (v3.1) WordPress EasyIndex plugin <= 1.1.1704 - Cross Site Re… Jayce53
EasyIndex
2025-12-31T13:56:26.868Z 2025-12-31T13:56:56.120Z
cve-2025-62097 6.5 (v3.1) WordPress SEO Slider plugin <= 1.1.1 - Cross Site Scri… SEOthemes
SEO Slider
2025-12-31T13:10:27.294Z 2025-12-31T13:59:56.539Z
cve-2025-62096 6.5 (v3.1) WordPress Maximum Products per User for WooCommerce pl… WPFactory
Maximum Products per User for WooCommerce
2025-12-31T13:12:18.482Z 2025-12-31T13:59:19.758Z
cve-2025-62095 6.5 (v3.1) WordPress Bootstrap Modals plugin <= 1.3.2 - Cross Sit… Neilgee
Bootstrap Modals
2025-12-31T13:16:59.367Z 2025-12-31T13:46:39.832Z
cve-2025-59003 5.8 (v3.1) WordPress Black Rider theme <= 1.2.3 - Sensitive Data … Inkthemescom
Black Rider
2025-12-31T13:46:13.364Z 2025-12-31T13:46:13.364Z
cve-2019-25241 9.8 (v3.1) 7.5 (v3.1) FaceSentry Access Control System 6.4.8 Remote SSH Root… iWT Ltd.
FaceSentry Access Control System
2025-12-24T19:27:58.126Z 2025-12-31T13:57:16.676Z
cve-2025-63206 N/A An authentication bypass issue was discovered in … n/a
n/a
2025-11-19T00:00:00.000Z 2025-11-20T16:07:18.654Z
cve-2025-63878 N/A Github Restaurant Website Restoran v1.0 was disco… n/a
n/a
2025-11-19T00:00:00.000Z 2025-11-19T21:37:00.790Z
cve-2025-56499 N/A Incorrect access control in mihomo v1.19.11 allow… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-19T13:33:49.717Z
cve-2025-35029 Medical Informatics Engineering Enterprise Health stor… Medical Informatics Engineering
Enterprise Health
2025-11-20T19:34:31.465Z 2025-12-02T14:54:03.350Z
cve-2025-64751 OpenFGA Improper Policy Enforcement openfga
openfga
2025-11-21T01:24:32.509Z 2025-11-24T18:11:03.949Z
cve-2025-65111 SpiceDB's LookupResources with Multiple Entrypoints ac… authzed
spicedb
2025-11-21T22:02:52.563Z 2025-11-24T17:50:51.445Z
cve-2025-62990 6.5 (v3.1) WordPress Livemesh Addons for Beaver Builder plugin <=… Livemesh
Livemesh Addons for Beaver Builder
2025-12-31T12:57:22.765Z 2025-12-31T15:06:31.295Z
cve-2025-62744 6.5 (v3.1) WordPress Page Title Splitter plugin <= 2.5.9 - Cross … Chris Steman
Page Title Splitter
2025-12-31T12:49:47.870Z 2025-12-31T15:07:45.370Z
cve-2025-62743 6.5 (v3.1) WordPress MyBookTable Bookstore plugin <= 3.5.5 - Cros… zookatron
MyBookTable Bookstore
2025-12-31T12:51:39.424Z 2025-12-31T15:07:22.079Z
cve-2025-62742 6.5 (v3.1) WordPress Curator.io plugin <= 1.9.5 - Cross Site Scri… Curator.io
Curator.io
2025-12-31T13:03:08.340Z 2025-12-31T15:05:45.573Z
cve-2025-62125 6.5 (v3.1) WordPress Custom Background Changer plugin <= 3.0 - Cr… Anshul Gangrade
Custom Background Changer
2025-12-31T12:55:50.045Z 2025-12-31T15:06:58.880Z
cve-2025-62118 6.5 (v3.1) WordPress AdWords Conversion Tracking Code plugin <= 1… kcseopro
AdWords Conversion Tracking Code
2025-12-31T12:59:08.280Z 2025-12-31T15:06:09.262Z
cve-2025-62111 6.5 (v3.1) WordPress Extra Shortcodes plugin <= 2.2 - Cross Site … Webvitaly
Extra Shortcodes
2025-12-31T13:05:54.784Z 2025-12-31T15:04:55.121Z
cve-2025-49357 6.5 (v3.1) WordPress Audiomack plugin <= 1.4.8 - Cross Site Scrip… Audiomack
Audiomack
2025-12-31T13:04:24.047Z 2025-12-31T15:05:23.446Z
cve-2016-15048 10 (v4.0) AMTT HiBOS Command Injection RCE via server_ping.php Anmei Century (Beijing) Technology Co., Ltd.
Hotel Broadband Operation System (HiBOS)
2025-10-22T14:21:01.096Z 2025-10-22T14:34:46.683Z
cve-2025-53420 N/A WordPress WPLMS plugin <= 1.9.9.8 - Cross Site Scripti… VibeThemes
WPLMS
2025-10-22T14:32:32.282Z 2025-11-13T10:33:42.359Z
cve-2025-63032 6.5 (v3.1) WordPress Consulting theme <= 1.5.0 - Cross Site Scrip… ThinkUpThemes
Consulting
2025-12-31T11:50:42.237Z 2025-12-31T15:20:16.920Z
cve-2025-62991 6.5 (v3.1) WordPress Minamaze theme <= 1.10.1 - Cross Site Script… ThinkUpThemes
Minamaze
2025-12-31T11:51:57.121Z 2025-12-31T15:15:59.803Z
cve-2025-62757 6.5 (v3.1) WordPress WebMan Amplifier plugin <= 1.5.12 - Cross Si… WebMan Design | Oliver Juhas
WebMan Amplifier
2025-12-31T11:53:12.910Z 2025-12-31T15:14:44.203Z
cve-2025-62756 6.5 (v3.1) WordPress The Moneytizer plugin <= 10.0.6 - Cross Site… lvaudore
The Moneytizer
2025-12-31T11:54:40.487Z 2025-12-31T15:14:25.718Z
cve-2025-62752 6.5 (v3.1) WordPress Calendar.online / Kalender.digital plugin <=… kalender.digital
Calendar.online / Kalender.digital
2025-12-31T11:57:50.214Z 2025-12-31T15:13:40.537Z
cve-2025-62749 6.5 (v3.1) WordPress User Specific Content plugin <= 1.0.6 - Cros… Bainternet
User Specific Content
2025-12-31T11:59:31.689Z 2025-12-31T15:13:12.290Z
cve-2025-62748 6.5 (v3.1) WordPress Web and WooCommerce Addons for WPBakery Buil… Genetech Products
Web and WooCommerce Addons for WPBakery Builder
2025-12-31T12:02:49.488Z 2025-12-31T15:10:51.191Z
ID Description Published Updated
fkie_cve-2025-13499 Kafka dissector crash in Wireshark 4.6.0 and 4.4.0 to 4.4.10 allows denial of service 2025-11-21T06:15:48.203 2025-12-31T01:14:40.110
fkie_cve-2025-13946 MEGACO dissector infinite loop in Wireshark 4.6.0 to 4.6.1 and 4.4.0 to 4.4.11 allows denial of service 2025-12-03T08:15:48.180 2025-12-31T01:14:22.890
fkie_cve-2024-48246 Vehicle Management System 1.0 contains a Stored Cross-Site Scripting (XSS) vulnerability in the "Na… 2025-03-05T19:15:37.453 2025-12-31T01:13:36.757
fkie_cve-2025-14284 Versions of the package @tiptap/extension-link before 2.10.4 are vulnerable to Cross-site Scripting… 2025-12-09T16:17:37.657 2025-12-31T01:12:50.423
fkie_cve-2024-9582 The Accordion Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘htm… 2024-10-16T07:15:17.033 2025-12-31T01:12:06.993
fkie_cve-2024-56055 Path Traversal: '.../...//' vulnerability in VibeThemes WPLMS allows Path Traversal.This issue affe… 2024-12-18T19:15:13.263 2025-12-31T01:11:25.533
fkie_cve-2025-63035 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-09T16:18:09.053 2025-12-31T01:10:52.543
fkie_cve-2025-64052 An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local n… 2025-12-05T16:15:50.047 2025-12-31T01:10:32.347
fkie_cve-2024-30146 Improper access control of endpoint in HCL Domino Leap allows certain admin users to import applica… 2025-04-30T22:15:16.720 2025-12-31T01:06:39.007
fkie_cve-2025-11200 MLflow Weak Password Requirements Authentication Bypass Vulnerability. This vulnerability allows re… 2025-10-29T20:15:35.543 2025-12-31T01:06:20.083
fkie_cve-2025-25298 Strapi is an open source headless CMS. The @strapi/core package before version 5.10.3 does not enfo… 2025-10-16T17:15:33.353 2025-12-31T01:06:00.520
fkie_cve-2024-56143 Strapi is an open-source headless content management system. In versions from 5.0.0 to before 5.5.2… 2025-10-16T16:15:36.183 2025-12-31T01:05:40.340
fkie_cve-2024-33065 Memory corruption while taking snapshot when an offset variable is set by camera driver. 2024-10-07T13:15:12.710 2025-12-31T01:04:45.317
fkie_cve-2024-4068 The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can h… 2024-05-14T15:42:48.660 2025-12-31T01:04:21.577
fkie_cve-2024-53406 Espressif Esp idf v5.3.0 is vulnerable to Insecure Permissions resulting in Authentication bypass. … 2025-03-13T17:15:33.410 2025-12-31T01:04:08.637
fkie_cve-2023-40238 A LogoFAIL issue was discovered in BmpDecoderDxe in Insyde InsydeH2O with kernel 5.2 before 05.28.4… 2023-12-07T04:15:06.790 2025-12-31T01:03:36.493
fkie_cve-2025-14652 A vulnerability was found in itsourcecode Online Cake Ordering System 1.0. This issue affects some … 2025-12-14T09:15:40.540 2025-12-31T01:01:18.297
fkie_cve-2025-14832 A vulnerability was identified in itsourcecode Online Cake Ordering System 1.0. The affected elemen… 2025-12-17T22:15:58.643 2025-12-31T01:00:57.970
fkie_cve-2025-14650 A flaw has been found in itsourcecode Online Cake Ordering System 1.0. This affects an unknown part… 2025-12-14T08:15:39.820 2025-12-31T01:00:43.140
fkie_cve-2025-4533 A vulnerability classified as problematic was found in JeecgBoot up to 3.8.0. This vulnerability af… 2025-05-11T07:15:15.430 2025-12-31T01:00:06.310
fkie_cve-2025-10981 A vulnerability was detected in JeecgBoot up to 3.8.2. This impacts an unknown function of the file… 2025-09-26T00:15:37.643 2025-12-31T00:59:45.517
fkie_cve-2025-10980 A security vulnerability has been detected in JeecgBoot up to 3.8.2. This affects an unknown functi… 2025-09-26T00:15:36.627 2025-12-31T00:59:32.337
fkie_cve-2024-39580 Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerabil… 2024-09-10T09:15:02.740 2025-12-31T00:58:07.767
fkie_cve-2024-39581 Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a File or Directories Accessible to E… 2024-09-10T09:15:02.993 2025-12-31T00:57:02.217
fkie_cve-2024-39582 Dell PowerScale InsightIQ, version 5.0, contain a Use of hard coded Credentials vulnerability. A hi… 2024-09-10T09:15:03.243 2025-12-31T00:56:45.423
fkie_cve-2024-39583 Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a Use of a Broken or Risky Cryptograp… 2024-09-10T09:15:03.513 2025-12-31T00:56:32.077
fkie_cve-2022-49950 In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: fix memory corr… 2025-06-18T11:15:22.050 2025-12-31T00:56:16.950
fkie_cve-2022-49949 In the Linux kernel, the following vulnerability has been resolved: firmware_loader: Fix memory le… 2025-06-18T11:15:21.947 2025-12-31T00:56:00.290
fkie_cve-2019-9674 Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resour… 2020-02-04T15:15:11.633 2025-12-31T00:55:36.737
fkie_cve-2023-52623 In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a suspicious RCU u… 2024-03-26T18:15:08.930 2025-12-31T00:52:38.710
ID Description Package Published Updated
pysec-2023-270 A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… glance 2023-03-06T23:15:00Z 2024-11-25T22:26:00.352650Z
pysec-2022-43071 api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … api-res-py 2022-06-08T20:15:00Z 2024-11-25T22:25:53.019921Z
pysec-2022-43069 Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to v… apache-iotdb 2022-09-05T10:15:00Z 2024-11-25T22:25:52.941293Z
pysec-2022-43174 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… wmagent 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43163 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… reqmon 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43151 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… pypatchelf 2022-12-19T22:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43136 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… global-workqueue 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43134 The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor… exotel 2022-08-27T20:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2019-243 Designate does not enforce the DNS protocol limit concerning record set sizes designate 2019-11-22T15:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2017-114 Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… designate 2017-08-31T22:29:00Z 2024-11-25T22:09:33.909779Z
pysec-2006-4 Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… extractor 2006-05-18T23:02:00Z 2024-11-25T22:09:33.909779Z
pysec-2024-153 Streamlit is a data oriented application development framework for python. Snowflake Stre… streamlit 2024-08-12T17:15:17+00:00 2024-11-25T21:22:50.933853+00:00
pysec-2024-152 aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… aiocpa 2024-11-25T19:30:00+00:00
pysec-2023-302 An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… upydev 2023-11-20T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-289 An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… plone 2023-02-17T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-276 An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… mayan-edms 2023-02-07T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43154 WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. pywasm3 2022-05-20T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43152 A flaw was found in the python-scciclient when making an HTTPS connection to a server whe… python-scciclient 2022-09-01T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43146 py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord ve… py-cord 2022-08-18T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43145 libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… pillow 2022-05-25T12:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43144 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… patchelf 2022-12-19T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43140 A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… lief 2022-11-17T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43139 A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… lief 2022-09-30T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43138 A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… lief 2022-10-03T13:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43135 FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… freetakserver 2022-03-11T00:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-890 Buffer overflow in ajaxsoundstudio.com Pyo &lt and 1.03 in the Server_jack_init function.… pyo 2021-12-17T21:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-889 A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-contr… plone 2021-03-24T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2019-252 In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … pyboolector 2019-02-07T07:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-154 An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… pg-query 2018-10-18T18:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-152 An authorization-check flaw was discovered in federation configurations of the OpenStack … keystone 2018-07-19T13:29:00Z 2024-11-25T18:35:18.357593Z
ID Description Updated
gsd-2024-33795 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.332784Z
gsd-2024-33681 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.329529Z
gsd-2024-33731 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.328794Z
gsd-2024-33765 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.328589Z
gsd-2024-33726 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.327193Z
gsd-2024-33831 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.326184Z
gsd-2024-33817 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.323149Z
gsd-2024-33782 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322441Z
gsd-2024-33775 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322245Z
gsd-2024-33783 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322051Z
gsd-2024-33742 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.321372Z
gsd-2024-33678 Cross-Site Request Forgery (CSRF) vulnerability in ClickCease ClickCease Click Fraud Prot… 2024-04-27T05:02:18.319802Z
gsd-2024-33757 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319530Z
gsd-2024-33811 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319336Z
gsd-2024-33825 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.318128Z
gsd-2024-33698 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.315544Z
gsd-2024-33836 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.309729Z
gsd-2024-33796 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.308365Z
gsd-2024-33780 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.307884Z
gsd-2024-33750 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.304976Z
gsd-2024-33725 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.300660Z
gsd-2024-33832 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298682Z
gsd-2024-33804 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298401Z
gsd-2024-33778 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295751Z
gsd-2024-33815 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295529Z
gsd-2024-33694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.294663Z
gsd-2024-33806 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.291234Z
gsd-2024-33677 Cross-Site Request Forgery (CSRF) vulnerability in Renzo Johnson Contact Form 7 Extension… 2024-04-27T05:02:18.290583Z
gsd-2024-33842 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.286185Z
gsd-2024-33737 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.285475Z
ID Description Published Updated
mal-2025-191804 Malicious code in notary-client (PyPI) 2025-08-28T22:33:58Z 2025-12-31T02:45:15Z
mal-2025-191803 Malicious code in network-utils-simple (PyPI) 2025-02-14T23:02:49Z 2025-12-31T02:45:15Z
mal-2025-191802 Malicious code in netmanagement (PyPI) 2025-09-07T16:49:12Z 2025-12-31T02:45:15Z
mal-2025-191797 Malicious code in multis (PyPI) 2025-02-13T13:18:05Z 2025-12-31T02:45:15Z
mal-2025-191796 Malicious code in mulaptested-pakname (PyPI) 2025-08-28T22:36:38Z 2025-12-31T02:45:15Z
mal-2025-191791 Malicious code in minemeld-core (PyPI) 2025-11-14T17:22:38Z 2025-12-31T02:45:15Z
mal-2025-191789 Malicious code in mcp-weather-full (PyPI) 2025-11-06T08:46:54Z 2025-12-31T02:45:15Z
mal-2025-191788 Malicious code in mcp-runcmd-server (PyPI) 2025-10-13T07:46:53Z 2025-12-31T02:45:15Z
mal-2025-191785 Malicious code in matlab-cli (PyPI) 2025-05-09T08:09:20Z 2025-12-31T02:45:15Z
mal-2025-191782 Malicious code in loggerex (PyPI) 2025-08-01T15:57:37Z 2025-12-31T02:45:15Z
mal-2025-191780 Malicious code in libopenblas (PyPI) 2025-09-18T20:37:33Z 2025-12-31T02:45:15Z
mal-2025-191778 Malicious code in kraken123 (PyPI) 2025-08-29T12:14:53Z 2025-12-31T02:45:15Z
mal-2025-191774 Malicious code in kertash (PyPI) 2025-08-12T10:29:23Z 2025-12-31T02:45:15Z
mal-2025-191772 Malicious code in kdewebhelper (PyPI) 2025-11-20T22:25:56Z 2025-12-31T02:45:15Z
mal-2025-191769 Malicious code in jsonschemex (PyPI) 2025-11-24T18:30:10Z 2025-12-31T02:45:15Z
mal-2025-191765 Malicious code in import-license-checker (PyPI) 2025-08-26T09:33:55Z 2025-12-31T02:45:15Z
mal-2025-191760 Malicious code in hooktest1 (PyPI) 2025-11-23T16:26:36Z 2025-12-31T02:45:15Z
mal-2025-191745 Malicious code in gtts-lts (PyPI) 2025-09-15T16:44:31Z 2025-12-31T02:45:15Z
mal-2025-191744 Malicious code in gradio-videotimeline (PyPI) 2025-10-01T09:22:55Z 2025-12-31T02:45:15Z
mal-2025-191740 Malicious code in gnosis-py (PyPI) 2025-10-06T10:53:16Z 2025-12-31T02:45:15Z
mal-2025-191739 Malicious code in giteegit (PyPI) 2025-09-06T11:22:48Z 2025-12-31T02:45:15Z
mal-2025-191733 Malicious code in fonafx (PyPI) 2025-07-04T09:57:46Z 2025-12-31T02:45:15Z
mal-2025-191732 Malicious code in flask-tdg-cyberx (PyPI) 2025-08-17T19:39:48Z 2025-12-31T02:45:15Z
mal-2025-191723 Malicious code in fastertelethon (PyPI) 2025-04-04T12:54:50Z 2025-12-31T02:45:15Z
mal-2025-191722 Malicious code in evil-py-argo-shell (PyPI) 2025-11-24T13:19:35Z 2025-12-31T02:45:15Z
mal-2025-191718 Malicious code in discord-selfsbotsx (PyPI) 2025-11-27T23:24:51Z 2025-12-31T02:45:15Z
mal-2025-191713 Malicious code in db-aggregator-api (PyPI) 2025-11-08T20:20:23Z 2025-12-31T02:45:15Z
mal-2025-191712 Malicious code in d1snakegame (PyPI) 2025-10-03T16:11:50Z 2025-12-31T02:45:15Z
mal-2025-191711 Malicious code in d1n0exploitaaaa (PyPI) 2025-11-14T17:22:10Z 2025-12-31T02:45:15Z
mal-2025-191709 Malicious code in cti-ctf-challenges (PyPI) 2025-09-09T17:40:01Z 2025-12-31T02:45:15Z
ID Description Published Updated
wid-sec-w-2025-2311 Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2300 Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-10-14T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2251 Red Hat OpenShift GitOps: Mehrere Schwachstellen 2025-10-09T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2231 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-10-07T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2205 QT: Mehrere Schwachstellen 2025-10-05T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2190 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-10-01T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2080 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2025-09-17T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-2034 Erlang/OTP: Mehrere Schwachstellen 2025-09-10T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1928 Linux UDisks Daemon: Schwachstelle ermöglicht Privilegieneskalation 2025-08-28T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1913 Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-08-26T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1864 Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-08-19T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1812 Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1703 WebKitGTK: Mehrere Schwachstellen 2025-08-03T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1665 Linux Kernel: Mehrere Schwachstellen 2025-07-28T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1653 Linux Kernel: Mehrere Schwachstellen 2025-07-27T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1646 Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen 2025-07-27T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1575 vim (.tar and .zip): Mehrere Schwachstellen ermöglichen Codeausführung 2025-07-15T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1502 AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-07-08T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1463 Redis: Mehrere Schwachstellen 2025-07-06T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1339 PAM: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1333 Erlang/OTP: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-16T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1201 Linux Kernel: Mehrere Schwachstellen 2025-05-29T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0922 Linux Kernel: Mehrere Schwachstellen 2025-05-01T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0877 Redis: Schwachstelle ermöglicht Denial of Service 2025-04-23T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0861 Linux Kernel: Mehrere Schwachstellen 2025-04-21T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0844 Linux Kernel: Mehrere Schwachstellen 2025-04-16T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0837 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-04-15T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0831 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-04-15T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0728 WebKitGTK und WPE WebKit: Mehrere Schwachstellen 2025-04-07T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-0625 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service 2025-03-24T23:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
ID Description Published Updated
ssa-384652 SSA-384652: Cross-Site Request Forgery (CSRF) Vulnerability in RUGGEDCOM ROX II 2024-12-10T00:00:00Z 2024-12-10T00:00:00Z
ssa-264815 SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products 2023-08-08T00:00:00Z 2024-12-10T00:00:00Z
ssa-264814 SSA-264814: Timing Based Side Channel Vulnerability in the OpenSSL RSA Decryption in SIMATIC Products 2023-08-08T00:00:00Z 2024-12-10T00:00:00Z
ssa-128393 SSA-128393: Firmware Decryption Vulnerability in SICAM A8000 CP-8031 and CP-8050 2024-12-10T00:00:00Z 2024-12-10T00:00:00Z
ssa-042050 SSA-042050: Know-How Protection Mechanism Failure in TIA Portal 2023-06-13T00:00:00Z 2024-12-10T00:00:00Z
SSA-097435 SSA-097435: Usernames Disclosure Vulnerability in Mendix Runtime 2024-09-10T00:00:00Z 2025-08-12T00:00:00Z
ssa-354569 SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices 2024-11-22T00:00:00Z 2024-11-22T00:00:00Z
SSA-354569 SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices 2024-11-22T00:00:00Z 2024-11-22T00:00:00Z
ssa-824503 SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 2024-11-18T00:00:00Z 2024-11-18T00:00:00Z
SSA-824503 SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 2024-11-18T00:00:00Z 2024-11-18T00:00:00Z
ssa-472448 SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video 2024-11-13T00:00:00Z 2024-11-13T00:00:00Z
SSA-472448 SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video 2024-11-13T00:00:00Z 2024-11-13T00:00:00Z
ssa-915275 SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-883918 SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC 2024-07-09T00:00:00Z 2024-11-12T00:00:00Z
ssa-654798 SSA-654798: Incorrect Authorization Vulnerability in SIMATIC CP 1543-1 Devices 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-616032 SSA-616032: Local Privilege Escalation Vulnerability in Spectrum Power 7 Before V24Q3 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-454789 SSA-454789: Deserialization Vulnerability in TeleControl Server Basic V3.1 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-354112 SSA-354112: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.2 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-351178 SSA-351178: Multiple Vulnerabilities in Solid Edge Before SE2024 Update 9 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-331112 SSA-331112: Multiple Vulnerabilities in SINEC NMS Before V3.0 SP1 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-230445 SSA-230445: Stored XSS Vulnerability in OZW Web Servers Before V5.2 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-064257 SSA-064257: Privilege Escalation Vulnerability in SIPORT Before V3.4.0 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-000297 SSA-000297: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.6 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
SSA-962515 SSA-962515: Out of Bounds Read Vulnerability in Industrial Products 2024-05-14T00:00:00Z 2024-12-10T00:00:00Z
SSA-915275 SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
SSA-914892 SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime 2024-11-12T00:00:00Z 2025-08-12T00:00:00Z
SSA-883918 SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC 2024-07-09T00:00:00Z 2024-11-12T00:00:00Z
SSA-876787 SSA-876787: Open Redirect Vulnerability in SIMATIC S7-1500 and S7-1200 CPUs 2024-10-08T00:00:00Z 2025-10-14T00:00:00Z
SSA-871035 SSA-871035: Session-Memory Deserialization Vulnerability in Siemens Engineering Platforms Before V19 2024-11-12T00:00:00Z 2025-01-14T00:00:00Z
SSA-773256 SSA-773256: Impact of Socket.IO CVE-2024-38355 on Siemens Industrial Products 2024-09-10T00:00:00Z 2025-01-14T00:00:00Z
ID Description Published Updated
rhsa-2025:0577 Red Hat Security Advisory: Red Hat multicluster global hub 1.3.2 enhancements and container updates 2025-01-22T01:32:21+00:00 2025-11-29T06:52:35+00:00
rhsa-2025:0576 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.6 bug fixes and container updates 2025-01-22T03:22:29+00:00 2025-11-29T06:52:34+00:00
rhsa-2025:0560 Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.1 bug fixes and container updates 2025-01-21T21:22:09+00:00 2025-11-29T06:52:33+00:00
rhsa-2025:0552 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.7 security updates and bug fixes 2025-01-21T23:12:13+00:00 2025-11-29T06:52:32+00:00
rhsa-2025:0536 Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 2025-01-21T16:57:37+00:00 2025-11-29T06:52:32+00:00
rhsa-2025:0535 Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 2025-01-21T16:56:55+00:00 2025-11-29T06:52:31+00:00
rhsa-2025:0522 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release 2025-01-21T15:04:18+00:00 2025-11-29T06:52:30+00:00
rhsa-2025:0485 Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 2025-01-21T05:59:40+00:00 2025-11-29T06:52:30+00:00
rhsa-2025:0445 Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 2025-01-20T21:49:53+00:00 2025-11-29T06:52:29+00:00
rhsa-2025:0444 Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 2025-01-20T21:35:36+00:00 2025-11-29T06:52:28+00:00
rhsa-2025:0390 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release 2025-01-16T17:44:29+00:00 2025-11-29T06:52:28+00:00
rhsa-2025:0386 Red Hat Security Advisory: VolSync 0.10.2 for RHEL 9 2025-01-16T18:36:58+00:00 2025-11-29T06:52:28+00:00
rhsa-2025:0385 Red Hat Security Advisory: VolSync 0.11.1 for RHEL 9 2025-01-16T18:08:53+00:00 2025-11-29T06:52:26+00:00
rhsa-2025:0370 Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release 2025-01-16T11:44:17+00:00 2025-11-29T06:52:26+00:00
rhsa-2024:6121 Red Hat Security Advisory: OpenShift Container Platform 4.18.1 security and extras update 2025-02-25T02:32:04+00:00 2025-11-29T06:52:23+00:00
rhsa-2024:11038 Red Hat Security Advisory: OpenShift Container Platform 4.19.0 bug fix and security update 2025-06-17T16:44:54+00:00 2025-11-29T06:52:18+00:00
rhsa-2024:11037 Red Hat Security Advisory: OpenShift Container Platform 4.19.0 security and extras update 2025-06-17T16:07:37+00:00 2025-11-29T06:52:16+00:00
rhsa-2025:4240 Red Hat Security Advisory: Updated 6.1 container image is now available in the Red Hat Ecosystem Catalog. 2025-04-28T05:29:21+00:00 2025-11-29T06:52:07+00:00
rhsa-2025:0832 Red Hat Security Advisory: OpenShift Container Platform 4.12.72 bug fix and security update 2025-02-06T00:45:40+00:00 2025-11-29T06:52:06+00:00
rhsa-2025:0014 Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update 2025-01-09T02:15:46+00:00 2025-11-29T06:52:04+00:00
rhsa-2024:6755 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.2 security and bug fix update 2024-09-18T11:56:25+00:00 2025-11-29T06:52:04+00:00
rhsa-2024:4631 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release 2024-07-18T17:11:22+00:00 2025-11-29T06:52:03+00:00
rhsa-2024:4118 Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update 2024-06-26T10:05:24+00:00 2025-11-29T06:52:03+00:00
rhsa-2024:3927 Red Hat Security Advisory: Red Hat Ceph Storage 7.1 container image security, and bug fix update 2024-06-13T14:24:58+00:00 2025-11-29T06:52:02+00:00
rhsa-2024:1770 Red Hat Security Advisory: OpenShift Container Platform 4.15.9 bug fix and security update 2024-04-16T14:52:58+00:00 2025-11-29T06:52:00+00:00
rhsa-2024:1765 Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update 2024-04-18T11:58:59+00:00 2025-11-29T06:51:59+00:00
rhsa-2024:1572 Red Hat Security Advisory: OpenShift Container Platform 4.12.54 bug fix and security update 2024-04-03T06:57:46+00:00 2025-11-29T06:51:59+00:00
rhsa-2024:1464 Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update 2024-03-27T19:51:20+00:00 2025-11-29T06:51:58+00:00
rhsa-2024:1454 Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update 2024-03-27T00:32:17+00:00 2025-11-29T06:51:58+00:00
rhsa-2024:1458 Red Hat Security Advisory: OpenShift Container Platform 4.14.18 bug fix and security update 2024-03-27T00:25:36+00:00 2025-11-29T06:51:57+00:00
ID Description Published Updated
msrc_cve-2025-68287 usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths 2025-12-02T00:00:00.000Z 2025-12-18T01:04:02.000Z
msrc_cve-2025-68308 can: kvaser_usb: leaf: Fix potential infinite loop in command parsers 2025-12-02T00:00:00.000Z 2025-12-18T01:03:57.000Z
msrc_cve-2025-68290 most: usb: fix double free on late probe failure 2025-12-02T00:00:00.000Z 2025-12-18T01:03:51.000Z
msrc_cve-2025-68318 clk: thead: th1520-ap: set all AXI clocks to CLK_IS_CRITICAL 2025-12-02T00:00:00.000Z 2025-12-18T01:03:46.000Z
msrc_cve-2025-68301 net: atlantic: fix fragment overflow handling in RX path 2025-12-02T00:00:00.000Z 2025-12-18T01:03:41.000Z
msrc_cve-2025-68304 Bluetooth: hci_core: lookup hci_conn on RX path on protocol side 2025-12-02T00:00:00.000Z 2025-12-18T01:03:36.000Z
msrc_cve-2025-68309 PCI/AER: Fix NULL pointer access by aer_info 2025-12-02T00:00:00.000Z 2025-12-18T01:03:30.000Z
msrc_cve-2025-68317 io_uring/zctx: check chained notif contexts 2025-12-02T00:00:00.000Z 2025-12-18T01:03:25.000Z
msrc_cve-2025-68311 tty: serial: ip22zilog: Use platform device for probing 2025-12-02T00:00:00.000Z 2025-12-18T01:03:19.000Z
msrc_cve-2025-68284 libceph: prevent potential out-of-bounds writes in handle_auth_session_key() 2025-12-02T00:00:00.000Z 2025-12-18T01:03:14.000Z
msrc_cve-2025-68303 platform/x86: intel: punit_ipc: fix memory corruption 2025-12-02T00:00:00.000Z 2025-12-18T01:03:09.000Z
msrc_cve-2025-68288 usb: storage: Fix memory leak in USB bulk transport 2025-12-02T00:00:00.000Z 2025-12-18T01:03:03.000Z
msrc_cve-2025-68313 x86/CPU/AMD: Add RDSEED fix for Zen5 2025-12-02T00:00:00.000Z 2025-12-18T01:02:58.000Z
msrc_cve-2025-68295 smb: client: fix memory leak in cifs_construct_tcon() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:53.000Z
msrc_cve-2025-68286 drm/amd/display: Check NULL before accessing 2025-12-02T00:00:00.000Z 2025-12-18T01:02:48.000Z
msrc_cve-2025-68307 can: gs_usb: gs_usb_xmit_callback(): fix handling of failed transmitted URBs 2025-12-02T00:00:00.000Z 2025-12-18T01:02:42.000Z
msrc_cve-2025-68322 parisc: Avoid crash due to unaligned access in unwinder 2025-12-02T00:00:00.000Z 2025-12-18T01:02:37.000Z
msrc_cve-2025-68297 ceph: fix crash in process_v2_sparse_read() for encrypted directories 2025-12-02T00:00:00.000Z 2025-12-18T01:02:32.000Z
msrc_cve-2025-68283 libceph: replace BUG_ON with bounds check for map->max_osd 2025-12-02T00:00:00.000Z 2025-12-18T01:02:26.000Z
msrc_cve-2025-68285 libceph: fix potential use-after-free in have_mon_and_osd_map() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:21.000Z
msrc_cve-2025-38375 virtio-net: ensure the received length does not exceed allocated size 2025-07-02T00:00:00.000Z 2025-12-18T01:02:15.000Z
msrc_cve-2025-38371 drm/v3d: Disable interrupts before resetting the GPU 2025-07-02T00:00:00.000Z 2025-12-18T01:02:11.000Z
msrc_cve-2025-38363 drm/tegra: Fix a possible null pointer dereference 2025-07-02T00:00:00.000Z 2025-12-18T01:02:04.000Z
msrc_cve-2025-38362 drm/amd/display: Add null pointer check for get_first_active_display() 2025-07-02T00:00:00.000Z 2025-12-18T01:01:59.000Z
msrc_cve-2025-38350 net/sched: Always pass notifications when child class becomes empty 2025-07-02T00:00:00.000Z 2025-12-18T01:01:55.000Z
msrc_cve-2025-38335 Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT 2025-07-02T00:00:00.000Z 2025-12-18T01:01:49.000Z
msrc_cve-2025-38334 x86/sgx: Prevent attempts to reclaim poisoned pages 2025-07-02T00:00:00.000Z 2025-12-18T01:01:44.000Z
msrc_cve-2025-38097 espintcp: remove encap socket caching to avoid reference leak 2025-07-02T00:00:00.000Z 2025-12-18T01:01:39.000Z
msrc_cve-2025-38095 dma-buf: insert memory barrier before updating num_fences 2025-07-02T00:00:00.000Z 2025-12-18T01:01:35.000Z
msrc_cve-2025-37968 iio: light: opt3001: fix deadlock due to concurrent flag access 2025-05-02T00:00:00.000Z 2025-12-18T01:01:29.000Z
ID Description Published Updated
icsa-25-252-05 Rockwell Automation FactoryTalk Activation Manager 2025-09-09T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-252-04 Rockwell Automation FactoryTalk Optix 2025-09-09T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-252-03 Rockwell Automation Stratix IOS 2025-09-09T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-252-01 Rockwell Automation ThinManager 2025-09-09T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-233-01 Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module (Update A) 2025-08-21T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-219-07 EG4 Electronics EG4 Inverters (Update B) 2025-08-07T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-058-01 Schneider Electric communication modules for Modicon M580 and Quantum controllers (Update B) 2025-02-27T07:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-24-296-01 Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update A) 2024-10-22T06:00:00.000000Z 2025-09-09T06:00:00.000000Z
icsa-25-252-02 ABB Cylon Aspect BMS/BAS 2025-09-09T05:00:00.000000Z 2025-09-09T05:00:00.000000Z
icsa-25-266-03 Schneider Electric SESU 2025-08-12T04:00:00.000000Z 2025-09-09T04:00:00.000000Z
icsa-25-254-08 Schneider Electric EcoStruxure 2025-08-12T04:00:00.000000Z 2025-09-09T04:00:00.000000Z
icsa-25-035-07 Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) 2025-01-14T00:00:00.000000Z 2025-09-09T04:00:00.000000Z
icsa-25-254-06 Siemens Industrial Edge Management 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-254-05 Siemens Apogee PXC and Talon TC Devices 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-254-04 Siemens SINEC OS 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-254-03 Siemens SINAMICS Drives 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-254-02 Siemens SIMATIC Virtualization as a Service (SIVaaS) 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-254-01 Siemens SIMOTION Tools 2025-09-09T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-226-05 Siemens WIBU CodeMeter Runtime 2025-08-12T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-135-01 Siemens RUGGEDCOM APE1808 Devices 2025-05-13T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-072-03 Siemens SIMATIC S7-1500 TM MFP 2025-03-11T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-24-074-11 Siemens Fortigate NGFW before V7.4.1 on RUGGEDCOM APE1808 devices 2024-03-12T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-25-105-07 Delta Electronics COMMGR (Update A) 2025-04-15T06:00:00.000000Z 2025-09-04T06:00:00.000000Z
icsa-25-217-01 Mitsubishi Electric Iconics Digital Solutions Multiple Products (Update A) 2025-08-05T05:00:00.000000Z 2025-09-04T05:00:00.000000Z
icsa-25-245-03 SunPower PVS6 2025-09-02T06:00:00.000000Z 2025-09-02T06:00:00.000000Z
icsa-25-245-02 Fuji Electric FRENIC-Loader 4 2025-09-02T06:00:00.000000Z 2025-09-02T06:00:00.000000Z
icsa-25-245-01 Delta Electronics EIP Builder 2025-09-02T06:00:00.000000Z 2025-09-02T06:00:00.000000Z
icsa-25-240-06 GE Vernova CIMPLICITY 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-240-05 Delta Electronics COMMGR 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-240-04 Delta Electronics CNCSoft-G2 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
ID Description Published Updated
cisco-sa-ise-auth-bypass-bbrf7mke Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ise-auth-bypass-BBRf7mkE Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-imp-inf-disc-cupkua5n Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-imp-inf-disc-cUPKuA5n Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-esa-wsa-sma-xss-zym3f49n Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-esa-wsa-sma-xss-zYm3f49n Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-epnmpi-sxss-yyf2zkxs Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-epnmpi-sxss-yyf2zkXs Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ece-dos-oqb9ufev Cisco Enterprise Chat and Email Denial of Service Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ece-dos-Oqb9uFEv Cisco Enterprise Chat and Email Denial of Service Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cucm-xss-svckmmw Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cucm-xss-SVCkMMW Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cmm-info-disc-9zemahga Cisco Meeting Management Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cmm-info-disc-9ZEMAhGA Cisco Meeting Management Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ccmp-sxss-qbtdbzdd Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ccmp-sxss-qBTDBZDD Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-backhaul-ap-cmdinj-r7e28ecs Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-backhaul-ap-cmdinj-R7E28Ecs Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-3550-acl-bypass-mhskzc2q Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-3550-acl-bypass-mhskZc2q Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-asaftd-acl-bypass-vvnlnkqf Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T21:19:17+00:00
cisco-sa-asaftd-acl-bypass-VvnLNKqf Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T21:19:17+00:00
cisco-sa-fmc-xss-infodisc-rl4mjfer Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T11:52:38+00:00
cisco-sa-fmc-xss-infodisc-RL4mJFer Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T11:52:38+00:00
cisco-sa-ata19x-multi-rdteqrsy Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities 2024-10-16T16:00:00+00:00 2024-10-24T11:47:37+00:00
cisco-sa-ata19x-multi-RDTEqRsy Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities 2024-10-16T16:00:00+00:00 2024-10-24T11:47:37+00:00
cisco-sa-snort-rf-bypass-OY8f3pnM Multiple Cisco Products Snort Rate Filter Bypass Vulnerability 2024-10-23T16:00:00+00:00 2025-01-13T16:44:31+00:00
cisco-sa-snort-bypass-ptry37fx Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-snort-bypass-PTry37fX Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-sa-ftd-snort-fw-bcjtzpmu Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
ID Description Updated
var-201107-0125 The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, a… 2024-11-29T22:19:57.692000Z
var-200809-0182 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2024-11-29T22:19:21.774000Z
var-201805-0963 Systems with microprocessors utilizing speculative execution and speculative execution of… 2024-11-29T22:19:19.544000Z
var-201707-1176 An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … 2024-11-29T22:19:19.328000Z
var-200701-0320 The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other … 2024-11-29T22:19:14.485000Z
var-201110-0394 Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… 2024-11-29T22:19:11.437000Z
var-201904-1407 A use after free issue was addressed with improved memory management. This issue affected… 2024-11-29T22:19:01.226000Z
var-201912-0609 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:19:00.851000Z
var-201912-0637 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:19:00.529000Z
var-201211-0364 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2024-11-29T22:18:59.708000Z
var-200704-0737 Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont bef… 2024-11-29T22:18:59.411000Z
var-201306-0226 mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 wri… 2024-11-29T22:18:59.318000Z
var-201508-0620 The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … 2024-11-29T22:18:58.634000Z
var-200611-0417 Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… 2024-11-29T22:18:54.194000Z
var-200609-1049 WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… 2024-11-29T22:18:53.748000Z
var-201504-0060 The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows… 2024-11-29T22:18:53.258000Z
var-201801-0826 Systems with microprocessors utilizing speculative execution and indirect branch predicti… 2024-11-29T22:18:52.979000Z
var-201606-0382 Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified … 2024-11-29T22:18:52.802000Z
var-201806-1460 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2024-11-29T22:18:52.291000Z
var-201605-0078 The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… 2024-11-29T22:18:45.868000Z
var-201911-1410 Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… 2024-11-29T22:18:41.031000Z
var-200609-1376 The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… 2024-11-29T22:18:37.372000Z
var-201509-0003 buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remo… 2024-11-29T22:18:33.563000Z
var-200609-0868 The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … 2024-11-29T22:18:33.492000Z
var-201410-1143 snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote a… 2024-11-29T22:18:32.174000Z
var-201106-0192 The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.… 2024-11-29T22:18:00.622000Z
var-201710-1404 An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… 2024-11-29T22:17:58.715000Z
var-202004-2201 A memory consumption issue was addressed with improved memory handling. This issue is fix… 2024-11-29T22:17:58.051000Z
var-200609-1553 Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … 2024-11-29T22:17:30.763000Z
var-201306-0238 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T22:17:30.498000Z
ID Description Published Updated
jvndb-2024-000120 "Kura Sushi Official App Produced by EPARK" for Android uses a hard-coded cryptographic key 2024-11-20T13:56+09:00 2024-11-20T13:56+09:00
jvndb-2024-000119 Multiple vulnerabilities in FitNesse 2024-11-15T13:37+09:00 2024-11-20T11:18+09:00
jvndb-2024-012941 Multiple vulnerabilities in Rakuten Turbo 5G 2024-11-19T10:41+09:00 2024-11-19T10:41+09:00
jvndb-2024-000118 WordPress Plugin "VK All in One Expansion Unit" vulnerable to cross-site scripting 2024-11-13T13:50+09:00 2024-11-13T13:50+09:00
jvndb-2024-009481 Insecure initial password configuration issue in SEIKO EPSON Web Config 2024-10-01T14:14+09:00 2024-11-12T10:25+09:00
jvndb-2024-000109 baserCMS plugin "BurgerEditor" vulnerable to directory listing 2024-10-10T14:57+09:00 2024-11-06T14:45+09:00
jvndb-2024-012017 Trend Micro Deep Security 20 Agent for Windows vulnerable to improper access control 2024-11-06T11:00+09:00 2024-11-06T11:00+09:00
jvndb-2024-011833 Incorrect authorization vulnerability in OMRON Sysmac Studio 2024-11-05T15:29+09:00 2024-11-05T15:29+09:00
jvndb-2024-011747 Command injection vulnerability in Trend Micro Cloud Edge 2024-11-01T14:28+09:00 2024-11-01T14:28+09:00
jvndb-2024-011744 REST-APIs unintentionally enabled in Century Systems FutureNet NXR series routers 2024-11-01T13:49+09:00 2024-11-01T13:49+09:00
jvndb-2024-000116 Hikvision network camera security enhancement to prevent cleartext transmission of Dynamic DNS credentials 2024-10-30T15:07+09:00 2024-10-30T15:07+09:00
jvndb-2024-011256 Multiple vulnerabilities in Sharp and Toshiba Tec MFPs 2024-10-28T17:33+09:00 2024-10-28T17:33+09:00
jvndb-2024-000115 Chatwork Desktop Application (Windows) uses a potentially dangerous function 2024-10-28T14:29+09:00 2024-10-28T14:29+09:00
jvndb-2024-000112 MUSASI version 3 performing authentication on client-side 2024-10-18T14:40+09:00 2024-10-25T16:55+09:00
jvndb-2024-000113 N-LINE vulnerable to HTML injection 2024-10-18T14:48+09:00 2024-10-25T16:48+09:00
jvndb-2024-004623 Multiple products from Check Point Software Technologies vulnerable to information disclosure 2024-07-29T10:23+09:00 2024-10-24T16:37+09:00
jvndb-2024-000111 SHIRASAGI vulnerable to path traversal 2024-10-16T14:12+09:00 2024-10-23T17:35+09:00
jvndb-2024-010802 Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector 2024-10-22T13:02+09:00 2024-10-22T13:02+09:00
jvndb-2024-000102 Multiple NTT EAST Home GateWay/Hikari Denwa routers fail to restrict access permissions 2024-09-24T16:00+09:00 2024-10-18T11:02+09:00
jvndb-2024-000110 Multiple vulnerabilities in Exment 2024-10-11T14:13+09:00 2024-10-11T14:13+09:00
jvndb-2024-000104 MF Teacher Performance Management System vulnerable to cross-site scripting 2024-09-27T15:00+09:00 2024-10-10T11:14+09:00
jvndb-2024-009667 Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software 2024-10-03T13:42+09:00 2024-10-03T13:42+09:00
jvndb-2024-000108 Apache Tomcat improper handling of TLS handshake process data 2024-10-01T17:51+09:00 2024-10-01T17:51+09:00
jvndb-2024-009498 Vulnerability in Cosminexus 2024-10-01T16:01+09:00 2024-10-01T16:01+09:00
jvndb-2024-000107 RevoWorks Cloud vulnerable to unintended process execution 2024-09-30T15:17+09:00 2024-09-30T15:17+09:00
jvndb-2024-003932 File Permissions Vulnerability in Hitachi Ops Center Common Services 2024-09-30T14:15+09:00 2024-09-30T14:15+09:00
jvndb-2024-000105 Multiple vulnerabilities in Smart-tab 2024-09-30T14:14+09:00 2024-09-30T14:14+09:00
jvndb-2024-009396 SNMP service is enabled by default in Sharp NEC Display Solutions projectors 2024-09-30T12:46+09:00 2024-09-30T12:46+09:00
jvndb-2024-003049 Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 2024-04-01T12:31+09:00 2024-09-25T13:51+09:00
jvndb-2024-000089 WindLDR and WindO/I-NV4 store sensitive information in cleartext 2024-08-29T15:08+09:00 2024-09-24T17:14+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated