Recent vulnerabilities


ID Description Published Updated
ghsa-mpc6-67r3-hw66 In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-mg6p-rh4v-v7jm In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-m7wm-fq3g-5gmr In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-m5p9-mq47-qx73 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-jqw4-r57w-p985 In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-jqf8-w9mv-cm82 In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-hwvv-764m-j5cv In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-h2v3-h25x-63cp In the Linux kernel, the following vulnerability has been resolved: fortify: Fix __compiletime_str… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-fp97-j955-wgw4 In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix possi… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-ch2x-wwr8-7fwg In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix buffer over… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-c9vq-m3c3-2m7g In the Linux kernel, the following vulnerability has been resolved: crypto: qat - fix DMA transfer… 2025-12-24T15:30:34Z 2025-12-24T15:30:35Z
ghsa-9qfw-3fwg-f8qv Missing Authorization vulnerability in bnayawpguy Resoto allows Exploiting Incorrectly Configured A… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-8x32-fq94-j5fv In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix memory leak of… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-898h-rphv-24jr Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-87wj-m7w2-v2mf In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix refcount leak in… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-86q8-vcjj-g3x5 In the Linux kernel, the following vulnerability has been resolved: clk: st: Fix memory leak in st… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-7hfj-fw8x-q6p6 In the Linux kernel, the following vulnerability has been resolved: mptcp: use proper req destruct… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-6j54-x24w-xmph Missing Authorization vulnerability in Jewel Theme Master Addons for Elementor allows Exploiting In… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-4jff-2mpg-6xjx In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix skb le… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-4h8w-644c-qcrw In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix memleak when insert… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-4gfv-wqf7-r3g7 In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Prevent handling… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-2jvw-hf8m-phpv In the Linux kernel, the following vulnerability has been resolved: net: phy: xgmiitorgmii: Fix re… 2025-12-24T15:30:35Z 2025-12-24T15:30:35Z
ghsa-xpg5-5j2p-2g3r In the Linux kernel, the following vulnerability has been resolved: acct: fix potential integer ov… 2025-12-24T15:30:33Z 2025-12-24T15:30:34Z
ghsa-xp8v-ff5g-65c6 In the Linux kernel, the following vulnerability has been resolved: crypto: marvell/octeontx - pre… 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-v749-pfxc-qfwj In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Avoid UBSAN error on… 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-mx2m-7wfj-355r In the Linux kernel, the following vulnerability has been resolved: netdevsim: fix memory leak in … 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-m38r-m4xr-gxwh In the Linux kernel, the following vulnerability has been resolved: rcu: Fix __this_cpu_read() loc… 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-j2wx-wqf4-px3j In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix mempool alloc si… 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-hhxv-6gp3-rvmc In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix PCI device ref… 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ghsa-h32w-qx2f-cqqg In the Linux kernel, the following vulnerability has been resolved: media: i2c: ov5648: Free V4L2 … 2025-12-24T15:30:34Z 2025-12-24T15:30:34Z
ID CVSS Description Vendor Product Published Updated
cve-2025-2405 7.6 (v3.1) XSS in Verisay Communication's Titarus Verisay Communication and Information Technology Industry and Trade Ltd. Co.
Titarus
2025-12-25T13:10:25.121Z 2025-12-26T16:36:33.283Z
cve-2025-15073 itsourcecode Online Frozen Foods Ordering System conta… itsourcecode
Online Frozen Foods Ordering System
2025-12-24T23:02:07.917Z 2025-12-26T16:35:30.166Z
cve-2025-15074 itsourcecode Online Frozen Foods Ordering System custo… itsourcecode
Online Frozen Foods Ordering System
2025-12-25T02:32:06.261Z 2025-12-26T16:34:54.287Z
cve-2025-15075 itsourcecode Student Management System student_p.php s… itsourcecode
Student Management System
2025-12-25T03:02:06.320Z 2025-12-26T16:34:21.922Z
cve-2025-15076 Tenda CH22 public path traversal Tenda
CH22
2025-12-25T03:32:06.775Z 2025-12-26T16:33:52.331Z
cve-2025-65885 N/A An issue was discovered in the Delight Custom Fir… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:33:11.632Z
cve-2025-67349 N/A A cross-site scripting (XSS) vulnerability was id… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:31:58.460Z
cve-2025-66947 N/A SQL injection vulnerability in krishanmuraiji SMS… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:31:09.014Z
cve-2025-25341 N/A A vulnerability exists in the libxmljs 1.0.11 whe… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:30:16.444Z
cve-2025-67013 N/A The web management interface in ETL Systems Ltd D… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:29:15.819Z
cve-2025-67015 N/A Incorrect access control in Comtech EF Data CDM-6… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:28:22.470Z
cve-2025-67014 N/A Incorrect access control in DEV Systemtechnik Gmb… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:27:17.841Z
cve-2024-29720 N/A An issue in Terra Informatica Software, Inc Scite… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-26T16:26:04.772Z
cve-2025-14935 7.8 (v3.0) NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … NSF Unidata
NetCDF-C
2025-12-23T21:08:45.207Z 2025-12-26T16:10:30.154Z
cve-2025-14936 7.8 (v3.0) NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… NSF Unidata
NetCDF-C
2025-12-23T21:08:40.465Z 2025-12-26T16:09:47.995Z
cve-2025-14925 7.8 (v3.0) Hugging Face Accelerate Deserialization of Untrusted D… Hugging Face
Accelerate
2025-12-23T21:05:07.497Z 2025-12-26T16:09:09.026Z
cve-2025-14922 7.8 (v3.0) Hugging Face Diffusers CogView4 Deserialization of Unt… Hugging Face
Diffusers
2025-12-23T21:05:03.128Z 2025-12-26T16:08:35.997Z
cve-2025-8075 5.8 (v4.0) Improper Input Validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:31:38.718Z 2025-12-26T16:01:16.611Z
cve-2025-59887 8.6 (v3.1) Improper authentication of library files in the E… Eaton
Eaton UPS Companion Software
2025-12-26T06:48:08.086Z 2025-12-26T15:45:28.715Z
cve-2025-59888 6.7 (v3.1) Improper quotation in search paths in the Eaton U… Eaton
UPS Companion software
2025-12-26T06:53:33.887Z 2025-12-26T15:37:43.044Z
cve-2025-52598 6.3 (v4.0) Insufficient certificate validation Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:07:19.958Z 2025-12-26T15:15:22.694Z
cve-2025-52599 6.3 (v4.0) Inadequate account permissions management Hanwha Vision Co., Ltd.
QNV-C8012
2025-12-26T04:12:37.550Z 2025-12-26T15:15:17.385Z
cve-2025-36192 6.7 (v3.1) Missing Authorization with the DS8900F and DS8A00 Hard… IBM
DS8A00( R10.1)
2025-12-26T13:58:51.713Z 2025-12-26T15:15:11.888Z
cve-2025-36228 3.8 (v3.1) Incorrect Execution-Assigned Permissions in IBM Aspera… IBM
Aspera Faspex 5
2025-12-26T14:11:45.492Z 2025-12-26T15:15:06.304Z
cve-2025-36229 3.1 (v3.1) Exposure of Sensitive System Information to an Unautho… IBM
Aspera Faspex 5
2025-12-26T14:15:03.417Z 2025-12-26T15:14:58.269Z
cve-2025-36230 5.4 (v3.1) XSS in IBM Aspera Faspex IBM
Aspera Faspex 5
2025-12-26T14:22:46.035Z 2025-12-26T15:14:53.108Z
cve-2025-15091 UTT 进取 512W formPictureUrl strcpy buffer overflow UTT
进取 512W
2025-12-25T23:32:06.493Z 2025-12-26T15:07:08.514Z
cve-2025-15092 UTT 进取 512W ConfigExceptMSN strcpy buffer overflow UTT
进取 512W
2025-12-26T00:02:06.954Z 2025-12-26T15:06:18.525Z
cve-2025-15093 sunkaifei FlyCMS Admin Login IndexAdminController.java… sunkaifei
FlyCMS
2025-12-26T01:02:06.516Z 2025-12-26T15:05:12.137Z
cve-2025-15099 simstudioai sim CRON Secret internal.ts improper authe… simstudioai
sim
2025-12-26T04:02:07.111Z 2025-12-26T15:04:35.405Z
ID CVSS Description Vendor Product Published Updated
cve-2025-68586 N/A WordPress Cooked plugin <= 1.11.2 - Broken Access Cont… Gora Tech
Cooked
2025-12-24T13:10:42.037Z 2025-12-24T19:28:51.677Z
cve-2025-68585 N/A WordPress WP Document Revisions plugin <= 3.7.2 - Brok… Ben Balter
WP Document Revisions
2025-12-24T13:10:41.715Z 2025-12-24T19:28:57.679Z
cve-2025-68584 N/A WordPress Vimeotheque plugin <= 2.3.5.2 - Cross Site R… Constantin Boiangiu
Vimeotheque
2025-12-24T13:10:41.424Z 2025-12-24T19:29:04.076Z
cve-2025-68583 N/A WordPress Fast User Switching plugin <= 1.4.10 - Cross… Tikweb Management
Fast User Switching
2025-12-24T13:10:41.121Z 2025-12-24T19:29:09.323Z
cve-2025-68582 N/A WordPress Funnelforms Free plugin <= 3.8 - Broken Acce… Funnelforms
Funnelforms Free
2025-12-24T13:10:40.817Z 2025-12-24T19:29:14.885Z
cve-2025-68581 N/A WordPress YITH Slider for page builders plugin <= 1.0.… YITHEMES
YITH Slider for page builders
2025-12-24T13:10:40.513Z 2025-12-24T19:29:20.723Z
cve-2025-68580 N/A WordPress Advanced Classifieds & Directory Pro plugin … pluginsware
Advanced Classifieds & Directory Pro
2025-12-24T13:10:40.193Z 2025-12-24T19:29:27.270Z
cve-2025-68579 N/A WordPress FV Simpler SEO plugin <= 1.9.6 - Broken Acce… FolioVision
FV Simpler SEO
2025-12-24T13:10:39.669Z 2025-12-24T19:29:33.249Z
cve-2025-68578 N/A WordPress Addonify plugin <= 2.0.4 - Broken Access Con… Addonify
Addonify
2025-12-24T13:10:39.343Z 2025-12-24T19:29:38.853Z
cve-2025-68577 N/A WordPress Virusdie plugin <= 1.1.6 - Broken Access Con… Virusdie
Virusdie
2025-12-24T13:10:38.980Z 2025-12-24T19:29:44.994Z
cve-2025-68576 N/A WordPress Virusdie plugin <= 1.1.6 - Sensitive Data Ex… Virusdie
Virusdie
2025-12-24T13:10:38.690Z 2025-12-24T19:29:50.810Z
cve-2025-68575 N/A WordPress Wappointment plugin <=2.7.2 - Broken Access … Wappointment team
Wappointment
2025-12-24T13:10:38.366Z 2025-12-24T19:29:56.848Z
cve-2025-68574 N/A WordPress WPBakery Visual Composer WHMCS Elements plug… voidcoders
WPBakery Visual Composer WHMCS Elements
2025-12-24T13:10:38.100Z 2025-12-24T19:30:04.744Z
cve-2025-68573 N/A WordPress Simple Keyword to Link plugin <= 1.5 - Cross… Alessandro Piconi
Simple Keyword to Link
2025-12-24T13:10:37.793Z 2025-12-24T19:30:12.847Z
cve-2025-68572 N/A WordPress BBP Core plugin <= 1.4.1 - Broken Access Con… Spider Themes
BBP Core
2025-12-24T13:10:37.515Z 2025-12-24T19:30:18.794Z
cve-2025-68571 N/A WordPress SALESmanago plugin <= 3.9.0 - Broken Access … SALESmanago
SALESmanago
2025-12-24T13:10:37.254Z 2025-12-24T19:30:24.422Z
cve-2025-68570 N/A WordPress Captivate Sync plugin <= 3.2.2 - SQL Injecti… captivateaudio
Captivate Sync
2025-12-24T13:10:36.970Z 2025-12-24T19:30:29.515Z
cve-2025-68569 N/A WordPress WP Time Slots Booking Form plugin <= 1.2.38 … codepeople
WP Time Slots Booking Form
2025-12-24T13:10:36.669Z 2025-12-24T19:30:34.949Z
cve-2025-68568 N/A WordPress Popup Builder: Exit-Intent pop-up, Spin the … integrationclaspo
Popup Builder: Exit-Intent pop-up, Spin the Wheel, Newsletter signup, Email Capture &amp; Lead Generation forms maker
2025-12-24T13:10:36.357Z 2025-12-24T19:30:40.727Z
cve-2025-68567 N/A WordPress My auctions allegro plugin <= 3.6.32 - Cross… wphocus
My auctions allegro
2025-12-24T13:10:36.094Z 2025-12-24T19:30:46.741Z
cve-2025-68566 N/A WordPress My auctions allegro plugin <= 3.6.32 - Cross… wphocus
My auctions allegro
2025-12-24T13:10:35.820Z 2025-12-24T19:30:51.874Z
cve-2025-68565 N/A WordPress Twitch Player plugin <= 2.1.3 - Broken Acces… JayBee
Twitch Player
2025-12-24T13:10:35.534Z 2025-12-24T19:30:57.378Z
cve-2025-68563 N/A WordPress Subscribe to Unlock Lite plugin <= 1.3.0 - L… WP Shuffle
Subscribe to Unlock Lite
2025-12-24T12:31:30.996Z 2025-12-24T19:32:56.561Z
cve-2025-68540 N/A WordPress Fana theme <= 1.1.35 - Local File Inclusion … thembay
Fana
2025-12-24T12:31:27.748Z 2025-12-24T19:33:03.430Z
cve-2025-68537 N/A WordPress Zota theme <= 1.3.14 - Local File Inclusion … thembay
Zota
2025-12-24T12:31:27.277Z 2025-12-24T19:33:09.770Z
cve-2025-68535 N/A WordPress Sunshine Photo Cart plugin <= 3.5.7.1 - Brok… sunshinephotocart
Sunshine Photo Cart
2025-12-24T12:31:27.019Z 2025-12-24T19:33:16.139Z
cve-2025-68533 N/A WordPress WC Builder plugin <= 1.2.0 - Cross Site Scri… HasThemes
WC Builder
2025-12-24T12:31:26.717Z 2025-12-24T19:33:21.875Z
cve-2025-68532 N/A WordPress ModelTheme Addons for WPBakery and Elementor… modeltheme
ModelTheme Addons for WPBakery and Elementor
2025-12-24T12:31:26.464Z 2025-12-24T19:33:27.734Z
cve-2025-68530 N/A WordPress Bookory theme <= 2.2.7 - Local File Inclusio… pavothemes
Bookory
2025-12-24T12:31:26.200Z 2025-12-24T19:33:33.446Z
cve-2025-68529 N/A WordPress WP Email Capture plugin <= 3.12.5 - Cross Si… Rhys Wynne
WP Email Capture
2025-12-24T12:31:25.832Z 2025-12-24T19:33:39.814Z
ID Description Published Updated
fkie_cve-2025-36154 IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleartext during recursive docker b… 2025-12-24T19:15:44.333 2025-12-29T15:58:13.147
fkie_cve-2025-3232 A remote unauthenticated attacker may be able to bypass authentication by utilizing a specific API… 2025-12-24T20:15:55.233 2025-12-29T15:58:13.147
fkie_cve-2025-2515 A vulnerability was found in BlueChi, a multi-node systemd service controller used in RHIVOS. This … 2025-12-24T17:15:47.293 2025-12-29T15:58:13.147
fkie_cve-2025-2155 Unrestricted Upload of File with Dangerous Type vulnerability in Echo Call Center Services Trade an… 2025-12-24T15:16:01.100 2025-12-29T15:58:13.147
fkie_cve-2025-2154 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2025-12-24T15:16:00.937 2025-12-29T15:58:13.147
fkie_cve-2025-15073 A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… 2025-12-24T23:15:44.340 2025-12-29T15:58:13.147
fkie_cve-2024-40317 A reflected cross-site scripting (XSS) vulnerability in MyNET up to v26.08 allows attackers to exec… 2025-12-24T16:15:47.387 2025-12-29T15:58:13.147
fkie_cve-2024-39037 MyNET up to v26.08.316 was discovered to contain an Unauthenticated SQL Injection vulnerability via… 2025-12-24T16:15:47.280 2025-12-29T15:58:13.147
fkie_cve-2024-35322 MyNET up to v26.08 was discovered to contain a reflected cross-site scripting (XSS) vulnerability v… 2025-12-24T16:15:46.653 2025-12-29T15:58:13.147
fkie_cve-2023-54160 In the Linux kernel, the following vulnerability has been resolved: firmware: arm_sdei: Fix sleep … 2025-12-24T13:16:18.060 2025-12-29T15:58:13.147
fkie_cve-2023-54159 In the Linux kernel, the following vulnerability has been resolved: usb: mtu3: fix kernel panic at… 2025-12-24T13:16:17.960 2025-12-29T15:58:13.147
fkie_cve-2023-54158 In the Linux kernel, the following vulnerability has been resolved: btrfs: don't free qgroup space… 2025-12-24T13:16:17.850 2025-12-29T15:58:13.147
fkie_cve-2023-54157 In the Linux kernel, the following vulnerability has been resolved: binder: fix UAF of alloc->vma … 2025-12-24T13:16:17.750 2025-12-29T15:58:13.147
fkie_cve-2023-54156 In the Linux kernel, the following vulnerability has been resolved: sfc: fix crash when reading st… 2025-12-24T13:16:17.630 2025-12-29T15:58:13.147
fkie_cve-2023-54155 In the Linux kernel, the following vulnerability has been resolved: net: core: remove unnecessary … 2025-12-24T13:16:17.510 2025-12-29T15:58:13.147
fkie_cve-2023-54154 In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Fix target… 2025-12-24T13:16:17.407 2025-12-29T15:58:13.147
fkie_cve-2023-54153 In the Linux kernel, the following vulnerability has been resolved: ext4: turn quotas off if mount… 2025-12-24T13:16:17.307 2025-12-29T15:58:13.147
fkie_cve-2023-54152 In the Linux kernel, the following vulnerability has been resolved: can: j1939: prevent deadlock b… 2025-12-24T13:16:17.207 2025-12-29T15:58:13.147
fkie_cve-2023-54151 In the Linux kernel, the following vulnerability has been resolved: f2fs: Fix system crash due to … 2025-12-24T13:16:17.113 2025-12-29T15:58:13.147
fkie_cve-2023-54150 In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix an out of bounds … 2025-12-24T13:16:17.010 2025-12-29T15:58:13.147
fkie_cve-2023-54149 In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… 2025-12-24T13:16:16.910 2025-12-29T15:58:13.147
fkie_cve-2023-54148 In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Move representor ne… 2025-12-24T13:16:16.810 2025-12-29T15:58:13.147
fkie_cve-2023-54147 In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… 2025-12-24T13:16:16.707 2025-12-29T15:58:13.147
fkie_cve-2023-54146 In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … 2025-12-24T13:16:16.607 2025-12-29T15:58:13.147
fkie_cve-2023-54145 In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… 2025-12-24T13:16:16.510 2025-12-29T15:58:13.147
fkie_cve-2023-54144 In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix kernel warning… 2025-12-24T13:16:16.413 2025-12-29T15:58:13.147
fkie_cve-2023-54143 In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: fix r… 2025-12-24T13:16:16.313 2025-12-29T15:58:13.147
fkie_cve-2023-54142 In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… 2025-12-24T13:16:16.200 2025-12-29T15:58:13.147
fkie_cve-2023-54141 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… 2025-12-24T13:16:16.100 2025-12-29T15:58:13.147
fkie_cve-2023-54140 In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… 2025-12-24T13:16:15.997 2025-12-29T15:58:13.147
ID Description Package Published Updated
pysec-2009-10 Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionali… zodb3 2009-09-08T18:30:00Z 2024-01-17T10:48:40.464440Z
pysec-2024-1 gratient is a user-facing library for generating color gradients of text. Version 0.5 con… gratient 2024-01-03T22:31:36+00:00
pysec-2023-235 An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.l… couchbase 2023-11-08T21:15:00Z 2024-01-03T21:03:33.010228Z
pysec-2023-233 Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif,… exiv2 2023-11-06T18:15:00Z 2024-01-02T15:20:59.435740Z
pysec-2021-877 An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a… exiv2 2021-07-26T17:15:00Z 2024-01-02T15:20:59.375619Z
pysec-2018-120 There is an infinite loop in Exiv2::Jp2Image::encodeJp2Header of jp2image.cpp in Exiv2 0.… exiv2 2018-12-12T10:29:00Z 2024-01-02T15:20:59.318592Z
pysec-2018-119 There is a heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header of jp2image.cp… exiv2 2018-12-12T10:29:00Z 2024-01-02T15:20:59.259575Z
pysec-2018-118 There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.… exiv2 2018-12-12T10:29:00Z 2024-01-02T15:20:59.201635Z
pysec-2018-117 There is a heap-based buffer over-read in the Exiv2::tEXtToDataBuf function of pngimage.c… exiv2 2018-12-12T10:29:00Z 2024-01-02T15:20:59.143416Z
pysec-2017-112 An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is in… exiv2 2017-05-26T10:29:00Z 2024-01-02T15:20:59.086141Z
pysec-2023-234 An issue discovered in esptool 4.6.2 allows attackers to view sensitive information via w… esptool 2023-11-09T16:15:00Z 2024-01-02T13:04:16.284694Z
pysec-2017-111 Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cros… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.638216Z
pysec-2017-110 Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.587649Z
pysec-2017-109 Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Refl… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.536257Z
pysec-2017-108 Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM … apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.465498Z
pysec-2017-107 Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stor… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.413874Z
pysec-2017-106 Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be acc… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.361409Z
pysec-2017-105 Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allo… apache-atlas 2017-08-29T20:29:00Z 2023-12-01T23:23:55.302348Z
pysec-2023-247 aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Affected … aiohttp 2023-11-14T21:15:00+00:00 2023-11-22T23:23:57.631856+00:00
pysec-2023-246 aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. The HTTP … aiohttp 2023-11-14T21:15:00+00:00 2023-11-22T23:23:57.547793+00:00
pysec-2023-245 PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in … pypinksign 2023-11-16T18:15:00+00:00 2023-11-22T19:19:42.405614+00:00
pysec-2023-244 Apache Software Foundation Apache Submarine has an SQL injection vulnerability when a use… apache-submarine 2023-11-22T10:15:00+00:00 2023-11-22T11:21:52.095543+00:00
pysec-2023-242 Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on comm… httpie 2023-11-16T18:15:00+00:00 2023-11-22T02:43:48.390438+00:00
pysec-2023-240 Apache Software Foundation Apache Submarine has a bug when serializing against yaml. The … apache-submarine 2023-11-20T09:15:00+00:00 2023-11-20T11:21:41.073991+00:00
pysec-2023-239 An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an… asyncssh 2023-11-14T03:15:00+00:00 2023-11-20T09:25:38.326328+00:00
pysec-2023-238 Deserialization of untrusted data in IPC and Parquet readers in PyArrow versions 0.14.0 t… pyarrow 2023-11-20T08:59:06.851388+00:00
pysec-2023-237 An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info m… asyncssh 2023-11-14T03:15:00+00:00 2023-11-17T17:27:01.919743+00:00
pysec-2023-236 Remarshal prior to v0.17.1 expands YAML alias nodes unlimitedly, hence Remarshal is vulne… remarshal 2023-11-13T03:15:00+00:00 2023-11-16T20:25:23.801345+00:00
pysec-2022-43065 GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFro… gdal 2022-01-01T01:15:00+00:00 2023-11-13T19:19:43.960137+00:00
pysec-2019-241 GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp … gdal 2019-10-14T02:15:00+00:00 2023-11-13T19:19:43.892449+00:00
ID Description Updated
gsd-2024-33213 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.735466Z
gsd-2024-33407 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.735210Z
gsd-2024-33309 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.735013Z
gsd-2024-33178 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.734806Z
gsd-2024-33135 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.734589Z
gsd-2024-33496 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.734379Z
gsd-2024-33362 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.734172Z
gsd-2024-33278 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733959Z
gsd-2024-33119 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733754Z
gsd-2024-33225 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733514Z
gsd-2024-33378 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733311Z
gsd-2024-33441 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.733108Z
gsd-2024-33137 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732911Z
gsd-2024-33415 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732712Z
gsd-2024-33159 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732504Z
gsd-2024-33269 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732290Z
gsd-2024-33418 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732074Z
gsd-2024-33409 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731838Z
gsd-2024-33372 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731595Z
gsd-2024-33492 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731337Z
gsd-2024-33520 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731072Z
gsd-2024-33468 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.730709Z
gsd-2024-33133 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.727626Z
gsd-2024-33212 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.727129Z
gsd-2024-33451 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.726764Z
gsd-2024-33516 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.726125Z
gsd-2024-33387 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.725919Z
gsd-2024-33028 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.725685Z
gsd-2024-33262 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.725480Z
gsd-2024-33067 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.725270Z
ID Description Published Updated
mal-2025-192817 Malicious code in jz-native-js-bridge (npm) 2025-12-23T08:18:18Z 2025-12-23T08:18:18Z
mal-2025-192816 Malicious code in jsxswap (npm) 2025-12-23T08:18:15Z 2025-12-23T08:18:15Z
mal-2025-192815 Malicious code in jstoauto (npm) 2025-12-23T08:18:15Z 2025-12-23T08:18:15Z
mal-2025-192814 Malicious code in jsswapper (npm) 2025-12-23T08:18:14Z 2025-12-23T08:18:14Z
mal-2025-192813 Malicious code in jsonupon (npm) 2025-12-23T08:18:01Z 2025-12-23T08:18:01Z
mal-2025-192812 Malicious code in jsonrecap (npm) 2025-12-23T08:18:00Z 2025-12-23T08:18:00Z
mal-2025-192811 Malicious code in jsonauto (npm) 2025-12-23T08:18:00Z 2025-12-23T08:18:00Z
mal-2025-192810 Malicious code in jsonauthcap (npm) 2025-12-23T08:17:59Z 2025-12-23T08:17:59Z
mal-2025-192809 Malicious code in jsonauth (npm) 2025-12-23T08:17:51Z 2025-12-23T08:17:51Z
mal-2025-192808 Malicious code in jsonapptoken (npm) 2025-12-23T08:17:50Z 2025-12-23T08:17:50Z
mal-0000-reversing-labs-bf221f005b0c8ad4 2025-12-23T08:06:32Z 2025-12-23T08:06:32Z
mal-0000-reversing-labs-955d88c88fcb2116 2025-12-23T08:06:31Z 2025-12-23T08:06:31Z
mal-0000-reversing-labs-70768a669b45a2e7 2025-12-23T08:06:31Z 2025-12-23T08:06:31Z
mal-0000-reversing-labs-ba4544ad73af7e17 2025-12-23T08:06:30Z 2025-12-23T08:06:30Z
mal-0000-reversing-labs-f8705a317eec25bb 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-2ce26b0d84e391c0 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-290d719a921d50f0 2025-12-23T08:06:20Z 2025-12-23T08:06:20Z
mal-0000-reversing-labs-77a62099d3d4bab2 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-21820f9910fb3f29 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-19087c754f9d1053 2025-12-23T08:06:18Z 2025-12-23T08:06:18Z
mal-0000-reversing-labs-f898b83dba25edd5 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-a83fdac1c734df2a 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-ba212840ea05ed7e 2025-12-23T08:06:15Z 2025-12-23T08:06:15Z
mal-0000-reversing-labs-977713f4db85b44e 2025-12-23T08:06:14Z 2025-12-23T08:06:14Z
mal-0000-reversing-labs-0af70a6f4df12109 2025-12-23T08:06:06Z 2025-12-23T08:06:06Z
mal-0000-reversing-labs-f5e01ce2495fd551 2025-12-23T08:06:05Z 2025-12-23T08:06:05Z
mal-0000-reversing-labs-3958e7699f4be7f7 2025-12-23T08:06:04Z 2025-12-23T08:06:04Z
mal-0000-reversing-labs-a7a33789074a2c01 2025-12-23T08:06:03Z 2025-12-23T08:06:03Z
mal-0000-reversing-labs-afc91d510586925d 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
mal-0000-reversing-labs-1fe78b9f9ab018e1 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
ID Description Published Updated
wid-sec-w-2025-1644 QEMU: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2025-07-24T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1537 ImageMagick: Mehrere Schwachstellen 2025-07-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1118 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-05-21T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2024-3463 Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-13T23:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2023-0965 pgAdmin: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-04-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1818 Palo Alto Networks Cortex XDR: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen 2025-08-13T22:00:00.000+00:00 2025-08-13T22:00:00.000+00:00
wid-sec-w-2025-1776 Microsoft Visual Studio: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1775 Ivanti Avalanche: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1774 Ivanti Connect Secure und Policy Secure: Mehrere Schwachstelle 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1773 Microsoft Teams Geräte: Schwachstelle ermöglicht Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1772 Siemens SICAM: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1771 Mehrere Siemens-Produkte: Schwachstelle ermöglicht Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1770 AMD Prozessoren: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1769 Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1768 Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1767 AMD Radeon Graphics Products: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1766 Liferay Portal und DXP: Schwachstelle ermöglicht Denial of Service 2025-08-11T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1764 Bouncy Castle: Schwachstelle ermöglicht Denial of Service 2025-08-11T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1681 Red Hat OpenShift (glog): Schwachstelle ermöglicht Manipulation von Dateien 2025-07-30T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1667 Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-07-29T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1622 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2025-07-22T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1298 AMD Prozessoren: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-10T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1278 AMD Prozessoren: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-06-10T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1215 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-06-02T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1076 Wibu-Systems CodeMeter: Schwachstelle ermöglicht Privilegieneskalation 2025-05-15T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-0795 MIT Kerberos: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-14T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-0573 TianoCore EDK2: Schwachstelle ermöglicht Denial of Service und Infogewinn 2025-03-16T23:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-0016 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-06T23:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2024-1721 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-07-28T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2024-0527 Linux Kernel: Mehrere Schwachstellen 2024-02-29T23:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
ID Description Published Updated
ssa-910883 SSA-910883: DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-865333 SSA-865333: Memory Corruption Vulnerability in EN100 Ethernet Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-711829 SSA-711829: Denial of Service Vulnerability in TIA Administrator 2022-04-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-610768 SSA-610768: XML Entity Expansion Injection Vulnerability in Mendix Excel Importer Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-599506 SSA-599506: Command Injection Vulnerability in RUGGEDCOM ROX 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-557804 SSA-557804: Mirror Port Isolation Vulnerability in SCALANCE X Switches 2019-03-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-492173 SSA-492173: Expression Injection Vulnerability in Mendix Applications 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-491621 SSA-491621: Denial of Service Vulnerability in CPC80 Firmware of SICAM A8000 Devices 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-474231 SSA-474231: File Parsing Vulnerability in Simcenter Femap before V2022.2 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-439148 SSA-439148: File Parsing Vulnerabilities in PADS Standard/Plus Viewer 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-433782 SSA-433782: Improper Access Control Vulnerability in Mendix 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-414513 SSA-414513: Information Disclosure Vulnerability in Mendix 2022-04-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-348662 SSA-348662: Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-111512 SSA-111512: Client-side Authentication in SIMATIC WinCC OA 2022-06-21T00:00:00Z 2022-06-21T00:00:00Z
ssa-911567 SSA-911567: Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-740594 SSA-740594: Privilege Escalation Vulnerability in Mendix SAML Module 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-693555 SSA-693555: Memory Corruption Vulnerability in EN100 Ethernet Module 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-679335 SSA-679335: Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules 2021-08-10T00:00:00Z 2022-06-14T00:00:00Z
ssa-662649 SSA-662649: Denial of Service Vulnerability in Desigo DXR and PXC Controllers 2022-05-10T00:00:00Z 2022-06-14T00:00:00Z
ssa-626968 SSA-626968: Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices 2022-05-10T00:00:00Z 2022-06-14T00:00:00Z
ssa-535997 SSA-535997: Cleartext Storage of Sensitive Information in Multiple SIMATIC Products 2021-09-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-401167 SSA-401167: Cross-site scripting Vulnerability in Teamcenter Active Workspace 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-388239 SSA-388239: Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-330556 SSA-330556: PwnKit Vulnerability in SCALANCE LPE9403 and SINUMERIK Edge Products (CVE-2021-4034) 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-301589 SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization 2022-02-08T00:00:00Z 2022-06-14T00:00:00Z
ssa-222547 SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-148078 SSA-148078: Multiple Vulnerabilities in APOGEE/TALON Field Panels 2017-10-12T00:00:00Z 2022-06-14T00:00:00Z
ssa-145224 SSA-145224: Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-787292 SSA-787292: Denial of Service Vulnerability in SIMATIC RFID Readers 2021-06-08T00:00:00Z 2022-05-10T00:00:00Z
ssa-756638 SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family 2021-09-14T00:00:00Z 2022-05-10T00:00:00Z
ID Description Published Updated
rhsa-2014:2019 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 security update 2014-12-18T17:58:44+00:00 2025-11-28T00:52:47+00:00
rhsa-2014:1904 Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.0 update 2014-11-25T16:48:32+00:00 2025-11-28T00:52:47+00:00
rhsa-2014:1892 Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.3 update 2014-11-24T20:46:11+00:00 2025-11-28T00:52:45+00:00
rhsa-2014:1891 Red Hat Security Advisory: Red Hat JBoss BRMS 6.0.3 security update 2014-11-24T20:46:15+00:00 2025-11-28T00:52:45+00:00
rhsa-2014:1833 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-11-10T19:26:12+00:00 2025-11-28T00:52:45+00:00
rhsa-2014:1836 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-11-10T19:25:46+00:00 2025-11-28T00:52:43+00:00
rhsa-2014:1835 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-11-10T19:25:52+00:00 2025-11-28T00:52:43+00:00
rhsa-2014:1834 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-11-10T19:25:56+00:00 2025-11-28T00:52:42+00:00
rhsa-2014:1323 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-09-29T20:22:10+00:00 2025-11-28T00:52:41+00:00
rhsa-2014:1322 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-09-29T20:11:35+00:00 2025-11-28T00:52:40+00:00
rhsa-2014:1321 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-09-29T20:22:16+00:00 2025-11-28T00:52:39+00:00
rhsa-2014:1163 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update 2014-09-04T16:11:04+00:00 2025-11-28T00:52:39+00:00
rhsa-2014:1320 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-09-29T20:11:40+00:00 2025-11-28T00:52:37+00:00
rhsa-2014:1166 Red Hat Security Advisory: jakarta-commons-httpclient security update 2014-09-08T19:37:54+00:00 2025-11-28T00:52:37+00:00
rhsa-2014:1162 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update 2014-09-04T16:26:13+00:00 2025-11-28T00:52:34+00:00
rhsa-2014:1146 Red Hat Security Advisory: httpcomponents-client security update 2014-09-03T18:15:03+00:00 2025-11-28T00:52:32+00:00
rhsa-2014:1082 Red Hat Security Advisory: thermostat1-httpcomponents-client security update 2014-08-20T10:39:58+00:00 2025-11-28T00:52:29+00:00
rhsa-2025:22345 Red Hat Security Advisory: Red Hat OpenShift Developer Tools - Source-to-Image 1.5.2 2025-11-27T22:06:09+00:00 2025-11-27T23:59:25+00:00
rhsa-2025:22181 Red Hat Security Advisory: golang security update 2025-11-26T15:05:54+00:00 2025-11-27T23:59:23+00:00
rhsa-2025:22011 Red Hat Security Advisory: buildah security update 2025-11-25T05:23:44+00:00 2025-11-27T23:59:23+00:00
rhsa-2025:22030 Red Hat Security Advisory: podman security update 2025-11-25T08:02:25+00:00 2025-11-27T23:59:22+00:00
rhsa-2025:22012 Red Hat Security Advisory: buildah security update 2025-11-25T05:03:24+00:00 2025-11-27T23:59:21+00:00
rhsa-2025:21964 Red Hat Security Advisory: buildah security update 2025-11-24T15:01:52+00:00 2025-11-27T23:59:20+00:00
rhsa-2025:21856 Red Hat Security Advisory: golang security update 2025-11-20T15:48:22+00:00 2025-11-27T23:59:20+00:00
rhsa-2025:21816 Red Hat Security Advisory: delve and golang security update 2025-11-20T06:24:08+00:00 2025-11-27T23:59:20+00:00
rhsa-2025:21815 Red Hat Security Advisory: delve and golang security update 2025-11-20T08:45:31+00:00 2025-11-27T23:59:19+00:00
rhsa-2025:21779 Red Hat Security Advisory: golang security update 2025-11-20T00:22:25+00:00 2025-11-27T23:59:18+00:00
rhsa-2025:21778 Red Hat Security Advisory: golang security update 2025-11-20T00:35:26+00:00 2025-11-27T23:59:18+00:00
rhsa-2024:2988 Red Hat Security Advisory: container-tools:rhel8 security update 2024-05-22T09:48:55+00:00 2025-11-27T23:57:51+00:00
rhsa-2024:0746 Red Hat Security Advisory: new container image: rhceph-5.3 2024-02-08T16:49:55+00:00 2025-11-27T23:57:31+00:00
ID Description Published Updated
msrc_cve-2024-47662 drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection 2024-10-01T07:00:00.000Z 2025-12-07T01:42:36.000Z
msrc_cve-2025-29477 An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the function consume_event. 2025-04-02T00:00:00.000Z 2025-12-07T01:42:32.000Z
msrc_cve-2024-46870 drm/amd/display: Disable DMCUB timeout for DCN35 2024-10-01T07:00:00.000Z 2025-12-07T01:42:25.000Z
msrc_cve-2024-26757 md: Don't ignore read-only array in md_check_recovery() 2024-04-02T07:00:00.000Z 2025-12-07T01:42:17.000Z
msrc_cve-2025-40219 PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV 2025-12-02T00:00:00.000Z 2025-12-07T01:42:09.000Z
msrc_cve-2024-47661 drm/amd/display: Avoid overflow from uint32_t to uint8_t 2024-10-01T07:00:00.000Z 2025-12-07T01:42:09.000Z
msrc_cve-2024-26758 md: Don't ignore suspended array in md_check_recovery() 2024-04-02T07:00:00.000Z 2025-12-07T01:42:06.000Z
msrc_cve-2025-38029 kasan: avoid sleepable page allocation from atomic context 2025-06-02T00:00:00.000Z 2025-12-07T01:42:02.000Z
msrc_cve-2024-44951 serial: sc16is7xx: fix TX fifo corruption 2024-09-01T07:00:00.000Z 2025-12-07T01:41:58.000Z
msrc_cve-2025-40220 fuse: fix livelock in synchronous file put from fuseblk workers 2025-12-02T00:00:00.000Z 2025-12-07T01:41:54.000Z
msrc_cve-2025-38011 drm/amdgpu: csa unmap use uninterruptible lock 2025-06-02T00:00:00.000Z 2025-12-07T01:41:52.000Z
msrc_cve-2024-46834 ethtool: fail closed if we can't get max channel used in indirection tables 2024-09-01T07:00:00.000Z 2025-12-07T01:41:48.000Z
msrc_cve-2025-38064 virtio: break and reset virtio devices on device_shutdown() 2025-06-02T00:00:00.000Z 2025-12-07T01:41:42.000Z
msrc_cve-2025-29923 go-redis allows potential out of order responses when `CLIENT SETINFO` times out during connection establishment 2025-03-02T00:00:00.000Z 2025-12-07T01:41:41.000Z
msrc_cve-2025-38041 clk: sunxi-ng: h616: Reparent GPU clock during frequency changes 2025-06-02T00:00:00.000Z 2025-12-07T01:41:32.000Z
msrc_cve-2025-38073 block: fix race between set_blocksize and read paths 2025-06-02T00:00:00.000Z 2025-12-07T01:41:22.000Z
msrc_cve-2024-46727 drm/amd/display: Add otg_master NULL check within resource_log_pipe_topology_update 2024-09-01T07:00:00.000Z 2025-12-07T01:41:18.000Z
msrc_cve-2025-40085 ALSA: usb-audio: Fix NULL pointer deference in try_to_register_card 2025-10-02T00:00:00.000Z 2025-12-07T01:41:15.000Z
msrc_cve-2025-40215 xfrm: delete x->tunnel as we delete x 2025-12-02T00:00:00.000Z 2025-12-07T01:41:14.000Z
msrc_cve-2025-38022 RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem 2025-06-02T00:00:00.000Z 2025-12-07T01:41:11.000Z
msrc_cve-2025-21693 mm: zswap: properly synchronize freeing resources during CPU hotunplug 2025-02-02T00:00:00.000Z 2025-12-07T01:41:09.000Z
msrc_cve-2024-46730 drm/amd/display: Ensure array index tg_inst won't be -1 2024-09-01T07:00:00.000Z 2025-12-07T01:41:08.000Z
msrc_cve-2025-40083 net/sched: sch_qfq: Fix null-deref in agg_dequeue 2025-10-02T00:00:00.000Z 2025-12-07T01:41:04.000Z
msrc_cve-2024-41008 drm/amdgpu: change vm->task_info handling 2024-07-01T07:00:00.000Z 2025-12-07T01:41:01.000Z
msrc_cve-2025-40084 ksmbd: transport_ipc: validate payload size before reading handle 2025-10-02T00:00:00.000Z 2025-12-07T01:40:52.000Z
msrc_cve-2025-21870 ASoC: SOF: ipc4-topology: Harden loops for looking up ALH copiers 2025-03-02T00:00:00.000Z 2025-12-07T01:40:50.000Z
msrc_cve-2024-57857 RDMA/siw: Remove direct link to net_device 2025-01-02T00:00:00.000Z 2025-12-07T01:40:47.000Z
msrc_cve-2025-40057 ptp: Add a upper bound on max_vclocks 2025-10-02T00:00:00.000Z 2025-12-07T01:40:40.000Z
msrc_cve-2025-21888 RDMA/mlx5: Fix a WARN during dereg_mr for DM type 2025-03-02T00:00:00.000Z 2025-12-07T01:40:40.000Z
msrc_cve-2025-40075 tcp_metrics: use dst_dev_net_rcu() 2025-10-02T00:00:00.000Z 2025-12-07T01:40:31.000Z
ID Description Published Updated
icsa-15-012-01b CodeWrights GmbH HART DTM Vulnerability (Update B) 2015-10-15T06:00:00.000000Z 2025-06-06T22:31:59.580273Z
icsa-15-012-01a CodeWrights GmbH HART DTM Vulnerability (Update A) 2015-10-15T06:00:00.000000Z 2025-06-06T22:31:53.116696Z
icsa-15-012-01 CodeWrights GmbH HART DTM Vulnerability 2015-10-15T06:00:00.000000Z 2025-06-06T22:31:46.333944Z
icsa-12-129-01 WellinTech KingSCADA Insecure Password Encryption 2012-02-09T07:00:00.000000Z 2025-06-06T21:45:26.636405Z
icsa-12-122-01 WellinTech KingView DLL Hijack Vulnerability 2012-02-02T07:00:00.000000Z 2025-06-06T21:45:20.208792Z
icsa-12-102-05 Siemens Scalance S Multiple Security Vulnerabilities 2012-01-13T07:00:00.000000Z 2025-06-06T21:45:13.758298Z
icsa-12-102-04 Siemens Scalance X Buffer Overflow Vulnerability 2012-01-13T07:00:00.000000Z 2025-06-06T21:45:07.306451Z
icsa-12-102-03 MICROSYS PROMOTIC Use After Free Vulnerability 2012-01-13T07:00:00.000000Z 2025-06-06T21:45:00.844061Z
icsa-12-102-02 Koyo Ecom Modules Vulnerabilities 2012-01-13T07:00:00.000000Z 2025-06-06T21:44:54.405200Z
icsa-12-102-01 Certec atvise webMI2ADS Vulnerabilities 2012-01-13T07:00:00.000000Z 2025-06-06T21:44:47.952815Z
icsa-12-095-01a ABB Multiple Components Buffer Overflow 2012-01-06T07:00:00.000000Z 2025-06-06T21:44:41.492952Z
icsa-12-088-01a Rockwell Automation FactoryTalk RNADiagReceiver 2012-12-30T07:00:00.000000Z 2025-06-06T21:44:35.026913Z
icsa-12-083-01 Ecava IntegraXor ActiveX Directory Traversal 2012-12-25T07:00:00.000000Z 2025-06-06T21:44:28.588784Z
icsa-12-032-02 GE Intelligent Platforms Proficy Plant Applications Memory Corruption Vulnerabilities 2012-11-04T06:00:00.000000Z 2025-06-06T21:44:08.900302Z
icsa-12-032-01 GE Proficy Historian ihDataArchiver 2012-11-04T06:00:00.000000Z 2025-06-06T21:44:02.422128Z
icsa-15-223-01 Schneider Electric IMT25 DTM Vulnerability 2015-05-14T06:00:00.000000Z 2025-06-06T21:43:55.748554Z
icsa-15-211-01 Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Password Storage Vulnerability 2015-05-02T06:00:00.000000Z 2025-06-06T21:43:48.989760Z
icsa-15-202-03b Siemens RUGGEDCOM ROS and ROX-based Devices TLS POODLE Vulnerability (Update B) 2015-04-23T06:00:00.000000Z 2025-06-06T21:43:42.534859Z
icsa-15-195-01 Siemens SICAM MIC Authentication Bypass Vulnerability 2015-04-16T06:00:00.000000Z 2025-06-06T21:43:23.165608Z
icsa-15-181-01 Baxter SIGMA Spectrum Infusion System Vulnerabilities 2015-04-02T06:00:00.000000Z 2025-06-06T21:43:16.616537Z
icsa-15-176-02 PACTware Exceptional Conditions Vulnerability 2015-03-28T06:00:00.000000Z 2025-06-06T21:43:10.139031Z
icsa-15-176-01 Siemens Climatix BACnet/IP Communication Module Cross-site Scripting Vulnerability 2015-03-28T06:00:00.000000Z 2025-06-06T21:43:03.687724Z
icsa-15-174-01 Hospira Symbiq Infusion System Vulnerability 2015-03-26T06:00:00.000000Z 2025-06-06T21:42:57.240178Z
icsa-15-167-01 Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability 2015-03-19T06:00:00.000000Z 2025-06-06T21:42:37.652958Z
icsa-15-162-01a RLE Nova-Wind Turbine HMI Unsecure Credentials Vulnerability (Update A) 2015-03-14T06:00:00.000000Z 2025-06-06T21:42:31.195189Z
icsa-15-160-02 Sinapsi eSolar Light Plaintext Passwords Vulnerability 2015-03-12T06:00:00.000000Z 2025-06-06T21:42:24.744905Z
icsa-15-160-01a N-Tron 702W Hard-Coded SSH and HTTPS Encryption Keys (Update A) 2015-03-12T06:00:00.000000Z 2025-06-06T21:42:18.275644Z
icsa-15-155-01 XZERES 442SR Wind Turbine CSRF Vulnerability 2015-03-07T07:00:00.000000Z 2025-06-06T21:42:11.814604Z
icsa-15-153-02 Moxa SoftCMS Buffer Overflow Vulnerability 2015-03-05T07:00:00.000000Z 2025-06-06T21:42:05.109005Z
icsa-15-148-01 IDS RTU 850 Directory Traversal Vulnerability 2015-02-28T07:00:00.000000Z 2025-06-06T21:41:52.181609Z
ID Description Published Updated
cisco-sa-asaftd-ssl-dos-kxg8mpua Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ssl-dos-kxG8mpUA Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-saml-hijack-ttuqfyz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-saml-hijack-ttuQfyz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-multi-cert-dza3h5pt Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-multi-cert-dzA3h5PT Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ac-acl-bypass-bwd7q6gb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-iosxe-webui-privesc-j22saa4z Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature 2023-10-16T15:00:00+00:00 2023-11-01T15:44:28+00:00
cisco-sa-iosxe-webui-privesc-j22SaA4z Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature 2023-10-16T15:00:00+00:00 2023-11-01T15:44:28+00:00
cisco-sa-sdwan-vman-sc-lrlfu2z Cisco Catalyst SD-WAN Manager Vulnerabilities 2023-09-27T16:00:00+00:00 2023-10-25T16:37:56+00:00
cisco-sa-sdwan-vman-sc-LRLfu2z Cisco Catalyst SD-WAN Manager Vulnerabilities 2023-09-27T16:00:00+00:00 2023-10-25T16:37:56+00:00
cisco-sa-nso-priv-esc-xxqrttft Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-25T16:01:08+00:00
cisco-sa-nso-priv-esc-XXqRtTfT Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-25T16:01:08+00:00
cisco-sa-iosxe-webcmdinjsh-ufjxtgzd Cisco IOS XE Software Web UI Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2023-10-23T18:22:23+00:00
cisco-sa-iosxe-webcmdinjsh-UFJxTgZD Cisco IOS XE Software Web UI Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2023-10-23T18:22:23+00:00
cisco-sa-sdwan-lfi-owlbkuge Cisco Catalyst SD-WAN Manager Local File Inclusion Vulnerability 2023-10-18T16:00:00+00:00 2023-10-18T16:00:00+00:00
cisco-sa-sdwan-lfi-OWLbKUGe Cisco Catalyst SD-WAN Manager Local File Inclusion Vulnerability 2023-10-18T16:00:00+00:00 2023-10-18T16:00:00+00:00
cisco-sa-aaascp-tyj4fejm Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability 2023-09-27T16:00:00+00:00 2023-10-13T13:36:50+00:00
cisco-sa-aaascp-Tyj4fEJm Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability 2023-09-27T16:00:00+00:00 2023-10-13T13:36:50+00:00
cisco-sa-asaftd-ravpn-auth-8lyfckec Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Unauthorized Access Vulnerability 2023-09-06T16:00:00+00:00 2023-10-11T14:59:29+00:00
cisco-sa-asaftd-ravpn-auth-8LyfCkeC Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Unauthorized Access Vulnerability 2023-09-06T16:00:00+00:00 2023-10-11T14:59:29+00:00
cisco-sa-confd-priv-esc-lsgtcrx4 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-04T16:00:12+00:00
cisco-sa-confd-priv-esc-LsGtCRx4 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-04T16:00:12+00:00
cisco-sa-rdocker-uatbukkn Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability 2023-10-04T16:00:00+00:00 2023-10-04T16:00:00+00:00
cisco-sa-rdocker-uATbukKn Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability 2023-10-04T16:00:00+00:00 2023-10-04T16:00:00+00:00
cisco-sa-cer-priv-esc-b9t3hqk9 Cisco Emergency Responder Static Credentials Vulnerability 2023-10-04T16:00:00+00:00 2023-10-04T16:00:00+00:00
cisco-sa-cer-priv-esc-B9t3hqk9 Cisco Emergency Responder Static Credentials Vulnerability 2023-10-04T16:00:00+00:00 2023-10-04T16:00:00+00:00
cisco-sa-wlc-wncd-hfgmsfsd Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability 2023-09-27T16:00:00+00:00 2023-09-27T16:00:00+00:00
cisco-sa-wlc-wncd-HFGMsfSD Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability 2023-09-27T16:00:00+00:00 2023-09-27T16:00:00+00:00
ID Description Updated
var-201202-0066 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T21:20:23.819000Z
var-201803-0086 LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) … 2024-11-29T21:20:23.545000Z
var-201504-0478 The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement… 2024-11-29T21:20:20.187000Z
var-201306-0242 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T21:19:48.850000Z
var-201204-0084 Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome befo… 2024-11-29T21:19:44.083000Z
var-202105-1460 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a… 2024-11-29T21:19:43.986000Z
var-201007-0329 Multiple use-after-free vulnerabilities in WebKit in Apple Safari before 5.0.1 on Mac OS … 2024-11-29T21:19:12.112000Z
var-201006-0308 The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1… 2024-11-29T21:19:11.723000Z
var-202201-0496 An unprivileged write to the file handler flaw in the Linux kernel's control groups and n… 2024-11-29T21:19:08.749000Z
var-200611-0210 The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through … 2024-11-29T21:19:07.310000Z
var-201206-0055 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T21:18:36.237000Z
var-201904-1362 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T21:18:32.016000Z
var-200703-0025 The IOKit HID interface in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not suffici… 2024-11-29T21:17:54.802000Z
var-200810-0395 Weblog in Mac OS X Server 10.4.11 does not properly check an error condition when a weblo… 2024-11-29T21:17:53.673000Z
var-200711-0538 Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header fro… 2024-11-29T21:17:52.799000Z
var-201908-0263 Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a de… 2024-11-29T21:17:49.339000Z
var-201710-1433 Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a deni… 2024-11-29T21:17:48.827000Z
var-201105-0094 The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library … 2024-11-29T21:17:47.410000Z
var-202109-1330 A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6,… 2024-11-29T21:16:58.172000Z
var-201908-0260 Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, poten… 2024-11-29T21:16:57.644000Z
var-201208-0343 libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not proper… 2024-11-29T21:16:55.171000Z
var-201904-0742 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T21:16:53.995000Z
var-201304-0105 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T21:16:50.736000Z
var-200107-0019 Cisco routers and switches running IOS 12.0 through 12.2.1 allows a remote attacker to ca… 2024-11-29T21:16:45.780000Z
var-201203-0199 Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … 2024-11-29T21:16:24.611000Z
var-202201-0424 A validation issue was addressed with improved input sanitization. This issue is fixed in… 2024-11-29T21:15:53.575000Z
var-201904-1473 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T21:15:52.387000Z
var-201805-0950 A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Softw… 2024-11-29T21:15:49.132000Z
var-202203-0045 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) P… 2024-11-29T21:15:46.632000Z
var-202004-0345 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-11-29T21:15:42.056000Z
ID Description Published Updated
jvndb-2023-001852 OS command injection vulnerability in Inaba Denki Sangyo Wi-Fi AP UNIT 2023-05-17T15:09+09:00 2023-05-17T15:09+09:00
jvndb-2023-000036 API server of TONE Family vulnerable to authentication bypass using an alternate path 2023-04-17T14:04+09:00 2023-04-17T14:04+09:00
jvndb-2023-001492 Vulnerability in JP1/VERITAS 2023-04-12T15:01+09:00 2023-04-12T15:01+09:00
jvndb-2023-001400 CONPROSYS HMI System(CHS) vulnerable to SQL injection 2023-04-03T16:19+09:00 2023-04-03T16:19+09:00
jvndb-2021-000070 Multiple vulnerabilities in GroupSession 2021-07-19T15:41+09:00 2023-03-08T17:02+09:00
jvndb-2021-000068 Multiple vulnerabilities in Retty App 2021-07-13T14:34+09:00 2023-03-08T17:02+09:00
jvndb-2021-000033 Hot Pepper Gourmet App fails to restrict access permissions 2021-04-27T17:10+09:00 2023-03-08T17:02+09:00
jvndb-2021-000031 Gurunavi Apps fail to restrict access permissions 2021-04-14T17:22+09:00 2023-03-08T17:02+09:00
jvndb-2020-000079 desknet's NEO vulnerable to cross-site scripting 2020-12-03T17:54+09:00 2023-03-08T17:02+09:00
jvndb-2020-000070 Studyplus App uses a hard-coded API key for an external service 2020-11-05T18:43+09:00 2023-03-08T17:02+09:00
jvndb-2023-000016 The installers of ELECOM Camera Assistant and QuickFileDealer may insecurely load Dynamic Link Libraries 2023-02-14T17:00+09:00 2023-02-14T17:00+09:00
jvndb-2023-001110 Improper restriction of XML external entity reference (XXE) vulnerability in OMRON CX-Motion Pro 2023-01-25T14:28+09:00 2023-01-25T14:28+09:00
jvndb-2023-000009 EasyMail vulnerable to cross-site scripting 2023-01-24T16:00+09:00 2023-01-24T16:00+09:00
jvndb-2023-001108 Contec CONPROSYS HMI System (CHS) vulnerable to multiple SQL injections 2023-01-24T13:38+09:00 2023-01-24T13:38+09:00
jvndb-2023-001008 File and Directory Permissions Vulnerability in Hitachi Tuning Manager 2023-01-18T13:51+09:00 2023-01-18T13:51+09:00
jvndb-2023-000007 WordPress plugin "Welcart e-Commerce" vulnerable to directory traversal 2023-01-17T14:17+09:00 2023-01-17T14:17+09:00
jvndb-2023-001005 Active debug code vulnerability in OMRON CP1L-EL20DR-D 2023-01-12T15:53+09:00 2023-01-12T15:53+09:00
jvndb-2023-001003 Access of uninitialized pointer vulnerability in OMRON CX-Motion-MCH 2023-01-12T15:06+09:00 2023-01-12T15:06+09:00
jvndb-2023-000006 Multiple vulnerabilities in PIXELA PIX-RT100 2023-01-12T14:50+09:00 2023-01-12T14:50+09:00
jvndb-2023-001002 OpenAM Web Policy Agent (OpenAM Consortium Edition) vulnerable to path traversal 2023-01-11T17:07+09:00 2023-01-11T17:07+09:00
jvndb-2022-002779 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2022-12-16T13:29+09:00 2023-01-11T16:55+09:00
jvndb-2023-000005 Multiple vulnerabilities in MAHO-PBX NetDevancer series 2023-01-11T16:11+09:00 2023-01-11T16:11+09:00
jvndb-2023-000003 TP-Link SG105PE vulnerable to authentication bypass 2023-01-11T15:04+09:00 2023-01-11T15:04+09:00
jvndb-2023-000004 pgAdmin 4 vulnerable to open redirect 2023-01-11T14:23+09:00 2023-01-11T14:23+09:00
jvndb-2023-000002 Digital Arts m-FILTER vulnerable to improper authentication 2023-01-06T14:57+09:00 2023-01-06T14:57+09:00
jvndb-2023-000001 Multiple code injection vulnerabilities in ruby-git 2023-01-05T15:51+09:00 2023-01-05T15:51+09:00
jvndb-2022-002838 Multiple vulnerabilities in Fuji Electric V-Server 2023-01-04T14:21+09:00 2023-01-04T14:21+09:00
jvndb-2022-002837 Multiple vulnerabilities in Fuji Electric V-SFT and TELLUS 2023-01-04T14:16+09:00 2023-01-04T14:16+09:00
jvndb-2022-000102 Installers generated by Squirrel.Windows may insecurely load Dynamic Link Libraries 2022-12-21T14:23+09:00 2022-12-21T14:23+09:00
jvndb-2022-000101 +Message App improper handling of Unicode control characters 2022-12-21T14:13+09:00 2022-12-21T14:13+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated