Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-969x-jvv9-7j58 | In the Linux kernel, the following vulnerability has been resolved: ext4: turn quotas off if mount… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-7j7j-rcvh-xpm2 | In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix null-ptr-deref in… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-6qcc-hqxv-5rww | In the Linux kernel, the following vulnerability has been resolved: sfc: fix crash when reading st… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-6j99-pxhq-32m7 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:40Z | 2025-12-24T21:30:28Z |
| ghsa-5pwf-g66r-gj32 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:40Z | 2025-12-24T21:30:28Z |
| ghsa-4vh9-h9jw-r347 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-4jvp-69v8-wvq5 | In the Linux kernel, the following vulnerability has been resolved: net: core: remove unnecessary … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-3xqp-rgw8-gm7m | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in 10up Ei… | 2025-12-24T15:30:40Z | 2025-12-24T21:30:28Z |
| ghsa-3qvp-8fgf-93v3 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:40Z | 2025-12-24T21:30:28Z |
| ghsa-35f8-m7gp-7vmp | In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Fix target… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-22vc-cp5h-m3m9 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Leap13 … | 2025-12-24T15:30:40Z | 2025-12-24T21:30:28Z |
| ghsa-wg2w-8j36-3rqh | In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-vjmx-q9jh-3hmp | In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix kernel warning… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-v5xj-7363-557x | In the Linux kernel, the following vulnerability has been resolved: wifi: rt2x00: Fix memory leak … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-rxqc-v8m6-3ph4 | In the Linux kernel, the following vulnerability has been resolved: serial: sprd: Fix DMA buffer l… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-rhjm-7jhc-x7ww | In the Linux kernel, the following vulnerability has been resolved: nfp: clean mc addresses in app… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-rh3v-jp2c-rq2q | In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: fix r… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-pfr2-326c-2j2w | In the Linux kernel, the following vulnerability has been resolved: fs/jfs: prevent double-free in… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-mj5f-xm29-rm3f | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-m575-6r3m-823p | In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-frp2-qrfx-2m63 | In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8vr5-q73g-2w33 | In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8m37-c7gh-2jmr | In the Linux kernel, the following vulnerability has been resolved: tracing/user_events: Ensure wr… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8c3j-jg6j-52j2 | In the Linux kernel, the following vulnerability has been resolved: autofs: fix memory leak of wai… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-84w3-9hf3-rf66 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-78pw-r9wg-6p38 | In the Linux kernel, the following vulnerability has been resolved: vfio/type1: fix cap_migration … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-756h-2p6r-crqr | In the Linux kernel, the following vulnerability has been resolved: fs: drop peer group ids under … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-6m52-8r59-r63x | In the Linux kernel, the following vulnerability has been resolved: erofs: stop parsing non-compac… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-6745-68h7-96pp | In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix potential out-… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-646g-pwv5-gp8f | In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: Add validation f… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54118 | N/A | serial: sc16is7xx: setup GPIO controller later in probe |
Linux |
Linux |
2025-12-24T13:06:38.998Z | 2025-12-24T13:06:38.998Z |
| cve-2023-54117 | N/A | s390/dcssblk: fix kernel crash with list_add corruption |
Linux |
Linux |
2025-12-24T13:06:38.311Z | 2025-12-24T13:06:38.311Z |
| cve-2023-54116 | N/A | drm/fbdev-generic: prohibit potential out-of-bounds access |
Linux |
Linux |
2025-12-24T13:06:37.591Z | 2025-12-24T13:06:37.591Z |
| cve-2023-54115 | N/A | pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| cve-2023-54114 | N/A | net: nsh: Use correct mac_offset to unwind gso skb in … |
Linux |
Linux |
2025-12-24T13:06:36.214Z | 2025-12-24T13:06:36.214Z |
| cve-2023-54113 | N/A | rcu: dump vmalloc memory info safely |
Linux |
Linux |
2025-12-24T13:06:35.514Z | 2025-12-24T13:06:35.514Z |
| cve-2023-54112 | N/A | kcm: Fix memory leak in error path of kcm_sendmsg() |
Linux |
Linux |
2025-12-24T13:06:34.854Z | 2025-12-24T13:06:34.854Z |
| cve-2023-54111 | N/A | pinctrl: rockchip: Fix refcount leak in rockchip_pinct… |
Linux |
Linux |
2025-12-24T13:06:34.187Z | 2025-12-24T13:06:34.187Z |
| cve-2023-54110 | N/A | usb: rndis_host: Secure rndis_query check against int … |
Linux |
Linux |
2025-12-24T13:06:33.495Z | 2025-12-24T13:06:33.495Z |
| cve-2023-54109 | N/A | media: rcar_fdp1: Fix refcount leak in probe and remov… |
Linux |
Linux |
2025-12-24T13:06:32.836Z | 2025-12-24T13:06:32.836Z |
| cve-2023-54108 | N/A | scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests |
Linux |
Linux |
2025-12-24T13:06:32.184Z | 2025-12-24T13:06:32.184Z |
| cve-2023-54107 | N/A | blk-cgroup: dropping parent refcount after pd_free_fn(… |
Linux |
Linux |
2025-12-24T13:06:31.505Z | 2025-12-24T13:06:31.505Z |
| cve-2023-54106 | N/A | net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| cve-2023-54105 | N/A | can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| cve-2023-54104 | N/A | mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| cve-2023-54103 | N/A | media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| cve-2023-54102 | N/A | scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| cve-2023-54101 | N/A | driver: soc: xilinx: use _safe loop iterator to avoid … |
Linux |
Linux |
2025-12-24T13:06:27.234Z | 2025-12-24T13:06:27.234Z |
| cve-2023-54100 | N/A | scsi: qedi: Fix use after free bug in qedi_remove() |
Linux |
Linux |
2025-12-24T13:06:26.560Z | 2025-12-24T13:06:26.560Z |
| cve-2023-54099 | N/A | fs: Protect reconfiguration of sb read-write from raci… |
Linux |
Linux |
2025-12-24T13:06:25.895Z | 2025-12-24T13:06:25.895Z |
| cve-2023-54098 | N/A | drm/i915/gvt: fix gvt debugfs destroy |
Linux |
Linux |
2025-12-24T13:06:25.197Z | 2025-12-24T13:06:25.197Z |
| cve-2023-54097 | N/A | regulator: stm32-pwr: fix of_iomap leak |
Linux |
Linux |
2025-12-24T13:06:24.519Z | 2025-12-24T13:06:24.519Z |
| cve-2023-54096 | N/A | soundwire: fix enumeration completion |
Linux |
Linux |
2025-12-24T13:06:23.828Z | 2025-12-24T13:06:23.828Z |
| cve-2023-54095 | N/A | powerpc/iommu: Fix notifiers being shared by PCI and V… |
Linux |
Linux |
2025-12-24T13:06:23.157Z | 2025-12-24T13:06:23.157Z |
| cve-2023-54094 | N/A | net: prevent skb corruption on frag list segmentation |
Linux |
Linux |
2025-12-24T13:06:22.446Z | 2025-12-24T13:06:22.446Z |
| cve-2023-54093 | N/A | media: anysee: fix null-ptr-deref in anysee_master_xfer |
Linux |
Linux |
2025-12-24T13:06:21.774Z | 2025-12-24T13:06:21.774Z |
| cve-2023-54092 | N/A | KVM: s390: pv: fix index value of replaced ASCE |
Linux |
Linux |
2025-12-24T13:06:21.092Z | 2025-12-24T13:06:21.092Z |
| cve-2023-54091 | N/A | drm/client: Fix memory leak in drm_client_target_cloned |
Linux |
Linux |
2025-12-24T13:06:20.376Z | 2025-12-24T13:06:20.376Z |
| cve-2023-54090 | N/A | ixgbe: Fix panic during XDP_TX with > 64 CPUs |
Linux |
Linux |
2025-12-24T13:06:19.666Z | 2025-12-24T13:06:19.666Z |
| cve-2023-54089 | N/A | virtio_pmem: add the missing REQ_OP_WRITE for flush bio |
Linux |
Linux |
2025-12-24T13:06:18.904Z | 2025-12-24T13:06:18.904Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-67629 | N/A | WordPress Basticom Framework plugin <= 1.5.2 - Cross S… |
Basticom |
Basticom Framework |
2025-12-24T13:10:23.380Z | 2025-12-24T19:31:45.343Z |
| cve-2025-67628 | N/A | WordPress Review Disclaimer plugin <= 2.0.3 - Cross Si… |
AMP-MODE |
Review Disclaimer |
2025-12-24T13:10:23.116Z | 2025-12-24T19:31:51.235Z |
| cve-2025-67627 | N/A | WordPress Draft Notify plugin <= 1.5 - Cross Site Scri… |
TouchOfTech |
Draft Notify |
2025-12-24T13:10:22.835Z | 2025-12-24T19:31:57.185Z |
| cve-2025-67625 | N/A | WordPress Trade Runner plugin <= 3.14 - Cross Site Req… |
tmtraderunner |
Trade Runner |
2025-12-24T13:10:22.548Z | 2025-12-24T19:32:03.934Z |
| cve-2025-67623 | N/A | WordPress 6Storage Rentals plugin <= 2.19.9 - Server S… |
6Storage |
6Storage Rentals |
2025-12-24T13:10:22.188Z | 2025-12-24T19:32:10.048Z |
| cve-2025-67622 | N/A | WordPress Evergreen Post Tweeter plugin <= 1.8.9 - Cro… |
titopandub |
Evergreen Post Tweeter |
2025-12-24T13:10:21.161Z | 2025-12-24T19:32:16.023Z |
| cve-2025-67621 | N/A | WordPress Eight Day Week Print Workflow plugin <= 1.2.… |
10up |
Eight Day Week Print Workflow |
2025-12-24T13:10:20.740Z | 2025-12-24T19:32:21.672Z |
| cve-2023-54161 | N/A | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:07:09.692Z | 2025-12-24T13:07:09.692Z |
| cve-2023-54160 | N/A | firmware: arm_sdei: Fix sleep from invalid context BUG |
Linux |
Linux |
2025-12-24T13:07:08.883Z | 2025-12-24T13:07:08.883Z |
| cve-2023-54159 | N/A | usb: mtu3: fix kernel panic at qmu transfer done irq handler |
Linux |
Linux |
2025-12-24T13:07:08.207Z | 2025-12-24T13:07:08.207Z |
| cve-2023-54158 | N/A | btrfs: don't free qgroup space unless specified |
Linux |
Linux |
2025-12-24T13:07:07.438Z | 2025-12-24T13:07:07.438Z |
| cve-2023-54157 | N/A | binder: fix UAF of alloc->vma in race with munmap() |
Linux |
Linux |
2025-12-24T13:07:06.764Z | 2025-12-24T13:07:06.764Z |
| cve-2023-54156 | N/A | sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| cve-2023-54155 | N/A | net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| cve-2023-54154 | N/A | scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| cve-2023-54153 | N/A | ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| cve-2023-54152 | N/A | can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| cve-2023-54151 | N/A | f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| cve-2023-54150 | N/A | drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| cve-2023-54149 | N/A | net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| cve-2023-54145 | N/A | bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| cve-2023-54144 | N/A | drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| cve-2023-54143 | N/A | media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| cve-2023-54142 | N/A | gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| cve-2023-54141 | N/A | wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| cve-2023-54140 | N/A | nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| cve-2023-54139 | N/A | tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192667 | Malicious code in ctfvampir (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192666 | Malicious code in ctfvamp (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192665 | Malicious code in baidu-tester (npm) | 2025-12-19T16:08:18Z | 2025-12-22T21:38:09Z |
| mal-2025-192622 | Malicious code in chai-as-awaited (npm) | 2025-12-19T08:44:45Z | 2025-12-22T21:38:10Z |
| mal-2025-192628 | Malicious code in elf-stats-wintry-chimney-348 (npm) | 2025-12-19T08:44:11Z | 2025-12-23T22:09:11Z |
| mal-2025-192626 | Malicious code in elf-stats-cocoa-workshop-459 (npm) | 2025-12-19T08:44:11Z | 2025-12-22T21:38:10Z |
| mal-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| mal-2025-192656 | Malicious code in xvxx (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192645 | Malicious code in vdous (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192639 | Malicious code in smm-youtube (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192655 | Malicious code in viktorparserctf9 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192654 | Malicious code in viktorparserctf8 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192653 | Malicious code in viktorparserctf7 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192652 | Malicious code in viktorparserctf6 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192651 | Malicious code in viktorparserctf5 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192650 | Malicious code in viktorparserctf4 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192649 | Malicious code in viktorparserctf3 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192648 | Malicious code in viktorparserctf2 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192647 | Malicious code in viktorparserctf (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192646 | Malicious code in viktor-xml-parser (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192638 | Malicious code in qwqwqw (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:13Z |
| mal-2025-192637 | Malicious code in pwnxmljs2 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:13Z |
| mal-2025-192621 | Malicious code in azaza (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:09Z |
| mal-2025-192643 | Malicious code in test-mal-npm-pkg (npm) | 2025-12-19T08:39:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192619 | Malicious code in adk-github (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192618 | Malicious code in adk-cli (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192636 | Malicious code in ppppparserfruit (npm) | 2025-12-19T08:36:38Z | 2025-12-22T21:38:13Z |
| mal-2025-192625 | Malicious code in cursorparserfruit (npm) | 2025-12-19T08:36:38Z | 2025-12-22T21:38:10Z |
| mal-2025-192633 | Malicious code in hubstyletokens (npm) | 2025-12-19T08:36:05Z | 2025-12-22T21:38:11Z |
| mal-2025-192644 | Malicious code in usage-tracker-janus (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0625 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2025-03-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0607 | WebKitGTK and WPE WebKit: Mehrere Schwachstellen | 2025-03-20T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0606 | Red Hat Enterprise Linux (Gatekeeper): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-19T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0600 | GnuPG: Schwachstelle ermöglicht Denial of Service | 2025-03-19T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0572 | X.Org X11: Schwachstelle ermöglicht Denial of Service | 2025-03-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0562 | expat: Schwachstelle ermöglicht Denial of Service | 2025-03-13T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0545 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-11T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0542 | Webkit/Apple : Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-03-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0524 | Red Hat Ansible Automation Platform (Jinja): Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0507 | MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-09T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0503 | Apache Cassandra: Schwachstelle ermöglicht Codeausführung | 2025-03-06T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0499 | Linux Kernel: Mehrere Schwachstellen | 2025-03-06T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0485 | Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-04T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0461 | Linux Kernel: Mehrere Schwachstellen | 2025-02-27T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0453 | Linux Kernel: Mehrere Schwachstellen | 2025-02-26T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0411 | Linux Kernel: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0403 | libxml2: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-0396 | Grub: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0362 | Linux Kernel: Mehrere Schwachstellen | 2025-02-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0309 | Linux Kernel: Mehrere Schwachstellen | 2025-02-10T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0302 | GnuTLS: Schwachstelle ermöglicht Denial of Service | 2025-02-09T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0284 | Apache Camel for Spring Boot: Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0233 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-02T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0232 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-30T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0201 | Apple macOS, iPadOS und iOS: Mehrere Schwachstellen | 2025-01-27T23:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0132 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0123 | Red Hat Enterprise Linux und and OpenShift (go-git): Mehrere Schwachstellen | 2025-01-19T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0119 | Linux Kernel: Mehrere Schwachstellen | 2025-01-19T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0084 | Rsync: Mehrere Schwachstellen | 2025-01-14T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-0047 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-352521 | SSA-352521: Access Check Bypass Vulnerability in Mendix | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-209268 | SSA-209268: Multiple JT File Parsing Vulnerabilities in JT Utilities before V13.0.2.0 | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-173615 | SSA-173615: Multiple PAR and ASM File Parsing Vulnerabilities in Solid Edge | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-787292 | SSA-787292: Denial of Service Vulnerability in SIMATIC RFID Readers | 2021-06-08T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-522654 | SSA-522654: Privilege Escalation Vulnerability in Mendix SAML Module | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-419820 | SSA-419820: Denial-of-Service Vulnerability in TIM 1531 IRC | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-211752 | SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA | 2021-06-08T00:00:00Z | 2022-02-08T00:00:00Z |
| ssa-208356 | SSA-208356: DFT File Parsing Vulnerabilities in Solid Edge | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-133038 | SSA-133038: Multiple Modfem File Parsing Vulnerabilities in Simcenter Femap | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-434534 | SSA-434534: Memory Protection Bypass Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families | 2021-05-28T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-695540 | SSA-695540: ASM and PAR File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0.2 | 2021-05-17T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-983548 | SSA-983548: Multiple SPP File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-940818 | SSA-940818: UltraVNC Vulnerabilities in SIMATIC HMIs/WinCC Products | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-919955 | SSA-919955: Information Disclosure Vulnerability in Mendix Database Replication Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-854248 | SSA-854248: Information Disclosure Vulnerability in Mendix Excel Importer Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-752103 | SSA-752103: Telnet Authentication Vulnerability in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-723417 | SSA-723417: Multiple Vulnerabilities in SCALANCE W1750D | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-678983 | SSA-678983: Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020) | 2021-05-11T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-676775 | SSA-676775: Denial-of-Service Vulnerability in SIMATIC NET CP 343-1 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-594364 | SSA-594364: Denial-of-Service Vulnerability in SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-538778 | SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-501073 | SSA-501073: Vulnerabilities in Controllers CPU 1518 MFP using Intel CPUs (November 2020) | 2021-05-11T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-286838 | SSA-286838: Multiple Vulnerabilities in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-116379 | SSA-116379: Denial-of-Service Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-875726 | SSA-875726: Privilege Escalation Vulnerability in Mendix | 2021-04-14T00:00:00Z | 2021-04-14T00:00:00Z |
| ssa-983300 | SSA-983300: Vulnerabilities in LOGO! Soft Comfort | 2021-04-13T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-853866 | SSA-853866: User Credentials Disclosure Vulnerability in Siveillance Video Open Network Bridge (ONVIF) | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-788287 | SSA-788287: Disclosure of Private Data | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-705111 | SSA-705111: Multiple Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-669158 | SSA-669158: DNS Client Vulnerabilities in SIMOTICS CONNECT 400 | 2021-04-13T00:00:00Z | 2022-03-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19572 | Red Hat Security Advisory: mariadb:10.5 security update | 2025-11-04T12:42:56+00:00 | 2025-11-21T19:30:18+00:00 |
| rhsa-2025:19584 | Red Hat Security Advisory: galera and mariadb security update | 2025-11-04T11:50:06+00:00 | 2025-11-21T19:30:18+00:00 |
| rhsa-2025:19647 | Red Hat Security Advisory: pcs security update | 2025-11-04T11:19:06+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19296 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-04T10:56:24+00:00 | 2025-11-26T15:51:07+00:00 |
| rhsa-2025:19610 | Red Hat Security Advisory: sssd security update | 2025-11-04T10:48:21+00:00 | 2025-11-27T17:37:38+00:00 |
| rhsa-2025:19623 | Red Hat Security Advisory: xorg-x11-server-Xwayland update | 2025-11-04T10:35:41+00:00 | 2025-11-26T09:24:59+00:00 |
| rhsa-2025:19594 | Red Hat Security Advisory: osbuild-composer security update | 2025-11-04T08:51:51+00:00 | 2025-11-29T06:53:24+00:00 |
| rhsa-2025:19601 | Red Hat Security Advisory: git security update | 2025-11-04T08:15:41+00:00 | 2025-11-21T19:30:19+00:00 |
| rhsa-2025:19566 | Red Hat Security Advisory: osbuild-composer security update | 2025-11-04T04:48:55+00:00 | 2025-11-29T06:53:23+00:00 |
| rhsa-2025:19529 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.2 release. | 2025-11-03T21:56:14+00:00 | 2025-11-27T12:47:14+00:00 |
| rhsa-2025:19512 | Red Hat Security Advisory: pcs security update | 2025-11-03T20:27:49+00:00 | 2025-11-21T19:30:16+00:00 |
| rhsa-2025:19513 | Red Hat Security Advisory: pcs security update | 2025-11-03T20:18:29+00:00 | 2025-11-21T19:30:16+00:00 |
| rhsa-2025:19489 | Red Hat Security Advisory: tigervnc security update | 2025-11-03T16:00:24+00:00 | 2025-11-26T09:24:54+00:00 |
| rhsa-2025:19492 | Red Hat Security Advisory: kernel security update | 2025-11-03T16:00:14+00:00 | 2025-11-21T19:30:15+00:00 |
| rhsa-2025:19472 | Red Hat Security Advisory: libssh security update | 2025-11-03T12:20:18+00:00 | 2025-11-27T17:36:57+00:00 |
| rhsa-2025:19470 | Red Hat Security Advisory: libssh security update | 2025-11-03T12:14:23+00:00 | 2025-11-27T17:36:55+00:00 |
| rhsa-2025:19469 | Red Hat Security Advisory: kernel security update | 2025-11-03T12:08:33+00:00 | 2025-11-25T21:29:21+00:00 |
| rhsa-2025:19447 | Red Hat Security Advisory: kernel security update | 2025-11-03T09:44:18+00:00 | 2025-11-25T21:29:13+00:00 |
| rhsa-2025:19433 | Red Hat Security Advisory: xorg-x11-server update | 2025-11-03T09:11:58+00:00 | 2025-11-26T09:25:01+00:00 |
| rhsa-2025:19434 | Red Hat Security Advisory: xorg-x11-server security update | 2025-11-03T09:11:23+00:00 | 2025-11-26T09:24:59+00:00 |
| rhsa-2025:19440 | Red Hat Security Advisory: kernel-rt security update | 2025-11-03T09:06:28+00:00 | 2025-11-25T21:29:14+00:00 |
| rhsa-2025:19435 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2025-11-03T08:53:44+00:00 | 2025-11-26T09:24:57+00:00 |
| rhsa-2025:19432 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2025-11-03T08:51:43+00:00 | 2025-11-26T09:24:57+00:00 |
| rhsa-2025:19409 | Red Hat Security Advisory: kernel security update | 2025-11-03T03:14:27+00:00 | 2025-11-25T21:29:16+00:00 |
| rhsa-2025:19403 | Red Hat Security Advisory: expat security update | 2025-11-03T02:00:12+00:00 | 2025-11-27T17:36:53+00:00 |
| rhsa-2025:19398 | Red Hat Security Advisory: squid:4 security update | 2025-11-03T01:48:22+00:00 | 2025-11-21T19:30:09+00:00 |
| rhsa-2025:19397 | Red Hat Security Advisory: golang security update | 2025-11-03T01:42:52+00:00 | 2025-11-26T15:51:08+00:00 |
| rhsa-2025:19399 | Red Hat Security Advisory: redis:6 security update | 2025-11-03T01:42:07+00:00 | 2025-11-28T11:33:03+00:00 |
| rhsa-2025:19401 | Red Hat Security Advisory: libssh security update | 2025-11-03T01:40:22+00:00 | 2025-11-27T17:37:02+00:00 |
| rhsa-2025:19400 | Red Hat Security Advisory: libssh security update | 2025-11-03T01:22:57+00:00 | 2025-11-27T17:37:02+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62214 | Visual Studio Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62213 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62211 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62210 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62209 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62208 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62207 | Azure Monitor Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62206 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62205 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62204 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62203 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62202 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62201 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62200 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62199 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60728 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60727 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60726 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60724 | GDI+ Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60723 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60722 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60721 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60720 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60719 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60718 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60717 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60716 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60715 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60714 | Windows OLE Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60713 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-003067 | Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN routers | 2024-04-05T14:17+09:00 | 2024-04-05T14:17+09:00 |
| jvndb-2024-003051 | FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password | 2024-04-02T18:03+09:00 | 2024-04-02T18:03+09:00 |
| jvndb-2024-003050 | KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries | 2024-04-01T14:44+09:00 | 2024-04-01T14:44+09:00 |
| jvndb-2024-003049 | Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 | 2024-04-01T12:31+09:00 | 2024-09-25T13:51+09:00 |
| jvndb-2024-000036 | "Yahoo! JAPAN" App vulnerable to cross-site scripting | 2024-03-29T13:28+09:00 | 2024-03-29T13:28+09:00 |
| jvndb-2024-003047 | SEEnergy SVR-116 vulnerable to OS command injection | 2024-03-28T11:38+09:00 | 2024-03-28T11:38+09:00 |
| jvndb-2024-003026 | Security information for Hitachi Disk Array Systems | 2024-03-27T15:52+09:00 | 2024-03-27T15:52+09:00 |
| jvndb-2024-000035 | Multiple vulnerabilities in WordPress Plugin "Survey Maker" | 2024-03-27T14:48+09:00 | 2024-03-27T14:48+09:00 |
| jvndb-2024-000034 | SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries | 2024-03-27T14:31+09:00 | 2024-03-27T14:31+09:00 |
| jvndb-2024-003025 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2024-03-27T14:26+09:00 | 2024-11-27T14:34+09:00 |
| jvndb-2024-000905 | Mini Thread vulnerable to cross-site scripting | 2024-03-26T17:43+09:00 | 2024-03-26T17:43+09:00 |
| jvndb-2024-000906 | ffBull vulnerable to OS command injection | 2024-03-26T16:07+09:00 | 2024-03-26T16:07+09:00 |
| jvndb-2024-000900 | "EasyRange" may insecurely load executable files | 2024-03-26T15:50+09:00 | 2024-03-26T15:50+09:00 |
| jvndb-2024-000907 | 0ch BBS Script (0ch) vulnerable to cross-site scripting | 2024-03-26T15:35+09:00 | 2024-03-26T15:35+09:00 |
| jvndb-2024-000902 | TvRock vulnerable to cross-site scripting | 2024-03-26T14:27+09:00 | 2024-03-26T14:27+09:00 |
| jvndb-2024-000904 | WebProxy vulnerable to OS command injection | 2024-03-26T14:19+09:00 | 2024-03-26T14:19+09:00 |
| jvndb-2023-025113 | BUFFALO LinkStation 200 series vulnerable to arbitrary code execution | 2024-03-25T18:16+09:00 | 2024-03-25T18:16+09:00 |
| jvndb-2024-003016 | Multiple vulnerabilities in home gateway HGW BL1500HM | 2024-03-25T17:28+09:00 | 2025-03-28T12:01+09:00 |
| jvndb-2024-000033 | WordPress Plugin "easy-popup-show" vulnerable to cross-site request forgery | 2024-03-25T13:31+09:00 | 2024-03-25T13:31+09:00 |
| jvndb-2024-003008 | Sangoma Technologies CG/MG family driver cg6kwin2k.sys vulnerable to insufficient access control on its IOCTL | 2024-03-22T13:50+09:00 | 2024-04-24T11:45+09:00 |
| jvndb-2024-000032 | Multiple vulnerabilities in FitNesse | 2024-03-18T14:08+09:00 | 2024-03-19T11:02+09:00 |
| jvndb-2024-000031 | "ABEMA" App for Android fails to restrict access permissions | 2024-03-15T16:37+09:00 | 2024-03-15T16:37+09:00 |
| jvndb-2024-002961 | Information Exposure Vulnerability in Cosminexus Component Container | 2024-03-13T12:10+09:00 | 2024-03-13T12:10+09:00 |
| jvndb-2024-000030 | a-blog cms vulnerable to directory traversal | 2024-03-08T15:27+09:00 | 2024-03-08T15:27+09:00 |
| jvndb-2024-002942 | OMRON NJ/NX series vulnerable to path traversal | 2024-03-08T14:16+09:00 | 2024-03-08T14:16+09:00 |
| jvndb-2024-000028 | Multiple vulnerabilities in SKYSEA Client View | 2024-03-07T16:09+09:00 | 2024-07-29T18:13+09:00 |
| jvndb-2024-000027 | FUJIFILM Business Innovation Corp. printers vulnerable to cross-site request forgery | 2024-03-06T18:24+09:00 | 2024-03-06T18:24+09:00 |
| jvndb-2024-000026 | Multiple vulnerabilities in printers and scanners which implement BROTHER Web Based Management | 2024-03-06T18:12+09:00 | 2024-03-06T18:12+09:00 |
| jvndb-2024-000029 | Toyoko Inn official App vulnerable to improper server certificate verification | 2024-03-06T13:53+09:00 | 2024-03-06T13:53+09:00 |
| jvndb-2024-000025 | Protection mechanism failure in RevoWorks | 2024-02-29T15:40+09:00 | 2024-02-29T15:40+09:00 |
| ID | Description | Updated |
|---|