Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-mgj8-vp8h-hv58 | In the Linux kernel, the following vulnerability has been resolved: media: rcar_fdp1: Fix refcount… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-gmqv-2fjq-fw5c | In the Linux kernel, the following vulnerability has been resolved: s390/dcssblk: fix kernel crash… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-g58j-c94r-957c | In the Linux kernel, the following vulnerability has been resolved: net: nsh: Use correct mac_offs… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-fggm-fgvr-h4xg | In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak for 'co… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-f6pj-88hq-4vr4 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to drop all dirty pa… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-cffh-ppgh-4vqx | In the Linux kernel, the following vulnerability has been resolved: usb: rndis_host: Secure rndis_… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-c243-ghfx-233w | In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: setup GPIO … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-99xh-3c2q-rwgv | In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-generic: prohibit po… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-8482-4rvj-5h62 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix incorrect splitting… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-74cv-3gqc-87fm | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add check for cst… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-732j-jg49-j2pr | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix race condition … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-7223-2xhw-36wm | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Return error for inc… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-4mrm-9mrj-crwx | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: dropping parent re… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-39vf-5xqf-2xfv | In the Linux kernel, the following vulnerability has been resolved: mtd: rawnand: fsl_upm: Fix an … | 2025-12-24T15:30:37Z | 2025-12-24T15:30:38Z |
| ghsa-2f8x-cwx7-q35r | In the Linux kernel, the following vulnerability has been resolved: kcm: Fix memory leak in error … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-2c4h-2ghg-m6fj | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fix potential memory… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-x4pm-f62g-mp4x | In the Linux kernel, the following vulnerability has been resolved: xen: speed up grant-table recl… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vwq3-xpg9-vpx4 | In the Linux kernel, the following vulnerability has been resolved: fs: Protect reconfiguration of… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vqg2-rjjw-jc84 | In the Linux kernel, the following vulnerability has been resolved: scsi: qedi: Fix use after free… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vmmw-67m5-v7rp | In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: skip splitting a… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vfv6-vxgw-2mv8 | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: hold queue_lock wh… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vfj6-525r-34p4 | In the Linux kernel, the following vulnerability has been resolved: ixgbe: Fix panic during XDP_TX… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-v2v9-hx36-32x2 | In the Linux kernel, the following vulnerability has been resolved: virtio_pmem: add the missing R… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-qr7q-qr63-44c5 | In the Linux kernel, the following vulnerability has been resolved: soundwire: fix enumeration com… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-qhvp-r58q-c426 | In the Linux kernel, the following vulnerability has been resolved: regulator: stm32-pwr: fix of_i… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-mr7q-47cq-r2xm | In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Clear the dr… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-hpjg-jc89-xqgf | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Prevent lpfc_debug… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-h3h4-ggmf-jjqx | In the Linux kernel, the following vulnerability has been resolved: ALSA: firewire-digi00x: preven… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-h228-354g-ppq4 | In the Linux kernel, the following vulnerability has been resolved: drm/client: Fix memory leak in… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-gmfg-4jjj-q47r | In the Linux kernel, the following vulnerability has been resolved: power: supply: bq27xxx: Fix po… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68696 | httparty Has Potential SSRF Vulnerability That Leads t… |
jnunemaker |
httparty |
2025-12-23T22:59:04.201Z | 2025-12-24T14:31:58.017Z | |
| cve-2025-15049 | code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z | |
| cve-2024-58335 | OpenXRechnungToolbox through 2024-10-05-3.0.0 bef… |
jcthiele |
OpenXRechnungToolbox |
2025-12-24T00:00:00.000Z | 2025-12-24T14:22:58.208Z | |
| cve-2025-15050 | code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z | |
| cve-2025-15052 | code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z | |
| cve-2025-15053 | code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z | |
| cve-2025-13773 | Print Invoice & Delivery Notes for WooCommerce <= 5.8.… |
tychesoftwares |
Print Invoice & Delivery Notes for WooCommerce |
2025-12-24T04:32:56.262Z | 2025-12-24T14:17:05.956Z | |
| cve-2025-66445 | 7.1 (v3.1) | Authorization bypass vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:52:40.728Z | 2025-12-24T14:15:29.203Z |
| cve-2025-66444 | 8.2 (v3.1) | Cross-Site Scripting vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:53:34.752Z | 2025-12-24T14:13:50.610Z |
| cve-2024-12125 | 7.5 (v3.1) | 3scale-porta: readonly fields not validated server-side |
3scale |
porta |
2025-11-06T21:50:40.704Z | 2025-12-24T14:07:33.002Z |
| cve-2025-13888 | 9.1 (v3.1) | Openshift-gitops-operator: openshift gitops: namespace… |
redhat-developer |
gitops-operator |
2025-12-15T15:36:49.274Z | 2025-12-24T13:49:12.218Z |
| cve-2025-10725 | 9.9 (v3.1) | Openshift-ai: overly permissive clusterrole allows aut… |
opendatahub-io |
opendatahub-operator |
2025-09-30T17:47:08.577Z | 2025-12-24T13:39:32.225Z |
| cve-2024-46858 | N/A | mptcp: pm: Fix uaf in __timer_delete_sync |
Linux |
Linux |
2024-09-27T12:42:49.167Z | 2025-12-24T13:21:35.775Z |
| cve-2025-5448 | N/A | {'providerMetadata': {'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat', 'dateUpdated': '2025-12-24T13:15:12.460Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'This CVE id was assigned but later discarded.'}]} | N/A | N/A | 2025-12-24T13:15:12.460Z | |
| cve-2023-54161 | N/A | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:07:09.692Z | 2025-12-24T13:07:09.692Z |
| cve-2023-54160 | N/A | firmware: arm_sdei: Fix sleep from invalid context BUG |
Linux |
Linux |
2025-12-24T13:07:08.883Z | 2025-12-24T13:07:08.883Z |
| cve-2023-54159 | N/A | usb: mtu3: fix kernel panic at qmu transfer done irq handler |
Linux |
Linux |
2025-12-24T13:07:08.207Z | 2025-12-24T13:07:08.207Z |
| cve-2023-54158 | N/A | btrfs: don't free qgroup space unless specified |
Linux |
Linux |
2025-12-24T13:07:07.438Z | 2025-12-24T13:07:07.438Z |
| cve-2023-54157 | N/A | binder: fix UAF of alloc->vma in race with munmap() |
Linux |
Linux |
2025-12-24T13:07:06.764Z | 2025-12-24T13:07:06.764Z |
| cve-2023-54156 | N/A | sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| cve-2023-54155 | N/A | net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| cve-2023-54154 | N/A | scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| cve-2023-54153 | N/A | ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| cve-2023-54152 | N/A | can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| cve-2023-54151 | N/A | f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| cve-2023-54150 | N/A | drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| cve-2023-54149 | N/A | net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-53933 | 8.7 (v4.0) 8.8 (v3.1) | Serendipity 2.4.0 Authenticated Remote Code Execution … |
s9y |
Serendipity |
2025-12-17T22:44:59.632Z | 2025-12-18T18:54:23.264Z |
| cve-2023-53932 | 5.1 (v4.0) 4.6 (v3.1) | Serendipity 2.4.0 Stored Cross-Site Scripting via Admi… |
s9y |
Serendipity |
2025-12-17T22:44:59.094Z | 2025-12-18T18:54:27.839Z |
| cve-2023-53922 | 9.3 (v4.0) 9.8 (v3.1) | TinyWebGallery v2.5 Remote Code Execution via Unrestri… |
TinyWebGallery |
TinyWebGallery |
2025-12-17T22:44:53.801Z | 2025-12-18T18:54:43.367Z |
| cve-2023-53931 | 5.1 (v4.0) 5.4 (v3.1) | Revive Adserver 5.4.1 Cross-Site Scripting via Banner … |
Revive-adserver |
revive-adserver |
2025-12-17T22:44:58.562Z | 2025-12-18T15:02:00.360Z |
| cve-2023-53939 | 5.1 (v4.0) 5.4 (v3.1) | TinyWebGallery v2.5 Stored Cross-Site Scripting via Fo… |
TinyWebGallery |
TinyWebGallery |
2025-12-18T19:53:34.564Z | 2025-12-18T21:46:58.131Z |
| cve-2024-58322 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 13.0.158 Shipping Options Stored XSS |
Kentico |
Xperience |
2025-12-18T19:53:39.280Z | 2025-12-18T21:18:49.590Z |
| cve-2024-58321 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 13.0.159 Form Validation Stored XSS |
Kentico |
Xperience |
2025-12-18T19:53:38.873Z | 2025-12-18T21:18:54.615Z |
| cve-2024-58320 | 6.9 (v4.0) 5.3 (v3.1) | Kentico Xperience <= 13.0.159 Authentication Informati… |
Kentico |
Xperience |
2025-12-18T19:53:38.454Z | 2025-12-18T21:18:59.622Z |
| cve-2024-58319 | 5.1 (v4.0) 5.4 (v3.1) | Kentico Xperience <= 13.0.160 Pages Dashboard Widget R… |
Kentico |
Xperience |
2025-12-18T19:53:37.996Z | 2025-12-18T21:19:06.462Z |
| cve-2024-58318 | 5.1 (v4.0) 5.4 (v3.1) | Kentico Xperience <= 13.0.162 Rich Text Editor Stored XSS |
Kentico |
Xperience |
2025-12-18T19:53:37.545Z | 2025-12-18T21:19:12.777Z |
| cve-2024-58317 | 6.9 (v4.0) 5.3 (v3.1) | Kentico Xperience <= 13.0.164 Cookie Security Configuration |
Kentico |
Xperience |
2025-12-18T19:53:37.121Z | 2025-12-18T21:19:17.630Z |
| cve-2024-58323 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 13.0.158 Checkbox Form Component … |
Kentico |
Xperience |
2025-12-18T19:53:39.715Z | 2025-12-18T21:18:43.970Z |
| cve-2025-14731 | CTCMS Content Management System Frontend/Template Mana… |
CTCMS |
Content Management System |
2025-12-15T23:32:09.187Z | 2025-12-16T15:09:13.941Z | |
| cve-2025-68750 | N/A | usb: potential integer overflow in usbg_make_tpg() |
Linux |
Linux |
2025-12-24T15:51:03.141Z | 2025-12-24T15:51:03.141Z |
| cve-2025-61258 | N/A | Outsystems Platform Server 11.18.1.37828 allows a… |
n/a |
n/a |
2025-12-09T00:00:00.000Z | 2025-12-24T16:06:47.086Z |
| cve-2025-43876 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:27:06.898Z | 2025-12-24T16:20:55.776Z |
| cve-2025-43875 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:19:19.145Z | 2025-12-24T16:21:31.227Z |
| cve-2025-14953 | Open5GS FAR-ID handler.c ogs_pfcp_handle_create_pdr nu… |
n/a |
Open5GS |
2025-12-19T16:02:07.234Z | 2025-12-19T16:32:56.837Z | |
| cve-2025-14955 | Open5GS PFCP handler.c ogs_pfcp_handle_create_pdr init… |
n/a |
Open5GS |
2025-12-19T16:32:08.036Z | 2025-12-19T18:00:47.567Z | |
| cve-2025-14954 | Open5GS QER/FAR/URR/PDR context.c ogs_pfcp_qer_find_or… |
n/a |
Open5GS |
2025-12-19T16:02:11.110Z | 2025-12-19T16:31:41.201Z | |
| cve-2025-14879 | Tenda WH450 HTTP Request onSSIDChange stack-based overflow |
Tenda |
WH450 |
2025-12-18T17:02:07.884Z | 2025-12-18T18:51:35.857Z | |
| cve-2025-14878 | Tenda WH450 HTTP Request wirelessRestart stack-based o… |
Tenda |
WH450 |
2025-12-18T16:02:12.818Z | 2025-12-18T17:52:48.670Z | |
| cve-2023-53911 | 5.1 (v4.0) 4.6 (v3.1) | Textpattern CMS 4.8.8 Authenticated Stored Cross-Site … |
Tmrswrr |
Textpattern CMS |
2025-12-17T22:44:47.932Z | 2025-12-18T15:04:25.608Z |
| cve-2025-68696 | httparty Has Potential SSRF Vulnerability That Leads t… |
jnunemaker |
httparty |
2025-12-23T22:59:04.201Z | 2025-12-24T14:31:58.017Z | |
| cve-2025-68669 | 5ire vulnerable to Remote Code Execution (RCE) via mermaid |
nanbingxyz |
5ire |
2025-12-23T22:51:35.848Z | 2025-12-24T14:39:38.656Z | |
| cve-2025-68665 | LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z | |
| cve-2025-68664 | LangChain serialization injection vulnerability enable… |
langchain-ai |
langchain |
2025-12-23T22:47:44.084Z | 2025-12-24T14:40:58.427Z | |
| cve-2025-68617 | Use after free in fluidsynth |
FluidSynth |
fluidsynth |
2025-12-23T22:41:28.861Z | 2025-12-24T14:53:35.537Z | |
| cve-2025-62549 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:38.801Z | 2025-12-24T14:42:03.416Z |
| cve-2025-59933 | libvips is vulnerable to Buffer Over-Read in poppler-b… |
libvips |
libvips |
2025-09-29T22:04:09.404Z | 2025-12-24T14:49:49.725Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53932 | Serendipity 2.4.0 contains a stored cross-site scripting vulnerability that allows authenticated us… | 2025-12-17T23:15:52.817 | 2025-12-24T16:52:03.030 |
| fkie_cve-2023-53922 | TinyWebGallery v2.5 contains a remote code execution vulnerability in the admin upload functionalit… | 2025-12-17T23:15:51.270 | 2025-12-24T16:50:20.607 |
| fkie_cve-2023-53931 | Revive Adserver 5.4.1 contains a cross-site scripting vulnerability in the banner advanced configur… | 2025-12-17T23:15:52.650 | 2025-12-24T16:48:11.700 |
| fkie_cve-2023-53939 | TinyWebGallery v2.5 contains a stored cross-site scripting vulnerability that allows authenticated … | 2025-12-18T20:15:52.323 | 2025-12-24T16:46:55.073 |
| fkie_cve-2024-58322 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T20:15:54.233 | 2025-12-24T16:40:03.323 |
| fkie_cve-2024-58321 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T20:15:54.080 | 2025-12-24T16:39:49.667 |
| fkie_cve-2024-58320 | An information disclosure vulnerability in Kentico Xperience allows public users to access sensitiv… | 2025-12-18T20:15:53.933 | 2025-12-24T16:39:35.703 |
| fkie_cve-2024-58319 | A reflected cross-site scripting vulnerability in Kentico Xperience allows attackers to inject mali… | 2025-12-18T20:15:53.780 | 2025-12-24T16:39:18.857 |
| fkie_cve-2024-58318 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T20:15:53.637 | 2025-12-24T16:39:07.140 |
| fkie_cve-2024-58317 | A cookie security configuration vulnerability in Kentico Xperience allows attackers to bypass SSL r… | 2025-12-18T20:15:53.473 | 2025-12-24T16:38:56.773 |
| fkie_cve-2024-58323 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T20:15:54.380 | 2025-12-24T16:38:03.877 |
| fkie_cve-2025-14731 | A weakness has been identified in CTCMS Content Management System up to 2.1.2. This affects an unkn… | 2025-12-16T00:16:01.800 | 2025-12-24T16:21:59.443 |
| fkie_cve-2025-68750 | In the Linux kernel, the following vulnerability has been resolved: usb: potential integer overflo… | 2025-12-24T16:15:48.687 | 2025-12-24T16:15:48.687 |
| fkie_cve-2025-61258 | Outsystems Platform Server 11.18.1.37828 allows attackers to cause a denial of service via a crafte… | 2025-12-09T18:15:56.230 | 2025-12-24T16:15:48.360 |
| fkie_cve-2025-43876 | Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T16:15:48.227 | 2025-12-24T16:15:48.227 |
| fkie_cve-2025-43875 | Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T16:15:48.070 | 2025-12-24T16:15:48.070 |
| fkie_cve-2025-14953 | A flaw has been found in Open5GS up to 2.7.5. This impacts the function ogs_pfcp_handle_create_pdr … | 2025-12-19T16:15:54.863 | 2025-12-24T16:09:19.343 |
| fkie_cve-2025-14955 | A vulnerability was found in Open5GS up to 2.7.5. Affected by this vulnerability is the function og… | 2025-12-19T17:15:51.270 | 2025-12-24T16:09:04.347 |
| fkie_cve-2025-14954 | A vulnerability has been found in Open5GS up to 2.7.5. Affected is the function ogs_pfcp_pdr_find_o… | 2025-12-19T16:15:55.050 | 2025-12-24T16:08:56.687 |
| fkie_cve-2025-14879 | A weakness has been identified in Tenda WH450 1.0.0.18. Affected is an unknown function of the file… | 2025-12-18T17:15:46.840 | 2025-12-24T15:19:01.640 |
| fkie_cve-2025-14878 | A security flaw has been discovered in Tenda WH450 1.0.0.18. This impacts an unknown function of th… | 2025-12-18T16:15:52.960 | 2025-12-24T15:18:36.810 |
| fkie_cve-2023-53911 | Textpattern CMS 4.8.8 contains a stored cross-site scripting vulnerability in the article excerpt f… | 2025-12-17T23:15:49.497 | 2025-12-24T15:17:27.903 |
| fkie_cve-2025-68696 | httparty is an API tool. In versions 0.23.2 and prior, httparty is vulnerable to SSRF. This issue c… | 2025-12-23T23:15:45.627 | 2025-12-24T15:16:04.153 |
| fkie_cve-2025-68669 | 5ire is a cross-platform desktop artificial intelligence assistant and model context protocol clien… | 2025-12-23T23:15:45.470 | 2025-12-24T15:16:04.060 |
| fkie_cve-2025-68665 | LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0… | 2025-12-23T23:15:45.097 | 2025-12-24T15:16:02.797 |
| fkie_cve-2025-68664 | LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81… | 2025-12-23T23:15:44.933 | 2025-12-24T15:16:02.507 |
| fkie_cve-2025-68617 | FluidSynth is a software synthesizer based on the SoundFont 2 specifications. From versions 2.5.0 t… | 2025-12-23T23:15:44.757 | 2025-12-24T15:16:02.330 |
| fkie_cve-2025-62549 | Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an unautho… | 2025-12-09T18:15:59.943 | 2025-12-24T15:16:01.977 |
| fkie_cve-2025-59933 | libvips is a demand-driven, horizontally threaded image processing library. For versions 8.17.1 and… | 2025-09-29T22:15:36.767 | 2025-12-24T15:16:01.733 |
| fkie_cve-2025-54100 | Improper neutralization of special elements used in a command ('command injection') in Windows Powe… | 2025-12-09T18:15:53.797 | 2025-12-24T15:16:01.587 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2014-115 | The urlopen function in pym/portage/util/_urlopen.py in Gentoo Portage 2.1.12, when using… | portage | 2014-09-29T22:55:00Z | 2024-11-21T14:22:59.10272Z |
| pysec-2024-146 | PaddlePaddle before 2.6.0 has a command injection in convert_shape_compare. This resulted… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.401329+00:00 |
| pysec-2024-145 | FPE in paddle.argmin and paddle.argmax in PaddlePaddle before 2.6.0. This flaw can cause … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.341995+00:00 |
| pysec-2024-144 | Nullptr dereference in paddle.crop in PaddlePaddle before 2.6.0. This flaw can cause a ru… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.282654+00:00 |
| pysec-2024-143 | PaddlePaddle before 2.6.0 has a command injection in _wget_download. This resulted in the… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.223275+00:00 |
| pysec-2024-142 | PaddlePaddle before 2.6.0 has a command injection in get_online_pass_interval. This resul… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.166295+00:00 |
| pysec-2024-141 | Heap buffer overflow in paddle.repeat_interleave in PaddlePaddle before 2.6.0. This flaw … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.106968+00:00 |
| pysec-2024-140 | FPE in paddle.amin in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.044369+00:00 |
| pysec-2024-139 | Stack overflow in paddle.linalg.lu_unpack in PaddlePaddle before 2.6.0. This flaw can lea… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.974712+00:00 |
| pysec-2024-138 | FPE in paddle.lerp in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.913569+00:00 |
| pysec-2024-137 | FPE in paddle.topk in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.844840+00:00 |
| pysec-2024-136 | Stack overflow in paddle.searchsorted in PaddlePaddle before 2.6.0. This flaw can lead to… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.785687+00:00 |
| pysec-2024-135 | Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.726582+00:00 |
| pysec-2024-134 | Nullptr in paddle.nextafter in PaddlePaddle before 2.6.0. This flaw can cause a runtime c… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.667127+00:00 |
| pysec-2024-133 | OOB access in paddle.mode in PaddlePaddle before 2.6.0. This flaw can cause a runtime cra… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.605277+00:00 |
| pysec-2024-132 | FPE in paddle.linalg.eig in PaddlePaddle before 2.6.0. This flaw can cause a runtime cras… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.546560+00:00 |
| pysec-2024-131 | Nullptr in paddle.dot in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash a… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.485379+00:00 |
| pysec-2024-130 | FPE in paddle.linalg.matrix_rank in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.427583+00:00 |
| pysec-2024-129 | FPE in paddle.nanmedian in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.364643+00:00 |
| pysec-2022-43143 | OpenZeppelin Contracts for Cairo is a library for contract development written in Cairo f… | openzeppelin-cairo-contracts-test | 2022-07-15T18:15:00Z | 2024-11-21T14:22:57.304802Z |
| pysec-2018-153 | Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmen… | opencc-py | 2018-09-13T02:29:00Z | 2024-11-21T14:22:57.249534Z |
| pysec-2022-43142 | Unverified Password Change in GitHub repository octoprint/octoprint prior to 1.8.3. | octoprint | 2022-08-22T12:15:00+00:00 | 2024-11-21T14:22:57.145370+00:00 |
| pysec-2014-114 | Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows rem… | ntopng | 2014-06-19T10:50:00Z | 2024-11-21T14:22:57.09034Z |
| pysec-2013-45 | keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an i… | nova | 2013-12-27T01:55:00Z | 2024-11-21T14:22:56.793365Z |
| pysec-2012-41 | OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM b… | nova | 2012-12-26T22:55:00Z | 2024-11-21T14:22:56.616552Z |
| pysec-2012-40 | The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when D… | nova | 2012-07-17T21:55:00Z | 2024-11-21T14:22:56.558714Z |
| pysec-2012-39 | virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.493974Z |
| pysec-2012-38 | Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.434839Z |
| pysec-2012-37 | The (1) EC2 and (2) OS APIs in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), … | nova | 2012-06-21T15:55:00Z | 2024-11-21T14:22:55.891133Z |
| pysec-2012-36 | Openstack Compute (Nova) Folsom, 2012.1, and 2011.3 does not limit the number of security… | nova | 2012-06-07T19:55:00Z | 2024-11-21T14:22:55.825436Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.213153Z |
| gsd-2024-33654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.212436Z |
| gsd-2024-33653 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.211438Z |
| gsd-2024-33640 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.209462Z |
| gsd-2024-33651 | Cross-Site Request Forgery (CSRF) vulnerability in Matthew Fries MF Gig Calendar.This iss… | 2024-04-26T05:02:19.207978Z |
| gsd-2024-33646 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.206029Z |
| gsd-2024-33659 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.194728Z |
| gsd-2024-33636 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188953Z |
| gsd-2024-33647 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188223Z |
| gsd-2024-33649 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.185793Z |
| gsd-2024-33657 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.176271Z |
| gsd-2024-33663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.175935Z |
| gsd-2024-33650 | Cross-Site Request Forgery (CSRF) vulnerability in Cryout Creations Serious Slider.This i… | 2024-04-26T05:02:19.172076Z |
| gsd-2024-33672 | An issue was discovered in Veritas NetBackup before 10.4. The Multi-Threaded Agent used i… | 2024-04-26T05:02:19.171109Z |
| gsd-2024-33642 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-26T05:02:19.166814Z |
| gsd-2024-33629 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.165154Z |
| gsd-2024-33635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.164031Z |
| gsd-2024-33673 | An issue was discovered in Veritas Backup Exec before 22.2 HotFix 917391. Improper access… | 2024-04-26T05:02:19.162010Z |
| gsd-2024-33627 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.157764Z |
| gsd-2024-33638 | Cross-Site Request Forgery (CSRF) vulnerability in Brijesh Kothari Smart Maintenance Mode… | 2024-04-26T05:02:19.155155Z |
| gsd-2024-33674 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.150702Z |
| gsd-2024-33628 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149995Z |
| gsd-2024-33662 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149532Z |
| gsd-2024-33648 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149332Z |
| gsd-2024-33633 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.141967Z |
| gsd-2024-33634 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.138995Z |
| gsd-2024-33664 | python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | 2024-04-26T05:02:19.131389Z |
| gsd-2024-33643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.131060Z |
| gsd-2024-4192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.442382Z |
| gsd-2024-4212 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.440122Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192190 | Malicious code in elf-stats-whimsical-marshmallow-258 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192189 | Malicious code in elf-stats-whimsical-marshmallow-212 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192188 | Malicious code in elf-stats-whimsical-ledger-767 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192187 | Malicious code in elf-stats-whimsical-lantern-823 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192181 | Malicious code in elf-stats-twinkling-marshmallow-913 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192178 | Malicious code in elf-stats-tinsel-pantry-856 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192173 | Malicious code in elf-stats-sugarplum-star-404 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192171 | Malicious code in elf-stats-sugarplum-fireplace-278 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192169 | Malicious code in elf-stats-storybook-reindeer-552 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-191974 | Malicious code in elf-stats-wintry-northstar-674 (npm) | 2025-12-03T12:25:23Z | 2025-12-23T22:09:11Z |
| mal-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192532 | Malicious code in elf-stats-sparkly-toolkit-821 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192531 | Malicious code in elf-stats-sparkly-fir-398 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192528 | Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192340 | Malicious code in elf-stats-sparkly-icicle-845 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T21:38:09Z |
| mal-2025-192283 | Malicious code in elf-stats-sparkly-candy-805 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T21:38:09Z |
| mal-2025-192276 | Malicious code in elf-stats-snowy-northstar-860 (npm) | 2025-12-03T19:25:36Z | 2025-12-23T21:38:09Z |
| mal-2025-192267 | Malicious code in elf-stats-snowdusted-lantern-234 (npm) | 2025-12-03T18:57:54Z | 2025-12-23T21:38:09Z |
| mal-2025-192235 | Malicious code in elf-stats-sprucey-stockpile-628 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:38:09Z |
| mal-2025-192233 | Malicious code in elf-stats-snowy-candy-518 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:38:09Z |
| mal-2025-192167 | Malicious code in elf-stats-storybook-cookiejar-481 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192166 | Malicious code in elf-stats-storybook-cookiejar-394 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192165 | Malicious code in elf-stats-storybook-bow-866 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192163 | Malicious code in elf-stats-starlit-rocket-905 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192162 | Malicious code in elf-stats-starlit-northstar-873 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192160 | Malicious code in elf-stats-sprucey-train-471 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192157 | Malicious code in elf-stats-sprucey-icicle-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192152 | Malicious code in elf-stats-snuggly-workshop-421 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192150 | Malicious code in elf-stats-snuggly-rocket-941 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192149 | Malicious code in elf-stats-snuggly-cookie-673 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1962 | Google Cloud Platform Looker Studio: Mehrere Schwachstellen | 2025-09-03T22:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2109 | Autodesk Produkte: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2481 | Apple Xcode: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2480 | Apple Safari: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2475 | Apple macOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2473 | Apple iOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2469 | Redis: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2445 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2427 | strongSwan (eap-mschapv2 plugin): Schwachstelle ermöglicht Codeausführung und DoS | 2025-10-27T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2416 | Proxmox Backup Server: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2058 | Apple Safari: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1197 | git: Schwachstelle ermöglicht Codeausführung | 2021-05-13T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2444 | Dell Secure Connect Gateway: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2403 | Ubiquiti UniFi: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2398 | Moxa Switch: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2375 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-10-21T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2344 | Checkmk: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-20T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2339 | ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2317 | Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen | 2025-10-15T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2274 | Veeam Backup & Replication: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2247 | Nvidia GPU Display Treiber: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2150 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-29T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2134 | Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Denial of Service | 2025-09-25T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2132 | Linux Kernel: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2114 | Dell PowerEdge BIOS und iDRAC9: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2078 | Red Hat Enterprise Linux (Developer Hub): Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2039 | CUPS: Mehrere Schwachstellen | 2025-09-11T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-417159 | SSA-417159: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP2 | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-359713 | SSA-359713: Authorization Bypass Vulnerability in Industrial Edge Management | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-349422 | SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00Z | 2025-02-11T00:00:00Z |
| SSA-342438 | SSA-342438: Privilege Escalation Vulnerability in SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-293562 | SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products | 2017-05-08T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-280603 | SSA-280603: Denial of Service Vulnerability in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-103653 | SSA-103653: Denial-of-Service Vulnerability in Automation License Manager | 2024-09-10T00:00:00Z | 2025-05-13T00:00:00Z |
| SSA-097786 | SSA-097786: Insertion of Sensitive Information into Log File Vulnerability in SINUMERIK systems | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-088132 | SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products | 2024-07-09T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-857368 | SSA-857368: Multiple Vulnerabilities in Omnivise T3000 | 2024-08-02T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-856475 | SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-813746 | SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-784301 | SSA-784301: Multiple Vulnerabilities in SINEC NMS Before V3.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-771940 | SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-722010 | SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-720392 | SSA-720392: Multiple Vulnerabilities in Third-Party Components in Location Intelligence Before V4.4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-716317 | SSA-716317: Multiple Vulnerability in SINEC Traffic Analyzer Before V2.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-659443 | SSA-659443: Local Code Execution Vulnerabilities in COMOS Before V10.5 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-640968 | SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server | 2023-02-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-625850 | SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager | 2023-11-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-417547 | SSA-417547: Multiple Vulnerabilities in INTRALOG WMS Before V4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-407785 | SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-357412 | SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-180704 | SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-116924 | SSA-116924: Path Traversal Vulnerability in TIA Portal | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-087301 | SSA-087301: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.1 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-068047 | SSA-068047: Multiple Vulnerabilities in SCALANCE M-800 Family Before V7.2.2 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| SSA-981975 | SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs | 2023-09-12T00:00:00Z | 2024-12-10T00:00:00Z |
| SSA-857368 | SSA-857368: Multiple Vulnerabilities in Omnivise T3000 | 2024-08-02T00:00:00Z | 2024-08-13T00:00:00Z |
| SSA-856475 | SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6783 | Red Hat Security Advisory: Node Health Check Operator 0.4.1 | 2023-11-08T01:18:25+00:00 | 2025-11-29T06:50:06+00:00 |
| rhsa-2023:6781 | Red Hat Security Advisory: openshift-pipelines-client security update | 2023-11-08T01:10:46+00:00 | 2025-11-29T06:50:05+00:00 |
| rhsa-2023:6779 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Operator security update | 2023-11-08T00:57:26+00:00 | 2025-11-29T06:50:05+00:00 |
| rhsa-2023:6305 | Red Hat Security Advisory: Migration Toolkit for Applications security update | 2023-11-06T11:24:51+00:00 | 2025-11-29T06:50:04+00:00 |
| rhsa-2023:6298 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.30.2 security update | 2023-11-03T08:48:21+00:00 | 2025-11-29T06:50:04+00:00 |
| rhsa-2023:6280 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2023-11-02T10:25:06+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6279 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.11.5 | 2023-11-15T01:08:30+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6272 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 bug fix and security update | 2023-11-08T10:41:09+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6240 | Red Hat Security Advisory: OpenShift Container Platform 4.13 low-latency extras security update | 2023-11-01T13:41:55+00:00 | 2025-11-29T06:50:03+00:00 |
| rhsa-2023:6275 | Red Hat Security Advisory: OpenShift Container Platform 4.12.42 security and extras update | 2023-11-08T10:25:29+00:00 | 2025-11-29T06:50:02+00:00 |
| rhsa-2023:6271 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 security and extras update | 2023-11-08T09:43:47+00:00 | 2025-11-29T06:50:01+00:00 |
| rhsa-2023:6269 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.12.1 | 2023-11-15T03:12:52+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6257 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 bug fix and security update | 2023-11-08T08:43:21+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6256 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update | 2023-11-08T08:40:09+00:00 | 2025-11-29T06:50:00+00:00 |
| rhsa-2023:6251 | Red Hat Security Advisory: OpenShift Virtualization 4.11.7 Images security and bug fix update | 2023-11-01T16:14:42+00:00 | 2025-11-29T06:49:59+00:00 |
| rhsa-2023:6248 | Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update | 2023-11-01T14:42:20+00:00 | 2025-11-29T06:49:58+00:00 |
| rhsa-2023:6243 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-01T14:08:03+00:00 | 2025-11-29T06:49:58+00:00 |
| rhsa-2023:6235 | Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update | 2023-11-01T12:04:35+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6233 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-11-01T11:34:35+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6220 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.1 security update | 2023-10-31T18:22:09+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6217 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-10-31T14:40:40+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6202 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates | 2023-10-30T20:13:48+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | 2023-10-30T13:49:24+00:00 | 2025-11-29T06:49:56+00:00 |
| rhsa-2023:6200 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes | 2023-10-30T18:15:21+00:00 | 2025-11-29T06:49:55+00:00 |
| rhsa-2023:6179 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2023-10-30T13:03:06+00:00 | 2025-11-29T06:49:55+00:00 |
| rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6171 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update | 2023-10-30T11:10:10+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6165 | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2023-10-30T08:22:15+00:00 | 2025-11-29T06:49:54+00:00 |
| rhsa-2023:6161 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update | 2023-10-30T02:16:18+00:00 | 2025-11-29T06:49:53+00:00 |
| rhsa-2023:6156 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update | 2023-10-30T00:25:10+00:00 | 2025-11-29T06:49:53+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40281 | sctp: prevent possible shift-out-of-bounds in sctp_transport_update_rto | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:25.000Z |
| msrc_cve-2025-40280 | tipc: Fix use-after-free in tipc_mon_reinit_self(). | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:19.000Z |
| msrc_cve-2025-40277 | drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:13.000Z |
| msrc_cve-2025-40273 | NFSD: free copynotify stateid in nfs4_free_ol_stateid() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:06.000Z |
| msrc_cve-2025-40282 | Bluetooth: 6lowpan: reset link-local header on ipv6 recv path | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:00.000Z |
| msrc_cve-2025-40279 | net: sched: act_connmark: initialize struct tc_ife to fix kernel leak | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:53.000Z |
| msrc_cve-2025-40283 | Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:47.000Z |
| msrc_cve-2025-40284 | Bluetooth: MGMT: cancel mesh send timer when hdev removed | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:40.000Z |
| msrc_cve-2025-40288 | drm/amdgpu: Fix NULL pointer dereference in VRAM logic for APU devices | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:34.000Z |
| msrc_cve-2025-40275 | ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:27.000Z |
| msrc_cve-2025-40272 | mm/secretmem: fix use-after-free race in fault handler | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:21.000Z |
| msrc_cve-2025-40268 | cifs: client: fix memory leak in smb3_fs_context_parse_param | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:14.000Z |
| msrc_cve-2025-39886 | bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:23.000Z |
| msrc_cve-2025-39859 | ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:18.000Z |
| msrc_cve-2025-39851 | vxlan: Fix NPD when refreshing an FDB entry with a nexthop object | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:13.000Z |
| msrc_cve-2025-39850 | vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:07.000Z |
| msrc_cve-2024-58241 | Bluetooth: hci_core: Disable works on hci_unregister_dev | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:02.000Z |
| msrc_cve-2025-40345 | usb: storage: sddr55: Reject out-of-bound new_pba | 2025-12-02T00:00:00.000Z | 2025-12-16T01:37:53.000Z |
| msrc_cve-2023-53370 | drm/amdgpu: fix memory leak in mes self test | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:37.000Z |
| msrc_cve-2022-50418 | wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:32.000Z |
| msrc_cve-2022-50393 | drm/amdgpu: SDMA update use unlocked iterator | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:27.000Z |
| msrc_cve-2025-6856 | HDF5 H5FL.c H5FL__reg_gc_list use after free | 2025-06-02T00:00:00.000Z | 2025-12-16T01:37:20.000Z |
| msrc_cve-2025-39925 | can: j1939: implement NETDEV_UNREGISTER notification handler | 2025-10-02T00:00:00.000Z | 2025-12-16T01:37:16.000Z |
| msrc_cve-2023-53387 | scsi: ufs: core: Fix device management cmd timeout flow | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:11.000Z |
| msrc_cve-2023-53367 | accel/habanalabs: fix mem leak in capture user mappings | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:04.000Z |
| msrc_cve-2025-49180 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in x resize, rotate and reflect (randr) extension | 2025-06-02T00:00:00.000Z | 2025-12-16T01:36:59.000Z |
| msrc_cve-2025-49178 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: unprocessed client request due to bytes to ignore | 2025-06-02T00:00:00.000Z | 2025-12-16T01:36:53.000Z |
| msrc_cve-2023-53410 | USB: ULPI: fix memory leak with using debugfs_lookup() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:36:48.000Z |
| msrc_cve-2022-50406 | iomap: iomap: fix memory corruption when recording errors during writeback | 2025-09-02T00:00:00.000Z | 2025-12-16T01:36:42.000Z |
| msrc_cve-2025-2913 | HDF5 H5FL.c H5FL__blk_gc_list use after free | 2025-03-02T00:00:00.000Z | 2025-12-16T01:36:11.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-203-02 | Lantronix Provisioning Manager | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-25-203-01 | DuraComm DP-10iN-100-MU | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-24-151-02 | Fuji Electric Monitouch V-SFT (Update A) | 2024-05-30T06:00:00.000000Z | 2025-07-18T06:00:00.000000Z |
| icsma-25-198-01 | Panoramic Corporation Digital Imaging Software | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-198-01 | Leviton AcquiSuite and Energy Monitoring Hub | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-24-191-05 | Johnson Controls Inc. Software House C●CURE 9000 (Update B) | 2024-07-09T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-196-03 | LITEON IC48A and IC80A EV Chargers | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-196-02 | ABB RMC-100 | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-191-09 | KUNBUS RevPi Webstatus | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-08 | Advantech iView | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-07 | Delta Electronics DTM Soft | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-135-19 | ECOVACS DEEBOT Vacuum and Base Station (Update A) | 2025-05-15T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-121-01 | KUNBUS GmbH Revolution Pi (Update A) | 2025-05-01T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-24-263-02 | IDEC Products (Update A) | 2024-09-19T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-105-03 | Siemens SIMOCODE, SIMATIC, SIPLUS, SIDOOR, SIWAREX | 2025-04-08T00:00:00.000000Z | 2025-07-10T00:00:00.000000Z |
| icsa-25-189-01 | Emerson ValveLink Products | 2025-07-08T06:00:00.000000Z | 2025-07-08T06:00:00.000000Z |
| icsa-25-203-06 | Schneider Electric EcoStruxture IT Data Center Expert | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-203-05 | Schneider Electric System Monitor Application | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-203-03 | Schneider Electric EcoStruxure | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-175-04 | Schneider Electric EVLink WallBox (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-175-03 | Schneider Electric Modicon Controllers (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-070-01 | Schneider Electric Uni-Telway Driver (Update A) | 2025-02-11T05:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-014-02 | Schneider Electric Vijeo Designer and EcoStruxureâ„¢ Machine Expert (Update A) | 2024-09-10T00:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-191-06 | Siemens SIPROTEC 5 | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-04 | Siemens SIMATIC CN 4100 | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-03 | Siemens TIA Administrator | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-02 | Siemens Solid Edge | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-191-01 | Siemens SINEC NMS | 2025-07-08T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-25-168-01 | Siemens Mendix Studio Pro | 2025-06-12T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsa-24-256-15 | Siemens Industrial Products | 2024-09-10T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-meraki-mx-vpn-dos-QTRHzG2 | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:28+00:00 |
| cisco-sa-ise-info-disc-zyf2neex | Cisco Identity Services Engine Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ise-info-disc-ZYF2nEEX | Cisco Identity Services Engine Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-expw-escalation-3bkz77bd | Cisco Expressway Series Privilege Escalation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-expw-escalation-3bkz77bD | Cisco Expressway Series Privilege Escalation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-cimc-redfish-cominj-sbkv5zz | Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-cimc-redfish-cominj-sbkv5ZZ | Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-webui-csrf-ycuyxkko | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-webui-csrf-ycUYxkKO | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-utd-snort3-dos-bypas-b4ouewxd | Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-utd-snort3-dos-bypas-b4OUEwxD | Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdwan-xss-zQ4KPvYd | Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability | 2024-09-25T16:00:00+00:00 | 2025-03-28T18:38:53+00:00 |
| cisco-sa-sdwan-utd-dos-hdatqxs | Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdwan-utd-dos-hDATqxs | Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdw-vedos-kqffhps3 | Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdw-vedos-KqFfhps3 | Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-rsvp-dos-oypvgvzf | Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-rsvp-dos-OypvgVZf | Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-repacl-9exgnbpd | Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-repacl-9eXgnBpD | Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-pim-apbvfysj | Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-pim-APbVfySJ | Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-xe-sda-edge-dos-mbcbg9k | Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-xe-sda-edge-dos-MBcbG9k | Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-webui-hfwnrgk | Cisco IOS and IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-ios-webui-HfwnRgk | Cisco IOS and IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-httpsrvr-dos-yozthut | Cisco IOS XE Software HTTP Server Telephony Services Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-httpsrvr-dos-yOZThut | Cisco IOS XE Software HTTP Server Telephony Services Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-dnac-ssh-e4uodasj | Cisco Catalyst Center Static SSH Host Key Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-dnac-ssh-e4uOdASj | Cisco Catalyst Center Static SSH Host Key Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201912-0649 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:05:14.299000Z |
| var-202004-1975 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-11-29T22:05:12.767000Z |
| var-201206-0059 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:05:12.430000Z |
| var-201110-0388 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-11-29T22:04:39.928000Z |
| var-201512-0007 | Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 al… | 2024-11-29T22:04:38.406000Z |
| var-202005-0223 | SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shado… | 2024-11-29T22:04:38.253000Z |
| var-202301-1718 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2024-11-29T22:04:38.023000Z |
| var-201912-0123 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:04:37.649000Z |
| var-200904-0794 | Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows rem… | 2024-11-29T22:04:37.251000Z |
| var-201210-0458 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:04:37.089000Z |
| var-201806-0859 | Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the L… | 2024-11-29T22:04:36.616000Z |
| var-201310-0366 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-11-29T22:04:36.536000Z |
| var-200809-0193 | Time Machine in Apple Mac OS X 10.5 through 10.5.4 uses weak permissions for Time Machine… | 2024-11-29T22:04:36.354000Z |
| var-202109-1790 | A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when … | 2024-11-29T22:04:34.911000Z |
| var-202105-1451 | An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas i… | 2024-11-29T22:04:34.245000Z |
| var-201408-0095 | d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n… | 2024-11-29T22:04:33.922000Z |
| var-201108-0217 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-11-29T22:04:32.352000Z |
| var-200704-0223 | SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when … | 2024-11-29T22:04:11.045000Z |
| var-200809-0185 | Login Window in Apple Mac OS X 10.4.11 does not clear the current password when a user ma… | 2024-11-29T22:04:00.020000Z |
| var-201007-0199 | The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 a… | 2024-11-29T22:03:50.532000Z |
| var-201804-1182 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T22:03:48.624000Z |
| var-201912-1844 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:03:48.545000Z |
| var-201804-1214 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T22:03:47.962000Z |
| var-201903-0388 | An integer overflow flaw which could lead to an out of bounds write was discovered in lib… | 2024-11-29T22:03:47.806000Z |
| var-201111-0222 | FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arb… | 2024-11-29T22:03:44.862000Z |
| var-201504-0362 | The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4… | 2024-11-29T22:03:43.645000Z |
| var-201707-1241 | In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]A… | 2024-11-29T22:03:41.503000Z |
| var-202003-1771 | A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-pro… | 2024-11-29T22:03:28.733000Z |
| var-201205-0312 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2024-11-29T22:02:51.053000Z |
| var-202206-1428 | In addition to the c_rehash shell command injection identified in CVE-2022-1292, further … | 2024-11-29T22:02:07.602000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-001809 | Trend Micro Password Manager vulnerable to privilege escalation | 2022-05-24T15:27+09:00 | 2024-06-18T17:52+09:00 |
| jvndb-2022-000032 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-05-11T15:21+09:00 | 2024-06-18T17:46+09:00 |
| jvndb-2022-000039 | RevoWorks incomplete filtering of MS Office v4 macros | 2022-05-27T16:09+09:00 | 2024-06-18T16:31+09:00 |
| jvndb-2022-001948 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-06-03T12:17+09:00 | 2024-06-18T16:30+09:00 |
| jvndb-2022-001931 | Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite | 2022-05-27T15:37+09:00 | 2024-06-18T16:28+09:00 |
| jvndb-2022-000038 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2022-05-24T15:00+09:00 | 2024-06-18T15:41+09:00 |
| jvndb-2022-000031 | GENEREX RCCMD vulnerable to directory traversal | 2022-05-10T15:47+09:00 | 2024-06-18T15:35+09:00 |
| jvndb-2024-000061 | Multiple vulnerabilities in Ricoh Streamline NX PC Client | 2024-06-18T14:56+09:00 | 2024-06-18T14:56+09:00 |
| jvndb-2022-001929 | Multiple vulnerabilities in Fuji Electric V-SFT | 2022-05-27T15:39+09:00 | 2024-06-18T13:44+09:00 |
| jvndb-2024-000063 | Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR | 2024-06-18T13:43+09:00 | 2024-06-18T13:43+09:00 |
| jvndb-2022-000034 | EC-CUBE plugin "Easy Blog for EC-CUBE4" vulnerable to cross-site request forgery | 2022-05-13T16:31+09:00 | 2024-06-18T12:13+09:00 |
| jvndb-2022-000036 | Multiple vulnerabilities in Rakuten Casa | 2022-05-19T15:13+09:00 | 2024-06-18T12:09+09:00 |
| jvndb-2022-000053 | Django Extract and Trunc functions vulnerable to SQL injection | 2022-07-12T13:47+09:00 | 2024-06-18T11:57+09:00 |
| jvndb-2022-000057 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2022-07-25T14:30+09:00 | 2024-06-18T11:21+09:00 |
| jvndb-2022-000033 | Strapi vulnerable to cross-site scripting | 2022-05-13T16:45+09:00 | 2024-06-18T11:17+09:00 |
| jvndb-2022-000043 | SHIRASAGI vulnerable to cross-site scripting | 2022-06-09T13:31+09:00 | 2024-06-18T11:13+09:00 |
| jvndb-2022-000040 | Mobaoku-Auction & Flea Market App for iOS vulnerable to improper server certificate verification | 2022-05-27T15:48+09:00 | 2024-06-18T11:06+09:00 |
| jvndb-2022-000044 | Cisco Catalyst 2940 Series Switches vulnerable to cross-site scripting | 2022-06-14T13:46+09:00 | 2024-06-18T10:51+09:00 |
| jvndb-2022-000047 | web2py vulnerable to open redirect | 2022-06-23T14:21+09:00 | 2024-06-18T10:48+09:00 |
| jvndb-2022-000048 | L2Blocker Sensor setup screen vulnerable to authentication bypass | 2022-06-24T14:21+09:00 | 2024-06-18T10:45+09:00 |
| jvndb-2022-000041 | WordPress Plugin "Modern Events Calendar Lite" vulnerable to cross-site scripting | 2022-06-01T13:39+09:00 | 2024-06-18T10:42+09:00 |
| jvndb-2022-000042 | T&D Data Server and THERMO RECORDER DATA SERVER contain a directory traversal vulnerability. | 2022-06-01T16:12+09:00 | 2024-06-18T10:34+09:00 |
| jvndb-2022-000051 | Multiple vulnerabilities in Cybozu Garoon | 2022-07-04T14:17+09:00 | 2024-06-17T16:49+09:00 |
| jvndb-2022-000035 | Multiple vulnerabilities in Cybozu Garoon | 2022-05-16T14:25+09:00 | 2024-06-17T16:34+09:00 |
| jvndb-2024-003539 | Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs | 2024-06-17T15:21+09:00 | 2024-06-17T15:21+09:00 |
| jvndb-2022-000058 | Multiple vulnerabilities in untangle | 2022-07-25T14:18+09:00 | 2024-06-17T11:03+09:00 |
| jvndb-2022-000049 | HOME SPOT CUBE2 vulnerable to OS command injection | 2022-06-29T13:42+09:00 | 2024-06-17T10:45+09:00 |
| jvndb-2022-000050 | LiteCart vulnerable to cross-site scripting | 2022-07-04T14:12+09:00 | 2024-06-17T10:39+09:00 |
| jvndb-2022-002017 | U-Boot squashfs filesystem implementation vulnerable to heap-based buffer overflow | 2022-07-14T15:59+09:00 | 2024-06-14T17:53+09:00 |
| jvndb-2022-000052 | Passage Drive vulnerable to insufficient data verification | 2022-07-08T13:42+09:00 | 2024-06-14T17:48+09:00 |
| ID | Description | Updated |
|---|