Recent vulnerabilities


ID Description Published Updated
ghsa-rv6x-ghr7-v4f6 EIP Plus developed by Hundred Plus has an Arbitrary File Uplaod vulnerability, allowing privileged … 2025-11-10T06:30:25Z 2025-11-10T06:30:25Z
ghsa-6q89-p8ww-gjxm A flaw has been found in SourceCodester Survey Application System 1.0. This impacts the function sa… 2025-11-10T06:30:25Z 2025-11-10T06:30:25Z
ghsa-485v-639h-vm9r A vulnerability was detected in code-projects Online Job Search Engine 1.0. This affects an unknown… 2025-11-10T06:30:25Z 2025-11-10T06:30:25Z
ghsa-3j85-7795-mc66 New Site Server developed by CyberTutor has a Use of Client-Side Authentication vulnerability, allo… 2025-11-10T06:30:25Z 2025-11-10T06:30:25Z
ghsa-qf35-h73j-5vfh A security vulnerability has been detected in DedeBIZ up to 6.3.2. The impacted element is an unkno… 2025-11-10T03:30:16Z 2025-11-10T03:30:16Z
ghsa-hm5m-9phw-v9hq EIP Plus developed by Hundred Plus has a Weak Password Recovery Mechanism vulnerability, allowing u… 2025-11-10T03:30:16Z 2025-11-10T03:30:16Z
ghsa-cfjq-p9cp-c745 A weakness has been identified in SourceCodester Farm Management System 1.0. The affected element i… 2025-11-10T03:30:16Z 2025-11-10T03:30:16Z
ghsa-c9jg-5vh8-ff2v A security flaw has been discovered in rymcu forest up to de53ce79db9faa2efc4e79ce1077a302c42a1224.… 2025-11-10T03:30:15Z 2025-11-10T03:30:16Z
ghsa-8849-h57v-c6xm U-Office Force developed by e-Excellence has a SQL Injection vulnerability, allowing authenticated … 2025-11-10T03:30:16Z 2025-11-10T03:30:16Z
ghsa-qc8j-wvjf-7jfj A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when t… 2025-09-23T18:30:24Z 2025-11-10T03:30:15Z
ghsa-mfg3-2r9j-5hv9 A vulnerability was identified in rymcu forest up to de53ce79db9faa2efc4e79ce1077a302c42a1224. This… 2025-11-10T03:30:15Z 2025-11-10T03:30:15Z
ghsa-jh7m-5fwg-gpmf U-Office Force developed by e-Excellence has a SQL Injection vulnerability, allowing authenticated … 2025-11-10T03:30:15Z 2025-11-10T03:30:15Z
ghsa-8fjh-p7j5-79fg A vulnerability was determined in liweiyi ChestnutCMS up to 1.5.8. This vulnerability affects the f… 2025-11-10T03:30:15Z 2025-11-10T03:30:15Z
ghsa-856v-8qm2-9wjv operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd 2025-08-07T21:31:08Z 2025-11-10T03:30:15Z
ghsa-3wqv-qpc6-2469 A vulnerability was found in OpenClinica Community Edition up to 3.12.2/3.13. This affects an unkno… 2025-11-10T03:30:15Z 2025-11-10T03:30:15Z
ghsa-x22m-wwr6-j767 A flaw has been found in qianfox FoxCMS up to 1.2.16. Affected by this vulnerability is the functio… 2025-11-10T00:30:24Z 2025-11-10T00:30:24Z
ghsa-jxxq-v434-pmg5 A vulnerability has been found in OpenClinica Community Edition up to 3.12.2/3.13. Affected by this… 2025-11-10T00:30:24Z 2025-11-10T00:30:24Z
ghsa-c73g-mx2w-cc93 A vulnerability was detected in EverShop up to 2.0.1. Affected is an unknown function of the file /… 2025-11-09T21:30:16Z 2025-11-09T21:30:17Z
ghsa-vvg5-qhqr-r6vw A vulnerability was identified in TOZED ZLT T10 T10PLUS_3.04.15. The affected element is an unknown… 2025-11-09T09:30:15Z 2025-11-09T09:30:15Z
ghsa-fqq7-h225-8w6h A security flaw has been discovered in yungifez Skuul School Management System up to 2.6.5. The imp… 2025-11-09T09:30:15Z 2025-11-09T09:30:15Z
ghsa-wqc8-4945-8xxr In the Linux kernel, the following vulnerability has been resolved: serial: qcom-geni: Fix blocked… 2025-11-09T06:30:24Z 2025-11-09T06:30:24Z
ghsa-r2qx-8vq2-jc32 In the Linux kernel, the following vulnerability has been resolved: crypto: rng - Ensure set_ent i… 2025-11-09T06:30:24Z 2025-11-09T06:30:24Z
ghsa-j2f8-96fc-682m A vulnerability was determined in Sangfor Operation and Maintenance Security Management System 3.0.… 2025-11-09T00:30:26Z 2025-11-09T00:30:26Z
ghsa-hfpp-2q66-88fj A vulnerability was found in 70mai X200 up to 20251019. This issue affects some unknown processing … 2025-11-09T00:30:26Z 2025-11-09T00:30:26Z
ghsa-88w2-6722-q9jg A vulnerability has been found in aaPanel BaoTa up to 11.1.0. This vulnerability affects unknown co… 2025-11-09T00:30:26Z 2025-11-09T00:30:26Z
ghsa-p3wh-73vj-58h9 A flaw has been found in code-projects Responsive Hotel Site 1.0. This affects an unknown part of t… 2025-11-08T21:30:21Z 2025-11-08T21:30:21Z
ghsa-vrvf-crm8-m957 The Saphali LiqPay for donate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… 2025-11-08T12:30:24Z 2025-11-08T12:30:24Z
ghsa-c3cp-8hf9-98fv The aThemes Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting … 2025-11-08T12:30:24Z 2025-11-08T12:30:24Z
ghsa-76x3-974v-wx5g The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary fil… 2025-11-08T12:30:24Z 2025-11-08T12:30:24Z
ghsa-x2hm-rp6m-pffv The CYAN Backup plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient f… 2025-11-08T12:30:23Z 2025-11-08T12:30:23Z
ID CVSS Description Vendor Product Published Updated
cve-2025-53719 5.7 (v3.1) Windows Routing and Remote Access Service (RRAS) Infor… Microsoft
Windows Server 2019
2025-08-12T17:10:25.369Z 2025-11-10T00:12:30.412Z
cve-2025-53718 7 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:24.722Z 2025-11-10T00:12:29.688Z
cve-2025-53716 6.5 (v3.1) Local Security Authority Subsystem Service (LSASS) Den… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:24.228Z 2025-11-10T00:12:29.096Z
cve-2025-53156 5.5 (v3.1) Windows Storage Port Driver Information Disclosure Vul… Microsoft
Windows Server 2025 (Server Core installation)
2025-08-12T17:10:23.673Z 2025-11-10T00:12:28.481Z
cve-2025-53155 7.8 (v3.1) Windows Hyper-V Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:23.016Z 2025-11-10T00:12:27.976Z
cve-2025-53154 7.8 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:22.418Z 2025-11-10T00:12:27.397Z
cve-2025-53153 5.7 (v3.1) Windows Routing and Remote Access Service (RRAS) Infor… Microsoft
Windows Server 2019
2025-08-12T17:10:21.774Z 2025-11-10T00:12:26.820Z
cve-2025-53152 7.8 (v3.1) Desktop Windows Manager Remote Code Execution Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:21.205Z 2025-11-10T00:12:26.195Z
cve-2025-53151 7.8 (v3.1) Windows Kernel Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:20.695Z 2025-11-10T00:12:25.626Z
cve-2025-53149 7.8 (v3.1) Kernel Streaming WOW Thunk Service Driver Elevation of… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:20.207Z 2025-11-10T00:12:24.998Z
cve-2025-53148 5.7 (v3.1) Windows Routing and Remote Access Service (RRAS) Infor… Microsoft
Windows Server 2019
2025-08-12T17:10:19.553Z 2025-11-10T00:12:24.513Z
cve-2025-53147 7 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:18.893Z 2025-11-10T00:12:23.861Z
cve-2025-53145 8.8 (v3.1) Microsoft Message Queuing (MSMQ) Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:18.320Z 2025-11-10T00:12:23.276Z
cve-2025-53144 8.8 (v3.1) Microsoft Message Queuing (MSMQ) Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:17.749Z 2025-11-10T00:12:22.630Z
cve-2025-53143 8.8 (v3.1) Microsoft Message Queuing (MSMQ) Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:17.164Z 2025-11-10T00:12:22.068Z
cve-2025-53142 7 (v3.1) Microsoft Brokering File System Elevation of Privilege… Microsoft
Windows 11 version 22H2
2025-08-12T17:10:16.548Z 2025-11-10T00:12:21.509Z
cve-2025-53141 7.8 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:15.957Z 2025-11-10T00:12:20.984Z
cve-2025-53140 7 (v3.1) Windows Kernel Transaction Manager Elevation of Privil… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:15.355Z 2025-11-10T00:12:20.422Z
cve-2025-53138 5.7 (v3.1) Windows Routing and Remote Access Service (RRAS) Infor… Microsoft
Windows Server 2019
2025-08-12T17:10:14.808Z 2025-11-10T00:12:19.839Z
cve-2025-53137 7 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:14.146Z 2025-11-10T00:12:18.974Z
cve-2025-53136 5.5 (v3.1) NT OS Kernel Information Disclosure Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:13.644Z 2025-11-10T00:12:18.410Z
cve-2025-53135 7 (v3.1) DirectX Graphics Kernel Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:13.050Z 2025-11-10T00:12:17.605Z
cve-2025-53134 7 (v3.1) Windows Ancillary Function Driver for WinSock Elevatio… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:12.533Z 2025-11-10T00:12:16.929Z
cve-2025-53133 7.8 (v3.1) Windows PrintWorkflowUserSvc Elevation of Privilege Vu… Microsoft
Windows Server 2025 (Server Core installation)
2025-08-12T17:10:12.025Z 2025-11-10T00:12:16.438Z
cve-2025-53132 7.8 (v3.1) Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:11.377Z 2025-11-10T00:12:15.884Z
cve-2025-53131 8.8 (v3.1) Windows Media Remote Code Execution Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:10.843Z 2025-11-10T00:12:15.365Z
cve-2025-50177 8.1 (v3.1) Microsoft Message Queuing (MSMQ) Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-08-12T17:10:10.219Z 2025-11-10T00:12:14.798Z
cve-2025-50176 7.8 (v3.1) DirectX Graphics Kernel Remote Code Execution Vulnerability Microsoft
Windows Server 2022
2025-08-12T17:10:09.560Z 2025-11-10T00:12:14.172Z
cve-2025-50173 7.8 (v3.1) Windows Installer Elevation of Privilege Vulnerability Microsoft
Multimedia Redirection Installer
2025-08-12T17:10:08.976Z 2025-11-10T00:12:13.628Z
cve-2025-50172 6.5 (v3.1) DirectX Graphics Kernel Denial of Service Vulnerability Microsoft
Windows 10 Version 1809
2025-08-12T17:10:08.401Z 2025-11-10T00:12:13.046Z
ID CVSS Description Vendor Product Published Updated
cve-2025-8768 N/A {'providerMetadata': {'orgId': 'b15e7b5b-3da4-40ae-a43c-f7aa60e62599', 'shortName': 'Wordfence', 'dateUpdated': '2025-11-10T15:04:23.664Z'}, 'rejectedReasons': [{'lang': 'en', 'value': '** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2025-12020. Reason: This candidate is a reservation duplicate of CVE-2025-12020. Notes: All CVE users should reference CVE-2025-12020 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.'}]} N/A N/A 2025-11-10T15:04:23.664Z
cve-2025-64682 2.7 (v3.1) In JetBrains Hub before 2025.3.104432 a race cond… JetBrains
Hub
2025-11-10T13:27:55.389Z 2025-11-10T14:36:21.010Z
cve-2025-64681 2.7 (v3.1) In JetBrains Hub before 2025.3.104992 a race cond… JetBrains
Hub
2025-11-10T13:27:54.552Z 2025-11-10T14:39:10.302Z
cve-2025-63712 N/A Cross-Site Request Forgery (CSRF) in SourceCodest… n/a
n/a
2025-11-10T00:00:00.000Z 2025-11-10T14:41:08.392Z
cve-2025-63711 N/A A Cross-Site Request Forgery (CSRF) vulnerability… n/a
n/a
2025-11-10T00:00:00.000Z 2025-11-10T14:53:26.900Z
cve-2025-63710 N/A The send_message.php endpoint in SourceCodester S… n/a
n/a
2025-11-10T00:00:00.000Z 2025-11-10T14:37:19.918Z
cve-2025-63709 N/A A Cross-Site Scripting (XSS) vulnerability exists… n/a
n/a
2025-11-10T00:00:00.000Z 2025-11-10T14:50:19.130Z
cve-2025-63420 N/A CrushFTP11 before 11.3.7_57 is vulnerable to stor… n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-10T21:45:10.932Z
cve-2025-60574 N/A A Local File Inclusion (LFI) vulnerability has be… n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-10T15:04:25.257Z
cve-2025-49175 6.1 (v3.1) Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: o… Red Hat
Red Hat Enterprise Linux 10
2025-06-17T14:39:39.428Z 2025-11-10T14:22:48.614Z
cve-2025-12929 SourceCodester Survey Application System LoginRegistra… SourceCodester
Survey Application System
2025-11-10T03:32:07.139Z 2025-11-10T14:59:47.356Z
cve-2025-4551 ContiNew Admin file cross site scripting n/a
ContiNew Admin
2025-05-11T23:00:06.082Z 2025-05-12T15:06:14.474Z
cve-2025-12601 10 (v4.0) Denial of Service Due to SlowLoris Azure Access Technology
BLU-IC2
2025-11-01T18:49:12.782Z 2025-11-03T13:29:43.969Z
cve-2025-12114 5.2 (v4.0) Serial Console Enabled Azure Access Technology
BLU-IC2
2025-10-23T15:29:13.361Z 2025-10-23T15:39:46.781Z
cve-2025-12176 10 (v4.0) Undocumented Administrative Accounts Azure Access Technology
BLU-IC2
2025-10-24T15:56:07.959Z 2025-10-24T19:56:09.959Z
cve-2025-12216 10 (v4.0) Malicious / Malformed App can be Installed but not Uni… Azure Access Technology
BLU-IC2
2025-10-25T15:33:18.476Z 2025-10-28T14:07:11.115Z
cve-2025-12217 6.9 (v4.0) SNMP Default Community String (public) Azure Access Technology
BLU-IC2
2025-10-25T15:39:52.671Z 2025-10-28T14:15:52.139Z
cve-2025-12218 10 (v4.0) Weak Default Credentials Azure Access Technology
BLU-IC2
2025-10-25T15:47:36.582Z 2025-10-28T14:16:38.559Z
cve-2025-12219 10 (v4.0) Vulnerable Components in Azure Access OS Azure Access Technology
BLU-IC2
2025-10-25T15:51:58.319Z 2025-10-28T14:17:14.372Z
cve-2025-12220 10 (v4.0) Busybox 1.31.1 - Multiple Known Vulnerabilities Azure Access Technology
BLU-IC2
2025-10-25T15:53:03.558Z 2025-10-28T14:18:06.558Z
cve-2025-4552 ContiNew Admin password unverified password change n/a
ContiNew Admin
2025-05-11T23:31:04.342Z 2025-05-12T15:05:41.241Z
cve-2025-12278 6.9 (v4.0) Logout Functionality not Working Azure Access Technology
BLU-IC2
2025-10-26T16:14:33.383Z 2025-10-28T14:34:56.546Z
cve-2025-12284 6.9 (v4.0) Lack of Input Validation Azure Access Technology
BLU-IC2
2025-10-26T16:21:56.272Z 2025-10-28T14:35:55.307Z
cve-2025-12285 10 (v4.0) Missing Initial Password Change Azure Access Technology
BLU-IC2
2025-10-26T16:24:09.001Z 2025-10-28T14:44:03.485Z
cve-2025-12363 10 (v4.0) Email Password Disclosure Azure Access Technology
BLU-IC2
2025-10-27T18:04:44.909Z 2025-10-27T18:21:58.672Z
cve-2025-12364 10 (v4.0) Weak Password Policy Azure Access Technology
BLU-IC2
2025-10-27T18:09:07.677Z 2025-10-27T18:19:59.291Z
cve-2025-12365 6.9 (v4.0) Error Messages Wrapped In HTTP Header Azure Access Technology
BLU-IC2
2025-10-27T18:12:35.604Z 2025-10-27T18:37:18.986Z
cve-2025-12515 10 (v4.0) Systemic Internal Server Errors - HTTP 500 Response Azure Access Technology
BLU-IC2
2025-10-30T15:38:45.150Z 2025-10-30T17:27:30.155Z
cve-2025-12516 10 (v4.0) Lack of Graceful Error Handling - HTTP 5xx Error Azure Access Technology
BLU-IC2
2025-10-30T15:42:21.656Z 2025-10-30T17:24:46.054Z
cve-2025-12517 2.1 (v4.0) Credits Page not Matching Versions in Use in the Firmware Azure Access Technology
BLU-IC2
2025-10-30T15:47:04.209Z 2025-10-30T16:24:57.181Z
ID Description Published Updated
fkie_cve-2021-33045 The identity authentication bypass vulnerability found in some Dahua products during the login proc… 2021-09-15T22:15:10.687 2025-11-10T14:44:37.273
fkie_cve-2022-0543 It was discovered, that redis, a persistent key-value database, due to a packaging issue, is prone … 2022-02-18T20:15:17.583 2025-11-10T14:44:23.620
fkie_cve-2021-36260 A command injection vulnerability in the web server of some Hikvision product. Due to the insuffici… 2021-09-22T13:15:07.690 2025-11-10T14:44:10.407
fkie_cve-2021-40655 An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker c… 2021-09-24T21:15:07.310 2025-11-10T14:44:03.177
fkie_cve-2021-40870 An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a f… 2021-09-13T08:15:13.913 2025-11-10T14:43:54.727
fkie_cve-2021-42237 Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserializ… 2021-11-05T10:15:08.240 2025-11-10T14:43:39.200
fkie_cve-2021-42258 BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated … 2021-10-22T22:15:07.907 2025-11-10T14:43:27.720
fkie_cve-2021-44207 Acclaim USAHERDS through 7.4.0.1 uses hard-coded credentials. 2021-12-21T18:15:08.143 2025-11-10T14:43:10.803
fkie_cve-2025-4795 A vulnerability classified as critical has been found in gongfuxiang schoolcms 2.3.1. This affects … 2025-05-16T19:15:52.167 2025-11-10T14:42:38.390
fkie_cve-2021-31755 An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer… 2021-05-07T23:15:07.047 2025-11-10T14:42:36.837
fkie_cve-2020-8816 Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a … 2020-05-29T19:15:10.983 2025-11-10T14:42:28.923
fkie_cve-2020-8657 An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as … 2020-02-06T18:15:13.963 2025-11-10T14:42:10.717
fkie_cve-2020-8655 An issue was discovered in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege esc… 2020-02-07T00:15:09.613 2025-11-10T14:42:04.797
fkie_cve-2021-3156 Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, w… 2021-01-26T21:15:12.987 2025-11-10T14:41:45.053
fkie_cve-2020-9377 D-Link DIR-610 devices allow Remote Command Execution via the cmd parameter to command.php. NOTE: T… 2020-07-09T13:15:10.653 2025-11-10T14:41:35.293
fkie_cve-2021-27561 Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewal… 2021-10-15T18:15:07.490 2025-11-10T14:41:27.200
fkie_cve-2021-30116 Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021. By def… 2021-07-09T14:15:07.770 2025-11-10T14:41:17.070
fkie_cve-2021-32030 The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 and Lyra Mini befo… 2021-05-06T15:15:07.973 2025-11-10T14:41:07.340
fkie_cve-2021-3129 Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attacke… 2021-01-12T15:15:16.453 2025-11-10T14:39:03.723
fkie_cve-2021-45382 A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, … 2022-02-17T21:15:07.737 2025-11-10T14:38:31.357
fkie_cve-2020-9054 Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.21 contain a pre-a… 2020-03-04T20:15:10.750 2025-11-10T14:37:04.570
fkie_cve-2025-6032 A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate whe… 2025-06-24T14:15:30.703 2025-11-10T14:15:45.003
fkie_cve-2025-64690 In JetBrains YouTrack before 2025.3.104432 insecure Junie configuration could lead to data exposure… 2025-11-10T14:15:44.853 2025-11-10T14:15:44.853
fkie_cve-2025-64689 In JetBrains YouTrack before 2025.3.104432 misconfiguration in the Junie could lead to exposure of … 2025-11-10T14:15:44.700 2025-11-10T14:15:44.700
fkie_cve-2025-64688 In JetBrains YouTrack before 2025.3.104432 missing VCS URL validation allowed delegation to unautho… 2025-11-10T14:15:44.543 2025-11-10T14:15:44.543
fkie_cve-2025-64687 In JetBrains YouTrack before 2025.3.104432 improper access control allowed modify MCP tool logic 2025-11-10T14:15:44.373 2025-11-10T14:15:44.373
fkie_cve-2025-64686 In JetBrains YouTrack before 2025.3.104432 missing user principal cleanup led to reuse of incorrect… 2025-11-10T14:15:44.223 2025-11-10T14:15:44.223
fkie_cve-2025-64685 In JetBrains YouTrack before 2025.3.104432 missing TLS certificate validation enabled data disclosure 2025-11-10T14:15:44.070 2025-11-10T14:15:44.070
fkie_cve-2025-64684 In JetBrains YouTrack before 2025.3.104432 information disclosure was possible via the feedback form 2025-11-10T14:15:43.913 2025-11-10T14:15:43.913
fkie_cve-2025-64683 In JetBrains Hub before 2025.3.104432 information disclosure was possible via the Users API 2025-11-10T14:15:43.760 2025-11-10T14:15:43.760
ID Description Package Published Updated
pysec-2007-4 Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrar… plone 2007-11-07T21:46:00Z 2024-11-25T18:35:18.357593Z
pysec-2006-6 Unspecified vulnerability in PlonePAS in Plone 2.5 and 2.5.1, when anonymous member regis… Plone 2006-12-07T23:28:00Z 2024-11-25T18:35:18.357593Z
pysec-2006-5 Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 … Plone 2006-09-29T19:07:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43072 An inflation issue was discovered in Chia Network CAT1 Standard 1.0.0. Previously minted … chia-blockchain 2022-07-29T21:15:00Z 2024-11-25T18:33:04.123836Z
pysec-2022-43068 A race condition flaw was found in ansible-runner, where an attacker could watch for rapi… ansible-runner 2022-08-23T16:15:00Z 2024-11-25T18:33:04.123836Z
pysec-2022-43067 A flaw was found in ansible-runner where the default temporary files configuration in ans… ansible-runner 2022-08-23T16:15:00Z 2024-11-25T18:33:04.123836Z
pysec-2013-35 The clear_volume function in LVMVolumeDriver driver in OpenStack Cinder 2013.1.1 through … cinder 2013-09-16T19:14:00Z 2024-11-25T18:33:04.123836Z
pysec-2022-43063 Code injection in paddle.audio.functional.get_window in PaddlePaddle 2.4.0-rc0 allows arb… paddlepaddle 2022-12-07T09:15:00+00:00 2024-11-22T12:27:25.862098+00:00
pysec-2006-8 The docutils module in Zope (Zope2) 2.7.0 through 2.7.9 and 2.8.0 through 2.8.8 does not … zope2 2006-09-19T18:07:00Z 2024-11-21T14:23:03.63347Z
pysec-2006-7 Zope 2.7.0 to 2.7.8, 2.8.0 to 2.8.7, and 2.9.0 to 2.9.3 (Zope2) does not disable the "raw… zope2 2006-07-07T23:05:00Z 2024-11-21T14:23:03.576588Z
pysec-2017-148 Cross-site scripting (XSS) vulnerability in ZMI pages that use the manage_tabs_message in… zope 2017-08-07T17:29:00Z 2024-11-21T14:23:03.459792Z
pysec-2022-43176 The Zibal package in PyPI v1.0.0 was discovered to contain a code execution backdoor. Thi… zibal 2022-06-24T21:15:00Z 2024-11-21T14:23:03.404044Z
pysec-2022-43175 Drag and Drop XBlock v2 implements a drag-and-drop style problem, where a learner has to … xblock-drag-and-drop-v2 2022-11-28T21:15:00+00:00 2024-11-21T14:23:03.352390+00:00
pysec-2022-43173 The wikifaces package in PyPI v1.0 included a code execution backdoor inserted by a third… wikifaces 2022-07-22T15:15:00Z 2024-11-21T14:23:03.244154Z
pysec-2019-256 In libwebp 0.5.1, there is a double free bug in libwebpmux. webp 2019-05-23T18:29:00Z 2024-11-21T14:23:03.194401Z
pysec-2022-43172 The Watertools package in PyPI v0.0.0 was discovered to contain a code execution backdoor… watertools 2022-06-24T21:15:00Z 2024-11-21T14:23:03.143453Z
pysec-2024-151 Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Vyper compi… vyper 2024-01-30T21:15:00+00:00 2024-11-21T14:23:03.091183+00:00
pysec-2024-150 Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. Arrays can … vyper 2024-02-07T17:15:00+00:00 2024-11-21T14:23:03.024978+00:00
pysec-2024-149 Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions… vyper 2024-02-01T17:15:00+00:00 2024-11-21T14:23:02.970591+00:00
pysec-2024-148 Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. When calls … vyper 2024-02-02T17:15:00+00:00 2024-11-21T14:23:02.917464+00:00
pysec-2024-147 Vyper is a Pythonic Smart Contract Language for the EVM. There is an error in the stack m… vyper 2024-02-05T21:15:00+00:00 2024-11-21T14:23:02.864019+00:00
pysec-2023-307 Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Contr… vyper 2023-12-13T20:15:00+00:00 2024-11-21T14:23:02.808922+00:00
pysec-2023-306 Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ve… vyper 2023-09-18T21:16:00+00:00 2024-11-21T14:23:02.752932+00:00
pysec-2023-305 Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Start… vyper 2023-09-18T21:16:00+00:00 2024-11-21T14:23:02.698147+00:00
pysec-2023-304 vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… vantage6-server 2023-11-14T21:15:00+00:00 2024-11-21T14:23:02.641254+00:00
pysec-2023-303 vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… vantage6-node 2023-11-14T21:15:00+00:00 2024-11-21T14:23:02.574095+00:00
pysec-2022-43171 An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server… tryton 2022-03-10T17:47:00+00:00 2024-11-21T14:23:02.453983+00:00
pysec-2022-43170 An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6… tryton 2022-03-10T17:47:00+00:00 2024-11-21T14:23:02.248212+00:00
pysec-2016-41 file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before… tryton 2016-09-07T19:28:00+00:00 2024-11-21T14:23:02.083165+00:00
pysec-2016-40 Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, a… tryton 2016-09-07T19:28:00+00:00 2024-11-21T14:23:02.008255+00:00
ID Description Updated
gsd-2024-4278 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.578652Z
gsd-2024-4238 A vulnerability has been found in Tenda AX1806 1.0.0.1 and classified as critical. Affect… 2024-04-27T05:02:16.577033Z
gsd-2024-4290 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.575829Z
gsd-2024-4239 A vulnerability was found in Tenda AX1806 1.0.0.1 and classified as critical. Affected by… 2024-04-27T05:02:16.575159Z
gsd-2024-4257 A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has be… 2024-04-27T05:02:16.570113Z
gsd-2024-4288 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.569916Z
gsd-2024-4248 A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. This is… 2024-04-27T05:02:16.569718Z
gsd-2024-4251 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been rated as critical. Aff… 2024-04-27T05:02:16.569517Z
gsd-2024-4276 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.567475Z
gsd-2024-4270 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.565894Z
gsd-2024-4272 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.564269Z
gsd-2024-4228 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.563352Z
gsd-2024-4253 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.562905Z
gsd-2024-4268 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.561404Z
gsd-2024-4275 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.560967Z
gsd-2024-4234 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:16.558629Z
gsd-2024-4245 A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4… 2024-04-27T05:02:16.558324Z
gsd-2024-4271 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.557860Z
gsd-2024-4262 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.557062Z
gsd-2024-4250 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. … 2024-04-27T05:02:16.555748Z
gsd-2024-4244 A vulnerability classified as critical was found in Tenda W9 1.0.0.7(4456). Affected by t… 2024-04-27T05:02:16.554860Z
gsd-2024-4243 A vulnerability classified as critical has been found in Tenda W9 1.0.0.7(4456). Affected… 2024-04-27T05:02:16.549231Z
gsd-2024-4256 A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified a… 2024-04-27T05:02:16.544284Z
gsd-2024-4269 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.543844Z
gsd-2024-4274 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.542869Z
gsd-2024-4236 A vulnerability, which was classified as critical, has been found in Tenda AX1803 1.0.0.1… 2024-04-27T05:02:16.536897Z
gsd-2024-4281 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.536355Z
gsd-2024-4231 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.534700Z
gsd-2024-4261 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.534179Z
gsd-2024-4280 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.533977Z
ID Description Published Updated
mal-2025-61447 Malicious code in technological_quelea_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61446 Malicious code in technological_lion_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61445 Malicious code in technological_ape_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61444 Malicious code in technical_tiglon_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61443 Malicious code in tasteless_canidae_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61442 Malicious code in tart_jellyfish_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61441 Malicious code in tart_bonobo_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61440 Malicious code in tame_skunk_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61439 Malicious code in tame_landfowl_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61438 Malicious code in tall_ostrich_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61437 Malicious code in sympathetic_ermine_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61436 Malicious code in symbolic_jaguar_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61435 Malicious code in swift_felidae_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61434 Malicious code in swift_canid_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61433 Malicious code in sweet_flea_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61432 Malicious code in sweet_cod_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61431 Malicious code in surviving_unicorn_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61430 Malicious code in surviving_canid_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61429 Malicious code in surrounding_kangaroo_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61428 Malicious code in surrounding_clam_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61427 Malicious code in surprising_toucan_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61426 Malicious code in surprising_hornet_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61425 Malicious code in sure_lungfish_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61424 Malicious code in sure_anteater_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61423 Malicious code in sure_alpaca_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61422 Malicious code in supposed_mockingbird_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61421 Malicious code in supposed_lungfish_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61420 Malicious code in supposed_goldfish_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61419 Malicious code in supporting_dragonfly_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
mal-2025-61418 Malicious code in supporting_cockroach_z3n (npm) 2025-11-10T18:02:22Z 2025-11-10T18:02:22Z
ID Description Published Updated
wid-sec-w-2025-1485 Microsoft Developer Tools und git: Mehrere Schwachstellen 2025-07-08T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1480 Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-07T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1270 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-09T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1158 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-05-27T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1098 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-05-18T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1089 GNU libc: Schwachstelle ermöglicht Codeausführung 2025-05-18T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0964 Django: Schwachstelle ermöglicht Denial of Service 2025-05-07T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0853 libxml2: Schwachstelle ermöglicht Denial of Service 2025-04-21T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0813 Oracle MySQL: Mehrere Schwachstellen 2025-04-15T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0754 Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service 2025-04-08T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0730 libxml2: Schwachstelle ermöglicht Manipulation von Dateien 2025-04-07T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0698 Linux Kernel: Mehrere Schwachstellen 2025-04-02T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0675 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0511 Apache Tomcat: Schwachstelle ermöglicht Manipulation, Codeausführung und Offenlegung von Daten 2025-03-10T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0500 Django: Schwachstelle ermöglicht Denial of Service 2025-03-06T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0378 Linux Kernel: Mehrere Schwachstellen 2025-02-13T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0302 GnuTLS: Schwachstelle ermöglicht Denial of Service 2025-02-09T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0274 NGINX: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-02-05T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0263 Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen 2025-02-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0262 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2025-02-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0155 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-21T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0063 Django: Schwachstelle ermöglicht Denial of Service 2025-01-14T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0047 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-12T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0026 Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen 2025-01-07T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3609 Django: Mehrere Schwachstellen 2024-12-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3608 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-12-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3586 GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service 2024-12-03T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3549 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2024-11-26T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3376 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-11-07T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3182 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-10-14T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
ID Description Published Updated
SSA-357412 SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
SSA-180704 SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 2023-12-12T00:00:00Z 2024-08-13T00:00:00Z
SSA-116924 SSA-116924: Path Traversal Vulnerability in TIA Portal 2023-04-11T00:00:00Z 2024-08-13T00:00:00Z
SSA-087301 SSA-087301: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.1 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
SSA-068047 SSA-068047: Multiple Vulnerabilities in SCALANCE M-800 Family Before V7.2.2 2023-12-12T00:00:00Z 2024-08-13T00:00:00Z
ssa-071402 SSA-071402: Multiple Vulnerabilities in SICAM Products 2024-07-22T00:00:00Z 2024-07-22T00:00:00Z
SSA-071402 SSA-071402: Multiple Vulnerabilities in SICAM Products 2024-07-22T00:00:00Z 2024-07-22T00:00:00Z
ssa-998949 SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-928781 SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-868282 SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-825651 SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-824889 SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-780073 SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets 2020-02-11T00:00:00Z 2024-07-09T00:00:00Z
ssa-779936 SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-750274 SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW 2024-04-19T00:00:00Z 2024-07-09T00:00:00Z
ssa-730482 SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC 2024-04-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-484086 SSA-484086: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 2022-06-14T00:00:00Z 2024-07-09T00:00:00Z
ssa-473245 SSA-473245: Denial of Service Vulnerability in Profinet Devices 2019-10-08T00:00:00Z 2024-07-09T00:00:00Z
ssa-446448 SSA-446448: Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack 2022-04-12T00:00:00Z 2024-07-09T00:00:00Z
ssa-381581 SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-346262 SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products 2017-11-23T00:00:00Z 2024-07-09T00:00:00Z
ssa-337522 SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 2024-06-11T00:00:00Z 2024-07-09T00:00:00Z
ssa-313039 SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-160243 SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 2023-10-10T00:00:00Z 2024-07-09T00:00:00Z
ssa-064222 SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-998949 SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-928781 SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-868282 SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-825651 SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-824889 SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ID Description Published Updated
rhsa-2021:5127 Red Hat Security Advisory: Openshift Logging security and bug update (5.2.4) 2021-12-14T18:38:45+00:00 2025-11-10T19:00:41+00:00
rhsa-2021:5126 Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus GA security update 2021-12-14T16:19:04+00:00 2025-11-10T19:00:39+00:00
rhsa-2021:5107 Red Hat Security Advisory: OpenShift Container Platform 4.7.40 security update 2021-12-16T15:00:19+00:00 2025-11-10T19:00:37+00:00
rhsa-2021:5108 Red Hat Security Advisory: OpenShift Container Platform 4.8.z security update 2021-12-14T15:09:31+00:00 2025-11-10T19:00:35+00:00
rhsa-2021:5106 Red Hat Security Advisory: OpenShift Container Platform 4.6.z security update 2021-12-16T06:12:27+00:00 2025-11-10T19:00:32+00:00
rhsa-2021:5094 Red Hat Security Advisory: OpenShift Container Platform 3.11.z security update 2021-12-14T05:50:14+00:00 2025-11-10T19:00:30+00:00
rhsa-2021:5093 Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.1.5 SP1 security update 2021-12-14T16:00:56+00:00 2025-11-10T19:00:30+00:00
rhea-2024:1870 Red Hat Enhancement Advisory: Advisory for publishing Helm 3.13.2 GA release 2024-04-18T00:11:23+00:00 2025-11-10T19:00:28+00:00
rhea-2024:1366 Red Hat Enhancement Advisory: Red Hat Developer Hub 1.1 release 2024-03-18T18:49:30+00:00 2025-11-10T19:00:27+00:00
rhea-2023:7327 Red Hat Enhancement Advisory: Red Hat 3scale API Management 2.13.7 Release - Container Images 2023-11-16T12:15:55+00:00 2025-11-10T19:00:24+00:00
rhea-2023:7235 Red Hat Enhancement Advisory: ACS 4.3 enhancement update 2023-11-15T09:45:23+00:00 2025-11-10T19:00:23+00:00
rhba-2024:0599 Red Hat Bug Fix Advisory: Migration Toolkit for Applications bug fix and enhancement update 2024-01-30T13:46:48+00:00 2025-11-10T19:00:22+00:00
rhba-2023:6863 Red Hat Bug Fix Advisory: LVMS 4.14.z Bug Fix and Enhancement update 2023-11-09T18:33:40+00:00 2025-11-10T19:00:21+00:00
rhba-2023:6254 Red Hat Bug Fix Advisory: OpenShift Container Platform Assisted Installer version 2.26.1 release 2023-11-02T00:10:43+00:00 2025-11-10T19:00:20+00:00
rhba-2023:6109 Red Hat Bug Fix Advisory: MTV 2.4.3 Images 2023-10-25T12:32:35+00:00 2025-11-10T19:00:18+00:00
rhba-2023:6078 Red Hat Bug Fix Advisory: MTV 2.5.2 Images 2023-10-24T12:12:11+00:00 2025-11-10T19:00:17+00:00
rhba-2023:5806 Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update 2023-10-17T19:03:49+00:00 2025-11-10T19:00:15+00:00
rhsa-2025:9562 Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update 2025-10-21T04:13:27+00:00 2025-11-10T18:56:16+00:00
rhsa-2025:9136 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.16.2 product release 2025-06-16T18:32:02+00:00 2025-11-10T18:56:14+00:00
rhsa-2025:8704 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.17.1 product release 2025-06-09T16:42:07+00:00 2025-11-10T18:56:14+00:00
rhsa-2025:8274 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update 2025-05-28T20:39:49+00:00 2025-11-10T18:56:13+00:00
rhsa-2025:8244 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.21.0 release 2025-05-28T02:39:39+00:00 2025-11-10T18:56:13+00:00
rhsa-2025:7702 Red Hat Security Advisory: OpenShift Container Platform 4.14.52 bug fix and security update 2025-05-21T14:54:27+00:00 2025-11-10T18:56:13+00:00
rhsa-2025:8224 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.18.1 product release 2025-05-27T17:21:15+00:00 2025-11-10T18:56:12+00:00
rhsa-2025:7753 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.2 security update 2025-05-15T17:09:32+00:00 2025-11-10T18:56:12+00:00
rhsa-2025:7698 Red Hat Security Advisory: OpenShift Container Platform 4.15.51 bug fix and security update 2025-05-21T14:00:14+00:00 2025-11-10T18:56:11+00:00
rhsa-2025:7484 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-05-13T16:00:36+00:00 2025-11-10T18:56:10+00:00
rhsa-2025:7462 Red Hat Security Advisory: podman security update 2025-05-13T16:04:06+00:00 2025-11-10T18:56:10+00:00
rhsa-2025:7416 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-05-13T13:59:06+00:00 2025-11-10T18:56:09+00:00
rhsa-2025:7391 Red Hat Security Advisory: podman security update 2025-05-13T13:31:19+00:00 2025-11-10T18:56:08+00:00
ID Description Published Updated
msrc_cve-2025-58736 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58735 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58734 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58733 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58732 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58731 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58730 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58729 Windows Local Session Manager (LSM) Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58728 Windows Bluetooth Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58727 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58726 Windows SMB Server Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58725 Windows COM+ Event System Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58722 Microsoft DWM Core Library Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58720 Windows Cryptographic Services Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58719 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58718 Remote Desktop Client Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58717 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58716 Windows Speech Runtime Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58715 Windows Speech Runtime Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-58714 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55701 Windows Authentication Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55700 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55699 Windows Kernel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55698 DirectX Graphics Kernel Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55697 Azure Local Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55696 NtQueryInformation Token function (ntifs.h) Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55695 Windows WLAN AutoConfig Service Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55694 Windows Error Reporting Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55693 Windows Kernel Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-55692 Windows Error Reporting Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Published Updated
icsa-15-335-03 Siemens SIMATIC Communication Processor Vulnerability (Update C) 2015-11-27T00:00:00.000000Z 2025-07-08T00:00:00.000000Z
icsa-25-184-04 Mitsubishi Electric MELSEC iQ-F Series 2025-07-03T06:00:00.000000Z 2025-07-03T06:00:00.000000Z
icsa-25-184-03 Mitsubishi Electric MELSOFT Update Manager 2025-07-03T06:00:00.000000Z 2025-07-03T06:00:00.000000Z
icsa-25-184-02 Hitachi Energy MicroSCADA X SYS600 2025-07-03T06:00:00.000000Z 2025-07-03T06:00:00.000000Z
va-25-169-01 Versa Networks Versa Director multiple vulnerabilities 2025-07-02T20:57:00Z 2025-07-02T20:57:00Z
icsa-25-182-05 Voltronic Power and PowerShield UPS monitoring software 2025-07-01T06:00:00.000000Z 2025-07-01T06:00:00.000000Z
icsa-16-306-02 IBHsoftec S7-SoftPLC CPX43 Heap-based Buffer Overflow Vulnerability 2016-08-05T06:00:00.000000Z 2025-06-26T14:48:20.911473Z
icsa-16-287-07a Kabona AB WDC Vulnerabilities (Update A) 2016-07-17T06:00:00.000000Z 2025-06-26T14:47:55.479923Z
icsa-25-177-02 TrendMakers Sight Bulb Pro 2025-06-26T05:00:00.000000Z 2025-06-26T05:00:00.000000Z
icsa-15-202-02 Siemens Sm@rtClient Password Storage Vulnerability 2015-04-23T06:00:00.000000Z 2025-06-25T22:54:14.268360Z
icsa-15-202-01 Siemens SIPROTEC Denial-of-Service Vulnerability 2015-04-23T06:00:00.000000Z 2025-06-25T22:54:08.041405Z
icsa-15-062-02 Rockwell Automation FactoryTalk DLL Hijacking Vulnerabilities 2015-12-04T07:00:00.000000Z 2025-06-25T22:54:01.269590Z
icsa-14-086-01a Schneider Electric Serial Modbus Driver Buffer Overflow (Update A) 2014-12-28T07:00:00.000000Z 2025-06-25T22:09:32.885385Z
icsa-13-254-01 Siemens SCALANCE X-200 Web Hijack Vulnerability 2013-06-14T06:00:00.000000Z 2025-06-25T21:45:19.939275Z
icsa-13-140-01 Mitsubishi Electric Automation MX Component V3 ActiveX Vulnerability 2013-02-21T07:00:00.000000Z 2025-06-25T21:45:13.353340Z
icsa-12-256-01 Siemens WinCC WebNavigator Multiple Vulnerabilities 2012-06-16T06:00:00.000000Z 2025-06-25T18:57:28.717208Z
icsa-12-145-02 xArrow Multiple Vulnerabilities 2012-02-25T07:00:00.000000Z 2025-06-25T18:57:03.441531Z
icsa-11-122-01 AzeoTech DAQFactory Networking Vulnerabilities 2011-02-02T07:00:00.000000Z 2025-06-25T18:13:52.027870Z
icsa-16-231-01-0 Locus Energy LGate Command Injection Vulnerability 2016-05-22T06:00:00.000000Z 2025-06-25T18:13:45.800180Z
icsa-16-231-01 Navis WebAccess SQL Injection Vulnerability 2016-05-22T06:00:00.000000Z 2025-06-25T18:13:39.538321Z
icsa-16-208-01c Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities (Update C) 2016-04-29T06:00:00.000000Z 2025-06-25T18:13:26.602224Z
icsa-16-189-01 WECON LeviStudio Buffer Overflow Vulnerabilities 2016-04-10T06:00:00.000000Z 2025-06-25T15:02:08.772345Z
icsa-15-335-02 Schneider Electric ProClima ActiveX Control Vulnerabilities 2015-09-03T06:00:00.000000Z 2025-06-25T15:02:02.107190Z
icsa-25-182-07 Hitachi Energy MSM 2025-06-24T12:30:00.000000Z 2025-06-24T12:30:00.000000Z
icsa-25-175-07 MICROSENS NMP Web+ 2025-06-24T06:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-25-175-06 Parsons AccuWeather widget 2025-06-24T06:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-25-175-05 ControlID iDSecure On-premises 2025-06-24T06:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-25-175-02 Delta Electronics CNCSoft 2025-06-24T06:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-25-175-01 Kaleris Navis N4 Terminal Operating System 2025-06-24T06:00:00.000000Z 2025-06-24T06:00:00.000000Z
icsa-19-029-02 Mitsubishi Electric MELSEC-Q Series PLCs 2019-01-29T07:00:00.000000Z 2025-06-24T06:00:00.000000Z
ID Description Published Updated
cisco-sa-asaftd-snmp-dos-7tcnzxtu Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-snmp-dos-7TcnzxTU Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-persist-lce-vu3ekmj3 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-persist-lce-vU3ekMJ3 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-nsgacl-bypass-77xneasl Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-nsgacl-bypass-77XnEAsL Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-ikev2-dos-9fgeyhsf Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-ikev2-dos-9FgEyHsF Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-dap-dos-bhekp7n Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-dap-dos-bhEkP7n Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-bf-dos-vdzhlqrw Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asaftd-bf-dos-vDZhLqrW Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-nyh3fhp Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-nyH3fhp Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-czf8gt Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-cZf8gT Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-4gyewmkg Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-4gYEWMKg Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-tls-cwy6zxb Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-tls-CWY6zXB Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-rce-graupeuf Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-rce-gRAuPEUF Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-dos-eedwu5rm Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-dos-eEDWu5RM Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ftd-priv-esc-hbs9gnwq Cisco Adaptive Security Appliance and Firepower Threat Defense Software FXOS CLI Root Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ftd-priv-esc-hBS9gnwq Cisco Adaptive Security Appliance and Firepower Threat Defense Software FXOS CLI Root Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-fmc-code-inj-wshrgz8l Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability 2023-11-01T16:00:00+00:00 2024-10-23T15:57:47+00:00
cisco-sa-ftd-fmc-code-inj-wSHrgz8L Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability 2023-11-01T16:00:00+00:00 2024-10-23T15:57:47+00:00
cisco-sa-ucsc-bkpsky-tgj5f73j Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
cisco-sa-ucsc-bkpsky-TgJ5f73J Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
ID Description Updated
var-201904-0747 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:13:29.682000Z
var-200703-0007 Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and … 2024-11-29T22:13:26.674000Z
var-202109-1389 A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… 2024-11-29T22:13:24.926000Z
var-202110-1684 This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Bi… 2024-11-29T22:13:24.373000Z
var-201412-0615 The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configur… 2024-11-29T22:13:23.914000Z
var-200608-0055 WebKit in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause a denial of s… 2024-11-29T22:13:23.815000Z
var-201609-0347 The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider… 2024-11-29T22:13:20.857000Z
var-202003-1778 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-11-29T22:13:17.964000Z
var-201904-0985 SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remot… 2024-11-29T22:13:10.223000Z
var-200808-0470 Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Ap… 2024-11-29T22:13:10.139000Z
var-201109-0208 Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… 2024-11-29T22:12:28.453000Z
var-202006-1830 A memory corruption issue was addressed with improved state management. This issue is fix… 2024-11-29T22:12:28.185000Z
var-202201-0349 node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. n… 2024-11-29T22:12:23.267000Z
var-200608-0037 The Download Validation in LaunchServices for Apple Mac OS X 10.4.7 can identify certain … 2024-11-29T22:12:22.859000Z
var-202103-1464 An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello m… 2024-11-29T22:12:22.747000Z
var-201201-0314 The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x befor… 2024-11-29T22:12:21.610000Z
var-201212-0268 libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash… 2024-11-29T22:11:48.497000Z
var-200810-0643 Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in ne… 2024-11-29T22:11:18.878000Z
var-200609-1402 The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… 2024-11-29T22:11:14.161000Z
var-202102-1093 An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The functio… 2024-11-29T22:11:13.053000Z
var-202210-1530 A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… 2024-11-29T22:11:12.516000Z
var-201912-0510 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:11:11.662000Z
var-201203-0192 Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified varia… 2024-11-29T22:11:11.061000Z
var-201006-1161 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2024-11-29T22:11:09.863000Z
var-202302-1621 Apache Commons FileUpload before 1.5 does not limit the number of request parts to be pro… 2024-11-29T22:10:04.554000Z
var-200102-0029 Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attackers to cause a denial… 2024-11-29T22:10:01.210000Z
var-200703-0024 Unspecified vulnerability in the authentication feature for DirectoryService (DS Plug-Ins… 2024-11-29T22:09:54.927000Z
var-202106-0345 Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allo… 2024-11-29T22:09:51.805000Z
var-200712-0599 Integer overflow in the svcauth_gss_get_principal function in lib/rpc/svc_auth_gss.c in M… 2024-11-29T22:09:21.205000Z
var-201912-0511 A logic issue existed in the handling of document loads. This issue was addressed with im… 2024-11-29T22:08:44.874000Z
ID Description Published Updated
jvndb-2024-001882 Sharp NEC Display Solutions' public displays vulnerable to local file inclusion 2024-02-07T14:25+09:00 2024-07-11T14:27+09:00
jvndb-2024-000070 Out-of-bounds write vulnerability in Ricoh MFPs and printers 2024-07-10T14:16+09:00 2024-07-10T14:16+09:00
jvndb-2024-000059 Multiple vulnerabilities in multiple Webmin products 2024-07-09T14:27+09:00 2024-07-09T14:27+09:00
jvndb-2024-000069 Cleartext transmission issue in TONE store App to TONE store 2024-07-08T13:43+09:00 2024-07-08T13:43+09:00
jvndb-2024-000068 JP1/Extensible SNMP Agent fails to restrict access permissions 2024-07-03T14:57+09:00 2024-07-03T14:57+09:00
jvndb-2017-000194 WSR-300HP vulnerable to arbitrary code execution 2017-08-08T18:07+09:00 2024-07-02T17:55+09:00
jvndb-2024-003831 Multiple TP-Link products vulnerable to OS command injection 2024-06-28T17:38+09:00 2024-06-28T17:38+09:00
jvndb-2024-000067 "Piccoma" App uses a hard-coded API key for an external service 2024-06-28T13:18+09:00 2024-06-28T13:18+09:00
jvndb-2016-002299 SaAT Netizen fails to properly verify downloaded installation and update files 2016-12-05T13:52+09:00 2024-06-27T13:59+09:00
jvndb-2022-000080 Android App "IIJ SmartKey" vulnerable to information disclosure 2022-10-14T13:57+09:00 2024-06-27T13:40+09:00
jvndb-2023-001774 Multiple vulnerabilities in SolarView Compact 2023-05-09T16:09+09:00 2024-06-27T13:30+09:00
jvndb-2024-000017 Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) 2024-02-06T13:25+09:00 2024-06-27T13:28+09:00
jvndb-2024-000066 WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery 2024-06-26T14:25+09:00 2024-06-26T14:25+09:00
jvndb-2022-000026 WordPress Plugin "MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership" vulnerable to cross-site request forgery 2022-04-15T13:15+09:00 2024-06-25T18:04+09:00
jvndb-2024-003699 LINE client for iOS vulnerable to universal cross-site scripting 2024-06-24T11:05+09:00 2024-06-24T11:05+09:00
jvndb-2022-001372 Trend Micro Antivirus for MAC vulnerable to privilege escalation 2022-02-18T14:55+09:00 2024-06-21T18:04+09:00
jvndb-2022-001381 Multiple vulnerabilities in Trend Micro ServerProtect 2022-03-03T14:42+09:00 2024-06-21T17:58+09:00
jvndb-2022-000015 EC-CUBE improperly handles HTTP Host header values 2022-02-22T14:22+09:00 2024-06-21T17:39+09:00
jvndb-2022-000013 EC-CUBE plugin "Mail Magazine Management Plugin" vulnerable to cross-site request forgery 2022-02-22T14:09+09:00 2024-06-21T14:05+09:00
jvndb-2022-000023 WordPress Plugin "Advanced Custom Fields" vulnerable to missing authorization 2022-03-30T15:23+09:00 2024-06-21T12:25+09:00
jvndb-2022-000020 Multiple vulnerabilities in pfSense 2022-03-15T14:58+09:00 2024-06-21T11:59+09:00
jvndb-2022-000022 AttacheCase may insecurely load Dynamic Link Libraries 2022-03-30T14:00+09:00 2024-06-21T11:42+09:00
jvndb-2022-001387 Installer of WPS Office for Windows misconfigures the ACL for the installation directory 2022-03-09T12:30+09:00 2024-06-21T11:37+09:00
jvndb-2022-001384 Multiple vulnerabilities in OMRON CX-Programmer 2022-03-08T15:56+09:00 2024-06-21T11:32+09:00
jvndb-2023-000008 Pgpool-II vulnerable to information disclosure 2023-01-23T16:35+09:00 2024-06-20T17:54+09:00
jvndb-2022-000024 Zero-channel BBS Plus vulnerable to cross-site scripting 2022-03-30T15:36+09:00 2024-06-20T17:34+09:00
jvndb-2022-000019 pfSense-pkg-WireGuard vulnerable to directory traversal 2022-03-03T15:08+09:00 2024-06-20T16:51+09:00
jvndb-2022-000018 MarkText vulnerable to cross-site scripting 2022-03-03T14:40+09:00 2024-06-20T16:46+09:00
jvndb-2022-000046 Gitlab vulnerable to server-side request forgery 2022-06-17T12:26+09:00 2024-06-20T15:39+09:00
jvndb-2024-003645 Multiple vulnerabilities in multiple Trend Micro products 2024-06-20T14:59+09:00 2024-06-20T14:59+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated