Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-vvg5-qhqr-r6vw | A vulnerability was identified in TOZED ZLT T10 T10PLUS_3.04.15. The affected element is an unknown… | 2025-11-09T09:30:15Z | 2025-11-09T09:30:15Z |
| ghsa-fqq7-h225-8w6h | A security flaw has been discovered in yungifez Skuul School Management System up to 2.6.5. The imp… | 2025-11-09T09:30:15Z | 2025-11-09T09:30:15Z |
| ghsa-wqc8-4945-8xxr | In the Linux kernel, the following vulnerability has been resolved: serial: qcom-geni: Fix blocked… | 2025-11-09T06:30:24Z | 2025-11-09T06:30:24Z |
| ghsa-r2qx-8vq2-jc32 | In the Linux kernel, the following vulnerability has been resolved: crypto: rng - Ensure set_ent i… | 2025-11-09T06:30:24Z | 2025-11-09T06:30:24Z |
| ghsa-j2f8-96fc-682m | A vulnerability was determined in Sangfor Operation and Maintenance Security Management System 3.0.… | 2025-11-09T00:30:26Z | 2025-11-09T00:30:26Z |
| ghsa-hfpp-2q66-88fj | A vulnerability was found in 70mai X200 up to 20251019. This issue affects some unknown processing … | 2025-11-09T00:30:26Z | 2025-11-09T00:30:26Z |
| ghsa-88w2-6722-q9jg | A vulnerability has been found in aaPanel BaoTa up to 11.1.0. This vulnerability affects unknown co… | 2025-11-09T00:30:26Z | 2025-11-09T00:30:26Z |
| ghsa-p3wh-73vj-58h9 | A flaw has been found in code-projects Responsive Hotel Site 1.0. This affects an unknown part of t… | 2025-11-08T21:30:21Z | 2025-11-08T21:30:21Z |
| ghsa-vrvf-crm8-m957 | The Saphali LiqPay for donate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2025-11-08T12:30:24Z | 2025-11-08T12:30:24Z |
| ghsa-c3cp-8hf9-98fv | The aThemes Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting … | 2025-11-08T12:30:24Z | 2025-11-08T12:30:24Z |
| ghsa-76x3-974v-wx5g | The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary fil… | 2025-11-08T12:30:24Z | 2025-11-08T12:30:24Z |
| ghsa-x2hm-rp6m-pffv | The CYAN Backup plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient f… | 2025-11-08T12:30:23Z | 2025-11-08T12:30:23Z |
| ghsa-rq3c-qcg6-jg99 | The Quick Featured Images plugin for WordPress is vulnerable to SQL Injection via the 'delete_orpha… | 2025-11-08T12:30:23Z | 2025-11-08T12:30:23Z |
| ghsa-qvxj-23x4-63x3 | The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unaut… | 2025-11-08T12:30:23Z | 2025-11-08T12:30:23Z |
| ghsa-5h25-8m42-q52x | The Mail Mint plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type… | 2025-11-08T12:30:23Z | 2025-11-08T12:30:23Z |
| ghsa-v538-gr8w-jr93 | The Flexible Refund and Return Order for WooCommerce plugin for WordPress is vulnerable to unauthor… | 2025-11-08T09:31:08Z | 2025-11-08T09:31:08Z |
| ghsa-mjfw-994c-x339 | The Academy LMS – WordPress LMS Plugin for Complete eLearning Solution plugin for WordPress is vuln… | 2025-11-08T09:31:08Z | 2025-11-08T09:31:08Z |
| ghsa-6gj4-3cmf-ffjv | The Academy LMS – WordPress LMS Plugin for Complete eLearning Solution plugin for WordPress is vuln… | 2025-11-08T09:31:08Z | 2025-11-08T09:31:08Z |
| ghsa-4mg2-rgw7-wvrm | The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauth… | 2025-11-08T09:31:08Z | 2025-11-08T09:31:08Z |
| ghsa-2mx4-g8fr-m5m8 | The Better Find and Replace – AI-Powered Suggestions plugin for WordPress is vulnerable to Limited … | 2025-11-08T06:30:26Z | 2025-11-08T06:30:27Z |
| ghsa-x258-vqv6-3976 | The HTML Forms – Simple WordPress Forms Plugin plugin for WordPress is vulnerable to Stored Cross-S… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-wq7f-wxg4-cf5j | The Smart Auto Upload Images plugin for WordPress is vulnerable to arbitrary file uploads due to mi… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-vxvr-5342-6g7x | The Mang Board WP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'mp'… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-rxc7-fx8m-jfjp | The WPFunnels – The Easiest Funnel Builder For WordPress And WooCommerce To Collect Leads And Incre… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-pr98-p8v8-r94g | The Contact Form 7 AWeber Extension plugin for WordPress is vulnerable to unauthorized modification… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-mxg7-8fqf-6h2j | The Insert Headers and Footers Code – HT Script plugin for WordPress is vulnerable to Stored Cross-… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-jcx9-wjx2-ccx2 | The Groups plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions u… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-f2vc-gg64-xmgf | The WPFunnels plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient fil… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-96cx-3fh6-vv56 | The WP2Social Auto Publish plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ghsa-8h59-9955-wv9r | The Ovatheme Events Manager plugin for WordPress is vulnerable to unauthorized access due to a miss… | 2025-11-08T06:30:26Z | 2025-11-08T06:30:26Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-7195 | 5.2 (v3.1) | Operator-sdk: privilege escalation due to incorrect pe… |
Red Hat |
multicluster engine for Kubernetes 2.9 |
2025-08-07T19:05:08.756Z | 2025-11-09T19:40:42.595Z |
| cve-2025-12918 | yungifez Skuul School Management System View Fee Invoi… |
yungifez |
Skuul School Management System |
2025-11-09T08:02:05.919Z | 2025-11-09T08:02:05.919Z | |
| cve-2025-12917 | TOZED ZLT T10 Reboot proc_post denial of service |
TOZED |
ZLT T10 |
2025-11-09T07:32:06.010Z | 2025-11-09T07:32:06.010Z | |
| cve-2025-40109 | N/A | crypto: rng - Ensure set_ent is always present |
Linux |
Linux |
2025-11-09T04:35:59.979Z | 2025-11-09T04:35:59.979Z |
| cve-2025-40108 | N/A | serial: qcom-geni: Fix blocked task |
Linux |
Linux |
2025-11-09T04:35:58.587Z | 2025-11-09T04:35:58.587Z |
| cve-2025-12916 | Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2025-11-08T23:32:05.812Z | 2025-11-08T23:32:05.812Z | |
| cve-2025-12915 | 70mai X200 Init Script file inclusion |
70mai |
X200 |
2025-11-08T23:02:06.006Z | 2025-11-08T23:02:06.006Z | |
| cve-2025-12914 | aaPanel BaoTa Backend database sql injection |
aaPanel |
BaoTa |
2025-11-08T21:32:06.077Z | 2025-11-08T21:32:06.077Z | |
| cve-2025-12913 | code-projects Responsive Hotel Site roomdel.php sql in… |
code-projects |
Responsive Hotel Site |
2025-11-08T20:02:06.080Z | 2025-11-08T20:02:06.080Z | |
| cve-2025-64459 | Potential SQL injection via _connector keyword argumen… |
djangoproject |
Django |
2025-11-05T15:09:58.239Z | 2025-11-08T12:49:45.129Z | |
| cve-2023-6710 | 5.4 (v3.1) | Mod_cluster/mod_proxy_cluster: stored cross site scripting |
Red Hat |
JBoss Core Services for RHEL 8 |
2023-12-12T22:01:34.359Z | 2025-11-08T10:04:50.623Z |
| cve-2025-12399 | Alex Reservations: Smart Restaurant Booking <= 2.2.3 -… |
alexreservations |
Alex Reservations: Smart Restaurant Booking |
2025-11-08T09:28:11.905Z | 2025-11-08T09:28:11.905Z | |
| cve-2025-11967 | Mail Mint <= 1.18.10 - Authenticated (Admin+) Arbitrar… |
getwpfunnels |
Mail Mint – Newsletters, Email Marketing, Automation, WooCommerce Emails, Post Notification, and more |
2025-11-08T09:28:11.511Z | 2025-11-08T09:28:11.511Z | |
| cve-2025-11448 | Gallery Plugin for WordPress – Envira Photo Gallery <=… |
smub |
Gallery Plugin for WordPress – Envira Photo Gallery |
2025-11-08T09:28:11.104Z | 2025-11-08T09:28:11.104Z | |
| cve-2025-12837 | aThemes Addons for Elementor <= 1.1.5 - Authenticated … |
smub |
aThemes Addons for Elementor |
2025-11-08T09:28:10.706Z | 2025-11-08T09:28:10.706Z | |
| cve-2025-12643 | Saphali LiqPay for donate <= 1.0.2 - Authenticated (Co… |
saphali |
Saphali LiqPay for donate |
2025-11-08T09:28:10.300Z | 2025-11-08T09:28:10.300Z | |
| cve-2025-11980 | Quick Featured Images <= 13.7.3 - Authenticated (Edito… |
kybernetikservices |
Quick Featured Images |
2025-11-08T09:28:09.878Z | 2025-11-08T09:28:09.878Z | |
| cve-2025-12092 | CYAN Backup <= 2.5.4 - Authenticated (Admin+) Arbitrar… |
gregross |
CYAN Backup |
2025-11-08T09:28:09.323Z | 2025-11-08T09:28:09.323Z | |
| cve-2024-8612 | 3.8 (v3.1) | Qemu-kvm: information leak in virtio devices |
|
|
2024-09-20T17:50:21.635Z | 2025-11-08T08:56:18.036Z |
| cve-2024-8354 | 5.5 (v3.1) | Qemu-kvm: usb: assertion failure in usb_ep_get() |
|
|
2024-09-19T10:45:06.191Z | 2025-11-08T08:56:17.010Z |
| cve-2023-5215 | 5.3 (v3.1) | Libnbd: crash or misbehaviour when nbd server returns … |
Red Hat |
Red Hat Enterprise Linux 9 |
2023-09-28T13:55:32.462Z | 2025-11-08T08:55:24.112Z |
| cve-2025-12098 | Academy LMS Pro <= 3.3.8 - Unauthenticated Sensitive I… |
academylms |
Academy LMS Pro |
2025-11-08T08:27:42.051Z | 2025-11-08T08:27:42.051Z | |
| cve-2025-12099 | Academy LMS – WordPress LMS Plugin for Complete eLearn… |
academylms |
Academy LMS – WordPress LMS Plugin for Complete eLearning Solution |
2025-11-08T08:27:41.410Z | 2025-11-08T08:27:41.410Z | |
| cve-2024-1441 | 5.5 (v3.1) | Libvirt: off-by-one error in udevlistinterfacesbystatus() |
|
|
2024-03-11T13:37:54.724Z | 2025-11-08T08:05:37.056Z |
| cve-2023-39417 | 7.5 (v3.1) | Postgresql: extension script @substitutions@ within qu… |
Red Hat |
Red Hat Advanced Cluster Security 4.2 |
2023-08-11T12:19:15.108Z | 2025-11-08T08:05:25.592Z |
| cve-2025-12621 | Flexible Refund and Return Order for WooCommerce <= 1.… |
wpdesk |
Flexible Refund and Return Order for WooCommerce |
2025-11-08T07:26:28.151Z | 2025-11-08T07:26:28.151Z | |
| cve-2025-47712 | 4.3 (v3.1) | Nbd: nbdkit: integer overflow triggers an assertion re… |
|
|
2025-06-09T05:58:41.198Z | 2025-11-08T07:16:28.855Z |
| cve-2025-47711 | 4.3 (v3.1) | Nbdkit: nbdkit-server: off-by-one error when processin… |
|
|
2025-06-09T06:03:47.063Z | 2025-11-08T07:16:25.135Z |
| cve-2024-52337 | 5.5 (v3.1) | Tuned: improper sanitization of `instance_name` parame… |
|
|
2024-11-26T15:21:17.538Z | 2025-11-08T07:14:22.907Z |
| cve-2024-8235 | 6.2 (v3.1) | Libvirt: crash of virtinterfaced via virconnectlistint… |
|
|
2024-08-30T16:16:57.214Z | 2025-11-08T07:13:57.335Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-12918 | yungifez Skuul School Management System View Fee Invoi… |
yungifez |
Skuul School Management System |
2025-11-09T08:02:05.919Z | 2025-11-09T08:02:05.919Z | |
| cve-2025-12917 | TOZED ZLT T10 Reboot proc_post denial of service |
TOZED |
ZLT T10 |
2025-11-09T07:32:06.010Z | 2025-11-09T07:32:06.010Z | |
| cve-2025-40109 | N/A | crypto: rng - Ensure set_ent is always present |
Linux |
Linux |
2025-11-09T04:35:59.979Z | 2025-11-09T04:35:59.979Z |
| cve-2025-40108 | N/A | serial: qcom-geni: Fix blocked task |
Linux |
Linux |
2025-11-09T04:35:58.587Z | 2025-11-09T04:35:58.587Z |
| cve-2025-54236 | 9.1 (v3.1) | Adobe Commerce | Improper Input Validation (CWE-20) |
Adobe |
Adobe Commerce |
2025-09-09T13:20:17.939Z | 2025-10-24T22:20:23.685Z |
| cve-2025-12916 | Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2025-11-08T23:32:05.812Z | 2025-11-08T23:32:05.812Z | |
| cve-2025-12915 | 70mai X200 Init Script file inclusion |
70mai |
X200 |
2025-11-08T23:02:06.006Z | 2025-11-08T23:02:06.006Z | |
| cve-2025-12914 | aaPanel BaoTa Backend database sql injection |
aaPanel |
BaoTa |
2025-11-08T21:32:06.077Z | 2025-11-08T21:32:06.077Z | |
| cve-2025-12913 | code-projects Responsive Hotel Site roomdel.php sql in… |
code-projects |
Responsive Hotel Site |
2025-11-08T20:02:06.080Z | 2025-11-08T20:02:06.080Z | |
| cve-2025-64459 | Potential SQL injection via _connector keyword argumen… |
djangoproject |
Django |
2025-11-05T15:09:58.239Z | 2025-11-08T12:49:45.129Z | |
| cve-2025-12837 | aThemes Addons for Elementor <= 1.1.5 - Authenticated … |
smub |
aThemes Addons for Elementor |
2025-11-08T09:28:10.706Z | 2025-11-08T09:28:10.706Z | |
| cve-2025-12643 | Saphali LiqPay for donate <= 1.0.2 - Authenticated (Co… |
saphali |
Saphali LiqPay for donate |
2025-11-08T09:28:10.300Z | 2025-11-08T09:28:10.300Z | |
| cve-2025-12399 | Alex Reservations: Smart Restaurant Booking <= 2.2.3 -… |
alexreservations |
Alex Reservations: Smart Restaurant Booking |
2025-11-08T09:28:11.905Z | 2025-11-08T09:28:11.905Z | |
| cve-2025-12092 | CYAN Backup <= 2.5.4 - Authenticated (Admin+) Arbitrar… |
gregross |
CYAN Backup |
2025-11-08T09:28:09.323Z | 2025-11-08T09:28:09.323Z | |
| cve-2025-11980 | Quick Featured Images <= 13.7.3 - Authenticated (Edito… |
kybernetikservices |
Quick Featured Images |
2025-11-08T09:28:09.878Z | 2025-11-08T09:28:09.878Z | |
| cve-2025-11967 | Mail Mint <= 1.18.10 - Authenticated (Admin+) Arbitrar… |
getwpfunnels |
Mail Mint – Newsletters, Email Marketing, Automation, WooCommerce Emails, Post Notification, and more |
2025-11-08T09:28:11.511Z | 2025-11-08T09:28:11.511Z | |
| cve-2025-11448 | Gallery Plugin for WordPress – Envira Photo Gallery <=… |
smub |
Gallery Plugin for WordPress – Envira Photo Gallery |
2025-11-08T09:28:11.104Z | 2025-11-08T09:28:11.104Z | |
| cve-2025-12099 | Academy LMS – WordPress LMS Plugin for Complete eLearn… |
academylms |
Academy LMS – WordPress LMS Plugin for Complete eLearning Solution |
2025-11-08T08:27:41.410Z | 2025-11-08T08:27:41.410Z | |
| cve-2025-12098 | Academy LMS Pro <= 3.3.8 - Unauthenticated Sensitive I… |
academylms |
Academy LMS Pro |
2025-11-08T08:27:42.051Z | 2025-11-08T08:27:42.051Z | |
| cve-2025-12621 | Flexible Refund and Return Order for WooCommerce <= 1.… |
wpdesk |
Flexible Refund and Return Order for WooCommerce |
2025-11-08T07:26:28.151Z | 2025-11-08T07:26:28.151Z | |
| cve-2025-12498 | EventPrime – Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2025-11-08T06:39:56.156Z | 2025-11-08T06:39:56.156Z | |
| cve-2025-9334 | Better Find and Replace <= 1.7.7 - Authenticated (Subs… |
codesolz |
Better Find and Replace – AI-Powered Suggestions |
2025-11-08T05:52:43.249Z | 2025-11-08T05:52:43.249Z | |
| cve-2025-7663 | Ovatheme Events Manager <= 1.8.6 - Missing Authorization |
ovatheme |
Ovatheme Events Manager |
2025-11-08T03:27:47.659Z | 2025-11-08T03:27:47.659Z | |
| cve-2025-12353 | WPFunnels <= 3.6.2 - Unauthorized User Registration |
getwpfunnels |
Easy WordPress Funnel Builder To Collect Leads And Increase Sales – WPFunnels |
2025-11-08T03:27:47.222Z | 2025-11-08T03:27:47.222Z | |
| cve-2025-12193 | Mang Board WP <= 2.3.1 - Reflected Cross-Site Scripting |
kitae-park |
Mang Board WP |
2025-11-08T03:27:48.543Z | 2025-11-08T03:27:48.543Z | |
| cve-2025-12177 | Download Manager <= 3.3.30 - Unauthenticated Cron Trig… |
codename065 |
Download Manager |
2025-11-08T03:27:45.992Z | 2025-11-08T03:27:45.992Z | |
| cve-2025-12167 | Contact Form 7 AWeber Extension <= 0.1.42 - Missing Au… |
rnzo |
Contact Form 7 AWeber Extension |
2025-11-08T03:27:45.362Z | 2025-11-08T03:27:45.362Z | |
| cve-2025-12161 | Smart Auto Upload Images <= 1.2.0 - Authenticated (Con… |
burhandodhy |
Smart Auto Upload Images – Import External Images |
2025-11-08T03:27:48.931Z | 2025-11-08T03:27:48.931Z | |
| cve-2025-12125 | HTML Forms <= 1.5.5 - Authenticated (Admin+) Stored Cr… |
linksoftware |
HTML Forms – Simple WordPress Forms Plugin |
2025-11-08T03:27:50.508Z | 2025-11-08T03:27:50.508Z | |
| cve-2025-12112 | Insert Headers and Footers Code – HT Script <= 1.1.6 -… |
htplugins |
Insert Headers and Footers Code – HT Script |
2025-11-08T03:27:50.117Z | 2025-11-08T03:27:50.117Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-12918 | A security flaw has been discovered in yungifez Skuul School Management System up to 2.6.5. The imp… | 2025-11-09T08:15:38.230 | 2025-11-09T08:15:38.230 |
| fkie_cve-2025-12917 | A vulnerability was identified in TOZED ZLT T10 T10PLUS_3.04.15. The affected element is an unknown… | 2025-11-09T08:15:35.557 | 2025-11-09T08:15:35.557 |
| fkie_cve-2025-40109 | In the Linux kernel, the following vulnerability has been resolved: crypto: rng - Ensure set_ent i… | 2025-11-09T05:15:46.913 | 2025-11-09T05:15:46.913 |
| fkie_cve-2025-40108 | In the Linux kernel, the following vulnerability has been resolved: serial: qcom-geni: Fix blocked… | 2025-11-09T05:15:35.580 | 2025-11-09T05:15:35.580 |
| fkie_cve-2025-54236 | Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earli… | 2025-09-09T14:15:46.563 | 2025-11-09T02:00:01.773 |
| fkie_cve-2025-12916 | A vulnerability was determined in Sangfor Operation and Maintenance Security Management System 3.0.… | 2025-11-09T00:15:40.660 | 2025-11-09T00:15:40.660 |
| fkie_cve-2025-12915 | A vulnerability was found in 70mai X200 up to 20251019. This issue affects some unknown processing … | 2025-11-08T23:15:48.270 | 2025-11-08T23:15:48.270 |
| fkie_cve-2025-12914 | A vulnerability has been found in aaPanel BaoTa up to 11.1.0. This vulnerability affects unknown co… | 2025-11-08T22:15:41.830 | 2025-11-08T22:15:41.830 |
| fkie_cve-2025-12913 | A flaw has been found in code-projects Responsive Hotel Site 1.0. This affects an unknown part of t… | 2025-11-08T20:15:34.580 | 2025-11-08T20:15:34.580 |
| fkie_cve-2025-64459 | An issue was discovered in 5.1 before 5.1.14, 4.2 before 4.2.26, and 5.2 before 5.2.8. The methods … | 2025-11-05T15:15:41.080 | 2025-11-08T13:15:35.223 |
| fkie_cve-2025-12837 | The aThemes Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting … | 2025-11-08T10:15:41.877 | 2025-11-08T10:15:41.877 |
| fkie_cve-2025-12643 | The Saphali LiqPay for donate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2025-11-08T10:15:41.637 | 2025-11-08T10:15:41.637 |
| fkie_cve-2025-12399 | The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary fil… | 2025-11-08T10:15:41.383 | 2025-11-08T10:15:41.383 |
| fkie_cve-2025-12092 | The CYAN Backup plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient f… | 2025-11-08T10:15:41.143 | 2025-11-08T10:15:41.143 |
| fkie_cve-2025-11980 | The Quick Featured Images plugin for WordPress is vulnerable to SQL Injection via the 'delete_orpha… | 2025-11-08T10:15:40.887 | 2025-11-08T10:15:40.887 |
| fkie_cve-2025-11967 | The Mail Mint plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type… | 2025-11-08T10:15:40.643 | 2025-11-08T10:15:40.643 |
| fkie_cve-2025-11448 | The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unaut… | 2025-11-08T10:15:40.377 | 2025-11-08T10:15:40.377 |
| fkie_cve-2025-12099 | The Academy LMS – WordPress LMS Plugin for Complete eLearning Solution plugin for WordPress is vuln… | 2025-11-08T09:15:34.050 | 2025-11-08T09:15:34.050 |
| fkie_cve-2025-12098 | The Academy LMS – WordPress LMS Plugin for Complete eLearning Solution plugin for WordPress is vuln… | 2025-11-08T09:15:33.767 | 2025-11-08T09:15:33.767 |
| fkie_cve-2025-12621 | The Flexible Refund and Return Order for WooCommerce plugin for WordPress is vulnerable to unauthor… | 2025-11-08T08:15:45.023 | 2025-11-08T08:15:45.023 |
| fkie_cve-2025-12498 | The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauth… | 2025-11-08T07:15:36.387 | 2025-11-08T07:15:36.387 |
| fkie_cve-2025-9334 | The Better Find and Replace – AI-Powered Suggestions plugin for WordPress is vulnerable to Limited … | 2025-11-08T06:15:41.270 | 2025-11-08T06:15:41.270 |
| fkie_cve-2025-7663 | The Ovatheme Events Manager plugin for WordPress is vulnerable to unauthorized access due to a miss… | 2025-11-08T04:15:45.597 | 2025-11-08T04:15:45.597 |
| fkie_cve-2025-12353 | The WPFunnels – The Easiest Funnel Builder For WordPress And WooCommerce To Collect Leads And Incre… | 2025-11-08T04:15:45.410 | 2025-11-08T04:15:45.410 |
| fkie_cve-2025-12193 | The Mang Board WP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'mp'… | 2025-11-08T04:15:45.223 | 2025-11-08T04:15:45.223 |
| fkie_cve-2025-12177 | The Download Manager plugin for WordPress is vulnerable to unauthorized access due to a hardcoded C… | 2025-11-08T04:15:45.033 | 2025-11-08T04:15:45.033 |
| fkie_cve-2025-12167 | The Contact Form 7 AWeber Extension plugin for WordPress is vulnerable to unauthorized modification… | 2025-11-08T04:15:44.857 | 2025-11-08T04:15:44.857 |
| fkie_cve-2025-12161 | The Smart Auto Upload Images plugin for WordPress is vulnerable to arbitrary file uploads due to mi… | 2025-11-08T04:15:44.677 | 2025-11-08T04:15:44.677 |
| fkie_cve-2025-12125 | The HTML Forms – Simple WordPress Forms Plugin plugin for WordPress is vulnerable to Stored Cross-S… | 2025-11-08T04:15:44.487 | 2025-11-08T04:15:44.487 |
| fkie_cve-2025-12112 | The Insert Headers and Footers Code – HT Script plugin for WordPress is vulnerable to Stored Cross-… | 2025-11-08T04:15:44.303 | 2025-11-08T04:15:44.303 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2020-220 | A flaw was found in Ansible Base when using the aws_ssm connection plugin as garbage coll… | ansible | 2020-10-05T14:15:00Z | 2025-10-31T04:43:53.616247Z |
| pysec-2024-85 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-10-27T07:48:17.990031Z |
| pysec-2024-84 | Deserialization of untrusted data can occur in versions 23.10.3.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-10-27T07:48:17.870421Z |
| pysec-2024-83 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-10-27T07:48:17.746372Z |
| pysec-2024-82 | Deserialization of untrusted data can occur in versions 23.3.2.0 and newer of the MindsDB… | mindsdb | 2024-09-12T13:15:00Z | 2025-10-27T07:48:17.624467Z |
| pysec-2023-278 | MindsDB connects artificial intelligence models to real time data. Versions prior to 23.1… | mindsdb | 2023-12-11T21:15:00Z | 2025-10-27T07:48:17.326672Z |
| pysec-2025-52 | gateway_proxy_handler in MLflow before 3.1.0 lacks gateway_path validation. | mlflow | 2025-06-23T15:15:29Z | 2025-08-28T06:24:53.410404Z |
| pysec-2025-72 | The `num2words` project was compromised via a phishing attack and two new versions were u… | num2words | 2025-07-31T14:34:47+00:00 | |
| pysec-2025-71 | Cadwyn creates production-ready community-driven modern Stripe-like API versioning in Fas… | cadwyn | 2025-07-21T21:15:25+00:00 | 2025-07-23T15:24:03.825615+00:00 |
| pysec-2025-70 | A Server-Side Request Forgery (SSRF) vulnerability exists in the RequestsToolkit componen… | langchain-community | 2025-06-23T21:15:25+00:00 | 2025-07-16T21:23:40.211079+00:00 |
| pysec-2024-259 | In PyTorch <=2.4.1, the RemoteModule has Deserialization RCE. NOTE: this is disputed by m… | torch | 2024-10-29T21:15:04+00:00 | 2025-07-16T03:09:57.748865+00:00 |
| pysec-2024-258 | In scrapy/scrapy, an issue was identified where the Authorization header is not removed d… | scrapy | 2024-05-20T08:15:08+00:00 | 2025-07-15T17:37:50.051730+00:00 |
| pysec-2025-69 | In Roundup before 2.5.0, XSS can occur via interaction between URLs and issue tracker tem… | roundup | 2025-07-13T20:15:25+00:00 | 2025-07-13T21:23:01.161315+00:00 |
| pysec-2025-68 | A vulnerability, which was classified as critical, has been found in Upsonic up to 0.55.6… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.449399+00:00 |
| pysec-2025-67 | A vulnerability classified as critical was found in Upsonic up to 0.55.6. This vulnerabil… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.385619+00:00 |
| pysec-2025-66 | Improper privilege management in a REST interface allowed registered users to access unau… | streampipes | 2025-03-03T11:15:11+00:00 | 2025-07-08T15:23:46.628375+00:00 |
| pysec-2025-65 | A path traversal vulnerability exists in run-llama/llama_index versions 0.12.27 through 0… | llama-index | 2025-07-07T13:15:28+00:00 | 2025-07-07T15:23:42.730681+00:00 |
| pysec-2025-61 | Pillow is a Python imaging library. In versions 11.2.0 to before 11.3.0, there is a heap … | pillow | 2025-07-01T19:15:27Z | 2025-07-07T14:12:46.226030Z |
| pysec-2025-64 | A vulnerability classified as critical has been found in themanojdesai python-a2a up to 0… | python-a2a | 2025-06-17T07:15:18+00:00 | 2025-07-02T21:23:13.806273+00:00 |
| pysec-2025-63 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Whe… | vllm | 2025-03-19T16:15:32+00:00 | 2025-07-01T23:22:49.176005+00:00 |
| pysec-2025-62 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Mal… | vllm | 2025-02-07T20:15:34+00:00 | 2025-07-01T23:22:49.083695+00:00 |
| pysec-2025-60 | Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Inform… | apache-iotdb | 2025-05-14T11:16:28+00:00 | 2025-07-01T21:22:47.232036+00:00 |
| pysec-2025-59 | Remote Code Execution with untrusted URI of UDF vulnerability in Apache IoTDB. The attack… | apache-iotdb | 2025-05-14T11:15:47+00:00 | 2025-07-01T21:22:47.177405+00:00 |
| pysec-2024-257 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-03-22T23:15:07+00:00 | 2025-06-30T15:23:50.085549+00:00 |
| pysec-2025-58 | vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py impl… | vllm | 2025-01-27T18:15:41+00:00 | 2025-06-27T21:22:36.583615+00:00 |
| pysec-2025-57 | A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthent… | zenml | 2025-03-20T10:15:48+00:00 | 2025-06-27T17:22:55.175431+00:00 |
| pysec-2025-56 | OctoPrint provides a web interface for controlling consumer 3D printers. In versions up t… | octoprint | 2025-04-22T18:15:59+00:00 | 2025-06-27T17:22:53.513680+00:00 |
| pysec-2024-256 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-12-03T16:15:24+00:00 | 2025-06-27T17:22:53.325430+00:00 |
| pysec-2025-55 | vLLM is an inference and serving engine for large language models (LLMs). Version 0.8.0 u… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.407481+00:00 |
| pysec-2025-54 | vLLM is an inference and serving engine for large language models (LLMs). In versions 0.8… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.319321+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33884 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.534455Z |
| gsd-2024-33901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.525896Z |
| gsd-2024-33887 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.503613Z |
| gsd-2024-33895 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.493081Z |
| gsd-2024-33894 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.488420Z |
| gsd-2024-33902 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.486429Z |
| gsd-2024-33888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.468423Z |
| gsd-2024-33885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.441746Z |
| gsd-2024-33891 | Delinea Secret Server before 11.7.000001 allows attackers to bypass authentication via th… | 2024-04-29T05:02:07.412035Z |
| gsd-2024-33899 | RARLAB WinRAR before 7.00, on Linux and UNIX platforms, allows attackers to spoof the scr… | 2024-04-29T05:02:07.400574Z |
| gsd-2024-33889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.392587Z |
| gsd-2024-33893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.381761Z |
| gsd-2024-33892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.378170Z |
| gsd-2024-33890 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.344384Z |
| gsd-2024-33896 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.313250Z |
| gsd-2024-33903 | In CARLA through 0.9.15.2, the collision sensor mishandles some situations involving pede… | 2024-04-29T05:02:07.295775Z |
| gsd-2024-33900 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.290639Z |
| gsd-2024-33898 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.287632Z |
| gsd-2024-33886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.287167Z |
| gsd-2024-33897 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:07.283756Z |
| gsd-2024-33883 | The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certa… | 2024-04-29T05:02:07.271727Z |
| gsd-2024-4303 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.716348Z |
| gsd-2024-4300 | E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remo… | 2024-04-29T05:02:05.715239Z |
| gsd-2024-4297 | The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherlo… | 2024-04-29T05:02:05.700888Z |
| gsd-2024-4301 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.678292Z |
| gsd-2024-4296 | The account management interface of HGiga iSherlock (including MailSherlock, SpamSherlock… | 2024-04-29T05:02:05.621428Z |
| gsd-2024-4299 | The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSheroc… | 2024-04-29T05:02:05.606402Z |
| gsd-2024-4302 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-29T05:02:05.603637Z |
| gsd-2024-4298 | The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, Audit… | 2024-04-29T05:02:05.598531Z |
| gsd-2024-33876 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.990196Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-49728 | Malicious code in yuni-wajit63-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49727 | Malicious code in yuni-tomat18-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49726 | Malicious code in yuni-tiwul39-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49725 | Malicious code in yuni-tempe47-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49724 | Malicious code in yuni-telurtahu97-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49723 | Malicious code in yuni-tek50-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49722 | Malicious code in yuni-tahu61-tititugel (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49721 | Malicious code in yuni-serimuka97-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49720 | Malicious code in yuni-sego66-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49719 | Malicious code in yuni-sate78-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49718 | Malicious code in yuni-saguer85-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49717 | Malicious code in yuni-saguer45-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49716 | Malicious code in yuni-rujaksoto78-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49715 | Malicious code in yuni-rujaksoto51-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49714 | Malicious code in yuni-pecel20-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49713 | Malicious code in yuni-oncom3-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49712 | Malicious code in yuni-nasiuduk36-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49711 | Malicious code in yuni-nasi61-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49710 | Malicious code in yuni-nasi3-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49709 | Malicious code in yuni-moci49-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49708 | Malicious code in yuni-mendut43-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49707 | Malicious code in yuni-lontong21-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49706 | Malicious code in yuni-lodeh9-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49705 | Malicious code in yuni-lodeh57-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49704 | Malicious code in yuni-liwet93-pore (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49703 | Malicious code in yuni-lapis88-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49702 | Malicious code in yuni-lapis21-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49701 | Malicious code in yuni-kupang42-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49700 | Malicious code in yuni-kue20-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49699 | Malicious code in yuni-kolak62-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2491 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2481 | Apple Xcode: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2480 | Apple Safari: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2475 | Apple macOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2473 | Apple iOS: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2469 | Redis: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2445 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2427 | strongSwan (eap-mschapv2 plugin): Schwachstelle ermöglicht Codeausführung und DoS | 2025-10-27T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2416 | Proxmox Backup Server: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2058 | Apple Safari: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1197 | git: Schwachstelle ermöglicht Codeausführung | 2021-05-13T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2450 | Linux Kernel: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2444 | Dell Secure Connect Gateway: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2441 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2436 | Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-28T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2403 | Ubiquiti UniFi: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2398 | Moxa Switch: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2375 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-10-21T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2344 | Checkmk: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-20T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2339 | ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2317 | Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen | 2025-10-15T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2274 | Veeam Backup & Replication: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2247 | Nvidia GPU Display Treiber: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2198 | MediaWiki: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2196 | Redis: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2187 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-01T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2170 | Linux Kernel: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-978177 | SSA-978177: Vulnerability in Nozomi Guardian/CMC on RUGGEDCOM APE1808 Devices | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-876787 | SSA-876787: Open Redirect Vulnerability in SIMATIC S7-1500 and S7-1200 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-722410 | SSA-722410: Multiple Vulnerabilities in User Management Component (UMC) | 2025-09-09T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-693808 | SSA-693808: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-625789 | SSA-625789: Multiple Vulnerabilities in SIMATIC S7-1200 CPU V1/V2 Devices | 2011-06-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-614723 | SSA-614723: Denial of Service Vulnerabilities in User Management Component (UMC) | 2025-05-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-599451 | SSA-599451: Multiple Vulnerabilities in SiPass integrated Before V3.0 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-541582 | SSA-541582: Multiple File Parsing Vulnerabilities in Solid Edge | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-513708 | SSA-513708: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices | 2025-06-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-493396 | SSA-493396: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-486936 | SSA-486936: Authentication Vulnerability in SIMATIC ET 200SP Communication Processors | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-373591 | SSA-373591: Buffer Overflow Vulnerability in RUGGEDCOM ROS Devices | 2021-07-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-367714 | SSA-367714: Improper Integrity Check of Firmware Updates in SiPass integrated AC5102 / ACC-G2 and ACC-AP | 2025-05-23T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-365200 | SSA-365200: Google Chrome Type Confusion Vulnerability in Siemens Products | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-318832 | SSA-318832: SQL Injection Vulnerability in SINEC NMS | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-282044 | SSA-282044: DLL Hijacking Vulnerability in Siemens Web Installer used by the Online Software Delivery | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-279823 | SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 | 2012-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-265688 | SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 | 2024-04-09T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-240718 | SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 | 2012-09-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-186293 | SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-083019 | SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices | 2025-07-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-062309 | SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-054046 | SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-039007 | SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-09-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-916339 | SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-864900 | SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-712929 | SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products | 2022-06-14T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-691715 | SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-640476 | SSA-640476: Denial of Service Vulnerability in Industrial Edge Management | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-563922 | SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19335 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update | 2025-10-30T12:58:23+00:00 | 2025-11-09T19:40:22+00:00 |
| rhsa-2025:19332 | Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update | 2025-10-30T12:27:36+00:00 | 2025-11-09T19:40:22+00:00 |
| rhsa-2023:7823 | Red Hat Security Advisory: OpenShift Container Platform 4.12.46 bug fix and security update | 2024-01-04T14:41:38+00:00 | 2025-11-09T19:36:56+00:00 |
| rhsa-2023:6148 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.9 security and bug fix updates | 2023-10-26T19:18:44+00:00 | 2025-11-09T19:36:56+00:00 |
| rhsa-2024:6755 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.2 security and bug fix update | 2024-09-18T11:56:25+00:00 | 2025-11-09T18:42:40+00:00 |
| rhsa-2025:4240 | Red Hat Security Advisory: Updated 6.1 container image is now available in the Red Hat Ecosystem Catalog. | 2025-04-28T05:29:21+00:00 | 2025-11-09T18:42:39+00:00 |
| rhsa-2025:1747 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.12 security update | 2025-02-24T00:08:38+00:00 | 2025-11-09T18:42:38+00:00 |
| rhsa-2025:1746 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 security update | 2025-02-24T00:08:27+00:00 | 2025-11-09T18:42:38+00:00 |
| rhsa-2025:0832 | Red Hat Security Advisory: OpenShift Container Platform 4.12.72 bug fix and security update | 2025-02-06T00:45:40+00:00 | 2025-11-09T18:42:36+00:00 |
| rhsa-2025:0014 | Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update | 2025-01-09T02:15:46+00:00 | 2025-11-09T18:42:36+00:00 |
| rhsa-2024:4631 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release | 2024-07-18T17:11:22+00:00 | 2025-11-09T18:42:36+00:00 |
| rhsa-2024:4118 | Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update | 2024-06-26T10:05:24+00:00 | 2025-11-09T18:42:35+00:00 |
| rhsa-2024:3927 | Red Hat Security Advisory: Red Hat Ceph Storage 7.1 container image security, and bug fix update | 2024-06-13T14:24:58+00:00 | 2025-11-09T18:42:33+00:00 |
| rhsa-2024:1770 | Red Hat Security Advisory: OpenShift Container Platform 4.15.9 bug fix and security update | 2024-04-16T14:52:58+00:00 | 2025-11-09T18:42:33+00:00 |
| rhsa-2024:1765 | Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update | 2024-04-18T11:58:59+00:00 | 2025-11-09T18:42:32+00:00 |
| rhsa-2024:1572 | Red Hat Security Advisory: OpenShift Container Platform 4.12.54 bug fix and security update | 2024-04-03T06:57:46+00:00 | 2025-11-09T18:42:32+00:00 |
| rhsa-2024:1464 | Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update | 2024-03-27T19:51:20+00:00 | 2025-11-09T18:42:32+00:00 |
| rhsa-2024:1458 | Red Hat Security Advisory: OpenShift Container Platform 4.14.18 bug fix and security update | 2024-03-27T00:25:36+00:00 | 2025-11-09T18:42:31+00:00 |
| rhsa-2024:1454 | Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update | 2024-03-27T00:32:17+00:00 | 2025-11-09T18:42:31+00:00 |
| rhsa-2024:1449 | Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update | 2024-03-27T11:18:26+00:00 | 2025-11-09T18:42:30+00:00 |
| rhsa-2024:10813 | Red Hat Security Advisory: OpenShift Container Platform 4.13.54 bug fix and security update | 2024-12-12T02:08:06+00:00 | 2025-11-09T18:42:29+00:00 |
| rhsa-2024:10523 | Red Hat Security Advisory: OpenShift Container Platform 4.14.42 bug fix and security update | 2024-12-05T00:33:01+00:00 | 2025-11-09T18:42:29+00:00 |
| rhsa-2024:1052 | Red Hat Security Advisory: OpenShift Container Platform 4.12.51 bug fix and security update | 2024-03-06T00:38:22+00:00 | 2025-11-09T18:42:28+00:00 |
| rhsa-2024:1037 | Red Hat Security Advisory: OpenShift Container Platform 4.13.36 bug fix and security update | 2024-03-06T14:46:43+00:00 | 2025-11-09T18:42:28+00:00 |
| rhsa-2024:10142 | Red Hat Security Advisory: OpenShift Container Platform 4.15.39 bug fix and security update | 2024-11-26T11:17:01+00:00 | 2025-11-09T18:42:27+00:00 |
| rhsa-2024:0954 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.0 security update | 2024-02-27T15:16:25+00:00 | 2025-11-09T18:42:27+00:00 |
| rhsa-2024:0946 | Red Hat Security Advisory: OpenShift Container Platform 4.13.35 security update | 2024-02-28T14:03:56+00:00 | 2025-11-09T18:42:26+00:00 |
| rhsa-2024:0837 | Red Hat Security Advisory: OpenShift Container Platform 4.14.13 security update | 2024-02-20T15:27:06+00:00 | 2025-11-09T18:42:26+00:00 |
| rhsa-2024:0941 | Red Hat Security Advisory: OpenShift Container Platform 4.14.14 bug fix and security update | 2024-02-28T00:21:13+00:00 | 2025-11-09T18:42:25+00:00 |
| rhsa-2024:0682 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 bug fix and security update | 2024-02-08T18:42:42+00:00 | 2025-11-09T18:42:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62230 | Xorg: xwayland: use-after-free in xkb client resource removal | 2025-10-02T00:00:00.000Z | 2025-11-02T01:02:49.000Z |
| msrc_cve-2025-61104 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-11-02T01:02:44.000Z |
| msrc_cve-2025-61100 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the ospf_opaque_lsa_dump function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) under specific malformed LSA conditions. | 2025-10-02T00:00:00.000Z | 2025-11-02T01:02:36.000Z |
| msrc_cve-2025-61101 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_rmt_itf_addr function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-11-02T01:02:28.000Z |
| msrc_cve-2025-40106 | comedi: fix divide-by-zero in comedi_buf_munge() | 2025-10-02T00:00:00.000Z | 2025-11-01T01:02:23.000Z |
| msrc_cve-2025-12060 | Keras keras.utils.get_file Utility Path Traversal Vulnerability | 2025-10-02T00:00:00.000Z | 2025-11-01T01:01:19.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-62229 | Xorg: xmayland: use-after-free in xpresentnotify structure creation | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:31.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:26.000Z |
| msrc_cve-2025-61105 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_link_info function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:21.000Z |
| msrc_cve-2025-61102 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:15.000Z |
| msrc_cve-2025-61107 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LSA Update packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:07.000Z |
| msrc_cve-2025-61106 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:59.000Z |
| msrc_cve-2025-61103 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:51.000Z |
| msrc_cve-2025-40099 | cifs: parse_dfs_referrals: prevent oob on malformed input | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:42.000Z |
| msrc_cve-2025-40094 | usb: gadget: f_acm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:37.000Z |
| msrc_cve-2025-40092 | usb: gadget: f_ncm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:32.000Z |
| msrc_cve-2025-40088 | hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:26.000Z |
| msrc_cve-2025-40093 | usb: gadget: f_ecm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:21.000Z |
| msrc_cve-2025-40105 | vfs: Don't leak disconnected dentries on umount | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:15.000Z |
| msrc_cve-2025-40090 | ksmbd: fix recursive locking in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:10.000Z |
| msrc_cve-2025-40100 | btrfs: do not assert we found block group item when creating free space tree | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:04.000Z |
| msrc_cve-2025-40102 | KVM: arm64: Prevent access to vCPU events before init | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:59.000Z |
| msrc_cve-2025-40096 | drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:53.000Z |
| msrc_cve-2025-40087 | NFSD: Define a proc_layoutcommit for the FlexFiles layout type | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:47.000Z |
| msrc_cve-2025-40103 | smb: client: Fix refcount leak for cifs_sb_tlink | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:42.000Z |
| msrc_cve-2025-40104 | ixgbevf: fix mailbox API compatibility by negotiating supported features | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:36.000Z |
| msrc_cve-2025-40097 | ALSA: hda: Fix missing pointer check in hda_component_manager_init function | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:31.000Z |
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-04 | Radiometrics VizAir | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-03 | Delta Electronics CNCSoft-G2 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-02 | Survision License Plate Recognition Camera | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-01 | Fuji Electric Monitouch V-SFT-6 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| va-25-304-02 | Restaurant Brands International assistant platform multiple vulnerabilities | 2025-10-31T17:02:13Z | 2025-10-31T17:02:13Z |
| va-25-304-01 | ELOG multiple vulnerabilities | 2025-10-31T16:57:24Z | 2025-10-31T16:57:24Z |
| icsa-25-303-02 | Hitachi Energy TropOS | 2025-10-30T06:00:00.000000Z | 2025-10-30T06:00:00.000000Z |
| icsa-25-303-01 | International Standards Organization ISO 15118 | 2025-10-30T05:00:00.000000Z | 2025-10-30T05:00:00.000000Z |
| icsma-25-301-01 | Vertikal Systems Hospital Manager Backend Services | 2025-10-28T06:00:00.000000Z | 2025-10-28T06:00:00.000000Z |
| icsma-25-296-01 | NIHON KOHDEN Central Monitor CNS-6201 | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-04 | Delta Electronics ASDA-Soft | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-03 | Veeder-Root TLS4B Automatic Tank Gauge System | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-02 | ASKI Energy ALS-Mini-S8 and ALS-Mini-S4 | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-296-01 | AutomationDirect Productivity Suite | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-294-02 | Rockwell Automation Compact GuardLogix 5370 | 2025-10-21T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-294-01 | Rockwell Automation 1783-NATR | 2025-10-21T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-289-02 | Rockwell Automation FactoryTalk Linx | 2025-10-16T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-280-01 | Delta Electronics DIAScreen | 2025-10-07T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-037-02 | Schneider Electric EcoStruxure (Update C) | 2025-02-06T07:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| va-25-296-01 | Frontier Airlines website publicly available email address validation | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| va-25-297-01 | IBM DOORS Next Generation multiple vulnerabilities | 2025-10-22T18:45:47Z | 2025-10-22T18:45:47Z |
| icsma-25-294-01 | Oxford Nanopore Technologies MinKNOW | 2025-10-21T06:00:00.000000Z | 2025-10-21T06:00:00.000000Z |
| icsa-25-294-06 | Raisecomm RAX701-GC Series | 2025-10-21T06:00:00.000000Z | 2025-10-21T06:00:00.000000Z |
| icsa-25-294-05 | CloudEdge Online Cameras and App | 2025-10-21T06:00:00.000000Z | 2025-10-21T06:00:00.000000Z |
| icsa-24-354-07 | Schneider Electric Modicon Controllers (Update A) | 2024-12-19T07:00:00.000000Z | 2025-10-21T06:00:00.000000Z |
| va-25-289-01 | OPEXUS FOIAXpress unauthenticated administrator password reset | 2025-10-16T16:43:55Z | 2025-10-16T16:43:55Z |
| icsa-25-289-04 | Rockwell Automation ArmorStart AOP | 2025-10-16T06:00:00.000000Z | 2025-10-16T06:00:00.000000Z |
| icsa-25-289-03 | Rockwell Automation FactoryTalk ViewPoint | 2025-10-16T06:00:00.000000Z | 2025-10-16T06:00:00.000000Z |
| icsa-25-289-01 | Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7 | 2025-10-16T06:00:00.000000Z | 2025-10-16T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asaftd-webvpn-yrootuw | Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firewall Threat Defense Software VPN Web Server Unauthorized Access Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:55+00:00 |
| cisco-sa-asaftd-webvpn-z5xp8eub | Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firewall Threat Defense Software VPN Web Server Remote Code Execution Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:54+00:00 |
| cisco-sa-http-code-exec-wmfp3h3o | Cisco Secure Firewall Adaptive Security Appliance Software, Secure Firewall Threat Defense Software, IOS Software, IOS XE Software, and IOS XR Software Web Services Remote Code Execution Vulnerability | 2025-09-25T16:00:00+00:00 | 2025-11-06T15:50:51+00:00 |
| cisco-sa-ise-radsupress-dos-8yf3jthh | Cisco Identity Services Engine RADIUS Suppression Denial of Service Vulnerability | 2025-11-05T16:00:00+00:00 | 2025-11-05T16:00:00+00:00 |
| cisco-sa-ise-multiple-vulns-o9beswjh | Cisco Identity Services Engine Reflected Cross-Site Scripting and Information Disclosure Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-11-05T16:00:00+00:00 |
| cisco-sa-cc-unauth-rce-qen8h7mq | Cisco Unified Contact Center Express Remote Code Execution Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-11-05T16:00:00+00:00 |
| cisco-sa-cc-mult-vuln-gk4tfxsn | Multiple Cisco Contact Center Products Vulnerabilities | 2025-11-05T16:00:00+00:00 | 2025-11-05T16:00:00+00:00 |
| cisco-sa-broadworks-xss-o696ymra | Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-10-21T15:13:31+00:00 |
| cisco-sa-snort3-mime-vulns-ttl8pgvh | Multiple Cisco Products Snort 3 MIME Denial of Service Vulnerabilities | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-roomos-inf-disc-qggsbxam | Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-phone-dos-fpyjlv7a | Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 with SIP Software Vulnerabilities | 2025-10-15T16:00:00+00:00 | 2025-10-15T16:00:00+00:00 |
| cisco-sa-secboot-uqfd8avc | Cisco IOS XE Software Secure Boot Bypass Vulnerabilities | 2025-09-24T16:00:00+00:00 | 2025-10-15T15:57:29+00:00 |
| cisco-sa-snmp-x4lphte | Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-10-06T18:27:02+00:00 |
| cisco-sa-ios-tacacs-hdb7thjw | Cisco IOS and IOS XE Software TACACS+ Authentication Bypass Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-10-01T16:39:50+00:00 |
| cisco-sa-cv-xss-rwrakaj9 | Cisco Cyber Vision Center Stored Cross-Site Scripting Vulnerabilities | 2025-10-01T16:00:00+00:00 | 2025-10-01T16:00:00+00:00 |
| cisco-sa-cucm-stored-xss-fnj66yly | Cisco Unified Communications Manager Stored Cross-Site Scripting Vulnerability | 2025-10-01T16:00:00+00:00 | 2025-10-01T16:00:00+00:00 |
| cisco-sa-cat9k-ptmd7bgy | Cisco IOS XE Software for Catalyst 9000 Series Switches Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-30T14:26:46+00:00 |
| cisco-sa-ap-ipv6-gw-tuazpn9o | Cisco Access Point Software Intermittent IPv6 Gateway Change Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-26T16:35:51+00:00 |
| cisco-sa-webui-xss-vwydgjou | Cisco IOS XE Software Web Authentication Reflected Cross-Site Scripting Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-26T16:35:50+00:00 |
| cisco-sa-snmpwred-x3mjyf5m | Cisco IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-nbar-dos-lavwtmet | Cisco IOS XE Software Network-Based Application Recognition Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-arg-inject-eyddbh4e | Cisco IOS XE Software CLI Argument Injection Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-ios-xe-cmd-inject-rpjm8bgl | Cisco IOS XE Software HTTP API Command Injection Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-ios-invalid-url-dos-nvxszf6u | Cisco IOS Software Industrial Ethernet Switch Device Manager Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-ios-cli-eb7cz6yo | Cisco IOS and IOS XE Software CLI Denial of Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-defaultacl-psjk9nvf | Cisco SD-WAN vEdge Software Access Control List Bypass Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-cat9k-acl-l4k7vxgd | Cisco IOS XE Software on Cisco Catalyst 9500X and 9600X Series Switches Virtual Interface Access Control List Bypass Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-action-frame-inj-qqcncz8h | Cisco Wireless Access Point Software Device Analytics Action Frame Injection Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-9800cl-openscep-sb4xtxzp | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controller for Cloud Unauthenticated Access to Certificate Enrollment Service Vulnerability | 2025-09-24T16:00:00+00:00 | 2025-09-24T16:00:00+00:00 |
| cisco-sa-snmp-bypass-hhuvujdn | Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-09-22T14:12:28+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| sca-2025-0014 | CodeMeter vulnerablity affects SICK CODE-LOC and SICK LIDAR-LOC | 2025-11-03T11:00:00.000Z | 2025-11-03T14:00:00.000Z |
| sca-2025-0013 | Vulnerabilities affecting SICK TLOC100-100 | 2025-10-27T14:00:00.000Z | 2025-10-27T14:00:00.000Z |
| sca-2025-0012 | Sudo vulnerability affects SICK SID products | 2025-10-27T11:00:00.000Z | 2025-10-27T14:00:00.000Z |
| sca-2025-0010 | Multiple vulnerabilities in SICK Enterprise Analytics and SICK Logistic Analytics Products | 2025-10-02T13:00:00.000Z | 2025-10-02T13:00:00.000Z |
| sca-2025-0009 | Vulnerabilities affecting SICK TDC-E210GC | 2025-08-01T13:00:00.000Z | 2025-08-01T13:00:00.000Z |
| sca-2025-0008 | Multiple vulnerabilities in Endress+Hauser MEAC300-FNADE4 | 2025-07-03T13:00:00.000Z | 2025-07-03T13:00:00.000Z |
| sca-2025-0007 | Multiple vulnerabilities in SICK Field Analytics and SICK Media Server | 2025-06-12T13:00:00.000Z | 2025-06-12T13:00:00.000Z |
| sca-2025-0003 | FreeRTOS Vulnerabilities have no impact on SICK Products | 2025-02-28T00:00:00.000Z | 2025-05-20T11:00:00.000Z |
| sca-2025-0006 | Vulnerability affecting picoScan and multiScan | 2025-04-28T13:00:00.000Z | 2025-04-28T13:00:00.000Z |
| sca-2025-0005 | Vulnerabilities in SICK Flexi Compact | 2025-04-28T10:00:00.000Z | 2025-04-28T10:00:00.000Z |
| sca-2025-0004 | Critical vulnerabilities in SICK DL100-2xxxxxxx | 2025-03-14T11:00:00.000Z | 2025-03-14T11:00:00.000Z |
| sca-2025-0001 | Multiple vulnerabilities in SICK MEAC300 | 2025-02-14T14:00:00.000Z | 2025-02-21T14:00:00.000Z |
| sca-2025-0002 | Vulnerability in SICK Lector8xx and SICK InspectorP8xx | 2025-02-14T10:19:00.000Z | 2025-02-14T10:19:00.000Z |
| sca-2024-0007 | Vulnerability in SICK OLM | 2024-12-31T00:00:00.000Z | 2024-12-31T00:00:00.000Z |
| sca-2024-0006 | Critical vulnerabilities in SICK InspectorP61x, InspectorP62x and TiM3xx | 2024-12-06T00:00:00.000Z | 2024-12-06T00:00:00.000Z |
| sca-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| SCA-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| sca-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| SCA-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| sca-2024-0003 | Critical vulnerability in multiple SICK products | 2024-10-17T13:00:00.000Z | 2024-10-17T13:00:00.000Z |
| sca-2024-0002 | Vulnerability in SICK MSC800 | 2024-09-11T23:00:00.000Z | 2024-09-11T23:00:00.000Z |
| sca-2024-0001 | Vulnerability in SICK Logistics Analytics Products and SICK Field Analytics | 2024-01-29T00:00:00.000Z | 2024-01-29T00:00:00.000Z |
| sca-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| SCA-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| sca-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| SCA-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| sca-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| SCA-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| sca-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
| SCA-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| nn-2025:9-01 | Path traversal in Time Machine functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:8-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:7-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:6-01 | Authenticated SQL Injection on Smart Polling functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:5-01 | Incorrect authorization for CLI in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:4-01 | Client-side path traversal in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:10-01 | Authenticated SQL Injection on CLI functionality in Guardian/CMC before 25.3.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:3-01 | Incorrect authorization for traces request/download in CMC before 25.1.0 | 2025-08-26T11:00:00.000Z | 2025-08-26T11:00:00.000Z |
| nn-2025:2-01 | Privilege escalation in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2025:1-01 | Authenticated RCE in update functionality in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2024_2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024_1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_9-01 | Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_3-01 | Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_2-01 | Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_17-01 | Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_15-01 | Sensitive data exfiltration via unsafe permissions on Windows systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_12-01 | Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0 | 2024-01-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_11-01 | SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_10-01 | DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:9-01 | Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| oxdc-adv-2025-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2025-0001 | 2025-10-31T00:00:00+02:00 | 2025-10-31T00:00:00+00:00 |
| oxas-adv-2025-0002 | OX App Suite Security Advisory OXAS-ADV-2025-0002 | 2025-08-12T00:00:00+02:00 | 2025-10-31T00:00:00+00:00 |
| oxas-adv-2025-0001 | OX App Suite Security Advisory OXAS-ADV-2025-0001 | 2025-01-27T00:00:00+01:00 | 2025-04-07T00:00:00+00:00 |
| oxdc-adv-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxdc-adv-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| OXDC-ADV-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| OXDC-ADV-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxas-adv-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| OXAS-ADV-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| oxdc-adv-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| OXDC-ADV-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| oxas-adv-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXAS-ADV-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXAS-ADV-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| OXAS-ADV-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| oxas-adv-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| OXAS-ADV-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| oxas-adv-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| OXAS-ADV-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| oxas-adv-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202411-1650 | D-LINK DI-8400 v16.07.26A1 was discovered to contain multiple remote command execution (R… | 2024-11-29T23:10:19.240000Z |
| var-202411-1640 | Linksys E3000 is a powerful dual-band Wireless-N router from Linksys, an American company… | 2024-11-29T23:10:19.018000Z |
| var-202411-0543 | A vulnerability has been identified in SIMATIC S7-PLCSIM V16 (All versions), SIMATIC S7-P… | 2024-11-29T23:09:56.296000Z |
| var-201507-0645 | D-Link is an internationally renowned provider of network equipment and solutions, includ… | 2024-11-29T23:09:49.324000Z |
| var-201807-0341 | ABB Panel Builder 800 all versions has an improper input validation vulnerability which m… | 2024-11-29T23:09:47.475000Z |
| var-202411-1422 | D-Link DI-8200 16.07.26A1 is vulnerable to remote command execution in the msp_info_htm f… | 2024-11-29T23:09:36.483000Z |
| var-202411-1539 | D-LINK DI-8003 v16.07.26A1 was discovered to contain a buffer overflow via the host_ip pa… | 2024-11-29T23:08:33.376000Z |
| var-201103-0371 | SAP Crystal Reports Server is a complete reporting solution for creating, managing, and d… | 2024-11-29T23:08:28.292000Z |
| var-202410-3364 | In TP-Link TL-WDR7660 v1.0, the guestRuleJsonToBin function handles the parameter string … | 2024-11-29T23:07:43.747000Z |
| var-202411-1441 | D-LINK DI-8003 v16.07.16A1 was discovered to contain a buffer overflow via the notify par… | 2024-11-29T23:07:42.700000Z |
| var-201112-0173 | The default configuration of the HP CM8060 Color MFP with Edgeline; Color LaserJet 3xxx, … | 2024-11-29T23:07:06.630000Z |
| var-201011-0225 | Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent … | 2024-11-29T23:04:25.952000Z |
| var-202407-0046 | mySCADA myPRO uses a hard-coded password which could allow an attacker to remotely exec… | 2024-11-29T23:04:10.837000Z |
| var-202410-2013 | In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds … | 2024-11-29T23:04:10.282000Z |
| var-201105-0156 | Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 30… | 2024-11-29T22:59:31.553000Z |
| var-200702-0378 | Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 … | 2024-11-29T22:58:37.276000Z |
| var-201112-0297 | Multiple cross-site scripting (XSS) vulnerabilities in the Virus Scan Interface in SAP Ne… | 2024-11-29T22:57:57.328000Z |
| var-201407-0233 | Multiple stack-based buffer overflows in Advantech WebAccess before 7.2 allow remote atta… | 2024-11-29T22:56:23.397000Z |
| var-201809-0087 | WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple stack-based buffer overflow vul… | 2024-11-29T22:56:15.896000Z |
| var-202411-1458 | Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink… | 2024-11-29T22:56:03.034000Z |
| var-201109-0089 | Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used… | 2024-11-29T22:54:40.239000Z |
| var-201908-0863 | Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE… | 2024-11-29T22:54:30.971000Z |
| var-201402-0027 | The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows re… | 2024-11-29T22:51:33.128000Z |
| var-201402-0028 | The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when Uni… | 2024-11-29T22:51:32.785000Z |
| var-201402-0026 | Buffer overflow in the process_ra function in the router advertisement daemon (radvd) bef… | 2024-11-29T22:51:32.731000Z |
| var-201803-1810 | A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial … | 2024-11-29T22:51:22.051000Z |
| var-201810-0396 | Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabili… | 2024-11-29T22:51:21.315000Z |
| var-201906-1029 | In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulne… | 2024-11-29T22:51:20.239000Z |
| var-201702-0423 | An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft… | 2024-11-29T22:49:47.108000Z |
| var-201801-0151 | A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior … | 2024-11-29T22:49:45.101000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000103 | Use of password hash with insufficient computational effort vulnerability in BUFFALO Wi-Fi router "WSR-1800AX4 series" | 2025-11-07T15:39+09:00 | 2025-11-07T15:39+09:00 |
| jvndb-2025-000102 | CLUSTERPRO X and EXPRESSCLUSTER X vulnerable to OS command injection | 2025-11-07T14:55+09:00 | 2025-11-07T14:55+09:00 |
| jvndb-2025-000101 | GROWI vulnerable to stored cross-site scripting | 2025-11-06T13:45+09:00 | 2025-11-06T13:45+09:00 |
| jvndb-2024-013260 | Multiple vulnerabilities in Edgecross Basic Software for Windows | 2024-11-22T10:59+09:00 | 2025-11-04T16:41+09:00 |
| jvndb-2025-017972 | Multiple vulnerabilities in Century Systems FutureNet MA and IP-K series | 2025-11-04T16:37+09:00 | 2025-11-04T16:37+09:00 |
| jvndb-2025-000100 | Multiple Roboticsware products register Windows services with unquoted file paths | 2025-11-04T14:17+09:00 | 2025-11-04T14:17+09:00 |
| jvndb-2025-000098 | Optical Disc Archive Software (for Windows) registers a Windows service with an unquoted file path | 2025-11-04T13:51+09:00 | 2025-11-04T13:51+09:00 |
| jvndb-2025-000099 | Progress Flowmon vulnerable to authenticated OS command injection | 2025-11-04T12:47+09:00 | 2025-11-04T12:47+09:00 |
| jvndb-2025-000096 | Installer of WTW EAGLE (for Windows) may insecurely load Dynamic Link Libraries | 2025-10-29T14:17+09:00 | 2025-10-29T14:17+09:00 |
| jvndb-2025-000095 | MZK-DP300N uses hard-coded credentials | 2025-10-28T14:04+09:00 | 2025-10-28T14:04+09:00 |
| jvndb-2025-014793 | NIHON KOHDEN Central Monitor CNS-6201 vulnerable to NULL pointer dereference | 2025-10-01T11:35+09:00 | 2025-10-27T12:28+09:00 |
| jvndb-2025-000093 | Multiple stored cross-site scripting vulnerabilities in Pleasanter | 2025-10-24T15:11+09:00 | 2025-10-24T15:11+09:00 |
| jvndb-2025-000084 | GROWI vulnerable to cross-site scripting | 2025-10-22T15:44+09:00 | 2025-10-22T15:44+09:00 |
| jvndb-2025-000091 | I-O DATA NarSuS App registers a Windows service with an unquoted file path | 2025-10-22T15:04+09:00 | 2025-10-22T15:04+09:00 |
| jvndb-2025-000090 | Multiple stored cross-site scripting vulnerabilities in Movable Type | 2025-10-22T13:54+09:00 | 2025-10-22T13:54+09:00 |
| jvndb-2025-000088 | Lanscope Endpoint Manager (On-Premises) vulnerable to improper verification of source of a communication channel | 2025-10-20T16:17+09:00 | 2025-10-22T10:06+09:00 |
| jvndb-2025-000092 | ETERNUS SF vulnerable to incorrect default permissions | 2025-10-20T14:20+09:00 | 2025-10-20T14:20+09:00 |
| jvndb-2025-000089 | Installer of AutoDownloader may insecurely load Dynamic Link Libraries | 2025-10-17T13:38+09:00 | 2025-10-17T13:38+09:00 |
| jvndb-2025-000074 | Multiple vulnerabilities in desknet's NEO | 2025-10-16T17:30+09:00 | 2025-10-16T17:30+09:00 |
| jvndb-2025-000076 | Multiple vulnerabilities in ChatLuck | 2025-10-16T17:17+09:00 | 2025-10-16T17:17+09:00 |
| jvndb-2025-000087 | Ruijie Networks RG-EST300 undocumented SSH functionality | 2025-10-16T14:19+09:00 | 2025-10-16T14:19+09:00 |
| jvndb-2025-016124 | Buffalo Wi-Fi router WXR9300BE6P series vulnerable to path traversal | 2025-10-16T11:16+09:00 | 2025-10-16T11:16+09:00 |
| jvndb-2025-000085 | Multiple RSUPPORT products may insecurely load Dynamic Link Libraries | 2025-10-15T15:55+09:00 | 2025-10-15T15:55+09:00 |
| jvndb-2025-000086 | Phoenix Contact CHARX SEC-3xxx vulnerable to code injection | 2025-10-15T15:54+09:00 | 2025-10-15T15:54+09:00 |
| jvndb-2025-000083 | BUFFALO NAS Navigator2 registers a Windows service with an unquoted file path | 2025-10-10T13:56+09:00 | 2025-10-10T13:56+09:00 |
| jvndb-2025-015451 | Multiple vulnerabilities in FUJI Electric V-SFT | 2025-10-09T13:39+09:00 | 2025-10-09T13:39+09:00 |
| jvndb-2025-000081 | DataSpider Servista improper restriction of XML external entity references | 2025-09-29T14:44+09:00 | 2025-10-07T16:54+09:00 |
| jvndb-2025-000082 | The installers of DENSO TEN drive recorder viewer may insecurely load Dynamic Link Libraries | 2025-10-06T15:38+09:00 | 2025-10-06T15:38+09:00 |
| jvndb-2025-015061 | Trend Micro Antivirus for Mac vulnerable to Local Privilege Escalation | 2025-10-06T13:52+09:00 | 2025-10-06T13:52+09:00 |
| jvndb-2025-014967 | Multiple vulnerabilities in multiple Keyence products | 2025-10-03T11:19+09:00 | 2025-10-03T11:19+09:00 |
| ID | Description | Updated |
|---|---|---|
| ts-2025-006 | TS-2025-006 | 2025-10-28T00:00 |
| ts-2025-005 | TS-2025-005 | 2025-08-07T00:00 |
| ts-2025-004 | TS-2025-004 | 2025-05-27T00:00 |
| ts-2025-003 | TS-2025-003 | 2025-05-21T00:00 |
| ts-2025-002 | TS-2025-002 | 2025-05-15T00:00 |
| ts-2025-001 | TS-2025-001 | 2025-03-07T00:00 |
| ts-2024-013 | TS-2024-013 | 2024-12-04T00:00 |
| ts-2024-012 | TS-2024-012 | 2024-10-02T00:00 |
| ts-2024-011 | TS-2024-011 | 2024-07-22T00:00 |
| ts-2024-010 | TS-2024-010 | 2024-07-19T00:00 |
| ts-2024-009 | TS-2024-009 | 2024-06-27T00:00 |
| ts-2024-008 | TS-2024-008 | 2024-06-14T00:00 |
| ts-2024-007 | TS-2024-007 | 2024-06-12T00:00 |
| ts-2024-006 | TS-2024-006 | 2024-05-22T00:00 |
| ts-2024-005 | TS-2024-005 | 2024-05-08T00:00 |
| ts-2024-004 | TS-2024-004 | 2024-05-06T00:00 |
| ts-2024-003 | TS-2024-003 | 2024-04-23T00:00 |
| ts-2024-002 | TS-2024-002 | 2024-01-30T00:00 |
| ts-2024-001 | TS-2024-001 | 2024-01-08T00:00 |
| ts-2023-009 | TS-2023-009 | 2023-12-22T00:00 |
| ts-2023-008 | TS-2023-008 | 2023-11-01T00:00 |
| ts-2023-007 | TS-2023-007 | 2023-10-26T00:00 |
| ts-2023-006 | TS-2023-006 | 2023-08-22T00:00 |
| ts-2023-005 | TS-2023-005 | 2023-04-28T00:00 |
| ts-2023-004 | TS-2023-004 | 2023-04-04T00:00 |
| ts-2023-003 | TS-2023-003 | 2023-03-22T00:00 |
| ts-2023-002 | TS-2023-002 | 2023-01-24T00:00 |
| ts-2023-001 | TS-2023-001 | 2023-01-17T00:00 |
| ts-2022-005 | TS-2022-005 | 2022-11-21T00:00 |
| ts-2022-004 | TS-2022-004 | 2022-11-21T00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011011111110011111111110000000000000000000000000000000000000000000000000000000010 | 7.3 (v3.1) | Unitree Multiple Robotic Products Command Injection |
Unitree |
Go2 |
2025-09-26T06:53:49.585Z | 2025-09-26T15:16:57.586Z |
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011111011111010111111001000000000000000000000000000000000000000000000000000000001 | 4.3 (v3.1) | Unauthenticated leak of sensitive information affectin… |
Brother Industries, Ltd |
HL-L8260CDN |
2025-08-12T15:23:00.577Z | 2025-08-15T05:53:23.017Z |