Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-pc2m-8vj8-3gp4 | In the Linux kernel, the following vulnerability has been resolved: x86: fix clear_user_rep_good()… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-jvpv-rvr9-2264 | In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to call f2… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-j844-9pmv-wmhv | In the Linux kernel, the following vulnerability has been resolved: igb: clean up in all error pat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-j46r-5wf7-7vm6 | In the Linux kernel, the following vulnerability has been resolved: iommufd: Set end correctly whe… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-gwcx-q2c7-j3r5 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: realtek: fix out-of-… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-f7rw-fph7-g6vv | In the Linux kernel, the following vulnerability has been resolved: soc: mediatek: mtk-svs: Enable… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-cwm2-rxg5-4hcx | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Use correct encap a… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-chjw-9fmq-6p9g | In the Linux kernel, the following vulnerability has been resolved: firmware: arm_ffa: Check if ff… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-ccf9-6597-4cqp | In the Linux kernel, the following vulnerability has been resolved: ext4: fix BUG in ext4_mb_new_i… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-9qq8-wxc9-p23m | In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb-v2: gl861: Fix … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-85ww-wm3w-c8w6 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix OOB read in indx… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-857x-v7jh-w473 | In the Linux kernel, the following vulnerability has been resolved: audit: fix possible soft locku… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-7q44-jwgv-r9jh | In the Linux kernel, the following vulnerability has been resolved: tpm: Add !tpm_amd_is_rng_defec… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-75pp-f8cr-3qj9 | In the Linux kernel, the following vulnerability has been resolved: ASoC: mediatek: common: Fix re… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-66p3-rgg9-52hr | In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: use work to updat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5xvr-xv5p-xjpr | In the Linux kernel, the following vulnerability has been resolved: ipmi:ssif: Fix a memory leak w… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5wf5-7xr4-9gj9 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when deleting … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-3m76-cj86-mwp4 | In the Linux kernel, the following vulnerability has been resolved: ext4: fix invalid free trackin… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-25gw-vwhh-r379 | In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Add a length limita… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-vx9r-hw29-38g6 | In the Linux kernel, the following vulnerability has been resolved: spmi: Add a check for remove c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-rp7x-j245-c8g9 | In the Linux kernel, the following vulnerability has been resolved: orangefs: Fix kmemleak in oran… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-r9ff-8j26-q598 | In the Linux kernel, the following vulnerability has been resolved: rpmsg: glink: Add check for ks… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-pjj6-7q87-wc4g | In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mpc6-67r3-hw66 | In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mg6p-rh4v-v7jm | In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m7wm-fq3g-5gmr | In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m5p9-mq47-qx73 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqw4-r57w-p985 | In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqf8-w9mv-cm82 | In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-hwvv-764m-j5cv | In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-12840 | 7.8 (v3.0) | Academy Software Foundation OpenEXR EXR File Parsing H… |
Academy Software Foundation |
OpenEXR |
2025-12-23T21:41:45.445Z | 2025-12-24T16:04:03.735Z |
| cve-2025-66209 | 9.4 (v4.0) | Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T21:42:18.324Z | 2025-12-24T15:51:59.319Z |
| cve-2025-68750 | N/A | usb: potential integer overflow in usbg_make_tpg() |
Linux |
Linux |
2025-12-24T15:51:03.141Z | 2025-12-24T15:51:03.141Z |
| cve-2025-13700 | 7.2 (v3.0) | DreamFactory saveZipFile Command Injection Remote Code… |
DreamFactory |
DreamFactory |
2025-12-23T21:42:47.128Z | 2025-12-24T15:50:50.852Z |
| cve-2025-12491 | 7.5 (v3.0) | Senstar Symphony FetchStoredLicense Information Disclo… |
Senstar |
Symphony |
2025-12-23T21:43:02.940Z | 2025-12-24T15:38:12.755Z |
| cve-2025-14412 | 7.8 (v3.0) | Soda PDF Desktop XLS File Insufficient UI Warning Remo… |
Soda PDF |
Desktop |
2025-12-23T21:24:04.860Z | 2025-12-24T15:37:39.350Z |
| cve-2025-66210 | 9.4 (v4.0) | Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T21:49:44.710Z | 2025-12-24T15:28:51.896Z |
| cve-2025-66211 | 9.4 (v4.0) | Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:00:36.081Z | 2025-12-24T15:16:10.121Z |
| cve-2025-15047 | Tenda WH450 HTTP Request PPTPDClient stack-based overflow |
Tenda |
WH450 |
2025-12-23T22:02:08.039Z | 2025-12-24T15:12:56.163Z | |
| cve-2025-66212 | 9.4 (v4.0) | Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:04:18.883Z | 2025-12-24T14:56:57.280Z |
| cve-2025-66213 | 9.4 (v4.0) | Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:06:38.995Z | 2025-12-24T14:55:53.307Z |
| cve-2025-15048 | Tenda WH450 HTTP Request CheckTools command injection |
Tenda |
WH450 |
2025-12-23T22:32:06.550Z | 2025-12-24T14:54:13.556Z | |
| cve-2025-68617 | Use after free in fluidsynth |
FluidSynth |
fluidsynth |
2025-12-23T22:41:28.861Z | 2025-12-24T14:53:35.537Z | |
| cve-2025-59933 | libvips is vulnerable to Buffer Over-Read in poppler-b… |
libvips |
libvips |
2025-09-29T22:04:09.404Z | 2025-12-24T14:49:49.725Z | |
| cve-2025-49144 | Notepad++ Privilege Escalation in Installer via Uncont… |
notepad-plus-plus |
notepad-plus-plus |
2025-06-23T19:01:16.276Z | 2025-12-24T14:46:08.689Z | |
| cve-2025-62549 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:38.801Z | 2025-12-24T14:42:03.416Z |
| cve-2025-68664 | LangChain serialization injection vulnerability enable… |
langchain-ai |
langchain |
2025-12-23T22:47:44.084Z | 2025-12-24T14:40:58.427Z | |
| cve-2025-68669 | 5ire vulnerable to Remote Code Execution (RCE) via mermaid |
nanbingxyz |
5ire |
2025-12-23T22:51:35.848Z | 2025-12-24T14:39:38.656Z | |
| cve-2025-68665 | LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z | |
| cve-2025-54100 | 7.8 (v3.1) | PowerShell Remote Code Execution Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:09.562Z | 2025-12-24T14:37:33.163Z |
| cve-2025-68696 | httparty Has Potential SSRF Vulnerability That Leads t… |
jnunemaker |
httparty |
2025-12-23T22:59:04.201Z | 2025-12-24T14:31:58.017Z | |
| cve-2025-15049 | code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z | |
| cve-2024-58335 | OpenXRechnungToolbox through 2024-10-05-3.0.0 bef… |
jcthiele |
OpenXRechnungToolbox |
2025-12-24T00:00:00.000Z | 2025-12-24T14:22:58.208Z | |
| cve-2025-15050 | code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z | |
| cve-2025-15052 | code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z | |
| cve-2025-15053 | code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z | |
| cve-2025-13773 | Print Invoice & Delivery Notes for WooCommerce <= 5.8.… |
tychesoftwares |
Print Invoice & Delivery Notes for WooCommerce |
2025-12-24T04:32:56.262Z | 2025-12-24T14:17:05.956Z | |
| cve-2025-66445 | 7.1 (v3.1) | Authorization bypass vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:52:40.728Z | 2025-12-24T14:15:29.203Z |
| cve-2025-66444 | 8.2 (v3.1) | Cross-Site Scripting vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:53:34.752Z | 2025-12-24T14:13:50.610Z |
| cve-2024-12125 | 7.5 (v3.1) | 3scale-porta: readonly fields not validated server-side |
3scale |
porta |
2025-11-06T21:50:40.704Z | 2025-12-24T14:07:33.002Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68740 | N/A | ima: Handle error code returned by ima_filter_rule_match() |
Linux |
Linux |
2025-12-24T12:09:37.971Z | 2025-12-24T12:09:37.971Z |
| cve-2025-68739 | N/A | PM / devfreq: hisi: Fix potential UAF in OPP handling |
Linux |
Linux |
2025-12-24T12:09:37.270Z | 2025-12-24T12:09:37.270Z |
| cve-2025-68738 | N/A | wifi: mt76: mt7996: fix null pointer deref in mt7996_c… |
Linux |
Linux |
2025-12-24T12:09:36.449Z | 2025-12-24T12:09:36.449Z |
| cve-2025-68737 | N/A | arm64/pageattr: Propagate return value from __change_m… |
Linux |
Linux |
2025-12-24T12:09:35.773Z | 2025-12-24T12:09:35.773Z |
| cve-2025-68736 | N/A | landlock: Fix handling of disconnected directories |
Linux |
Linux |
2025-12-24T12:09:35.081Z | 2025-12-24T12:09:35.081Z |
| cve-2025-68735 | N/A | drm/panthor: Prevent potential UAF in group creation |
Linux |
Linux |
2025-12-24T12:09:34.364Z | 2025-12-24T12:09:34.364Z |
| cve-2025-68608 | N/A | WordPress Userpro plugin <= 5.1.9 - Broken Access Cont… |
DeluxeThemes |
Userpro |
2025-12-24T12:31:31.259Z | 2025-12-24T19:32:50.765Z |
| cve-2025-68606 | N/A | WordPress PostX plugin <= 5.0.3 - Sensitive Data Expos… |
WPXPO |
PostX |
2025-12-24T13:10:48.784Z | 2025-12-24T19:27:01.170Z |
| cve-2025-68605 | N/A | WordPress Post Grid and Gutenberg Blocks plugin <= 2.3… |
PickPlugins |
Post Grid and Gutenberg Blocks |
2025-12-24T13:10:48.261Z | 2025-12-24T19:27:09.736Z |
| cve-2025-68603 | N/A | WordPress Editorial Calendar plugin <= 3.8.8 - Broken … |
Marketing Fire |
Editorial Calendar |
2025-12-24T13:10:47.744Z | 2025-12-24T19:27:16.669Z |
| cve-2025-68602 | N/A | WordPress Accept Donations with PayPal plugin <= 1.5.1… |
Scott Paterson |
Accept Donations with PayPal |
2025-12-24T13:10:47.134Z | 2025-12-24T19:27:22.742Z |
| cve-2025-68601 | N/A | WordPress Five Star Restaurant Reservations plugin <= … |
Rustaurius |
Five Star Restaurant Reservations |
2025-12-24T13:10:46.860Z | 2025-12-24T19:27:28.517Z |
| cve-2025-68600 | N/A | WordPress Link Library plugin <= 7.8.4 - Server Side R… |
Yannick Lefebvre |
Link Library |
2025-12-24T13:10:46.548Z | 2025-12-24T19:27:33.977Z |
| cve-2025-68599 | N/A | WordPress YouTube Embed plugin <= 5.4 - Cross Site Scr… |
Embeds For YouTube Plugin Support |
YouTube Embed |
2025-12-24T13:10:46.247Z | 2025-12-24T19:27:39.427Z |
| cve-2025-68598 | N/A | WordPress Page Builder: Live Composer plugin <= 2.0.5 … |
LiveComposer |
Page Builder: Live Composer |
2025-12-24T13:10:45.982Z | 2025-12-24T19:27:44.859Z |
| cve-2025-68597 | N/A | WordPress Jobs for WordPress plugin <= 2.7.17 - Cross … |
BlueGlass Interactive AG |
Jobs for WordPress |
2025-12-24T13:10:45.718Z | 2025-12-24T19:27:50.540Z |
| cve-2025-68596 | N/A | WordPress Bit Assist plugin <= 1.5.11 - Broken Access … |
Bit Apps |
Bit Assist |
2025-12-24T13:10:45.364Z | 2025-12-24T19:27:55.686Z |
| cve-2025-68595 | N/A | WordPress Widgets for Social Photo Feed plugin <= 1.7.… |
Trustindex |
Widgets for Social Photo Feed |
2025-12-24T13:10:44.856Z | 2025-12-24T19:28:01.577Z |
| cve-2025-68594 | N/A | WordPress Poll, Survey & Quiz Maker Plugin by Opinion … |
Assaf Parag |
Poll, Survey & Quiz Maker Plugin by Opinion Stage |
2025-12-24T13:10:44.556Z | 2025-12-24T19:28:08.300Z |
| cve-2025-68593 | N/A | WordPress WP Adminify plugin <= 4.0.6.1 - Broken Acces… |
Liton Arefin |
WP Adminify |
2025-12-24T13:10:44.275Z | 2025-12-24T19:28:13.749Z |
| cve-2025-68592 | N/A | WordPress WP Adminify plugin <= 4.0.6.1 - Broken Acces… |
Liton Arefin |
WP Adminify |
2025-12-24T13:10:43.992Z | 2025-12-24T19:28:20.490Z |
| cve-2025-68591 | N/A | WordPress Simple File List plugin <= 6.1.15 - Broken A… |
Mitchell Bennis |
Simple File List |
2025-12-24T13:10:43.716Z | 2025-12-24T19:28:25.578Z |
| cve-2025-68590 | N/A | WordPress Integration for Contact Form 7 HubSpot plugi… |
CRM Perks |
Integration for Contact Form 7 HubSpot |
2025-12-24T13:10:43.422Z | 2025-12-24T19:28:30.139Z |
| cve-2025-68589 | N/A | WordPress WP Telegram Widget and Join Link plugin <= 2… |
WP Socio |
WP Telegram Widget and Join Link |
2025-12-24T13:10:43.150Z | 2025-12-24T19:28:35.116Z |
| cve-2025-68588 | N/A | WordPress TS Poll plugin <= 2.5.3 - Broken Access Cont… |
totalsoft |
TS Poll |
2025-12-24T13:10:42.857Z | 2025-12-24T19:28:40.371Z |
| cve-2025-68587 | N/A | WordPress Watu Quiz plugin <= 3.4.5 - Broken Access Co… |
Bob |
Watu Quiz |
2025-12-24T13:10:42.440Z | 2025-12-24T19:28:45.997Z |
| cve-2025-68586 | N/A | WordPress Cooked plugin <= 1.11.2 - Broken Access Cont… |
Gora Tech |
Cooked |
2025-12-24T13:10:42.037Z | 2025-12-24T19:28:51.677Z |
| cve-2025-68585 | N/A | WordPress WP Document Revisions plugin <= 3.7.2 - Brok… |
Ben Balter |
WP Document Revisions |
2025-12-24T13:10:41.715Z | 2025-12-24T19:28:57.679Z |
| cve-2025-68584 | N/A | WordPress Vimeotheque plugin <= 2.3.5.2 - Cross Site R… |
Constantin Boiangiu |
Vimeotheque |
2025-12-24T13:10:41.424Z | 2025-12-24T19:29:04.076Z |
| cve-2025-68583 | N/A | WordPress Fast User Switching plugin <= 1.4.10 - Cross… |
Tikweb Management |
Fast User Switching |
2025-12-24T13:10:41.121Z | 2025-12-24T19:29:09.323Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68592 | Missing Authorization vulnerability in Liton Arefin WP Adminify adminify allows Exploiting Incorrec… | 2025-12-24T13:16:26.573 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68591 | Missing Authorization vulnerability in Mitchell Bennis Simple File List simple-file-list allows Exp… | 2025-12-24T13:16:26.457 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68590 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:26.337 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68589 | Missing Authorization vulnerability in WP Socio WP Telegram Widget and Join Link wptelegram-widget … | 2025-12-24T13:16:26.220 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68588 | Missing Authorization vulnerability in totalsoft TS Poll poll-wp allows Exploiting Incorrectly Conf… | 2025-12-24T13:16:26.100 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68587 | Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-24T13:16:25.980 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68586 | Missing Authorization vulnerability in Gora Tech Cooked cooked allows Exploiting Incorrectly Config… | 2025-12-24T13:16:25.860 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68585 | Missing Authorization vulnerability in Ben Balter WP Document Revisions wp-document-revisions allow… | 2025-12-24T13:16:25.740 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68584 | Cross-Site Request Forgery (CSRF) vulnerability in Constantin Boiangiu Vimeotheque codeflavors-vime… | 2025-12-24T13:16:25.620 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68583 | Cross-Site Request Forgery (CSRF) vulnerability in Tikweb Management Fast User Switching fast-user-… | 2025-12-24T13:16:25.507 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68582 | Missing Authorization vulnerability in Funnelforms Funnelforms Free funnelforms-free allows Exploit… | 2025-12-24T13:16:25.387 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68581 | Missing Authorization vulnerability in YITHEMES YITH Slider for page builders yith-slider-for-page-… | 2025-12-24T13:16:25.267 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68580 | Cross-Site Request Forgery (CSRF) vulnerability in pluginsware Advanced Classifieds & Directory Pro… | 2025-12-24T13:16:25.140 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68579 | Missing Authorization vulnerability in FolioVision FV Simpler SEO fv-all-in-one-seo-pack allows Exp… | 2025-12-24T13:16:25.020 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68578 | Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting Inco… | 2025-12-24T13:16:24.893 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68577 | Missing Authorization vulnerability in Virusdie Virusdie virusdie allows Exploiting Incorrectly Con… | 2025-12-24T13:16:24.777 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68576 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Virusdi… | 2025-12-24T13:16:24.660 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68575 | Missing Authorization vulnerability in Wappointment team Wappointment wappointment allows Exploitin… | 2025-12-24T13:16:24.540 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68574 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:24.423 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68573 | Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi Simple Keyword to Link simple-… | 2025-12-24T13:16:24.300 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68572 | Missing Authorization vulnerability in Spider Themes BBP Core bbp-core allows Exploiting Incorrectl… | 2025-12-24T13:16:24.183 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68571 | Missing Authorization vulnerability in SALESmanago SALESmanago salesmanago allows Exploiting Incorr… | 2025-12-24T13:16:24.070 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68570 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:23.953 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68569 | Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-… | 2025-12-24T13:16:23.833 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68568 | Missing Authorization vulnerability in integrationclaspo Popup Builder: Exit-Intent pop-up, Spin th… | 2025-12-24T13:16:23.710 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68567 | Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegro-… | 2025-12-24T13:16:23.593 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68566 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:23.470 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68565 | Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting… | 2025-12-24T13:16:23.340 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68563 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.223 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68540 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.093 | 2025-12-29T15:58:13.147 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-108 | A path traversal vulnerability exists in the parisneo/lollms application, affecting versi… | lollms | 2024-06-06T19:16:00+00:00 | 2024-10-17T17:21:59.592496+00:00 |
| pysec-2021-879 | An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of E… | exiv2 | 2021-08-19T22:15:00+00:00 | 2024-10-15T17:22:01.866867+00:00 |
| pysec-2024-105 | A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55… | zenml | 2024-06-06T19:15:00+00:00 | 2024-10-11T17:21:29.672975+00:00 |
| pysec-2024-104 | A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of … | jwcrypto | 2024-02-12T14:15:00+00:00 | 2024-10-10T17:22:00.587279+00:00 |
| pysec-2024-103 | Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. The `concat… | vyper | 2024-01-18T19:15:00+00:00 | 2024-10-09T23:22:49.818476+00:00 |
| pysec-2023-262 | main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code … | searchor | 2023-12-12T18:15:00+00:00 | 2024-10-09T19:20:24.594458+00:00 |
| pysec-2023-243 | Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on … | localstack | 2023-11-16T18:15:00Z | 2024-10-09T12:05:48.156835Z |
| pysec-2024-102 | An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.… | django | 2024-10-08T16:15:00+00:00 | 2024-10-08T19:19:01.400873+00:00 |
| pysec-2024-101 | OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.539206+00:00 |
| pysec-2024-100 | OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.493109+00:00 |
| pysec-2024-99 | OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. | openslides | 2024-09-25T15:15:00+00:00 | 2024-10-01T21:22:35.777428+00:00 |
| pysec-2023-261 | SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, al… | sap-xssec | 2023-12-12T02:15:00+00:00 | 2024-09-29T00:37:11.092461+00:00 |
| pysec-2024-98 | ** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T15:15:00+00:00 | 2024-09-26T17:22:54.526846+00:00 |
| pysec-2024-97 | ** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T14:15:00+00:00 | 2024-09-26T17:22:54.470974+00:00 |
| pysec-2024-96 | A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-string | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.151249+00:00 |
| pysec-2024-95 | A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-os-path | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.045949+00:00 |
| pysec-2024-94 | A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.930133+00:00 |
| pysec-2024-93 | A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.864558+00:00 |
| pysec-2024-92 | A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.787891+00:00 |
| pysec-2024-91 | A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.729708+00:00 |
| pysec-2024-90 | Indico is an event management system that uses Flask-Multipass, a multi-backend authentic… | indico | 2024-09-04T20:15:00+00:00 | 2024-09-25T06:23:55.564403+00:00 |
| pysec-2024-89 | A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-os | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.689786+00:00 |
| pysec-2024-88 | A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.570550+00:00 |
| pysec-2024-87 | A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.445188+00:00 |
| pysec-2024-86 | Wagtail is an open source content management system built on Django. A bug in Wagtail's `… | wagtail | 2024-07-11T16:15:00+00:00 | 2024-09-19T19:20:17.668744+00:00 |
| pysec-2024-72 | LF Edge eKuiper is a lightweight IoT data analytics and stream processing engine running … | ekuiper | 2024-08-20T15:15:00Z | 2024-09-18T07:04:07.042699Z |
| pysec-2024-81 | An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:05.004524+00:00 |
| pysec-2024-80 | An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.922906+00:00 |
| pysec-2024-79 | An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.841635+00:00 |
| pysec-2024-78 | An arbitrary code execution vulnerability exists in versions 23.12.4.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.697678+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33210 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762839Z |
| gsd-2024-33504 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762620Z |
| gsd-2024-33274 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762400Z |
| gsd-2024-33507 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762188Z |
| gsd-2024-33230 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761978Z |
| gsd-2024-33505 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761772Z |
| gsd-2024-33227 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761572Z |
| gsd-2024-33092 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761371Z |
| gsd-2024-33276 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761165Z |
| gsd-2024-33023 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760968Z |
| gsd-2024-33222 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760715Z |
| gsd-2024-33422 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760522Z |
| gsd-2024-33360 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760329Z |
| gsd-2024-33383 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760137Z |
| gsd-2024-33376 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759944Z |
| gsd-2024-33273 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759747Z |
| gsd-2024-33521 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759531Z |
| gsd-2024-33177 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759333Z |
| gsd-2024-33443 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759133Z |
| gsd-2024-33059 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758936Z |
| gsd-2024-33031 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758739Z |
| gsd-2024-33147 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758533Z |
| gsd-2024-33084 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758274Z |
| gsd-2024-33365 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758070Z |
| gsd-2024-33432 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757872Z |
| gsd-2024-33037 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757663Z |
| gsd-2024-33136 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757468Z |
| gsd-2024-33386 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757270Z |
| gsd-2024-33465 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757068Z |
| gsd-2024-33013 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756870Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191496 | Malicious code in @hand-talk/yotta-core (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191495 | Malicious code in @bingads-webui-clientcenter/instrumentation (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191224 | Malicious code in @fishingbooker/react-swiper (npm) | 2025-11-24T23:42:38Z | 2025-12-23T15:09:26Z |
| mal-2025-191223 | Malicious code in @fishingbooker/react-raty (npm) | 2025-11-24T23:42:23Z | 2025-12-23T15:09:26Z |
| mal-2025-191222 | Malicious code in @fishingbooker/react-pagination (npm) | 2025-11-24T23:42:08Z | 2025-12-23T15:09:26Z |
| mal-2025-191221 | Malicious code in @fishingbooker/react-loader (npm) | 2025-11-24T23:41:53Z | 2025-12-23T15:09:26Z |
| mal-2025-191220 | Malicious code in @fishingbooker/browser-sync-plugin (npm) | 2025-11-24T23:41:43Z | 2025-12-23T15:09:26Z |
| mal-2025-191211 | Malicious code in @dev-blinq/blinqioclient (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:09:26Z |
| mal-2025-190871 | Malicious code in @mparpaillon/imagesloaded (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-2025-190870 | Malicious code in @mparpaillon/connector-parse (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-2025-192925 | Malicious code in verificator (RubyGems) | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z |
| mal-2025-192924 | Malicious code in u2f_client (RubyGems) | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z |
| mal-2025-192923 | Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192922 | Malicious code in stripe-server (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192921 | Malicious code in stripe-rubocop (RubyGems) | 2025-12-23T08:41:11Z | 2025-12-23T08:41:11Z |
| mal-2025-192920 | Malicious code in stripe-backup (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192919 | Malicious code in sq-samsa (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192918 | Malicious code in sq-mdc (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192917 | Malicious code in space-commander (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192916 | Malicious code in redis_connectable (RubyGems) | 2025-12-23T08:41:07Z | 2025-12-23T08:41:07Z |
| mal-2025-192915 | Malicious code in rails-structured-logging (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192914 | Malicious code in queenbee-plugin (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192913 | Malicious code in prometheus_gcstat (RubyGems) | 2025-12-23T08:41:04Z | 2025-12-23T08:41:04Z |
| mal-2025-192912 | Malicious code in prometheus_client_ruby (RubyGems) | 2025-12-23T08:41:03Z | 2025-12-23T08:41:03Z |
| mal-2025-192699 | Malicious code in lanchain-openai (PyPI) | 2025-12-23T08:41:02Z | 2025-12-23T08:41:02Z |
| mal-2025-192911 | Malicious code in md_confluence (RubyGems) | 2025-12-23T08:41:00Z | 2025-12-23T08:41:00Z |
| mal-2025-192910 | Malicious code in macklemore (RubyGems) | 2025-12-23T08:40:58Z | 2025-12-23T08:40:58Z |
| mal-2025-192909 | Malicious code in html_scrubber (RubyGems) | 2025-12-23T08:40:57Z | 2025-12-23T08:40:57Z |
| mal-2025-192908 | Malicious code in hola_rreichel3github (RubyGems) | 2025-12-23T08:40:56Z | 2025-12-23T08:40:56Z |
| mal-2025-192907 | Malicious code in hockeystick (RubyGems) | 2025-12-23T08:40:55Z | 2025-12-23T08:40:55Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1516 | Golang Go: Schwachstelle ermöglicht Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1461 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-03T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1001 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-12T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0932 | Linux Kernel: Mehrere Schwachstellen | 2025-05-04T22:00:00.000+00:00 | 2025-09-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1986 | Apache Jackrabbit: Schwachstelle ermöglicht Codeausführung | 2025-09-07T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1944 | Android Patchday September 2025: Multiple Vulnerabilities | 2025-09-02T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1901 | Red Hat Enterprise Linux (aide): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-24T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1673 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1669 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1596 | Linux Kernel: Schwachstelle ermöglicht Denial of Service und nicht spezifizierten Angriff | 2025-07-17T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1590 | 7-Zip: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-17T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1468 | Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1405 | FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 2025-06-25T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1265 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0105 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-15T23:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0093 | Microsoft Developer Tools: Mehrere Schwachstellen | 2025-01-14T23:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2024-3124 | Microsoft Entwicklerwerkzeuge: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-10-08T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2024-0773 | Linux Kernel: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2024-0126 | EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen | 2024-01-16T23:00:00.000+00:00 | 2025-09-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1941 | TYPO3 Extension (Backup Plus): Schwachstelle ermöglicht Codeausführung | 2025-09-01T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1937 | Samsung Exynos: Schwachstelle ermöglicht Denial of Service | 2025-08-31T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1922 | Rancher: Schwachstelle ermöglicht Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1815 | Foxit PDF Editor und Reader: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1744 | OpenJPEG: Schwachstelle ermöglicht Denial of Service | 2025-08-07T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1548 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2025-07-14T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1495 | Microsoft Windows: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1433 | Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung | 2025-06-30T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1406 | International Components for Unicode (icu): Schwachstelle ermöglicht Codeausführung | 2025-06-25T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1318 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-12T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1269 | Apache Kafka: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-583634 | SSA-583634: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-570294 | SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 | 2022-11-08T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-480095 | SSA-480095: Vulnerabilities in the Web Interface of SICAM Q100 Devices before V2.60 | 2023-12-12T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-983300 | SSA-983300: Vulnerabilities in LOGO! Soft Comfort | 2021-04-13T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-892915 | SSA-892915: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-887801 | SSA-887801: Information Disclosure Vulnerability in SIMATIC STEP 7 (TIA Portal) | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-618620 | SSA-618620: Vulnerabilities in Boot Loader (U-Boot) of RUGGEDCOM ROS Devices | 2019-12-10T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-118850 | SSA-118850: Denial of Service Vulnerability in the OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-077170 | SSA-077170: Multiple Vulnerabilities in SINEC INS before V1.0 SP2 Update 2 | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| SSA-264815 | SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products | 2023-08-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-975766 | SSA-975766: Open Design Alliance Drawings SDK Vulnerability in Solid Edge | 2023-06-13T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-887122 | SSA-887122: X_T File Parsing Vulnerabilities in Simcenter Femap | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-617233 | SSA-617233: Urgent/11 TCP/IP Stack Vulnerabilities in SIPROTEC 4 7SJ66 Devices | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-478780 | SSA-478780: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-456933 | SSA-456933: Multiple Vulnerabilities in SIMATIC PCS neo before V4.1 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-363107 | SSA-363107: An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode | 2022-05-10T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-268517 | SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-197270 | SSA-197270: Information Disclosure Vulnerability in Siemens OPC UA Modeling Editor (SiOME) | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-150063 | SSA-150063: Multiple Vulnerabilities in SINEC PNI before V2.0 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-137900 | SSA-137900: Multiple Vulnerabilities in COMOS | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-099606 | SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-084182 | SSA-084182: Privilege Escalation Vulnerability in Mendix Runtime | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-843070 | SSA-843070: Multiple Vulnerabilities in SCALANCE W1750D | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-829656 | SSA-829656: Stack Overflow Vulnerability in Xpedition Layout Browser | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-784849 | SSA-784849: Direct Memory Access Vulnerabilities in SIMATIC CP Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-770890 | SSA-770890: Path Traversal Vulnerability in the Web Server of CPCI85 Firmware of SICAM A8000 Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-710008 | SSA-710008: Multiple Web Vulnerabilities in SCALANCE Products | 2022-08-09T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-524778 | SSA-524778: File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-516174 | SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D | 2023-05-09T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-386812 | SSA-386812: Remote Code Execution Vulnerability in Simcenter Amesim before V2021.1 | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15016 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:05:19+00:00 | 2025-11-28T17:33:56+00:00 |
| rhsa-2025:15035 | Red Hat Security Advisory: kernel security update | 2025-09-02T06:56:50+00:00 | 2025-11-28T17:33:55+00:00 |
| rhsa-2025:14748 | Red Hat Security Advisory: kernel security update | 2025-08-27T15:33:14+00:00 | 2025-11-28T17:33:55+00:00 |
| rhsa-2025:14692 | Red Hat Security Advisory: kernel security update | 2025-08-27T08:37:13+00:00 | 2025-11-28T17:33:54+00:00 |
| rhsa-2025:14746 | Red Hat Security Advisory: kernel-rt security update | 2025-08-27T11:42:30+00:00 | 2025-11-28T17:33:52+00:00 |
| rhsa-2025:14413 | Red Hat Security Advisory: kernel security update | 2025-08-25T01:42:56+00:00 | 2025-11-28T17:33:52+00:00 |
| rhsa-2025:14749 | Red Hat Security Advisory: kernel-rt security update | 2025-08-27T13:21:39+00:00 | 2025-11-28T17:33:49+00:00 |
| rhsa-2025:14744 | Red Hat Security Advisory: kernel security update | 2025-08-27T12:08:18+00:00 | 2025-11-28T17:33:49+00:00 |
| rhsa-2025:14511 | Red Hat Security Advisory: kernel security update | 2025-08-25T14:05:58+00:00 | 2025-11-28T17:33:49+00:00 |
| rhsa-2025:14742 | Red Hat Security Advisory: kernel security update | 2025-08-27T10:41:33+00:00 | 2025-11-28T17:33:48+00:00 |
| rhsa-2025:14691 | Red Hat Security Advisory: kernel-rt security update | 2025-08-27T00:10:17+00:00 | 2025-11-28T17:33:45+00:00 |
| rhsa-2025:14696 | Red Hat Security Advisory: kernel security update | 2025-08-27T08:27:23+00:00 | 2025-11-28T17:33:44+00:00 |
| rhsa-2025:2703 | Red Hat Security Advisory: OpenShift Container Platform 4.13.56 packages and security update | 2025-03-20T07:15:46+00:00 | 2025-11-28T17:33:43+00:00 |
| rhsa-2022:6595 | Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update | 2022-09-20T12:27:54+00:00 | 2025-11-28T17:33:43+00:00 |
| rhsa-2022:6449 | Red Hat Security Advisory: nodejs:16 security and bug fix update | 2022-09-13T09:59:48+00:00 | 2025-11-28T17:33:42+00:00 |
| rhsa-2022:6985 | Red Hat Security Advisory: nodejs:14 security and bug fix update | 2022-10-18T09:06:50+00:00 | 2025-11-28T17:33:41+00:00 |
| rhsa-2022:6389 | Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security and bug fix update | 2022-09-08T07:45:42+00:00 | 2025-11-28T17:33:40+00:00 |
| rhsa-2022:6448 | Red Hat Security Advisory: nodejs:14 security and bug fix update | 2022-09-13T09:48:25+00:00 | 2025-11-28T17:33:38+00:00 |
| rhsa-2024:3047 | Red Hat Security Advisory: 389-ds:1.4 security update | 2024-05-22T10:25:51+00:00 | 2025-11-28T17:33:37+00:00 |
| rhsa-2024:9315 | Red Hat Security Advisory: kernel security update | 2024-11-12T09:11:05+00:00 | 2025-11-28T14:59:15+00:00 |
| rhsa-2023:2951 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2023-05-16T08:56:17+00:00 | 2025-11-28T14:59:13+00:00 |
| rhsa-2023:2458 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2023-05-09T10:04:02+00:00 | 2025-11-28T14:59:12+00:00 |
| rhsa-2022:8267 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2022-11-15T11:55:31+00:00 | 2025-11-28T14:59:09+00:00 |
| rhsa-2022:7683 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2022-11-08T09:32:56+00:00 | 2025-11-28T14:59:07+00:00 |
| rhsa-2025:9294 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.17.2 | 2025-06-19T13:39:23+00:00 | 2025-11-28T14:34:06+00:00 |
| rhsa-2025:8551 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.18 Bug Fix Update | 2025-06-04T22:58:41+00:00 | 2025-11-28T14:34:04+00:00 |
| rhsa-2025:8512 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.16.4 | 2025-06-04T12:25:29+00:00 | 2025-11-28T14:34:03+00:00 |
| rhsa-2025:8233 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.1 | 2025-05-27T18:59:27+00:00 | 2025-11-28T14:34:02+00:00 |
| rhsa-2025:8078 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.15.3 | 2025-05-21T19:20:03+00:00 | 2025-11-28T14:34:01+00:00 |
| rhsa-2025:3870 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.14.6 | 2025-04-14T19:40:06+00:00 | 2025-11-28T14:33:59+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-42118 | drm/amd/display: Do not return negative stream id for array | 2024-07-01T07:00:00.000Z | 2025-12-07T01:49:19.000Z |
| msrc_cve-2025-40167 | ext4: detect invalid INLINE_DATA + EXTENTS flag combination | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:17.000Z |
| msrc_cve-2025-38643 | wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() | 2025-08-02T00:00:00.000Z | 2025-12-07T01:49:15.000Z |
| msrc_cve-2025-37920 | xsk: Fix race condition in AF_XDP generic RX path | 2025-05-02T00:00:00.000Z | 2025-12-07T01:49:11.000Z |
| msrc_cve-2025-40111 | drm/vmwgfx: Fix Use-after-free in validation | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:08.000Z |
| msrc_cve-2025-38636 | rv: Use strings in da monitors tracepoints | 2025-08-02T00:00:00.000Z | 2025-12-07T01:49:07.000Z |
| msrc_cve-2024-50277 | dm: fix a crash if blk_alloc_disk fails | 2024-11-02T00:00:00.000Z | 2025-12-07T01:49:02.000Z |
| msrc_cve-2024-40999 | net: ena: Add validation for completion descriptors consistency | 2024-07-01T07:00:00.000Z | 2025-12-07T01:49:02.000Z |
| msrc_cve-2025-40110 | drm/vmwgfx: Fix a null-ptr access in the cursor snooper | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:00.000Z |
| msrc_cve-2025-38627 | f2fs: compress: fix UAF of f2fs_inode_info in f2fs_free_dic | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:38.000Z |
| msrc_cve-2025-37870 | drm/amd/display: prevent hang on link training fail | 2025-05-02T00:00:00.000Z | 2025-12-07T01:48:23.000Z |
| msrc_cve-2025-38660 | [ceph] parse_longname(): strrchr() expects NUL-terminated string | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:19.000Z |
| msrc_cve-2025-37834 | mm/vmscan: don't try to reclaim hwpoison folio | 2025-05-02T00:00:00.000Z | 2025-12-07T01:48:15.000Z |
| msrc_cve-2024-57994 | ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() | 2025-02-02T00:00:00.000Z | 2025-12-07T01:48:07.000Z |
| msrc_cve-2025-38584 | padata: Fix pd UAF once and for all | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:02.000Z |
| msrc_cve-2024-53219 | virtiofs: use pages instead of pointer for kernel direct IO | 2024-12-02T00:00:00.000Z | 2025-12-07T01:47:58.000Z |
| msrc_cve-2025-38556 | HID: core: Harden s32ton() against conversion to 0 bits | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:54.000Z |
| msrc_cve-2024-50217 | btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids() | 2024-11-02T00:00:00.000Z | 2025-12-07T01:47:52.000Z |
| msrc_cve-2024-57974 | udp: Deal with race between UDP socket address change and rehash | 2025-02-02T00:00:00.000Z | 2025-12-07T01:47:49.000Z |
| msrc_cve-2025-64434 | KubeVirt Improper TLS Certificate Management Handling Allows API Identity Spoofing | 2025-11-02T00:00:00.000Z | 2025-12-07T01:47:45.000Z |
| msrc_cve-2025-38585 | staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:45.000Z |
| msrc_cve-2024-49885 | mm, slub: avoid zeroing kmalloc redzone | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:43.000Z |
| msrc_cve-2024-57809 | PCI: imx6: Fix suspend/resume support on i.MX6QDL | 2025-01-02T00:00:00.000Z | 2025-12-07T01:47:41.000Z |
| msrc_cve-2025-38591 | bpf: Reject narrower access to pointer ctx fields | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:36.000Z |
| msrc_cve-2024-49940 | l2tp: prevent possible tunnel refcount underflow | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:35.000Z |
| msrc_cve-2025-22108 | bnxt_en: Mask the bd_cnt field in the TX BD properly | 2025-04-02T00:00:00.000Z | 2025-12-07T01:47:32.000Z |
| msrc_cve-2025-8961 | LibTIFF tiffcrop tiffcrop.c main memory corruption | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:27.000Z |
| msrc_cve-2024-49932 | btrfs: don't readahead the relocation inode on RST | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:26.000Z |
| msrc_cve-2024-41082 | nvme-fabrics: use reserved tag for reg read/write command | 2024-07-01T07:00:00.000Z | 2025-12-07T01:47:24.000Z |
| msrc_cve-2025-64436 | KubeVirt Excessive Role Permissions Could Enable Unauthorized VMI Migrations Between Nodes | 2025-11-02T00:00:00.000Z | 2025-12-07T01:47:22.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-344-01b | Advantech EKI Vulnerabilities (Update B) | 2015-09-12T06:00:00.000000Z | 2025-06-09T16:28:52.618727Z |
| icsa-15-342-02 | LOYTEC Router Information Exposure Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-09T16:28:46.089562Z |
| icsa-15-337-03 | Pacom 1000 CCU GMS System Cryptographic Implementation Vulnerabilities | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:39.850718Z |
| icsa-15-337-02 | Hospira Multiple Products Buffer Overflow Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:33.444166Z |
| icsa-15-337-01 | SearchBlox File Exfiltration Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:27.223837Z |
| icsa-15-328-01 | Moxa OnCell Central Manager Vulnerabilities | 2015-08-27T06:00:00.000000Z | 2025-06-09T16:28:04.742080Z |
| icsa-15-323-01 | Tibbo AggreGate Platform Vulnerabilities | 2015-08-22T06:00:00.000000Z | 2025-06-09T16:27:52.277295Z |
| icsa-15-321-01 | Exemys Web Server Bypass Vulnerability | 2015-08-20T06:00:00.000000Z | 2025-06-09T16:27:45.949280Z |
| icsa-15-309-02 | Honeywell Midas Gas Detector Vulnerabilities | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:33.405162Z |
| icsa-15-309-01 | Advantech EKI Hard-coded SSH Keys Vulnerability | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:27.090625Z |
| icsa-15-300-03a | Rockwell Automation Micrologix 1100 and 1400 PLC Systems Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:55.984078Z |
| icsa-15-300-02a | Infinite Automation Systems Mango Automation Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:12.022061Z |
| icsa-15-300-01 | Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:05.782495Z |
| icsa-15-295-01 | Eaton's Cooper Devices Improper Ethernet Frame Padding Vulnerability | 2015-07-25T06:00:00.000000Z | 2025-06-09T16:25:59.550069Z |
| icsa-15-293-03 | 3S CODESYS Gateway Null Pointer Exception Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:53.323160Z |
| icsa-15-293-02 | IniNet Solutions SCADA Web Server Vulnerabilities | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:34.578936Z |
| icsa-15-293-01 | IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:28.331705Z |
| icsa-15-288-01 | 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability | 2015-07-18T06:00:00.000000Z | 2025-06-09T16:25:22.103595Z |
| icsa-15-286-01 | Nordex NC2 XSS Vulnerability | 2015-07-16T06:00:00.000000Z | 2025-06-09T16:25:15.861787Z |
| icsa-15-274-02a | Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:57.129200Z |
| icsa-15-274-01 | Omron Multiple Product Vulnerabilities | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:38.133706Z |
| icsa-15-272-01 | Honeywell Experion PKS Directory Traversal Vulnerability | 2015-07-02T06:00:00.000000Z | 2025-06-09T16:24:31.906369Z |
| icsa-15-267-01 | Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability | 2015-06-27T06:00:00.000000Z | 2025-06-09T16:24:25.686094Z |
| icsa-15-265-03 | Janitza UMG Power Quality Measuring Products Vulnerabilities | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:41.261527Z |
| icsa-15-265-02 | IBC Solar ServeMaster Source Code Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:22.529805Z |
| icsa-15-265-01 | Resource Data Management Privilege Escalation Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:10.053523Z |
| icsa-15-260-01 | Harman-Kardon Uconnect Vulnerability | 2015-06-20T06:00:00.000000Z | 2025-06-09T16:23:03.824948Z |
| icsa-15-258-04 | Advantech WebAccess Stack-Based Buffer Overflow Vulnerability | 2015-06-18T06:00:00.000000Z | 2025-06-09T16:22:57.599223Z |
| icsa-15-237-02 | EasyIO-30P-SF Hard-Coded Credential Vulnerability | 2015-05-28T06:00:00.000000Z | 2025-06-09T16:22:51.381445Z |
| icsa-15-232-01 | Everest Software PeakHMI Pointer Dereference Vulnerabilities | 2015-05-23T06:00:00.000000Z | 2025-06-09T16:22:44.799609Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iosxr-acl-bypass-rzu5nl3e | Cisco IOS XR Software MPLS and Pseudowire Interfaces Access Control List Bypass Vulnerabilities | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-acl-bypass-RZU5NL3e | Cisco IOS XR Software MPLS and Pseudowire Interfaces Access Control List Bypass Vulnerabilities | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-vmanage-unauthapi-sphclypa | Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability | 2023-07-12T16:00:00+00:00 | 2024-03-12T18:21:23+00:00 |
| cisco-sa-vmanage-unauthapi-sphCLYPA | Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability | 2023-07-12T16:00:00+00:00 | 2024-03-12T18:21:23+00:00 |
| cisco-sa-secure-client-crlf-w43v4g7 | Cisco Secure Client Carriage Return Line Feed Injection Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-12T14:17:07+00:00 |
| cisco-sa-secure-client-crlf-W43V4G7 | Cisco Secure Client Carriage Return Line Feed Injection Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-12T14:17:07+00:00 |
| cisco-sa-duo-infodisc-rlceqm6t | Cisco Duo Authentication for Windows Logon and RDP Information Disclosure Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-08T18:23:38+00:00 |
| cisco-sa-duo-infodisc-rLCEqm6T | Cisco Duo Authentication for Windows Logon and RDP Information Disclosure Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-08T18:23:38+00:00 |
| cisco-sa-secure-privesc-syxqo6ds | Cisco Secure Client for Linux with ISE Posture Module Privilege Escalation Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-secure-privesc-sYxQO6ds | Cisco Secure Client for Linux with ISE Posture Module Privilege Escalation Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-sb-wap-multi-85g83crb | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-sb-wap-multi-85G83CRB | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-duo-win-bypass-pn42kkbm | Cisco Duo Authentication for Windows Logon and RDP Authentication Bypass Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-duo-win-bypass-pn42KKBm | Cisco Duo Authentication for Windows Logon and RDP Authentication Bypass Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-appd-xss-3jwqsmnt | Cisco AppDynamics Controller Cross-Site Scripting Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-appd-xss-3JwqSMNT | Cisco AppDynamics Controller Cross-Site Scripting Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-appd-traversal-m7n8mzpf | Cisco AppDynamics Controller Path Traversal Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-appd-traversal-m7N8mZpF | Cisco AppDynamics Controller Path Traversal Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-ucsfi-imm-syn-p6kztdqc | Cisco UCS 6400 and 6500 Series Fabric Interconnects Intersight Managed Mode Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ucsfi-imm-syn-p6kZTDQC | Cisco UCS 6400 and 6500 Series Fabric Interconnects Intersight Managed Mode Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-po-acl-tkyepgvl | Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-po-acl-TkyePgvL | Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7pnctgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7PncTgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-l3qcwvj | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-L3QCwVJ | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-r9ycxkwm | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-R9ycXkwM | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-cimc-xss-umytyetr | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2024-02-22T20:57:19+00:00 |
| cisco-sa-cimc-xss-UMYtYEtr | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2024-02-22T20:57:19+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202411-0917 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < … | 2024-11-29T21:31:48.481000Z |
| var-201203-0177 | Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy… | 2024-11-29T21:31:45.349000Z |
| var-201806-1462 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-11-29T21:31:44.954000Z |
| var-201903-0442 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:31:43.630000Z |
| var-201205-0406 | WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cau… | 2024-11-29T21:31:43.206000Z |
| var-201105-0095 | lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 d… | 2024-11-29T21:31:12.341000Z |
| var-201208-0344 | libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not pro… | 2024-11-29T21:31:11.150000Z |
| var-201210-0300 | ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV a… | 2024-11-29T21:31:10.313000Z |
| var-202202-0114 | xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-sepa… | 2024-11-29T21:31:09.322000Z |
| var-201108-0285 | Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allow… | 2024-11-29T21:31:09.029000Z |
| var-201506-0264 | The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.… | 2024-11-29T21:31:06.940000Z |
| var-201804-1149 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T21:31:02.252000Z |
| var-201311-0106 | Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1… | 2024-11-29T21:31:01.728000Z |
| var-202106-0344 | Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user… | 2024-11-29T21:31:01.376000Z |
| var-201006-1144 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-11-29T21:30:56.892000Z |
| var-202003-1779 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-11-29T21:30:56.686000Z |
| var-201008-0170 | Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before… | 2024-11-29T21:30:55.736000Z |
| var-201606-0477 | The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not p… | 2024-11-29T21:30:55.271000Z |
| var-200608-0033 | The dynamic linker (dyld) in Apple Mac OS X 10.4.7 allows local users to execute arbitrar… | 2024-11-29T21:30:54.823000Z |
| var-202102-0068 | Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before … | 2024-11-29T21:30:53.267000Z |
| var-201506-0464 | Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h i… | 2024-11-29T21:30:41.508000Z |
| var-202202-0050 | xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, … | 2024-11-29T21:30:40.952000Z |
| var-202203-0664 | BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions… | 2024-11-29T21:30:09.981000Z |
| var-200810-0144 | Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 a… | 2024-11-29T21:30:09.537000Z |
| var-200904-0819 | Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.… | 2024-11-29T21:30:09.429000Z |
| var-201605-0145 | Expat allows context-dependent attackers to cause a denial of service (crash) or possibly… | 2024-11-29T21:29:32.687000Z |
| var-200809-0183 | The kernel in Apple Mac OS X 10.5 through 10.5.4 does not properly flush cached credentia… | 2024-11-29T21:29:27.135000Z |
| var-201002-0694 | The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on th… | 2024-11-29T21:29:25.780000Z |
| var-201404-0377 | Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51,… | 2024-11-29T21:29:25.593000Z |
| var-202012-1529 | A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion se… | 2024-11-29T21:28:54.682000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000041 | Multiple vulnerabilities in WordPress Plugin "Forminator" | 2024-04-18T13:53+09:00 | 2024-04-18T13:53+09:00 |
| jvndb-2023-000070 | Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" | 2023-07-20T16:05+09:00 | 2024-04-17T17:20+09:00 |
| jvndb-2022-017175 | Proscend Communications M330-W and M330-W5 vulnerable to OS command injection | 2024-04-16T14:30+09:00 | 2024-04-16T14:30+09:00 |
| jvndb-2024-000040 | Multiple vulnerabilities in BUFFALO wireless LAN routers | 2024-04-15T16:29+09:00 | 2024-04-15T16:29+09:00 |
| jvndb-2023-000074 | Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials | 2023-07-26T18:00+09:00 | 2024-04-12T18:04+09:00 |
| jvndb-2023-000073 | GBrowse vulnerable to unrestricted upload of files with dangerous types | 2023-07-21T15:02+09:00 | 2024-04-12T17:31+09:00 |
| jvndb-2023-002905 | Multiple vulnerabilities in CBC digital video recorders | 2023-08-22T17:35+09:00 | 2024-04-10T17:39+09:00 |
| jvndb-2024-000039 | Multiple vulnerabilities in a-blog cms | 2024-04-10T13:55+09:00 | 2024-04-10T13:55+09:00 |
| jvndb-2021-000088 | Multiple vulnerabilities in Cybozu Remote Service | 2021-09-30T16:03+09:00 | 2024-04-08T18:09+09:00 |
| jvndb-2024-000038 | Multiple vulnerabilities in WordPress Plugin "Ninja Forms" | 2024-04-08T13:44+09:00 | 2024-04-08T13:44+09:00 |
| jvndb-2022-002765 | Multiple vulnerabilities in OMRON CX-Programmer | 2022-11-28T15:40+09:00 | 2024-04-05T18:15+09:00 |
| jvndb-2023-002786 | Multiple vulnerabilities in OMRON CX-Programmer | 2023-08-03T13:42+09:00 | 2024-04-05T17:39+09:00 |
| jvndb-2024-000037 | Multiple vulnerabilities in NEC Aterm series | 2024-04-05T14:53+09:00 | 2024-04-05T14:53+09:00 |
| jvndb-2024-003067 | Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN routers | 2024-04-05T14:17+09:00 | 2024-04-05T14:17+09:00 |
| jvndb-2023-000077 | Fujitsu Software Infrastructure Manager (ISM) stores sensitive information in cleartext | 2023-08-04T17:31+09:00 | 2024-04-03T17:19+09:00 |
| jvndb-2024-003051 | FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password | 2024-04-02T18:03+09:00 | 2024-04-02T18:03+09:00 |
| jvndb-2024-003050 | KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries | 2024-04-01T14:44+09:00 | 2024-04-01T14:44+09:00 |
| jvndb-2023-000071 | Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters | 2023-07-11T15:37+09:00 | 2024-03-29T15:28+09:00 |
| jvndb-2024-000036 | "Yahoo! JAPAN" App vulnerable to cross-site scripting | 2024-03-29T13:28+09:00 | 2024-03-29T13:28+09:00 |
| jvndb-2023-000079 | Multiple vulnerabilities in Special Interest Group Network for Analysis and Liaison's API | 2023-08-07T15:15+09:00 | 2024-03-28T18:08+09:00 |
| jvndb-2023-000081 | "Rikunabi NEXT" App for Android fails to restrict custom URL schemes properly | 2023-08-09T12:45+09:00 | 2024-03-28T18:01+09:00 |
| jvndb-2023-000080 | "FFRI yarai" and "FFRI yarai Home and Business Edition" handle exceptional conditions improperly | 2023-08-07T17:39+09:00 | 2024-03-28T17:54+09:00 |
| jvndb-2023-000078 | Multiple vulnerabilities in Proself | 2023-08-18T13:47+09:00 | 2024-03-28T17:43+09:00 |
| jvndb-2024-003047 | SEEnergy SVR-116 vulnerable to OS command injection | 2024-03-28T11:38+09:00 | 2024-03-28T11:38+09:00 |
| jvndb-2024-003026 | Security information for Hitachi Disk Array Systems | 2024-03-27T15:52+09:00 | 2024-03-27T15:52+09:00 |
| jvndb-2024-000035 | Multiple vulnerabilities in WordPress Plugin "Survey Maker" | 2024-03-27T14:48+09:00 | 2024-03-27T14:48+09:00 |
| jvndb-2024-000034 | SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries | 2024-03-27T14:31+09:00 | 2024-03-27T14:31+09:00 |
| jvndb-2023-000086 | Rakuten WiFi Pocket vulnerable to improper authentication | 2023-08-23T12:42+09:00 | 2024-03-27T13:43+09:00 |
| jvndb-2024-000905 | Mini Thread vulnerable to cross-site scripting | 2024-03-26T17:43+09:00 | 2024-03-26T17:43+09:00 |
| jvndb-2023-012042 | WordPress plugin "MW WP Form" vulnerable to arbitrary file upload | 2023-12-15T15:17+09:00 | 2024-03-26T17:39+09:00 |
| ID | Description | Updated |
|---|