Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-83fq-277g-4r9j | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check o… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7x4j-mxw3-3v9g | In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Correct device… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7px2-rh6v-wcpc | In the Linux kernel, the following vulnerability has been resolved: configfs: fix possible memory … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-65xq-q38h-gcrc | In the Linux kernel, the following vulnerability has been resolved: btrfs: set generation before c… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-5phr-qvw5-5rg9 | In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix memory leak in ocfs… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4xw5-xvv7-qcv6 | In the Linux kernel, the following vulnerability has been resolved: udf: Avoid double brelse() in … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4vj6-mf2w-wx4x | In the Linux kernel, the following vulnerability has been resolved: drm/panel/panel-sitronix-st770… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-35g5-mqjg-qfr4 | In the Linux kernel, the following vulnerability has been resolved: staging: vt6655: fix potential… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-x7fv-mvjx-m6c8 | In the Linux kernel, the following vulnerability has been resolved: erofs: Fix pcluster memleak wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-v23g-73pc-f58m | In the Linux kernel, the following vulnerability has been resolved: staging: rtl8192u: Fix use aft… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-r5vj-594q-443q | In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: Disable usele… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p8g3-3wvp-3jxw | In the Linux kernel, the following vulnerability has been resolved: nvmem: core: Fix memleak in nv… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p4wh-wgxj-q3c5 | In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix immediate work r… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-m98r-2fg7-rppv | In the Linux kernel, the following vulnerability has been resolved: ext4: silence the warning when… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-jwx3-cmq4-vhrg | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix hard lockup wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-hfjw-rcpx-5rv6 | In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix an iotlb memor… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-h62j-73wj-f3jq | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Validate index root … | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-fq4q-h53f-3wjv | In the Linux kernel, the following vulnerability has been resolved: s390/lcs: Fix return type of l… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:33Z |
| ghsa-fcg8-cxrp-mrx7 | In the Linux kernel, the following vulnerability has been resolved: staging: media: tegra-video: f… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-9rf3-hx86-5f4p | In the Linux kernel, the following vulnerability has been resolved: erofs: validate the extent len… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-9h8x-5g7f-6f2f | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add null pointer che… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-7fvc-c9hj-7pgf | In the Linux kernel, the following vulnerability has been resolved: misc: ocxl: fix possible refco… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-6fwf-f783-hfqc | In the Linux kernel, the following vulnerability has been resolved: hfs: Fix OOB Write in hfs_asc2… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-5594-v4cp-2cvj | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: do not run mt76u_s… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-3qmv-4mq3-fcr8 | In the Linux kernel, the following vulnerability has been resolved: usb: idmouse: fix an uninit-va… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-3fvr-fgq3-468j | In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: hif_usb: fix memo… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-28q7-rjgm-6w8f | In the Linux kernel, the following vulnerability has been resolved: ipc: mqueue: fix possible memo… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-26jg-99jv-7wgw | In the Linux kernel, the following vulnerability has been resolved: crypto: akcipher - default imp… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-xrp3-5xgj-7xgw | In the Linux kernel, the following vulnerability has been resolved: ksmbd: Fix resource leak in ks… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ghsa-wr64-83w3-wr39 | In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix resource … | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54131 | N/A | wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| cve-2023-54130 | N/A | hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| cve-2023-54129 | N/A | octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| cve-2023-54128 | N/A | fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| cve-2023-54127 | N/A | fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| cve-2023-54126 | N/A | crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| cve-2023-54125 | N/A | fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| cve-2023-54124 | N/A | f2fs: fix to drop all dirty pages during umount() if c… |
Linux |
Linux |
2025-12-24T13:06:43.290Z | 2025-12-24T13:06:43.290Z |
| cve-2023-54123 | N/A | md/raid10: fix memleak for 'conf->bio_split' |
Linux |
Linux |
2025-12-24T13:06:42.588Z | 2025-12-24T13:06:42.588Z |
| cve-2023-54122 | N/A | drm/msm/dpu: Add check for cstate |
Linux |
Linux |
2025-12-24T13:06:41.900Z | 2025-12-24T13:06:41.900Z |
| cve-2023-54121 | N/A | btrfs: fix incorrect splitting in btrfs_drop_extent_ma… |
Linux |
Linux |
2025-12-24T13:06:41.185Z | 2025-12-24T13:06:41.185Z |
| cve-2023-54120 | N/A | Bluetooth: Fix race condition in hidp_session_thread |
Linux |
Linux |
2025-12-24T13:06:40.420Z | 2025-12-24T13:06:40.420Z |
| cve-2023-54119 | N/A | inotify: Avoid reporting event with invalid wd |
Linux |
Linux |
2025-12-24T13:06:39.692Z | 2025-12-24T13:06:39.692Z |
| cve-2023-54118 | N/A | serial: sc16is7xx: setup GPIO controller later in probe |
Linux |
Linux |
2025-12-24T13:06:38.998Z | 2025-12-24T13:06:38.998Z |
| cve-2023-54117 | N/A | s390/dcssblk: fix kernel crash with list_add corruption |
Linux |
Linux |
2025-12-24T13:06:38.311Z | 2025-12-24T13:06:38.311Z |
| cve-2023-54116 | N/A | drm/fbdev-generic: prohibit potential out-of-bounds access |
Linux |
Linux |
2025-12-24T13:06:37.591Z | 2025-12-24T13:06:37.591Z |
| cve-2023-54115 | N/A | pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| cve-2023-54114 | N/A | net: nsh: Use correct mac_offset to unwind gso skb in … |
Linux |
Linux |
2025-12-24T13:06:36.214Z | 2025-12-24T13:06:36.214Z |
| cve-2023-54113 | N/A | rcu: dump vmalloc memory info safely |
Linux |
Linux |
2025-12-24T13:06:35.514Z | 2025-12-24T13:06:35.514Z |
| cve-2023-54112 | N/A | kcm: Fix memory leak in error path of kcm_sendmsg() |
Linux |
Linux |
2025-12-24T13:06:34.854Z | 2025-12-24T13:06:34.854Z |
| cve-2023-54111 | N/A | pinctrl: rockchip: Fix refcount leak in rockchip_pinct… |
Linux |
Linux |
2025-12-24T13:06:34.187Z | 2025-12-24T13:06:34.187Z |
| cve-2023-54110 | N/A | usb: rndis_host: Secure rndis_query check against int … |
Linux |
Linux |
2025-12-24T13:06:33.495Z | 2025-12-24T13:06:33.495Z |
| cve-2023-54109 | N/A | media: rcar_fdp1: Fix refcount leak in probe and remov… |
Linux |
Linux |
2025-12-24T13:06:32.836Z | 2025-12-24T13:06:32.836Z |
| cve-2023-54108 | N/A | scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests |
Linux |
Linux |
2025-12-24T13:06:32.184Z | 2025-12-24T13:06:32.184Z |
| cve-2023-54107 | N/A | blk-cgroup: dropping parent refcount after pd_free_fn(… |
Linux |
Linux |
2025-12-24T13:06:31.505Z | 2025-12-24T13:06:31.505Z |
| cve-2023-54106 | N/A | net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| cve-2023-54105 | N/A | can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| cve-2023-54104 | N/A | mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| cve-2023-54103 | N/A | media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| cve-2023-54102 | N/A | scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68513 | N/A | WordPress Bold Timeline Lite plugin <= 1.2.7 - Cross S… |
boldthemes |
Bold Timeline Lite |
2025-12-24T12:31:22.085Z | 2025-12-24T19:34:41.584Z |
| cve-2025-68512 | N/A | WordPress Real 3D FlipBook plugin <= 4.11.4 - Cross Si… |
creativeinteractivemedia |
Real 3D FlipBook |
2025-12-24T12:31:21.792Z | 2025-12-24T19:34:47.922Z |
| cve-2025-68511 | N/A | WordPress Gutenverse Form plugin <= 2.3.1 - Broken Acc… |
Jegstudio |
Gutenverse Form |
2025-12-24T12:31:21.523Z | 2025-12-24T19:34:53.452Z |
| cve-2025-68509 | N/A | WordPress User Submitted Posts plugin <= 20251121 - Op… |
Jeff Starr |
User Submitted Posts |
2025-12-24T12:31:21.266Z | 2025-12-24T19:34:59.356Z |
| cve-2025-68508 | N/A | WordPress Brave plugin <= 0.8.3 - Broken Access Contro… |
Brave |
Brave |
2025-12-24T12:31:20.967Z | 2025-12-24T19:35:06.869Z |
| cve-2025-68506 | N/A | WordPress Docket Cache plugin <= 24.07.03 - Local File… |
Nawawi Jamili |
Docket Cache |
2025-12-24T13:10:26.727Z | 2025-12-24T19:31:03.840Z |
| cve-2025-68505 | N/A | WordPress H5P plugin <= 1.16.1 - Broken Access Control… |
icc0rz |
H5P |
2025-12-24T12:31:20.714Z | 2025-12-24T19:35:13.288Z |
| cve-2025-68500 | N/A | WordPress Prime Slider – Addons For Elementor plugin <… |
bdthemes |
Prime Slider – Addons For Elementor |
2025-12-24T12:31:20.426Z | 2025-12-24T19:35:20.294Z |
| cve-2025-68497 | N/A | WordPress Astra Widgets plugin <= 1.2.16 - Cross Site … |
Brainstorm Force |
Astra Widgets |
2025-12-24T12:31:19.996Z | 2025-12-24T19:35:27.005Z |
| cve-2025-68496 | N/A | WordPress User Feedback plugin <= 1.10.1 - SQL Injecti… |
Syed Balkhi |
User Feedback |
2025-12-24T12:31:19.688Z | 2025-12-24T19:35:34.794Z |
| cve-2025-68494 | N/A | WordPress Premium Addons for Elementor plugin <= 4.11.… |
Leap13 |
Premium Addons for Elementor |
2025-12-24T12:31:19.012Z | 2025-12-24T19:35:42.557Z |
| cve-2025-68038 | N/A | WordPress Icegram Express Pro plugin <= 5.9.11 - PHP O… |
Icegram |
Icegram Express Pro |
2025-12-24T13:10:25.043Z | 2025-12-24T19:31:09.858Z |
| cve-2025-67909 | N/A | WordPress Membership For WooCommerce plugin <= 3.0.3 -… |
WP Swings |
Membership For WooCommerce |
2025-12-24T13:10:24.788Z | 2025-12-24T19:31:16.024Z |
| cve-2025-67633 | N/A | WordPress Greenhouse Job Board plugin <= 2.7.3 - Cross… |
brownbagmarketing |
Greenhouse Job Board |
2025-12-24T13:10:24.524Z | 2025-12-24T19:31:21.916Z |
| cve-2025-67632 | N/A | WordPress Google AdSense for Responsive Design – GARD … |
The Plugin Factory |
Google AdSense for Responsive Design – GARD |
2025-12-24T13:10:24.256Z | 2025-12-24T19:31:27.649Z |
| cve-2025-67631 | N/A | WordPress Gift Hunt plugin <= 2.0.2 - Cross Site Scrip… |
Ecommerce Platforms |
Gift Hunt |
2025-12-24T13:10:23.974Z | 2025-12-24T19:31:33.338Z |
| cve-2025-67630 | N/A | WordPress WH Tweaks plugin <= 1.0.2 - Cross Site Scrip… |
webheadcoder |
WH Tweaks |
2025-12-24T13:10:23.685Z | 2025-12-24T19:31:39.355Z |
| cve-2025-67629 | N/A | WordPress Basticom Framework plugin <= 1.5.2 - Cross S… |
Basticom |
Basticom Framework |
2025-12-24T13:10:23.380Z | 2025-12-24T19:31:45.343Z |
| cve-2025-67628 | N/A | WordPress Review Disclaimer plugin <= 2.0.3 - Cross Si… |
AMP-MODE |
Review Disclaimer |
2025-12-24T13:10:23.116Z | 2025-12-24T19:31:51.235Z |
| cve-2025-67627 | N/A | WordPress Draft Notify plugin <= 1.5 - Cross Site Scri… |
TouchOfTech |
Draft Notify |
2025-12-24T13:10:22.835Z | 2025-12-24T19:31:57.185Z |
| cve-2025-67625 | N/A | WordPress Trade Runner plugin <= 3.14 - Cross Site Req… |
tmtraderunner |
Trade Runner |
2025-12-24T13:10:22.548Z | 2025-12-24T19:32:03.934Z |
| cve-2025-67623 | N/A | WordPress 6Storage Rentals plugin <= 2.19.9 - Server S… |
6Storage |
6Storage Rentals |
2025-12-24T13:10:22.188Z | 2025-12-24T19:32:10.048Z |
| cve-2025-67622 | N/A | WordPress Evergreen Post Tweeter plugin <= 1.8.9 - Cro… |
titopandub |
Evergreen Post Tweeter |
2025-12-24T13:10:21.161Z | 2025-12-24T19:32:16.023Z |
| cve-2025-67621 | N/A | WordPress Eight Day Week Print Workflow plugin <= 1.2.… |
10up |
Eight Day Week Print Workflow |
2025-12-24T13:10:20.740Z | 2025-12-24T19:32:21.672Z |
| cve-2025-60935 | N/A | An open redirect vulnerability in the login endpo… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:46:21.881Z |
| cve-2025-43876 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:27:06.898Z | 2025-12-24T16:20:55.776Z |
| cve-2025-43875 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:19:19.145Z | 2025-12-24T16:21:31.227Z |
| cve-2025-36154 | 6.2 (v3.1) | IBM Concert Software Cleartext Storage in a File or on Disk. |
IBM |
Concert |
2025-12-24T19:01:48.161Z | 2025-12-24T20:02:34.098Z |
| cve-2025-3232 | 7.5 (v3.1) 8.7 (v4.0) | Mitsubishi Electric Europe smartRTU Missing Authentica… |
Mitsubishi Electric Europe |
smartRTU |
2025-12-24T19:55:43.172Z | 2025-12-24T20:01:27.393Z |
| cve-2025-2515 | 7.2 (v3.1) | Bluechi: privilege escalation in bluechi via unrestric… |
Eclipse Foundation |
BlueChi |
2025-12-24T16:21:54.365Z | 2025-12-24T16:48:19.891Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68506 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:20.527 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68505 | Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Acce… | 2025-12-24T13:16:20.400 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68500 | Server-Side Request Forgery (SSRF) vulnerability in bdthemes Prime Slider – Addons For Elementor bd… | 2025-12-24T13:16:20.283 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68497 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:20.160 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68496 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:20.043 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68494 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Leap13 … | 2025-12-24T13:16:19.927 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68038 | Deserialization of Untrusted Data vulnerability in Icegram Icegram Express Pro email-subscribers-pr… | 2025-12-24T13:16:19.807 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67909 | Authorization Bypass Through User-Controlled Key vulnerability in WP Swings Membership For WooComme… | 2025-12-24T13:16:19.677 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67633 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:19.557 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67632 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:19.430 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67631 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:19.310 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67630 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:19.190 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67629 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:19.070 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67628 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:18.943 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67627 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:18.823 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67625 | Cross-Site Request Forgery (CSRF) vulnerability in tmtraderunner Trade Runner traderunner allows Cr… | 2025-12-24T13:16:18.703 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67623 | Server-Side Request Forgery (SSRF) vulnerability in 6Storage 6Storage Rentals 6storage-rentals allo… | 2025-12-24T13:16:18.583 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67622 | Cross-Site Request Forgery (CSRF) vulnerability in titopandub Evergreen Post Tweeter evergreen-post… | 2025-12-24T13:16:18.453 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-67621 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in 10up Ei… | 2025-12-24T13:16:18.317 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-60935 | An open redirect vulnerability in the login endpoint of Blitz Panel v1.17.0 allows attackers to red… | 2025-12-24T15:16:01.860 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-43876 | Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T16:15:48.227 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-43875 | Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T16:15:48.070 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-36154 | IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleartext during recursive docker b… | 2025-12-24T19:15:44.333 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-3232 | A remote unauthenticated attacker may be able to bypass authentication by utilizing a specific API… | 2025-12-24T20:15:55.233 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-2515 | A vulnerability was found in BlueChi, a multi-node systemd service controller used in RHIVOS. This … | 2025-12-24T17:15:47.293 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-2155 | Unrestricted Upload of File with Dangerous Type vulnerability in Echo Call Center Services Trade an… | 2025-12-24T15:16:01.100 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-2154 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-24T15:16:00.937 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-15073 | A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… | 2025-12-24T23:15:44.340 | 2025-12-29T15:58:13.147 |
| fkie_cve-2024-40317 | A reflected cross-site scripting (XSS) vulnerability in MyNET up to v26.08 allows attackers to exec… | 2025-12-24T16:15:47.387 | 2025-12-29T15:58:13.147 |
| fkie_cve-2024-39037 | MyNET up to v26.08.316 was discovered to contain an Unauthenticated SQL Injection vulnerability via… | 2025-12-24T16:15:47.280 | 2025-12-29T15:58:13.147 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-25 | DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extensio… | duckdb | 2024-01-30T01:16:00+00:00 | 2024-02-06T00:25:51.550516+00:00 |
| pysec-2024-24 | aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When usin… | aiohttp | 2024-01-29T23:15:00+00:00 | 2024-02-05T20:20:47.716944+00:00 |
| pysec-2024-23 | Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limite… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-02-02T07:18:33.382718+00:00 |
| pysec-2009-11 | The rst parser (parser/text_rst.py) in MoinMoin 1.6.1 does not check the ACL of an includ… | moin | 2009-03-30T01:30:00+00:00 | 2024-02-02T07:18:32.552079+00:00 |
| pysec-2024-22 | TuiTse-TsuSin is a package for organizing the comparative corpus of Taiwanese Chinese cha… | tuitse-tsusin | 2024-01-23T18:15:00+00:00 | 2024-02-01T22:21:01.486817+00:00 |
| pysec-2024-21 | A vulnerability classified as critical was found in van_der_Schaar LAB TemporAI 0.0.3. Af… | temporai | 2024-01-26T17:15:00+00:00 | 2024-02-01T18:22:23.971296+00:00 |
| pysec-2024-20 | Whoogle Search is a self-hosted metasearch engine. In versions prior to 0.8.4, the `eleme… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-30T18:22:32.803340+00:00 |
| pysec-2024-19 | Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `elem… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.226431+00:00 |
| pysec-2024-18 | Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `wind… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.170723+00:00 |
| pysec-2024-17 | pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` AP… | pyload-ng | 2024-01-18T00:15:00+00:00 | 2024-01-29T20:20:58.389168+00:00 |
| pysec-2024-16 | Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2024-01-23T00:15:00+00:00 | 2024-01-29T20:20:58.065227+00:00 |
| pysec-2023-251 | aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-29T20:15:00+00:00 | 2024-01-29T16:22:26.513672+00:00 |
| pysec-2023-250 | aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-30T07:15:00+00:00 | 2024-01-29T16:22:26.409794+00:00 |
| pysec-2024-15 | changedetection.io is an open source tool designed to monitor websites for content chang… | changedetection-io | 2024-01-19T20:15:00+00:00 | 2024-01-26T22:21:10.756741+00:00 |
| pysec-2024-5 | cdo-local-uuid project provides a specialized UUID-generating function that can, on user … | case-utils | 2024-01-11T03:15:00Z | 2024-01-25T14:03:52.279077Z |
| pysec-2024-14 | Apache Airflow, versions before 2.8.1, have a vulnerability that allows an authenticated … | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.416385+00:00 |
| pysec-2024-13 | Apache Airflow, versions before 2.8.1, have a vulnerability that allows a potential attac… | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.352530+00:00 |
| pysec-2023-241 | Piccolo is an object-relational mapping and query builder which supports asyncio. Prior t… | piccolo | 2023-11-10T18:15:00Z | 2024-01-23T23:21:13.409656Z |
| pysec-2024-11 | Remote Code Execution vulnerability in Apache IoTDB.This issue affects Apache IoTDB: from… | apache-iotdb | 2024-01-15T11:15:00+00:00 | 2024-01-22T22:21:02.620877+00:00 |
| pysec-2024-10 | In Gentoo Portage before 3.0.47, there is missing PGP validation of executed code: the st… | portage | 2024-01-12T03:15:00+00:00 | 2024-01-22T18:22:47.599296+00:00 |
| pysec-2024-9 | MetaGPT through 0.6.4 allows the QaEngineer role to execute arbitrary code because RunCod… | metagpt | 2024-01-22T01:15:00+00:00 | 2024-01-22T07:20:28.329958+00:00 |
| pysec-2024-8 | The JSON loader in Embedchain before 0.1.57 allows a ReDoS (regular expression denial of … | embedchain | 2024-01-21T17:15:00+00:00 | 2024-01-21T20:21:00.544327+00:00 |
| pysec-2024-7 | The OpenAPI loader in Embedchain before 0.1.57 allows attackers to execute arbitrary code… | embedchain | 2024-01-21T17:15:00+00:00 | 2024-01-21T20:21:00.484037+00:00 |
| pysec-2024-6 | cdo-local-uuid project provides a specialized UUID-generating function that can, on user … | cdo-local-uuid | 2024-01-11T03:15:00+00:00 | 2024-01-19T22:21:07.454006+00:00 |
| pysec-2024-4 | GitPython is a python library used to interact with Git repositories. There is an incompl… | gitpython | 2024-01-11T02:15:00+00:00 | 2024-01-18T16:22:52.190857+00:00 |
| pysec-2024-3 | PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decrypti… | pycryptodomex | 2024-01-05T04:15:00+00:00 | 2024-01-17T11:19:18.629304+00:00 |
| pysec-2023-249 | Gradio is an open-source Python package that allows you to quickly build a demo or web ap… | gradio | 2023-12-22T21:15:00+00:00 | 2024-01-17T11:19:18.252182+00:00 |
| pysec-2023-248 | An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows at… | flask-security-too | 2023-12-26T22:15:00+00:00 | 2024-01-17T11:19:18.188431+00:00 |
| pysec-2024-2 | In Appwrite CLI before 3.0.0, when using the login command, the credentials of the Appwri… | appwrite | 2024-01-09T09:15:00+00:00 | 2024-01-17T11:19:17.695321+00:00 |
| pysec-2021-878 | The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enab… | mkdocs | 2021-10-07T14:15:00Z | 2024-01-17T10:53:34.840029Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33010 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741895Z |
| gsd-2024-33411 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741698Z |
| gsd-2024-33463 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741491Z |
| gsd-2024-33250 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741217Z |
| gsd-2024-33266 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741026Z |
| gsd-2024-33478 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740835Z |
| gsd-2024-33170 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740641Z |
| gsd-2024-33503 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740448Z |
| gsd-2024-33094 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740240Z |
| gsd-2024-33173 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740036Z |
| gsd-2024-33095 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739837Z |
| gsd-2024-33124 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739634Z |
| gsd-2024-33329 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739430Z |
| gsd-2024-33511 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739229Z |
| gsd-2024-33305 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739023Z |
| gsd-2024-33357 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738772Z |
| gsd-2024-33254 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738567Z |
| gsd-2024-33091 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738360Z |
| gsd-2024-33267 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738163Z |
| gsd-2024-33416 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737967Z |
| gsd-2024-33466 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737764Z |
| gsd-2024-33510 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737559Z |
| gsd-2024-33172 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737358Z |
| gsd-2024-33435 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737152Z |
| gsd-2024-33123 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736950Z |
| gsd-2024-33162 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736744Z |
| gsd-2024-33475 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736524Z |
| gsd-2024-33392 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736262Z |
| gsd-2024-33375 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736057Z |
| gsd-2024-33264 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.735849Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192846 | Malicious code in node-calculator-x7k9-evil (npm) | 2025-12-23T08:22:31Z | 2025-12-23T08:22:31Z |
| mal-2025-192845 | Malicious code in node-calculator-fe54 (npm) | 2025-12-23T08:22:30Z | 2025-12-23T08:22:30Z |
| mal-2025-192844 | Malicious code in node-calculator-f483 (npm) | 2025-12-23T08:22:29Z | 2025-12-23T08:22:29Z |
| mal-2025-192843 | Malicious code in node-calculator-f2af (npm) | 2025-12-23T08:22:22Z | 2025-12-23T08:22:22Z |
| mal-2025-192842 | Malicious code in node-calculator-e776 (npm) | 2025-12-23T08:22:21Z | 2025-12-23T08:22:21Z |
| mal-2025-192841 | Malicious code in node-calculator-dfd9 (npm) | 2025-12-23T08:22:20Z | 2025-12-23T08:22:20Z |
| mal-2025-192840 | Malicious code in node-calculator-bde6 (npm) | 2025-12-23T08:22:19Z | 2025-12-23T08:22:19Z |
| mal-2025-192839 | Malicious code in node-calculator-ad83 (npm) | 2025-12-23T08:22:17Z | 2025-12-23T08:22:17Z |
| mal-2025-192838 | Malicious code in node-calculator-ab44 (npm) | 2025-12-23T08:22:16Z | 2025-12-23T08:22:16Z |
| mal-2025-192837 | Malicious code in node-calculator-a34e (npm) | 2025-12-23T08:22:15Z | 2025-12-23T08:22:15Z |
| mal-2025-192836 | Malicious code in node-calculator-98ba (npm) | 2025-12-23T08:22:06Z | 2025-12-23T08:22:06Z |
| mal-2025-192835 | Malicious code in node-calculator-8f0c (npm) | 2025-12-23T08:22:05Z | 2025-12-23T08:22:05Z |
| mal-2025-192834 | Malicious code in node-calculator-7b82 (npm) | 2025-12-23T08:22:04Z | 2025-12-23T08:22:04Z |
| mal-2025-192833 | Malicious code in node-calculator-78c0 (npm) | 2025-12-23T08:22:03Z | 2025-12-23T08:22:03Z |
| mal-2025-192832 | Malicious code in node-calculator-73dd (npm) | 2025-12-23T08:22:02Z | 2025-12-23T08:22:02Z |
| mal-2025-192831 | Malicious code in node-calculator-603e (npm) | 2025-12-23T08:22:01Z | 2025-12-23T08:22:01Z |
| mal-2025-192830 | Malicious code in node-calculator-5b8f (npm) | 2025-12-23T08:22:00Z | 2025-12-23T08:22:00Z |
| mal-2025-192829 | Malicious code in node-calculator-40ed (npm) | 2025-12-23T08:21:52Z | 2025-12-23T08:21:52Z |
| mal-2025-192828 | Malicious code in node-calculator-2eb4 (npm) | 2025-12-23T08:21:51Z | 2025-12-23T08:21:51Z |
| mal-2025-192827 | Malicious code in node-calculator-290c (npm) | 2025-12-23T08:21:50Z | 2025-12-23T08:21:50Z |
| mal-2025-192826 | Malicious code in node-calculator-190a (npm) | 2025-12-23T08:21:50Z | 2025-12-23T08:21:50Z |
| mal-2025-192825 | Malicious code in no-use-extend-native (npm) | 2025-12-23T08:21:48Z | 2025-12-23T08:21:48Z |
| mal-2025-192824 | Malicious code in no-unsanitized (npm) | 2025-12-23T08:21:47Z | 2025-12-23T08:21:47Z |
| mal-2025-192823 | Malicious code in nintendo-test (npm) | 2025-12-23T08:21:45Z | 2025-12-23T08:21:45Z |
| mal-2025-192822 | Malicious code in ke-moma2 (npm) | 2025-12-23T08:18:31Z | 2025-12-23T08:18:31Z |
| mal-2025-192821 | Malicious code in ke-moma (npm) | 2025-12-23T08:18:30Z | 2025-12-23T08:18:30Z |
| mal-2025-192820 | Malicious code in karem6 (npm) | 2025-12-23T08:18:30Z | 2025-12-23T08:18:30Z |
| mal-2025-192819 | Malicious code in jz-user-js-bridge (npm) | 2025-12-23T08:18:20Z | 2025-12-23T08:18:20Z |
| mal-2025-192818 | Malicious code in jz-ui-user (npm) | 2025-12-23T08:18:20Z | 2025-12-23T08:18:20Z |
| mal-2025-192817 | Malicious code in jz-native-js-bridge (npm) | 2025-12-23T08:18:18Z | 2025-12-23T08:18:18Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1349 | Citrix Systems ADC: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0427 | Linux Kernel: Schwachstelle ermöglichen nicht spezifizierten Angriff | 2025-02-23T23:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0320 | Apache Cassandra: Schwachstelle ermöglicht Privilegieneskalation | 2025-02-11T23:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2024-1474 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 2024-06-27T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2023-3019 | HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-11-28T23:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1902 | D-LINK Router DI-7400G+ und DIR-650IN: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1899 | OpenText Enterprise Security Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-24T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1897 | vim: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-24T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1624 | Arista EOS: Mehrere Schwachstellen | 2025-07-22T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0401 | ffmpeg: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0295 | ProFTPD: Schwachstelle ermöglicht Denial of Service | 2025-02-06T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0115 | ffmpeg: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-16T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3572 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2024-12-01T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3564 | ProFTPD: Schwachstelle ermöglicht Privilegieneskalation | 2024-11-28T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3493 | Red Hat Enterprise Linux (pam): Schwachstelle ermöglicht Offenlegung von Informationen | 2024-11-18T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3443 | Citrix Systems Virtual Apps and Desktops: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3386 | libxml2: Schwachstelle ermöglicht Denial of Service | 2016-03-21T23:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-1578 | RADIUS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-07-09T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-0939 | ffmpeg: Mehrere Schwachstellen | 2024-04-21T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2024-0923 | ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-04-17T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2023-1632 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2023-07-02T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1871 | Cisco IOS: Mehrere Schwachstellen | 2018-03-28T22:00:00.000+00:00 | 2025-08-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1042 | Adobe ColdFusion: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-08-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1839 | Cisco ASA (Adaptive Security Appliance): Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1838 | Cisco IOS, XE, ASA: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1837 | Gitea: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1836 | Flowise: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1827 | Dell PowerEdge BIOS: Mehrere Schwachstellen | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1799 | Intel Rapid Storage Technology: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-12T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1723 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-480829 | SSA-480829: Cross-Site Scripting Vulnerabilities in SCALANCE X Switches | 2018-06-12T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-443566 | SSA-443566: Authentication Bypass in SCALANCE X Switches Families | 2020-01-14T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-436469 | SSA-436469: TCP Vulnerability in APOGEE/TALON Field Panels | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-412672 | SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-363821 | SSA-363821: Multiple Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-360681 | SSA-360681: Datalogics File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-333517 | SSA-333517: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.0 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-312271 | SSA-312271: Unquoted Search Path Vulnerability in Windows-based Industrial Software Applications | 2020-06-09T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-274900 | SSA-274900: Use of Hardcoded Key in SCALANCE X Devices Under Certain Conditions | 2021-01-12T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-274282 | SSA-274282: Cross Site Scripting Vulnerability in PLM Help Server V4.2 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-224632 | SSA-224632: Improper Access Control Vulnerability in Mendix Email Connector Module | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-853037 | SSA-853037: File Parsing Vulnerabilities in Parasolid | 2022-11-08T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-501891 | SSA-501891: Cross-Site Scripting Vulnerability in SCALANCE X-200 and X-200IRT Families | 2022-10-11T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-371761 | SSA-371761: Arbitrary Code Execution Vulnerability in the Logback Component of SINEC NMS before V1.0.3 | 2022-11-08T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-362164 | SSA-362164: Predictable Initial Sequence Numbers in the TCP/IP Stack of Nucleus RTOS | 2021-02-09T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-640732 | SSA-640732: Authentication Bypass Vulnerability in Siveillance Video Mobile Server | 2022-10-21T00:00:00Z | 2022-10-21T00:00:00Z |
| ssa-568427 | SSA-568427: Weak Key Protection Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families | 2022-10-11T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-360783 | SSA-360783: Multiple Webserver Vulnerabilities in Desigo PXM Devices | 2022-10-11T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-280624 | SSA-280624: Multiple Vulnerabilities in SCALANCE W1750D | 2021-10-12T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-258115 | SSA-258115: DWG File Parsing Vulnerability in Solid Edge before SE2022MP9 | 2022-10-11T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-254054 | SSA-254054: Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products | 2022-04-19T00:00:00Z | 2022-10-11T00:00:00Z |
| ssa-914168 | SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products | 2022-02-08T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-789162 | SSA-789162: Vulnerabilities in Teamcenter | 2022-05-10T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-759952 | SSA-759952: Command Injection and Denial of Service Vulnerability in Teamcenter | 2022-08-09T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-732250 | SSA-732250: Libcurl Vulnerabilities in Industrial Devices | 2022-05-10T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-669737 | SSA-669737: Improper Access Control Vulnerability in SICAM TOOLBOX II | 2022-02-08T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-661034 | SSA-661034: Incorrect Permission Assignment in Multiple SIMATIC Software Products | 2021-07-13T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-629512 | SSA-629512: Local Privilege Escalation Vulnerability in TIA Portal | 2020-01-14T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-580125 | SSA-580125: Multiple Vulnerabilities in SIMATIC eaSie | 2022-07-12T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-944952 | SSA-944952: Authentication Bypass Vulnerability in Opcenter Quality | 2022-07-12T00:00:00Z | 2022-07-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:20926 | Red Hat Security Advisory: redis security update | 2025-11-11T13:58:33+00:00 | 2025-11-28T11:32:54+00:00 |
| rhsa-2025:19086 | Red Hat Security Advisory: redis security update | 2025-10-23T20:28:12+00:00 | 2025-11-28T11:32:51+00:00 |
| rhsa-2025:18996 | Red Hat Security Advisory: redis security update | 2025-10-23T09:28:31+00:00 | 2025-11-28T11:32:47+00:00 |
| rhsa-2025:18931 | Red Hat Security Advisory: redis:7 security update | 2025-10-21T23:58:45+00:00 | 2025-11-28T11:32:32+00:00 |
| rhsa-2025:22089 | Red Hat Security Advisory: Red Hat build of Keycloak 26.2.11 Security Update | 2025-11-25T16:06:13+00:00 | 2025-11-28T05:32:35+00:00 |
| rhsa-2025:22088 | Red Hat Security Advisory: Red Hat build of Keycloak 26.2.11 Images Security Update | 2025-11-25T16:12:38+00:00 | 2025-11-28T05:32:35+00:00 |
| rhsa-2025:21371 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.4 Images Security Update | 2025-11-13T19:30:13+00:00 | 2025-11-28T03:35:43+00:00 |
| rhsa-2025:21370 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.4 Security Update | 2025-11-13T17:51:13+00:00 | 2025-11-28T03:35:42+00:00 |
| rhsa-2022:6407 | Red Hat Security Advisory: Red Hat Integration Camel-K 1.8 security update | 2022-09-09T07:12:07+00:00 | 2025-11-28T00:53:06+00:00 |
| rhsa-2022:5903 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.0 security update | 2022-08-04T04:46:25+00:00 | 2025-11-28T00:53:06+00:00 |
| rhsa-2022:5532 | Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update | 2022-07-07T14:19:49+00:00 | 2025-11-28T00:53:06+00:00 |
| rhsa-2022:1013 | Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update | 2022-03-22T15:33:40+00:00 | 2025-11-28T00:53:06+00:00 |
| rhsa-2022:0589 | Red Hat Security Advisory: Red Hat build of Quarkus 2.2.5 release and security update | 2022-02-21T18:22:15+00:00 | 2025-11-28T00:53:05+00:00 |
| rhsa-2022:0055 | Red Hat Security Advisory: OpenShift Container Platform 4.10.3 bug fix and security update | 2022-03-10T14:59:25+00:00 | 2025-11-28T00:52:55+00:00 |
| rhsa-2016:1931 | Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.2.1 security and bug fix update | 2016-09-23T20:34:44+00:00 | 2025-11-28T00:52:54+00:00 |
| rhsa-2016:1773 | Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.2.10 security, bug fix, and enhancement update | 2016-08-24T19:41:18+00:00 | 2025-11-28T00:52:54+00:00 |
| rhsa-2015:1888 | Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 security update | 2015-10-12T15:27:33+00:00 | 2025-11-28T00:52:53+00:00 |
| rhsa-2015:1177 | Red Hat Security Advisory: Red Hat JBoss A-MQ 6.2.0 update | 2015-06-23T16:52:10+00:00 | 2025-11-28T00:52:53+00:00 |
| rhsa-2015:1176 | Red Hat Security Advisory: Red Hat JBoss Fuse 6.2.0 update | 2015-06-23T16:52:52+00:00 | 2025-11-28T00:52:53+00:00 |
| rhsa-2015:1009 | Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 update | 2015-05-14T15:14:47+00:00 | 2025-11-28T00:52:52+00:00 |
| rhsa-2015:0851 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.1.0 update | 2015-04-16T16:02:37+00:00 | 2025-11-28T00:52:52+00:00 |
| rhsa-2015:0850 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.1.0 update | 2015-04-16T16:02:45+00:00 | 2025-11-28T00:52:51+00:00 |
| rhsa-2015:0765 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.0.0 security update | 2015-03-31T17:00:43+00:00 | 2025-11-28T00:52:51+00:00 |
| rhsa-2015:0675 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.1.0 update | 2015-03-11T16:51:20+00:00 | 2025-11-28T00:52:51+00:00 |
| rhsa-2015:0720 | Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.0.0 security update | 2015-03-24T21:05:53+00:00 | 2025-11-28T00:52:50+00:00 |
| rhsa-2015:0235 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.0.3 security update | 2015-02-17T22:27:36+00:00 | 2025-11-28T00:52:49+00:00 |
| rhsa-2015:0125 | Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.7.0 update | 2015-02-04T17:41:57+00:00 | 2025-11-28T00:52:49+00:00 |
| rhsa-2015:0234 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.3 security update | 2015-02-17T22:27:47+00:00 | 2025-11-28T00:52:48+00:00 |
| rhsa-2015:0158 | Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.5.0 | 2015-02-11T17:38:50+00:00 | 2025-11-28T00:52:47+00:00 |
| rhsa-2014:2020 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 security update | 2014-12-18T17:48:09+00:00 | 2025-11-28T00:52:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-49922 | drm/amd/display: Check null pointers before using them | 2024-10-01T07:00:00.000Z | 2025-12-07T01:44:21.000Z |
| msrc_cve-2025-40087 | NFSD: Define a proc_layoutcommit for the FlexFiles layout type | 2025-10-02T00:00:00.000Z | 2025-12-07T01:44:18.000Z |
| msrc_cve-2025-21961 | eth: bnxt: fix truesize for mb-xdp-pass case | 2025-04-02T00:00:00.000Z | 2025-12-07T01:44:14.000Z |
| msrc_cve-2025-38248 | bridge: mcast: Fix use-after-free during router port configuration | 2025-07-02T00:00:00.000Z | 2025-12-07T01:44:13.000Z |
| msrc_cve-2024-49921 | drm/amd/display: Check null pointers before used | 2024-10-01T07:00:00.000Z | 2025-12-07T01:44:11.000Z |
| msrc_cve-2025-40259 | scsi: sg: Do not sleep in atomic context | 2025-12-02T00:00:00.000Z | 2025-12-07T01:44:07.000Z |
| msrc_cve-2025-40103 | smb: client: Fix refcount leak for cifs_sb_tlink | 2025-10-02T00:00:00.000Z | 2025-12-07T01:44:07.000Z |
| msrc_cve-2024-8612 | Qemu-kvm: information leak in virtio devices | 2024-09-01T07:00:00.000Z | 2025-12-07T01:44:04.000Z |
| msrc_cve-2025-38264 | nvme-tcp: sanitize request list handling | 2025-07-02T00:00:00.000Z | 2025-12-07T01:44:02.000Z |
| msrc_cve-2024-50028 | thermal: core: Reference count the zone in thermal_zone_get_by_id() | 2024-10-01T07:00:00.000Z | 2025-12-07T01:44:00.000Z |
| msrc_cve-2025-40254 | net: openvswitch: remove never-working support for setting nsh fields | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:56.000Z |
| msrc_cve-2025-40104 | ixgbevf: fix mailbox API compatibility by negotiating supported features | 2025-10-02T00:00:00.000Z | 2025-12-07T01:43:55.000Z |
| msrc_cve-2024-49904 | drm/amdgpu: add list empty check to avoid null pointer issue | 2024-10-01T07:00:00.000Z | 2025-12-07T01:43:49.000Z |
| msrc_cve-2025-38232 | NFSD: fix race between nfsd registration and exports_proc | 2025-07-02T00:00:00.000Z | 2025-12-07T01:43:48.000Z |
| msrc_cve-2025-40258 | mptcp: fix race condition in mptcp_schedule_work() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:46.000Z |
| msrc_cve-2024-8354 | Qemu-kvm: usb: assertion failure in usb_ep_get() | 2024-09-01T07:00:00.000Z | 2025-12-07T01:43:45.000Z |
| msrc_cve-2025-38234 | sched/rt: Fix race in push_rt_task | 2025-07-02T00:00:00.000Z | 2025-12-07T01:43:38.000Z |
| msrc_cve-2024-47702 | bpf: Fail verification for sign-extension of packet data/data_end/data_meta | 2024-10-01T07:00:00.000Z | 2025-12-07T01:43:29.000Z |
| msrc_cve-2025-38201 | netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX | 2025-07-02T00:00:00.000Z | 2025-12-07T01:43:28.000Z |
| msrc_cve-2025-40240 | sctp: avoid NULL dereference when chunk data buffer is missing | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:22.000Z |
| msrc_cve-2025-21949 | LoongArch: Set hugetlb mmap base address aligned with pmd size | 2025-04-02T00:00:00.000Z | 2025-12-07T01:43:21.000Z |
| msrc_cve-2025-38096 | wifi: iwlwifi: don't warn when if there is a FW error | 2025-07-02T00:00:00.000Z | 2025-12-07T01:43:18.000Z |
| msrc_cve-2025-21927 | nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() | 2025-04-02T00:00:00.000Z | 2025-12-07T01:43:11.000Z |
| msrc_cve-2025-40257 | mptcp: fix a race in mptcp_pm_del_add_timer() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:43:10.000Z |
| msrc_cve-2025-38140 | dm: limit swapping tables for devices with zone write plugs | 2025-07-02T00:00:00.000Z | 2025-12-07T01:43:07.000Z |
| msrc_cve-2025-38162 | netfilter: nft_set_pipapo: prevent overflow in lookup table allocation | 2025-07-02T00:00:00.000Z | 2025-12-07T01:42:57.000Z |
| msrc_cve-2025-29478 | An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the cfl_list_size in cfl_list.h:165. | 2025-04-02T00:00:00.000Z | 2025-12-07T01:42:56.000Z |
| msrc_cve-2025-40261 | nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() | 2025-12-02T00:00:00.000Z | 2025-12-07T01:42:49.000Z |
| msrc_cve-2025-38125 | net: stmmac: make sure that ptp_rate is not 0 before configuring EST | 2025-07-02T00:00:00.000Z | 2025-12-07T01:42:46.000Z |
| msrc_cve-2024-26672 | drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' | 2024-04-02T07:00:00.000Z | 2025-12-07T01:42:42.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-069-01 | Cimon CmnView DLL Hijacking Vulnerability | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:36:38.524138Z |
| icsa-15-064-04 | Siemens SIMATIC S7-300 CPU Denial-of-Service Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:32.046323Z |
| icsa-15-064-02a | Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths (Update A) | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:19.130527Z |
| icsa-15-064-02 | Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:12.657259Z |
| icsa-15-064-01a | Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability (Update A) | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:06.004237Z |
| icsa-15-064-01 | Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:35:59.487016Z |
| icsa-15-062-01 | MICROSYS PROMOTIC Stack Buffer Overflow | 2015-12-04T07:00:00.000000Z | 2025-06-06T22:35:46.482417Z |
| icsa-15-057-01 | Network Vision IntraVue Code Injection Vulnerability | 2015-11-29T07:00:00.000000Z | 2025-06-06T22:35:40.053299Z |
| icsa-15-055-03 | Schneider Electric Invensys Positioner Buffer Overflow Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:33.492544Z |
| icsa-15-055-02 | Kepware Resource Exhaustion Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:27.000975Z |
| icsa-15-055-01 | Software Toolbox Top Server Resource Exhaustion Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:20.530492Z |
| icsa-15-050-01a | Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities (Update A) | 2015-11-22T07:00:00.000000Z | 2025-06-06T22:35:07.394617Z |
| icsa-15-048-03 | Yokogawa HART Device DTM Vulnerability | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:35:00.882056Z |
| icsa-15-048-02 | Siemens SIMATIC WinCC TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:47.839959Z |
| icsa-15-048-01 | Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:34.894563Z |
| icsa-15-041-02 | GE Hydran M2 Predictable TCP Initial Sequence Vulnerability | 2015-11-13T07:00:00.000000Z | 2025-06-06T22:34:28.440832Z |
| icsa-15-036-02 | Pepperl+Fuchs Hart Device DTM Vulnerability | 2015-11-08T07:00:00.000000Z | 2025-06-06T22:34:21.972701Z |
| icsa-15-036-01a | GE and MACTek HART Device DTM Vulnerability (Update A) | 2015-11-08T07:00:00.000000Z | 2025-06-06T22:34:15.524601Z |
| icsa-15-034-02 | Siemens Ruggedcom WIN Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-06T22:33:56.150269Z |
| icsa-15-029-01 | Honeywell HART DTM Vulnerability | 2015-11-01T06:00:00.000000Z | 2025-06-06T22:33:43.213614Z |
| icsa-15-027-01 | Magnetrol HART DTM Vulnerability | 2015-10-30T06:00:00.000000Z | 2025-06-06T22:33:36.757982Z |
| icsa-15-022-01 | Siemens SIMATIC S7-1200 CPU Web Vulnerability | 2015-10-25T06:00:00.000000Z | 2025-06-06T22:33:30.307653Z |
| icsa-15-020-02 | Schneider Electric ETG3000 FactoryCast HMI Gateway Vulnerabilities | 2015-10-23T06:00:00.000000Z | 2025-06-06T22:33:17.373978Z |
| icsa-15-020-01 | Siemens SCALANCE X-300/X408 Switch Family DOS Vulnerabilities | 2015-10-23T06:00:00.000000Z | 2025-06-06T22:33:04.402280Z |
| icsa-15-013-04a | GE Multilink Switch Vulnerabilities (Update A) | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:44.963520Z |
| icsa-15-013-03 | Phoenix Contact Software ProConOs and MultiProg Authentication Vulnerability | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:38.508014Z |
| icsa-15-013-02 | Clorius Controls A/S ISC SCADA Insecure Java Client Web Authentication | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:32.033557Z |
| icsa-15-013-01 | Siemens SIMATIC WinCC Sm@rtClient iOS Application Authentication Vulnerabilities | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:12.568337Z |
| icsa-15-012-01c | CodeWrights GmbH HART Device DTM Vulnerability (Update C) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:32:06.053252Z |
| icsa-15-012-01b | CodeWrights GmbH HART DTM Vulnerability (Update B) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:59.580273Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-snort-ftd-zxytnjom | Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-snort-ftd-zXYtnjOM | Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort3-urldos-occfqtex | Cisco Firepower Threat Defense Software SSL/TLS URL Category and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort3-urldos-OccFQTeX | Cisco Firepower Threat Defense Software SSL/TLS URL Category and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-injection-qexegrcw | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-injection-QeXegrCw | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-file-upload-fcelp4xs | Cisco Identity Services Engine Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-file-upload-FceLP4xs | Cisco Identity Services Engine Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-bypass-lmz2thkn | Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-bypass-LMz2ThKn | Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-uanuntcv | Cisco Firepower Threat Defense Software Snort 3 Detection Engine Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-uAnUntcV | Cisco Firepower Threat Defense Software Snort 3 Detection Engine Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-8u4hhxh8 | Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-8U4HHxH8 | Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-smbsnort3-dos-pfojoyuv | Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-smbsnort3-dos-pfOjOYUV | Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-intrusion-dos-dft7wygc | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Firewalls Inspection Rules Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-intrusion-dos-DfT7wyGC | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Firewalls Inspection Rules Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-xss-sk2gkfvj | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-xss-sK2gkfvJ | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-logview-dos-ayjdex55 | Cisco Firepower Management Center Software Log API Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-logview-dos-AYJdeX55 | Cisco Firepower Management Center Software Log API Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-file-download-7js4ug2j | Cisco Firepower Management Center Software Arbitrary File Download Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-file-download-7js4ug2J | Cisco Firepower Management Center Software Arbitrary File Download Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmdinj-btegufox | Cisco Firepower Management Center Software Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmdinj-bTEgufOX | Cisco Firepower Management Center Software Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-29mp49hn | Cisco Firepower Management Center Software Command Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-29MP49hN | Cisco Firepower Management Center Software Command Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-cms-segfault-g6es4ve8 | Cisco Meeting Server Web Bridge Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-cms-segfault-G6ES4Ve8 | Cisco Meeting Server Web Bridge Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-200603-0272 | IPSec when used with VPN networks in Mac OS X 10.4 through 10.4.5 allows remote attackers… | 2024-11-29T21:26:02.658000Z |
| var-201211-0366 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-11-29T21:25:57.896000Z |
| var-201110-0291 | The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64… | 2024-11-29T21:25:57.697000Z |
| var-202102-0421 | A vulnerability was found in openvswitch. A limitation in the implementation of userspace… | 2024-11-29T21:25:22.296000Z |
| var-200604-0201 | Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary c… | 2024-11-29T21:24:21.138000Z |
| var-200701-0014 | Integer overflow in the ffs_mountfs function in Mac OS X 10.4.8 and FreeBSD 6.1 allows lo… | 2024-11-29T21:24:20.669000Z |
| var-201903-0418 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-11-29T21:23:47.668000Z |
| var-200703-0011 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2024-11-29T21:23:46.153000Z |
| var-201302-0407 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:23:42.390000Z |
| var-201108-0076 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-11-29T21:23:41.945000Z |
| var-201304-0385 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:23:41.874000Z |
| var-200810-0143 | Buffer overflow in PSNormalizer in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to… | 2024-11-29T21:23:35.789000Z |
| var-201506-0498 | The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 bef… | 2024-11-29T21:23:34.633000Z |
| var-200906-0617 | The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly ini… | 2024-11-29T21:22:24.805000Z |
| var-201912-0617 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:22:24.487000Z |
| var-201904-1394 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:21:16.712000Z |
| var-201407-0138 | The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitra… | 2024-11-29T21:21:16.322000Z |
| var-201912-0602 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:21:09.631000Z |
| var-201203-0202 | The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle hist… | 2024-11-29T21:21:09.539000Z |
| var-201912-0604 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:20:37.750000Z |
| var-201408-0092 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … | 2024-11-29T21:20:37.219000Z |
| var-201804-1202 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS b… | 2024-11-29T21:20:36.893000Z |
| var-202001-0472 | Insufficient control flow in certain data structures for some Intel(R) Processors with In… | 2024-11-29T21:20:35.023000Z |
| var-200505-0353 | Unknown vulnerability in Mac OS X 10.3.9 allows local users to gain privileges via (1) ch… | 2024-11-29T21:20:30.583000Z |
| var-201707-1197 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-11-29T21:20:30.293000Z |
| var-202209-0773 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2024-11-29T21:20:29.310000Z |
| var-201605-0492 | Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in… | 2024-11-29T21:20:27.311000Z |
| var-202205-1291 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-11-29T21:20:26.295000Z |
| var-201003-0281 | The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remo… | 2024-11-29T21:20:24.082000Z |
| var-202104-0752 | A memory corruption issue was addressed with improved validation. This issue is fixed in … | 2024-11-29T21:20:23.904000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-001462 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2024-02-05T14:54+09:00 | 2024-02-05T14:54+09:00 |
| jvndb-2024-001161 | Multiple vulnerabilities in SHARP Energy Management Controller with Cloud Services | 2024-01-31T16:01+09:00 | 2024-01-31T16:01+09:00 |
| jvndb-2024-000014 | Oracle WebLogic Server vulnerable to HTTP header injection | 2024-01-24T13:53+09:00 | 2024-01-24T13:53+09:00 |
| jvndb-2023-000121 | RakRak Document Plus vulnerable to path traversal | 2023-12-04T13:45+09:00 | 2024-01-24T12:06+09:00 |
| jvndb-2024-000003 | Pleasanter vulnerable to cross-site scripting | 2024-01-15T15:59+09:00 | 2024-01-15T15:59+09:00 |
| jvndb-2024-001001 | Multiple vulnerabilities in Panasonic Control FPWIN Pro7 | 2024-01-10T13:46+09:00 | 2024-01-10T13:46+09:00 |
| jvndb-2023-009966 | FXC wireless LAN routers "AE1021PE" and "AE1021" vulnerable to OS command injection Critical | 2023-12-07T15:09+09:00 | 2023-12-25T16:54+09:00 |
| jvndb-2023-009619 | OS command injection vulnerability in DT900 | 2023-12-06T14:43+09:00 | 2023-12-06T14:43+09:00 |
| jvndb-2023-000117 | Multiple vulnerabilities in LuxCal Web Calendar | 2023-11-20T17:15+09:00 | 2023-11-20T17:15+09:00 |
| jvndb-2021-000018 | The installers of E START products may insecurely load Dynamic Link Libraries | 2021-03-05T17:03+09:00 | 2023-11-16T15:41+09:00 |
| jvndb-2020-000025 | Toshiba Electronic Devices & Storage software registers unquoted service paths | 2020-04-20T17:13+09:00 | 2023-11-08T16:44+09:00 |
| jvndb-2019-000023 | Multiple vulnerabilities in Cybozu Garoon | 2019-04-25T17:13+09:00 | 2023-11-08T16:39+09:00 |
| jvndb-2023-004790 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2023-11-02T12:14+09:00 | 2023-11-02T12:14+09:00 |
| jvndb-2023-004754 | MCL Technologies MCL-Net vulnerable to directory traversal | 2023-11-01T16:49+09:00 | 2023-11-01T16:49+09:00 |
| jvndb-2020-000906 | WL-Enq (WEB Enquete) vulnerable to cross-site scripting | 2020-03-24T18:29+09:00 | 2023-10-30T17:52+09:00 |
| jvndb-2023-000100 | Scanning evasion issue in Cisco Secure Email Gateway | 2023-10-16T16:11+09:00 | 2023-10-27T15:52+09:00 |
| jvndb-2023-000103 | HP ThinUpdate vulnerable to improper server certificate verification | 2023-10-23T14:26+09:00 | 2023-10-23T14:26+09:00 |
| jvndb-2023-003771 | File and Directory Permissions Vulnerability in JP1/Performance Management | 2023-10-04T15:23+09:00 | 2023-10-04T15:23+09:00 |
| jvndb-2023-003764 | Multiple vulnerabilities in Panasonic KW Watcher | 2023-09-27T14:44+09:00 | 2023-09-27T14:44+09:00 |
| jvndb-2023-003592 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-09-13T15:02+09:00 | 2023-09-13T15:02+09:00 |
| jvndb-2023-003023 | Vulnerability in HiRDB | 2023-08-29T15:55+09:00 | 2023-09-06T15:45+09:00 |
| jvndb-2023-003335 | Vulnerability in JP1/VERITAS | 2023-09-06T15:35+09:00 | 2023-09-06T15:35+09:00 |
| jvndb-2023-000092 | "direct" Desktop App for macOS fails to restrict access permissions | 2023-09-06T14:33+09:00 | 2023-09-06T14:33+09:00 |
| jvndb-2023-000090 | Multiple vulnerabilities in CGIs of PMailServer and PMailServer2 | 2023-09-05T14:55+09:00 | 2023-09-05T14:55+09:00 |
| jvndb-2023-002787 | OMRON CJ series and CS/CJ Series EtherNet/IT unit vulnerable to Denial-of-Service (DoS) | 2023-08-03T13:45+09:00 | 2023-08-03T13:45+09:00 |
| jvndb-2023-002510 | Multiple Vulnerabilities in Hitachi Device Manager | 2023-07-19T14:48+09:00 | 2023-07-19T14:48+09:00 |
| jvndb-2023-000065 | Multiple vulnerabilities in WAVLINK WL-WN531AX2 | 2023-06-27T16:50+09:00 | 2023-06-27T16:50+09:00 |
| jvndb-2023-000063 | Multiple vulnerabilities in Panasonic AiSEG2 | 2023-06-16T14:05+09:00 | 2023-06-16T14:05+09:00 |
| jvndb-2023-000054 | Wacom Tablet Driver installer for macOS vulnerable to improper link resolution before file access | 2023-05-25T13:40+09:00 | 2023-05-25T13:40+09:00 |
| jvndb-2023-001894 | Android App "Brother iPrint&Scan" vulnerable to improper access control | 2023-05-19T15:40+09:00 | 2023-05-19T15:40+09:00 |
| ID | Description | Updated |
|---|