Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-x4fw-5929-5227 | Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 contains a stored cross-site scripting vulnerabi… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-wx69-963x-88g9 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-wcqx-pwqh-x4mj | SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilitie… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-w77q-cf84-7mcq | Missing Authorization vulnerability in Trustindex Widgets for Social Photo Feed social-photo-feed-w… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-vvm7-2r5j-f59p | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-r8pj-6rqm-3whh | IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleartext during recursive docker b… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-r7mr-v7hp-8j95 | Cross-Site Request Forgery (CSRF) vulnerability in Rustaurius Five Star Restaurant Reservations res… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-m662-6p96-4253 | SOCA Access Control System 180612 contains a cross-site request forgery vulnerability that allows a… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-j564-h633-q5h9 | Missing Authorization vulnerability in DeluxeThemes Userpro userpro allows Exploiting Incorrectly C… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-hjwr-h73m-h7pf | Beward Intercom 2.3.1 contains a credentials disclosure vulnerability that allows local attackers t… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-cwfr-r8vc-gxjq | Server-Side Request Forgery (SSRF) vulnerability in Yannick Lefebvre Link Library link-library allo… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-754f-6hrq-f5qh | SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attack… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-6c9v-4pr2-2r8c | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-5cxq-j2m3-3vhj | Missing Authorization vulnerability in Bit Apps Bit Assist bit-assist allows Exploiting Incorrectly… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-4p9f-jg9c-8pg6 | Missing Authorization vulnerability in Marketing Fire Editorial Calendar editorial-calendar allows … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-36q5-9xfc-m5q6 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-2h6j-3v9m-2v47 | URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Scott Paterson Accept Donation… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-24q7-r72h-hcm2 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPXPO P… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-xv67-vhc4-3v47 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xj42-657g-8r4w | Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xf2c-7wv8-r3w2 | Missing Authorization vulnerability in Spider Themes BBP Core bbp-core allows Exploiting Incorrectl… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xccw-jx23-7862 | Missing Authorization vulnerability in Gora Tech Cooked cooked allows Exploiting Incorrectly Config… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-x3pg-6rrq-fcp9 | Missing Authorization vulnerability in WP Socio WP Telegram Widget and Join Link wptelegram-widget … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:29Z |
| ghsa-wvpq-qg53-mq6p | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vw6w-8q8m-r52p | Missing Authorization vulnerability in Ben Balter WP Document Revisions wp-document-revisions allow… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vpgr-c763-cmc3 | Missing Authorization vulnerability in Wappointment team Wappointment wappointment allows Exploitin… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vcxj-x7c6-w8mp | Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-v4vp-c74m-hxxm | Missing Authorization vulnerability in Mitchell Bennis Simple File List simple-file-list allows Exp… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:29Z |
| ghsa-qhxw-mm7j-c9vj | Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi Simple Keyword to Link simple-… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-qhrp-fccp-2wcx | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T15:30:41Z | 2025-12-24T21:30:29Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-14922 | 7.8 (v3.0) | Hugging Face Diffusers CogView4 Deserialization of Unt… |
Hugging Face |
Diffusers |
2025-12-23T21:05:03.128Z | 2025-12-26T16:08:35.997Z |
| cve-2025-8075 | 5.8 (v4.0) | Improper Input Validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:31:38.718Z | 2025-12-26T16:01:16.611Z |
| cve-2025-59887 | 8.6 (v3.1) | Improper authentication of library files in the E… |
Eaton |
Eaton UPS Companion Software |
2025-12-26T06:48:08.086Z | 2025-12-26T15:45:28.715Z |
| cve-2025-59888 | 6.7 (v3.1) | Improper quotation in search paths in the Eaton U… |
Eaton |
UPS Companion software |
2025-12-26T06:53:33.887Z | 2025-12-26T15:37:43.044Z |
| cve-2025-52598 | 6.3 (v4.0) | Insufficient certificate validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:07:19.958Z | 2025-12-26T15:15:22.694Z |
| cve-2025-52599 | 6.3 (v4.0) | Inadequate account permissions management |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:12:37.550Z | 2025-12-26T15:15:17.385Z |
| cve-2025-36192 | 6.7 (v3.1) | Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| cve-2025-36228 | 3.8 (v3.1) | Incorrect Execution-Assigned Permissions in IBM Aspera… |
IBM |
Aspera Faspex 5 |
2025-12-26T14:11:45.492Z | 2025-12-26T15:15:06.304Z |
| cve-2025-36229 | 3.1 (v3.1) | Exposure of Sensitive System Information to an Unautho… |
IBM |
Aspera Faspex 5 |
2025-12-26T14:15:03.417Z | 2025-12-26T15:14:58.269Z |
| cve-2025-36230 | 5.4 (v3.1) | XSS in IBM Aspera Faspex |
IBM |
Aspera Faspex 5 |
2025-12-26T14:22:46.035Z | 2025-12-26T15:14:53.108Z |
| cve-2025-15091 | UTT 进取 512W formPictureUrl strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T23:32:06.493Z | 2025-12-26T15:07:08.514Z | |
| cve-2025-15092 | UTT 进取 512W ConfigExceptMSN strcpy buffer overflow |
UTT |
进取 512W |
2025-12-26T00:02:06.954Z | 2025-12-26T15:06:18.525Z | |
| cve-2025-15093 | sunkaifei FlyCMS Admin Login IndexAdminController.java… |
sunkaifei |
FlyCMS |
2025-12-26T01:02:06.516Z | 2025-12-26T15:05:12.137Z | |
| cve-2025-15099 | simstudioai sim CRON Secret internal.ts improper authe… |
simstudioai |
sim |
2025-12-26T04:02:07.111Z | 2025-12-26T15:04:35.405Z | |
| cve-2025-67450 | 7.8 (v3.1) | Due to insecure library loading in the Eaton UPS … |
Eaton |
UPS Companion software |
2025-12-26T06:59:41.375Z | 2025-12-26T14:55:51.712Z |
| cve-2025-68922 | 7.4 (v3.1) | OpenOps before 0.6.11 allows remote code executio… |
OpenOps |
OpenOps |
2025-12-24T23:05:18.982Z | 2025-12-26T14:52:36.571Z |
| cve-2025-32095 | Pexip Infinity before 37.0 has improper input val… |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:31.389Z | |
| cve-2025-32096 | Pexip Infinity 33.0 through 37.0 before 37.1 has … |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:25.811Z | |
| cve-2025-49088 | Pexip Infinity 32.0 through 37.1 before 37.2, in … |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:20.811Z | |
| cve-2025-66379 | Pexip Infinity before 39.0 has Improper Input Val… |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:15.154Z | |
| cve-2025-66443 | Pexip Infinity 35.0 through 38.1 before 39.0, in … |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:09.843Z | |
| cve-2025-48704 | Pexip Infinity 35.0 through 37.2 before 38.0 has … |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:52:04.020Z | |
| cve-2025-59683 | Pexip Infinity 15.0 through 38.0 before 38.1 has … |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:51:57.340Z | |
| cve-2025-66377 | Pexip Infinity before 39.0 has Missing Authentica… |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:51:51.926Z | |
| cve-2025-66378 | Pexip Infinity 38.0 and 38.1 before 39.0 has insu… |
Pexip |
Infinity |
2025-12-25T00:00:00.000Z | 2025-12-26T14:51:46.408Z | |
| cve-2025-2406 | 7.6 (v3.1) | XSS in Verisay Communication's Trizbi |
Verisay Communication and Information Technology Industry and Trade Ltd. Co. |
Trizbi |
2025-12-25T13:14:49.099Z | 2025-12-26T14:51:40.275Z |
| cve-2025-2307 | 7.6 (v3.1) | XSS in Verisay Communication's Aidango |
Verisay Communication and Information Technology Industry and Trade Ltd. Co. |
Aidango |
2025-12-25T13:18:18.162Z | 2025-12-26T14:51:35.178Z |
| cve-2025-68935 | 6.4 (v3.1) | ONLYOFFICE Docs before 9.2.1 allows XSS via the F… |
ONLYOFFICE |
Document Server |
2025-12-25T20:05:48.545Z | 2025-12-26T14:51:29.788Z |
| cve-2025-68936 | 6.4 (v3.1) | ONLYOFFICE Docs before 9.2.1 allows XSS via the C… |
ONLYOFFICE |
Document Server |
2025-12-25T20:07:55.864Z | 2025-12-26T14:51:24.365Z |
| cve-2025-14913 | Frontend Post Submission Manager Lite <= 1.2.6 - Incor… |
wpshuffle |
Frontend Post Submission Manager Lite – Frontend Posting WordPress Plugin |
2025-12-25T23:20:02.743Z | 2025-12-26T14:51:18.712Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-53993 | N/A | PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y |
Linux |
Linux |
2025-12-24T10:55:31.344Z | 2025-12-24T10:55:31.344Z |
| cve-2023-53992 | N/A | wifi: cfg80211: ocb: don't leave if not joined |
Linux |
Linux |
2025-12-24T10:55:30.549Z | 2025-12-24T10:55:30.549Z |
| cve-2023-53991 | N/A | drm/msm/dpu: Disallow unallocated resources to be returned |
Linux |
Linux |
2025-12-24T10:55:29.833Z | 2025-12-24T10:55:29.833Z |
| cve-2023-53990 | N/A | SMB3: Add missing locks to protect deferred close file list |
Linux |
Linux |
2025-12-24T10:55:29.156Z | 2025-12-24T10:55:29.156Z |
| cve-2023-53989 | N/A | arm64: mm: fix VA-range sanity check |
Linux |
Linux |
2025-12-24T10:55:28.461Z | 2025-12-24T10:55:28.461Z |
| cve-2023-53988 | N/A | fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de() |
Linux |
Linux |
2025-12-24T10:55:27.762Z | 2025-12-24T10:55:27.762Z |
| cve-2023-53987 | N/A | ping: Fix potentail NULL deref for /proc/net/icmp. |
Linux |
Linux |
2025-12-24T10:55:27.032Z | 2025-12-24T10:55:27.032Z |
| cve-2023-53986 | N/A | mips: bmips: BCM6358: disable RAC flush for TP1 |
Linux |
Linux |
2025-12-24T10:55:26.282Z | 2025-12-24T10:55:26.282Z |
| cve-2023-53982 | 9.3 (v4.0) 8.2 (v3.1) | PMB 7.4.6 SQL Injection Vulnerability via Unsanitized … |
Sigb |
PMB |
2025-12-23T19:34:11.262Z | 2025-12-23T21:39:54.214Z |
| cve-2023-53867 | N/A | ceph: fix potential use-after-free bug when trimming caps |
Linux |
Linux |
2025-12-24T10:55:25.430Z | 2025-12-24T10:55:25.430Z |
| cve-2022-50711 | N/A | net: ethernet: mtk_eth_soc: fix possible memory leak i… |
Linux |
Linux |
2025-12-24T10:55:24.689Z | 2025-12-24T10:55:24.689Z |
| cve-2022-50710 | N/A | ice: set tx_tstamps when creating new Tx rings via ethtool |
Linux |
Linux |
2025-12-24T10:55:23.918Z | 2025-12-24T10:55:23.918Z |
| cve-2022-50709 | N/A | wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() |
Linux |
Linux |
2025-12-24T10:55:23.194Z | 2025-12-24T10:55:23.194Z |
| cve-2022-50708 | N/A | HSI: ssi_protocol: fix potential resource leak in ssip… |
Linux |
Linux |
2025-12-24T10:55:22.234Z | 2025-12-24T10:55:22.234Z |
| cve-2022-50707 | N/A | virtio-crypto: fix memory leak in virtio_crypto_alg_sk… |
Linux |
Linux |
2025-12-24T10:55:21.547Z | 2025-12-24T10:55:21.547Z |
| cve-2022-50706 | N/A | net/ieee802154: don't warn zero-sized raw_sendmsg() |
Linux |
Linux |
2025-12-24T10:55:20.835Z | 2025-12-24T10:55:20.835Z |
| cve-2022-50705 | N/A | io_uring/rw: defer fsnotify calls to task context |
Linux |
Linux |
2025-12-24T10:55:20.020Z | 2025-12-24T10:55:20.020Z |
| cve-2022-50704 | N/A | USB: gadget: Fix use-after-free during usb config switch |
Linux |
Linux |
2025-12-24T10:55:19.295Z | 2025-12-24T10:55:19.295Z |
| cve-2022-50703 | N/A | soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() |
Linux |
Linux |
2025-12-24T10:55:18.548Z | 2025-12-24T10:55:18.548Z |
| cve-2022-50702 | N/A | vdpa_sim: fix possible memory leak in vdpasim_net_init… |
Linux |
Linux |
2025-12-24T10:55:17.831Z | 2025-12-24T10:55:17.831Z |
| cve-2022-50701 | N/A | wifi: mt76: mt7921s: fix slab-out-of-bounds access in … |
Linux |
Linux |
2025-12-24T10:55:17.090Z | 2025-12-24T10:55:17.090Z |
| cve-2022-50700 | N/A | wifi: ath10k: Delay the unmapping of the buffer |
Linux |
Linux |
2025-12-24T10:55:16.257Z | 2025-12-24T10:55:16.257Z |
| cve-2022-50699 | N/A | selinux: enable use of both GFP_KERNEL and GFP_ATOMIC … |
Linux |
Linux |
2025-12-24T10:55:15.468Z | 2025-12-24T10:55:15.468Z |
| cve-2022-50698 | N/A | ASoC: da7219: Fix an error handling path in da7219_reg… |
Linux |
Linux |
2025-12-24T10:55:14.740Z | 2025-12-24T10:55:14.740Z |
| cve-2022-50697 | N/A | mrp: introduce active flags to prevent UAF when applic… |
Linux |
Linux |
2025-12-24T10:55:13.762Z | 2025-12-24T10:55:13.762Z |
| cve-2021-47739 | 8.5 (v4.0) 8.4 (v3.1) | Epic Games Easy Anti-Cheat 4.0 Local Privilege Escalat… |
Epic Games |
Easy Anti-Cheat |
2025-12-23T19:34:10.825Z | 2025-12-23T21:37:45.785Z |
| cve-2021-47738 | 5.1 (v4.0) 6.4 (v3.1) | CSZ CMS 1.2.7 Persistent Cross-Site Scripting via Priv… |
Cszcms |
CSZ CMS |
2025-12-23T19:34:10.399Z | 2025-12-23T21:36:47.856Z |
| cve-2021-47737 | 5.1 (v4.0) 5.4 (v3.1) | CSZ CMS 1.2.7 HTML Injection Vulnerability via Member … |
Cszcms |
CSZ CMS |
2025-12-23T19:35:47.888Z | 2025-12-23T21:08:02.702Z |
| cve-2021-47736 | 8.6 (v4.0) 8.8 (v3.1) | CMSimple_XH 1.7.4 Authenticated Remote Code Execution … |
Cmsimple-Xh |
CMSimple_XH |
2025-12-23T19:34:09.538Z | 2025-12-23T21:24:49.156Z |
| cve-2021-47735 | 8.6 (v4.0) 8.8 (v3.1) | CMSimple 5.4 Authenticated Remote Code Execution via T… |
Cmsimple |
Cmsimple |
2025-12-23T19:34:09.077Z | 2025-12-23T21:20:25.731Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50697 | In the Linux kernel, the following vulnerability has been resolved: mrp: introduce active flags to… | 2025-12-24T11:15:48.833 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47739 | Epic Games Easy Anti-Cheat 4.0 contains an unquoted service path vulnerability that allows local no… | 2025-12-23T20:15:45.893 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47738 | CSZ CMS 1.2.7 contains a persistent cross-site scripting vulnerability that allows unauthorized use… | 2025-12-23T20:15:45.740 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47737 | CSZ CMS 1.2.7 contains an HTML injection vulnerability that allows authenticated users to insert ma… | 2025-12-23T20:15:45.587 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47736 | CMSimple_XH 1.7.4 contains an authenticated remote code execution vulnerability in the content edit… | 2025-12-23T20:15:45.430 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47735 | CMSimple 5.4 contains an authenticated remote code execution vulnerability that allows logged-in at… | 2025-12-23T20:15:45.277 | 2025-12-29T15:58:56.260 |
| fkie_cve-2021-47734 | CMSimple 5.4 contains an authenticated local file inclusion vulnerability that allows remote attack… | 2025-12-23T20:15:45.123 | 2025-12-29T15:58:56.260 |
| fkie_cve-2025-68734 | In the Linux kernel, the following vulnerability has been resolved: isdn: mISDN: hfcsusb: fix memo… | 2025-12-24T11:16:02.700 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68733 | In the Linux kernel, the following vulnerability has been resolved: smack: fix bug: unprivileged t… | 2025-12-24T11:16:02.600 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68732 | In the Linux kernel, the following vulnerability has been resolved: gpu: host1x: Fix race in syncp… | 2025-12-24T11:16:02.497 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68731 | In the Linux kernel, the following vulnerability has been resolved: accel/amdxdna: Fix an integer … | 2025-12-24T11:16:02.397 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68730 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix page fault in … | 2025-12-24T11:16:02.297 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68729 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix MSDU buffer … | 2025-12-24T11:16:02.200 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68728 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: fix uninit memory after… | 2025-12-24T11:16:02.100 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68727 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: Fix uninit buffer alloc… | 2025-12-24T11:16:02.000 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68726 | In the Linux kernel, the following vulnerability has been resolved: crypto: aead - Fix reqsize han… | 2025-12-24T11:16:01.900 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68725 | In the Linux kernel, the following vulnerability has been resolved: bpf: Do not let BPF test infra… | 2025-12-24T11:16:01.797 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68724 | In the Linux kernel, the following vulnerability has been resolved: crypto: asymmetric_keys - prev… | 2025-12-24T11:16:01.697 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68380 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix peer HE MCS … | 2025-12-24T11:16:01.593 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68379 | In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix null deref on sr… | 2025-12-24T11:16:01.493 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68378 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix stackmap overflow che… | 2025-12-24T11:16:01.390 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68377 | In the Linux kernel, the following vulnerability has been resolved: ns: initialize ns_list_node fo… | 2025-12-24T11:16:01.293 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68376 | In the Linux kernel, the following vulnerability has been resolved: coresight: ETR: Fix ETR buffer… | 2025-12-24T11:16:01.193 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68375 | In the Linux kernel, the following vulnerability has been resolved: perf/x86: Fix NULL event acces… | 2025-12-24T11:16:01.097 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68374 | In the Linux kernel, the following vulnerability has been resolved: md: fix rcu protection in md_w… | 2025-12-24T11:16:00.993 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68373 | In the Linux kernel, the following vulnerability has been resolved: md: avoid repeated calls to de… | 2025-12-24T11:16:00.890 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68372 | In the Linux kernel, the following vulnerability has been resolved: nbd: defer config put in recv_… | 2025-12-24T11:16:00.777 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68371 | In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix device res… | 2025-12-24T11:16:00.673 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68370 | In the Linux kernel, the following vulnerability has been resolved: coresight: tmc: add the handle… | 2025-12-24T11:16:00.573 | 2025-12-29T15:58:34.503 |
| fkie_cve-2025-68369 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: init run lock for exten… | 2025-12-24T11:16:00.470 | 2025-12-29T15:58:34.503 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2023-232 | We failed to apply CVE-2023-40611 in 2.7.1 and this vulnerability was marked as fixed the… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.404665+00:00 |
| pysec-2023-231 | Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.321733+00:00 |
| pysec-2023-230 | Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cache… | matrix-synapse | 2023-10-31T17:15:00+00:00 | 2023-11-08T20:24:49.199333+00:00 |
| pysec-2023-221 | Werkzeug is a comprehensive WSGI web application library. If an upload of a file that sta… | werkzeug | 2023-10-25T18:17:00Z | 2023-11-08T18:38:34.170214Z |
| pysec-2022-43064 | The User-Defined Functions (UDF) feature in TigerGraph 3.6.0 allows installation of a que… | pytigergraph | 2022-09-05T16:15:00+00:00 | 2023-11-07T20:24:26.101389+00:00 |
| pysec-2022-43062 | A vulnerability classified as problematic was found in pacparser up to 1.3.x. Affected by… | pacparser | 2022-12-13T18:15:00+00:00 | 2023-11-07T20:24:25.809231+00:00 |
| pysec-2012-21 | virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before F… | nova | 2012-08-20T18:55:00+00:00 | 2023-11-07T20:24:25.753827+00:00 |
| pysec-2012-20 | OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token… | keystone | 2012-12-18T01:55:00+00:00 | 2023-11-07T20:24:25.260316+00:00 |
| pysec-2012-19 | OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (20… | keystone | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.208233+00:00 |
| pysec-2012-18 | Open redirect vulnerability in views/auth_forms.py in OpenStack Dashboard (Horizon) Essex… | horizon | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.109703+00:00 |
| pysec-2022-43061 | A vulnerability was found in django-photologue up to 3.15.1 and classified as problematic… | django-photologue | 2022-12-15T21:15:00+00:00 | 2023-11-07T20:24:24.147635+00:00 |
| pysec-2020-342 | **Resolved** Only when using H2/MySQL/TiDB as Apache SkyWalking storage, there is a SQL i… | apache-skywalking | 2020-08-05T14:15:00+00:00 | 2023-11-07T20:24:23.946863+00:00 |
| pysec-2021-876 | Versions of Apache DolphinScheduler prior to 1.3.2 allowed an ordinary user under any ten… | apache-dolphinscheduler | 2021-01-11T10:15:00+00:00 | 2023-11-07T20:24:23.899306+00:00 |
| pysec-2022-43060 | The Apache Bookkeeper Java Client (before 4.14.6 and also 4.15.0) does not close the conn… | apache-bookkeeper-client | 2022-12-15T19:15:00+00:00 | 2023-11-07T20:24:23.853507+00:00 |
| pysec-2023-229 | ArchiveBox is an open source self-hosted web archiving system. Any users who are using th… | archivebox | 2023-10-19T22:15:00+00:00 | 2023-11-04T04:27:37.550377+00:00 |
| pysec-2023-228 | When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip p… | pip | 2023-10-25T18:17:00+00:00 | 2023-11-03T16:28:41.538340+00:00 |
| pysec-2023-227 | An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrol… | pillow | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:41.505456+00:00 |
| pysec-2023-226 | In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.te… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.328470+00:00 |
| pysec-2023-225 | In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encodi… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.160394+00:00 |
| pysec-2023-224 | Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc… | twisted | 2023-10-25T21:15:00+00:00 | 2023-11-02T16:33:16.395026+00:00 |
| pysec-2023-223 | Unsafe YAML deserialization in yaml.Loader in transmute-core before 1.13.5 allows attacke… | transmute-core | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:07.951105+00:00 |
| pysec-2023-222 | An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.… | django | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:06.341485+00:00 |
| pysec-2023-220 | Nautobot is a Network Automation Platform built as a web application atop the Django Pyth… | nautobot | 2023-10-25T18:17:00+00:00 | 2023-11-01T18:30:02.084237+00:00 |
| pysec-2023-219 | Wagtail is an open source content management system built on Django. A user with a limite… | wagtail | 2023-10-19T19:15:00+00:00 | 2023-10-31T20:23:51.857051+00:00 |
| pysec-2023-178 | plone.rest allows users to use HTTP verbs such as GET, POST, PUT, DELETE, etc. in Plone. … | plone-rest | 2023-09-21T15:15:00Z | 2023-10-28T20:22:08.431825Z |
| pysec-2023-218 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflo… | apache-airflow | 2023-10-23T19:15:00+00:00 | 2023-10-28T05:24:46.485079+00:00 |
| pysec-2023-217 | Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.873996+00:00 |
| pysec-2023-216 | Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.820957+00:00 |
| pysec-2023-215 | Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.768462+00:00 |
| pysec-2023-214 | Home assistant is an open source home automation. The audit team’s analyses confirmed tha… | homeassistant | 2023-10-20T00:15:00+00:00 | 2023-10-26T20:24:24.928732+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33127 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.725067Z |
| gsd-2024-33174 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724871Z |
| gsd-2024-33102 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724614Z |
| gsd-2024-33445 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724418Z |
| gsd-2024-33036 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724217Z |
| gsd-2024-33290 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723985Z |
| gsd-2024-33005 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723751Z |
| gsd-2024-33018 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723557Z |
| gsd-2024-33082 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723351Z |
| gsd-2024-33414 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723146Z |
| gsd-2024-33035 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722939Z |
| gsd-2024-33083 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722724Z |
| gsd-2024-33261 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722494Z |
| gsd-2024-33364 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722261Z |
| gsd-2024-33220 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721987Z |
| gsd-2024-33175 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721785Z |
| gsd-2024-33234 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721580Z |
| gsd-2024-33413 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721359Z |
| gsd-2024-33217 | Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… | 2024-04-24T05:02:09.720970Z |
| gsd-2024-33316 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720706Z |
| gsd-2024-33181 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720504Z |
| gsd-2024-33139 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720304Z |
| gsd-2024-33024 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720105Z |
| gsd-2024-33440 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719884Z |
| gsd-2024-33515 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719673Z |
| gsd-2024-33410 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719470Z |
| gsd-2024-33126 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719194Z |
| gsd-2024-33406 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718995Z |
| gsd-2024-33156 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718799Z |
| gsd-2024-33268 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718577Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-82d39b197faf3799 | 2025-12-23T08:06:01Z | 2025-12-23T08:06:01Z | |
| mal-0000-reversing-labs-6812442086411e71 | 2025-12-23T08:06:00Z | 2025-12-23T08:06:00Z | |
| mal-0000-reversing-labs-eabad6161ec009af | 2025-12-23T08:05:59Z | 2025-12-23T08:05:59Z | |
| mal-0000-reversing-labs-718b654dca46082b | 2025-12-23T08:05:35Z | 2025-12-23T08:05:35Z | |
| mal-0000-reversing-labs-ffa3ef316fb26547 | 2025-12-23T08:05:31Z | 2025-12-23T08:05:31Z | |
| mal-0000-reversing-labs-b25be4f8fc2ec1c8 | 2025-12-23T08:05:30Z | 2025-12-23T08:05:30Z | |
| mal-0000-reversing-labs-38d90dbfae6dd6ce | 2025-12-23T08:05:01Z | 2025-12-23T08:05:01Z | |
| mal-0000-reversing-labs-5c6eb1a30aa7ad90 | 2025-12-23T08:04:21Z | 2025-12-23T08:04:21Z | |
| mal-0000-reversing-labs-bc0dfdc70e3b2fc0 | 2025-12-23T08:04:20Z | 2025-12-23T08:04:20Z | |
| mal-0000-reversing-labs-7a1859f449ba65fd | 2025-12-23T08:04:20Z | 2025-12-23T08:04:20Z | |
| mal-0000-reversing-labs-dc457374fd190922 | 2025-12-23T08:04:08Z | 2025-12-23T08:04:08Z | |
| mal-0000-reversing-labs-aca7b8a009ed92a9 | 2025-12-23T08:04:06Z | 2025-12-23T08:04:06Z | |
| mal-0000-reversing-labs-6e668c29d209a914 | 2025-12-23T08:03:30Z | 2025-12-23T08:03:30Z | |
| mal-0000-reversing-labs-981b0f7adaff503c | 2025-12-23T08:03:29Z | 2025-12-23T08:03:29Z | |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192695 | Malicious code in ivx-cloud-client-v1 (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192693 | Malicious code in airslate-dep-webpack (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192676 | Malicious code in zebracros-bahlil (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192675 | Malicious code in xnetgpt-lite (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192674 | Malicious code in xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192673 | Malicious code in xmlwtf3 (npm) | 2025-12-19T16:17:02Z | 2025-12-22T21:38:15Z |
| mal-2025-192578 | Malicious code in xboxlive-auth (npm) | 2025-12-15T07:43:52Z | 2025-12-22T21:38:15Z |
| mal-2025-192688 | Malicious code in utif-updated (npm) | 2025-12-22T13:51:05Z | 2025-12-22T21:38:14Z |
| mal-2025-192672 | Malicious code in wifi-killer-xnet (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192655 | Malicious code in viktorparserctf9 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192654 | Malicious code in viktorparserctf8 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192653 | Malicious code in viktorparserctf7 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192652 | Malicious code in viktorparserctf6 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| mal-2025-192651 | Malicious code in viktorparserctf5 (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-3182 | OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2023-12-19T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0668 | Apple macOS: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0279 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2024-2041 | Kemp LoadMaster: Schwachstelle ermöglicht Ausführen von beliebigen Kommandos | 2024-09-03T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1749 | win.rar WinRAR: Schwachstelle ermöglicht Codeausführung | 2025-08-10T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1746 | Microsoft 365 Copilot: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-08-07T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1745 | Microsoft Azure: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-08-07T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1722 | OpenJPEG: Schwachstelle ermöglicht Codeausführung | 2025-08-05T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1628 | Mitel MiCollab (Suite Applications Services): Schwachstelle ermöglicht SQL-Injection | 2025-07-23T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1445 | dpkg: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-0438 | Ruby (CGI und URI gem): Mehrere Schwachstellen | 2025-02-25T23:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2024-3496 | Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-18T23:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2024-0722 | Linux Kernel: Mehrere Schwachstellen | 2024-03-26T23:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1653 | Trustwave ModSecurity: Mehrere Schwachstellen | 2022-10-09T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1731 | Eaton Power Distribution Unit: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1725 | IBM Tivoli Monitoring: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1466 | Red Hat Enterprise Linux (socat): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-06T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1450 | poppler: Schwachstelle ermöglicht Denial of Service | 2025-07-02T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1398 | IBM WebSphere Application Server: Schwachstelle ermöglicht Codeausführung | 2025-06-25T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1165 | Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1720 | Adobe Experience Manager Forms: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1705 | CODESYS: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1704 | Grafana (Infinity datasource plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1662 | Dell ECS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-28T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1611 | Dell Avamar: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-20T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1592 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-17T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-0225 | Dell PowerProtect Data Domain: Mehrere Schwachstellen | 2025-01-30T23:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3566 | Samsung Exynos: Mehrere Schwachstellen | 2024-12-01T23:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3377 | Dell PowerProtect Data Domain: Mehrere Schwachstellen | 2024-11-07T23:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3342 | cURL: Schwachstelle ermöglicht Denial of Service | 2024-11-05T23:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-736385 | SSA-736385: Memory Corruption Vulnerability in OpenV2G | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-560465 | SSA-560465: DHCP Client Vulnerability in VxWorks-based Industrial Products | 2021-07-13T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-553086 | SSA-553086: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-480937 | SSA-480937: Denial of Service Vulnerability in CP 44x-1 RNA before V1.5.18 | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-165073 | SSA-165073: Multiple Vulnerabilities in the Webinterface of SICAM P850 and SICAM P855 Devices | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-162616 | SSA-162616: File Parsing Vulnerabilities in Simcenter Femap before V2022.2 | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-114589 | SSA-114589: Multiple Vulnerabilities in Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2021-11-09T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-998762 | SSA-998762: File Parsing Vulnerabilities in Simcenter Femap before V2022.1.2 | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-995338 | SSA-995338: Multiple Vulnerabilities in COMOS Web | 2022-01-11T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-870917 | SSA-870917: Improper Access Control Vulnerability in Mendix | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-836527 | SSA-836527: Multiple Vulnerabilities in SCALANCE X-300 Switch Family Devices | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-672373 | SSA-672373: Vulnerabilities in CP 1543-1 before V2.0.28 | 2016-11-18T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-655554 | SSA-655554: Multiple Vulnerabilities in SIMATIC Energy Manager before V7.3 Update 1 | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-562051 | SSA-562051: Cross-Site Scripting Vulnerability in Polarion ALM | 2022-03-08T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-535640 | SSA-535640: Vulnerability in Industrial Products | 2017-08-30T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-392912 | SSA-392912: Multiple Denial Of Service Vulnerabilities in SCALANCE W1700 Devices | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-350757 | SSA-350757: Improper Access Control Vulnerability in TIA Portal Affecting S7-1200 and S7-1500 CPUs Web Server (Incl. Related ET200 CPUs and SIPLUS variants) | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-348629 | SSA-348629: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC Software | 2018-03-27T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-316850 | SSA-316850: Unauthenticated File Access in SICAM A8000 Devices | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-273799 | SSA-273799: Message Integrity Protection Bypass Vulnerability in SIMATIC Products | 2019-12-10T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-703715 | SSA-703715: Information Disclosure Vulnerability in Climatix POL909 (AWM and AWB) | 2021-11-09T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-669158 | SSA-669158: DNS Client Vulnerabilities in SIMOTICS CONNECT 400 | 2021-04-13T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-594438 | SSA-594438: Remote Code Execution and Denial-of-Service Vulnerability in multiple RUGGEDCOM ROX products | 2022-03-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-541018 | SSA-541018: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2) | 2021-03-09T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-534763 | SSA-534763: Special Register Buffer Data Sampling (SRBDS) aka Crosstalk in Industrial Products | 2020-09-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-501073 | SSA-501073: Vulnerabilities in Controllers CPU 1518 MFP using Intel CPUs (November 2020) | 2021-05-11T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-415938 | SSA-415938: Improper Access Control Vulnerability in Mendix | 2022-03-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-406691 | SSA-406691: Buffer Vulnerabilities in DHCP function of RUGGEDCOM ROX products | 2022-03-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-389290 | SSA-389290: Third-Party Component Vulnerabilities in SINEC INS | 2022-03-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-337210 | SSA-337210: Privilege Escalation Vulnerability in SINUMERIK MC | 2022-03-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6420 | Red Hat Security Advisory: grafana security and enhancement update | 2023-11-07T08:59:06+00:00 | 2025-11-27T23:56:38+00:00 |
| rhsa-2023:4091 | Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update | 2023-07-20T17:10:55+00:00 | 2025-11-27T23:55:51+00:00 |
| rhsa-2023:4470 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update | 2023-08-03T14:15:32+00:00 | 2025-11-27T23:55:47+00:00 |
| rhsa-2023:4090 | Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update | 2023-07-20T16:20:18+00:00 | 2025-11-27T23:55:45+00:00 |
| rhsa-2023:4003 | Red Hat Security Advisory: Red Hat Service Interconnect 1.4 Release security update | 2023-07-10T09:56:57+00:00 | 2025-11-27T23:55:44+00:00 |
| rhsa-2023:3914 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-07-06T02:47:40+00:00 | 2025-11-27T23:55:44+00:00 |
| rhsa-2023:3910 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-07-06T03:01:05+00:00 | 2025-11-27T23:55:43+00:00 |
| rhsa-2023:3742 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update | 2023-06-21T15:22:11+00:00 | 2025-11-27T23:55:42+00:00 |
| rhsa-2023:3664 | Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update | 2023-06-19T10:32:56+00:00 | 2025-11-27T23:55:41+00:00 |
| rhsa-2023:3642 | Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update | 2023-06-15T15:59:41+00:00 | 2025-11-27T23:55:40+00:00 |
| rhsa-2023:3612 | Red Hat Security Advisory: OpenShift Container Platform 4.13.4 packages and security update | 2023-06-23T04:43:23+00:00 | 2025-11-27T23:55:40+00:00 |
| rhsa-2023:3205 | Red Hat Security Advisory: OpenShift Virtualization 4.13.0 Images security, bug fix, and enhancement update | 2023-05-18T02:55:08+00:00 | 2025-11-27T23:55:39+00:00 |
| rhsa-2023:2802 | Red Hat Security Advisory: container-tools:4.0 security and bug fix update | 2023-05-16T08:59:44+00:00 | 2025-11-27T23:55:38+00:00 |
| rhsa-2023:3204 | Red Hat Security Advisory: OpenShift Virtualization 4.13.0 RPMs security and bug fix update | 2023-05-18T00:39:12+00:00 | 2025-11-27T23:55:37+00:00 |
| rhsa-2023:2866 | Red Hat Security Advisory: git-lfs security and bug fix update | 2023-05-16T08:31:11+00:00 | 2025-11-27T23:55:37+00:00 |
| rhsa-2023:2780 | Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update | 2023-05-16T08:57:22+00:00 | 2025-11-27T23:55:34+00:00 |
| rhsa-2023:2758 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2023-05-16T08:49:00+00:00 | 2025-11-27T23:55:34+00:00 |
| rhsa-2023:2728 | Red Hat Security Advisory: Red Hat OpenShift Distributed Tracing 2.8.0 security update | 2023-05-10T18:57:18+00:00 | 2025-11-27T23:55:33+00:00 |
| rhsa-2023:2367 | Red Hat Security Advisory: containernetworking-plugins security and bug fix update | 2023-05-09T09:50:34+00:00 | 2025-11-27T23:55:32+00:00 |
| rhsa-2023:2357 | Red Hat Security Advisory: git-lfs security and bug fix update | 2023-05-09T10:03:05+00:00 | 2025-11-27T23:55:31+00:00 |
| rhsa-2023:2283 | Red Hat Security Advisory: skopeo security and bug fix update | 2023-05-09T10:01:47+00:00 | 2025-11-27T23:55:30+00:00 |
| rhsa-2023:2282 | Red Hat Security Advisory: podman security and bug fix update | 2023-05-09T10:01:45+00:00 | 2025-11-27T23:55:28+00:00 |
| rhsa-2023:2236 | Red Hat Security Advisory: toolbox security and bug fix update | 2023-05-09T10:03:47+00:00 | 2025-11-27T23:55:28+00:00 |
| rhsa-2023:2253 | Red Hat Security Advisory: buildah security and bug fix update | 2023-05-09T09:52:10+00:00 | 2025-11-27T23:55:26+00:00 |
| rhsa-2023:2222 | Red Hat Security Advisory: conmon security and bug fix update | 2023-05-09T10:10:29+00:00 | 2025-11-27T23:55:24+00:00 |
| rhsa-2023:2204 | Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update | 2023-05-09T10:11:21+00:00 | 2025-11-27T23:55:23+00:00 |
| rhsa-2023:1817 | Red Hat Security Advisory: Network observability 1.2.0 for Openshift | 2023-04-18T01:01:18+00:00 | 2025-11-27T23:55:22+00:00 |
| rhsa-2023:1816 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.2 Bug Fix and security update | 2023-04-17T22:34:01+00:00 | 2025-11-27T23:55:21+00:00 |
| rhsa-2023:1529 | Red Hat Security Advisory: Service Telemetry Framework 1.5 security update | 2023-03-30T00:42:39+00:00 | 2025-11-27T23:55:19+00:00 |
| rhsa-2023:1448 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.2 security update | 2023-03-23T17:47:08+00:00 | 2025-11-27T23:55:19+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-35808 | md/dm-raid: don't call md_reap_sync_thread() directly | 2024-05-02T07:00:00.000Z | 2025-12-07T01:40:30.000Z |
| msrc_cve-2024-7598 | Network restriction bypass via race condition during namespace termination | 2025-03-02T00:00:00.000Z | 2025-12-07T01:40:27.000Z |
| msrc_cve-2025-40065 | RISC-V: KVM: Write hgatp register with valid mode bits | 2025-10-02T00:00:00.000Z | 2025-12-07T01:40:20.000Z |
| msrc_cve-2025-21976 | fbdev: hyperv_fb: Allow graceful removal of framebuffer | 2025-04-02T00:00:00.000Z | 2025-12-07T01:40:20.000Z |
| msrc_cve-2025-21786 | workqueue: Put the pwq after detaching the rescuer from the pool | 2025-02-02T00:00:00.000Z | 2025-12-07T01:40:16.000Z |
| msrc_cve-2025-40064 | smc: Fix use-after-free in __pnet_find_base_ndev(). | 2025-10-02T00:00:00.000Z | 2025-12-07T01:40:09.000Z |
| msrc_cve-2025-37907 | accel/ivpu: Fix locking order in ivpu_job_submit | 2025-05-02T00:00:00.000Z | 2025-12-07T01:40:09.000Z |
| msrc_cve-2024-26756 | md: Don't register sync_thread for reshape directly | 2024-04-02T07:00:00.000Z | 2025-12-07T01:40:05.000Z |
| msrc_cve-2025-40074 | ipv4: start using dst_dev_rcu() | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:59.000Z |
| msrc_cve-2024-36024 | drm/amd/display: Disable idle reallow as part of command/gpint execution | 2024-05-02T07:00:00.000Z | 2025-12-07T01:39:59.000Z |
| msrc_cve-2023-52624 | drm/amd/display: Wake DMCUB before executing GPINT commands | 2024-03-02T08:00:00.000Z | 2025-12-07T01:39:54.000Z |
| msrc_cve-2024-1151 | Kernel: stack overflow problem in open vswitch kernel module leading to dos | 2024-02-02T08:00:00.000Z | 2025-12-07T01:39:50.000Z |
| msrc_cve-2024-26914 | drm/amd/display: fix incorrect mpc_combine array size | 2024-04-02T07:00:00.000Z | 2025-12-07T01:39:49.000Z |
| msrc_cve-2025-40040 | mm/ksm: fix flag-dropping behavior in ksm_madvise | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:48.000Z |
| msrc_cve-2025-23131 | dlm: prevent NPD when writing a positive value to event_done | 2025-04-02T00:00:00.000Z | 2025-12-07T01:39:39.000Z |
| msrc_cve-2024-58089 | btrfs: fix double accounting race when btrfs_run_delalloc_range() failed | 2025-03-02T00:00:00.000Z | 2025-12-07T01:39:39.000Z |
| msrc_cve-2025-40042 | tracing: Fix race condition in kprobe initialization causing NULL pointer dereference | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:37.000Z |
| msrc_cve-2024-43819 | kvm: s390: Reject memory region operations for ucontrol VMs | 2024-08-02T00:00:00.000Z | 2025-12-07T01:39:34.000Z |
| msrc_cve-2025-40325 | md/raid10: wait barrier before returning discard request with REQ_NOWAIT | 2025-04-02T00:00:00.000Z | 2025-12-07T01:39:29.000Z |
| msrc_cve-2025-40019 | crypto: essiv - Check ssize for decryption and in-place encryption | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:24.000Z |
| msrc_cve-2024-58006 | PCI: dwc: ep: Prevent changing BAR size/flags in pci_epc_set_bar() | 2025-02-02T00:00:00.000Z | 2025-12-07T01:39:18.000Z |
| msrc_cve-2025-12970 | CVE-2025-12970 | 2025-11-02T00:00:00.000Z | 2025-12-07T01:39:15.000Z |
| msrc_cve-2024-43872 | RDMA/hns: Fix soft lockup under heavy CEQE load | 2024-08-02T00:00:00.000Z | 2025-12-07T01:39:14.000Z |
| msrc_cve-2025-11411 | Possible domain hijacking via promiscuous records in the authority section | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:13.000Z |
| msrc_cve-2025-22022 | usb: xhci: Apply the link chain quirk on NEC isoc endpoints | 2025-04-02T00:00:00.000Z | 2025-12-07T01:39:08.000Z |
| msrc_cve-2025-40005 | spi: cadence-quadspi: Implement refcount to handle unbind during busy | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:00.000Z |
| msrc_cve-2025-37822 | riscv: uprobes: Add missing fence.i after building the XOL buffer | 2025-05-02T00:00:00.000Z | 2025-12-07T01:38:57.000Z |
| msrc_cve-2024-38608 | net/mlx5e: Fix netif state handling | 2024-06-02T07:00:00.000Z | 2025-12-07T01:38:53.000Z |
| msrc_cve-2025-40001 | scsi: mvsas: Fix use-after-free bugs in mvs_work_queue | 2025-10-02T00:00:00.000Z | 2025-12-07T01:38:50.000Z |
| msrc_cve-2025-37882 | usb: xhci: Fix isochronous Ring Underrun/Overrun event handling | 2025-05-02T00:00:00.000Z | 2025-12-07T01:38:47.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-132-02 | Rockwell Automation RSView32 Weak Encryption Algorithm on Passwords | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:32.834568Z |
| icsa-15-132-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:26.200883Z |
| icsa-15-125-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T21:41:19.746904Z |
| icsa-15-120-01 | Opto 22 Multiple Product Vulnerabilities | 2015-01-31T07:00:00.000000Z | 2025-06-06T21:41:13.287112Z |
| icsa-15-111-02 | Rockwell Automation RSLinx Classic Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:06.693068Z |
| icsa-15-111-01 | Emerson AMS Device Manager SQL Injection Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:00.174231Z |
| icsa-15-097-01 | Moxa VPort ActiveX SDK Plus Stack-Based Buffer Overflow Vulnerability | 2015-01-08T07:00:00.000000Z | 2025-06-06T21:40:40.543597Z |
| icsa-15-092-01 | Schneider Electric VAMPSET Software Buffer Overflow Vulnerability | 2015-01-03T07:00:00.000000Z | 2025-06-06T21:40:34.059444Z |
| icsa-15-090-03 | Hospira MedNet Vulnerabilitie | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:27.581727Z |
| icsa-15-090-02 | Ecava IntegraXor DLL Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:21.136198Z |
| icsa-15-090-01 | Inductive Automation Ignition Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:14.674541Z |
| icsa-15-085-01a | Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Vulnerabilities (Update A) | 2015-12-27T07:00:00.000000Z | 2025-06-06T21:40:08.191186Z |
| icsa-15-076-02 | Honeywell XL Web Controller Directory Traversal Vulnerability | 2015-12-18T07:00:00.000000Z | 2025-06-06T21:40:01.723578Z |
| icsa-15-076-01 | XZERES 442SR Wind Turbine Vulnerability | 2015-12-18T07:00:00.000000Z | 2025-06-06T21:39:55.283613Z |
| icsa-15-071-01 | Schneider Electric Pelco DS-NVs Buffer Overflow Vulnerability | 2015-12-13T07:00:00.000000Z | 2025-06-06T21:39:48.399594Z |
| icsa-15-027-02 | Schneider Electric Multiple Products Buffer Overflow Vulnerability | 2015-10-30T06:00:00.000000Z | 2025-06-06T18:47:40.171170Z |
| icsa-15-006-01 | Eaton Cooper Power Series Form 6 Control and Idea/IdeaPlus Relays with Ethernet Vulnerability | 2015-10-09T06:00:00.000000Z | 2025-06-06T18:47:33.703835Z |
| icsa-14-353-01c | Network Time Protocol Vulnerabilities | 2014-09-21T06:00:00.000000Z | 2025-06-06T18:46:55.063437Z |
| icsa-14-273-01 | SchneiderWEB Server Directory Traversal Vulnerability | 2014-07-03T06:00:00.000000Z | 2025-06-06T18:46:48.565481Z |
| icsa-14-269-01a | Bash Command Injection Vulnerability | 2014-06-29T06:00:00.000000Z | 2025-06-06T18:46:41.883464Z |
| icsa-14-238-02 | Schneider Electric Wonderware Vulnerabilities | 2014-05-29T06:00:00.000000Z | 2025-06-06T18:46:09.707282Z |
| icsa-14-205-01 | Morpho Itemiser 3 Hard-Coded Credential | 2014-04-26T06:00:00.000000Z | 2025-06-06T18:46:03.252742Z |
| icsa-14-202-01a | OleumTech WIO Family Vulnerabilities | 2014-04-23T06:00:00.000000Z | 2025-06-06T18:45:43.946744Z |
| icsa-14-114-02 | Siemens SIMATIC S7-1200 CPU Web Vulnerabilities | 2014-01-25T07:00:00.000000Z | 2025-06-06T18:45:30.985803Z |
| icsa-14-114-01 | Certec atvise scada OpenSSL Heartbleed Vulnerability | 2014-01-25T07:00:00.000000Z | 2025-06-06T18:45:24.365433Z |
| icsa-14-107-02 | InduSoft Web Studio Directory Traversal Vulnerability | 2014-01-18T07:00:00.000000Z | 2025-06-06T18:45:17.946852Z |
| icsa-14-107-01 | Siemens SINEMA Vulnerabilities | 2014-01-18T07:00:00.000000Z | 2025-06-06T18:44:58.592001Z |
| icsa-14-016-01 | Ecava IntegraXor Buffer Overflow Vulnerability | 2014-10-19T06:00:00.000000Z | 2025-06-06T18:44:52.152987Z |
| icsa-14-014-01 | Schneider Electric ClearSCADA Uncontrolled Resource Consumption Vulnerability | 2014-10-17T06:00:00.000000Z | 2025-06-06T18:44:45.696445Z |
| icsa-14-010-01 | MatrikonOPC Improper Input Validation | 2014-10-13T06:00:00.000000Z | 2025-06-06T18:44:39.268482Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-webui-cmdij-fzzaexay | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-webui-cmdij-FzZAeXAy | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-vmanage-html-3zkh8d6x | Cisco Catalyst SD-WAN Manager Web UI HTML Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-vmanage-html-3ZKh8d6x | Cisco Catalyst SD-WAN Manager Web UI HTML Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-mlre-h93fswrz | Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-mlre-H93FswRz | Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-ios-xe-l2tp-dos-eb5tufmv | Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-ios-xe-l2tp-dos-eB5tuFmV | Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-getvpn-rce-g8qr68sx | Cisco IOS and IOS XE Software Cisco Group Encrypted Transport VPN Software Out-of-Bounds Write Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-getvpn-rce-g8qR68sx | Cisco IOS and IOS XE Software Cisco Group Encrypted Transport VPN Software Out-of-Bounds Write Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-dnac-ins-acc-con-nhavdrbz | Cisco DNA Center API Insufficient Access Control Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-dnac-ins-acc-con-nHAVDRBZ | Cisco DNA Center API Insufficient Access Control Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-click-ap-dos-wdcxkvnq | Cisco Catalyst 9100 Access Points Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-click-ap-dos-wdcXkvnQ | Cisco Catalyst 9100 Access Points Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cbw-dos-ysmbuqx3 | Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cbw-dos-YSmbUqX3 | Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cat3k-dos-zza4gb3r | Cisco IOS XE Software for Catalyst 3650 and Catalyst 3850 Series Switches Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cat3k-dos-ZZA4Gb3r | Cisco IOS XE Software for Catalyst 3650 and Catalyst 3850 Series Switches Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-appqoe-utd-dos-p8o57p5y | Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-appqoe-utd-dos-p8O57p5y | Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-lnt-l9zokbz5 | Cisco IOS XR Software Image Verification Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-lnt-L9zOkBz5 | Cisco IOS XR Software Image Verification Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-iosxr-info-gxp7nvcp | Cisco IOS XR Software Model-Driven Programmability Behavior with AAA Authorization | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-iosxr-info-GXp7nVcP | Cisco IOS XR Software Model-Driven Programmability Behavior with AAA Authorization | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-ios-xr-cfm-3pwn8mkt | Cisco IOS XR Software Connectivity Fault Management Denial of Service Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-ios-xr-cfm-3pWN8MKt | Cisco IOS XR Software Connectivity Fault Management Denial of Service Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-dnx-acl-pyzdkeyf | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-dnx-acl-PyzDkeYF | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-comp3acl-vgmp6bq3 | Cisco IOS XR Software Compression ACL Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-comp3acl-vGmp6BQ3 | Cisco IOS XR Software Compression ACL Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201406-0137 | The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 befo… | 2024-11-29T21:15:41.756000Z |
| var-202006-0241 | Incomplete cleanup from specific special register read operations in some Intel(R) Proces… | 2024-11-29T21:15:08.266000Z |
| var-201210-0343 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:15:06.374000Z |
| var-201804-1178 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T21:15:06.299000Z |
| var-200106-0199 | banners.php in PHP-Nuke 4.4 and earlier allows remote attackers to modify banner ad URLs … | 2024-11-29T21:15:05.837000Z |
| var-201711-0007 | A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1… | 2024-11-29T21:15:04.795000Z |
| var-200102-0052 | Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to cause a denial of s… | 2024-11-29T21:14:33.551000Z |
| var-200804-0039 | Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compil… | 2024-11-29T21:14:32.712000Z |
| var-200704-0217 | The Login Window in Apple Mac OS X 10.3.9 through 10.4.9 does not properly check certain … | 2024-11-29T21:14:01.909000Z |
| var-201303-0327 | The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte bia… | 2024-11-29T21:13:02.319000Z |
| var-202112-2539 | vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler … | 2024-11-29T21:12:31.136000Z |
| var-201408-0079 | Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 h… | 2024-11-29T21:12:31.044000Z |
| var-200712-0604 | Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/kr… | 2024-11-29T21:12:30.604000Z |
| var-200704-0214 | fsck, as used by the AirPort Disk feature of the AirPort Extreme Base Station with 802.11… | 2024-11-29T21:12:23.191000Z |
| var-200807-0061 | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button p… | 2024-11-29T21:12:22.152000Z |
| var-201406-0230 | The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel… | 2024-11-29T21:11:33.922000Z |
| var-202005-0022 | A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of … | 2024-11-29T21:11:25.951000Z |
| var-202103-1001 | An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G… | 2024-11-29T21:10:55.187000Z |
| var-201006-1183 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-11-29T21:10:53.452000Z |
| var-201601-0030 | The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in… | 2024-11-29T21:10:52.939000Z |
| var-201012-0193 | OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_… | 2024-11-29T21:10:40.126000Z |
| var-200810-0004 | The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1,… | 2024-11-29T21:10:40.002000Z |
| var-200511-0018 | The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewal… | 2024-11-29T21:10:07.080000Z |
| var-201804-1225 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T21:10:05.115000Z |
| var-200801-0204 | Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other… | 2024-11-29T21:09:20.113000Z |
| var-201912-0606 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-11-29T21:09:19.869000Z |
| var-201302-0398 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:09:14.876000Z |
| var-201904-0755 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-11-29T21:09:02.070000Z |
| var-201110-0379 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-11-29T21:09:01.380000Z |
| var-201302-0253 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:09:01.179000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002783 | Use-after-free vulnerability in Omron CX-Drive | 2022-12-20T15:32+09:00 | 2022-12-20T15:32+09:00 |
| jvndb-2022-002780 | Command injection vulnerability in SHARP Multifunctional Products (MFP) | 2022-12-20T12:12+09:00 | 2022-12-20T12:12+09:00 |
| jvndb-2022-000099 | Corel Roxio Creator LJB starts a program with an unquoted file path | 2022-12-19T13:47+09:00 | 2022-12-19T13:47+09:00 |
| jvndb-2022-000098 | Zenphoto vulnerable to cross-site scripting | 2022-12-19T13:39+09:00 | 2022-12-19T13:39+09:00 |
| jvndb-2022-002771 | Information Exposure Vulnerability in JP1/Automatic Operation | 2022-12-07T17:30+09:00 | 2022-12-07T17:30+09:00 |
| jvndb-2022-000091 | WordPress Plugin "WordPress Popular Posts" accepts untrusted external inputs to update certain internal variables | 2022-11-18T15:14+09:00 | 2022-11-18T15:14+09:00 |
| jvndb-2022-000089 | RICOH Aficio SP 4210N vulnerable to cross-site scripting | 2022-11-17T11:15+09:00 | 2022-11-17T11:15+09:00 |
| jvndb-2022-002691 | Multiple vulnerabilities in OMRON products | 2022-11-10T09:46+09:00 | 2022-11-10T09:46+09:00 |
| jvndb-2022-002444 | Multiple vulnerabilities in Buffalo network devices | 2022-10-05T17:44+09:00 | 2022-10-13T16:28+09:00 |
| jvndb-2022-002443 | Privilege Escalation Vulnerability in Hitachi Storage Plug-in for VMware vCenter | 2022-10-05T17:28+09:00 | 2022-10-05T17:28+09:00 |
| jvndb-2022-002364 | DoS Vulnerability in uCosminexus TP1/Client/J and Cosminexus Service Coordinator | 2022-09-14T11:34+09:00 | 2022-09-14T11:34+09:00 |
| jvndb-2022-002346 | Multiple vulnerabilities in Contec FLEXLAN FX3000 and FX2000 series | 2022-09-02T18:08+09:00 | 2022-09-02T18:08+09:00 |
| jvndb-2022-002295 | Multiple vulnerabilities in Trend Micro Security | 2022-08-19T11:42+09:00 | 2022-08-19T11:42+09:00 |
| jvndb-2016-000113 | Apache Struts vulnerable to input validation bypass | 2016-06-20T17:20+09:00 | 2022-08-09T14:10+09:00 |
| jvndb-2016-000112 | Apache Struts vulnerable to validation bypass in Getter method | 2016-06-20T17:19+09:00 | 2022-08-09T14:08+09:00 |
| jvndb-2016-000111 | Apache Struts vulnerable to cross-site request forgery | 2016-06-20T17:18+09:00 | 2022-08-09T14:05+09:00 |
| jvndb-2020-000055 | Apache Struts 2 vulnerable to denial-of-service (DoS) | 2020-08-25T13:59+09:00 | 2022-08-09T13:57+09:00 |
| jvndb-2020-000084 | Apache Struts 2 vulnerable to remote code execution (S2-061) | 2020-12-11T15:09+09:00 | 2022-08-09T13:55+09:00 |
| jvndb-2022-000062 | Kaitai Struct: compiler vulnerable to denial-of-service (DoS) | 2022-08-04T15:14+09:00 | 2022-08-04T15:14+09:00 |
| jvndb-2022-002143 | Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator | 2022-08-01T17:10+09:00 | 2022-08-01T17:10+09:00 |
| jvndb-2022-000061 | "JustSystems JUST Online Update for J-License" starts a program with an unquoted file path | 2022-07-28T13:40+09:00 | 2022-07-28T13:40+09:00 |
| jvndb-2021-000007 | OS command injection vulnerability in multiple Infoscience Corporation log management tools | 2021-01-27T18:31+09:00 | 2022-07-26T15:53+09:00 |
| jvndb-2022-001953 | Growi vulnerable to weak password requirements | 2022-06-15T17:47+09:00 | 2022-06-15T17:47+09:00 |
| jvndb-2021-000073 | Multiple vulnerabilities in Cybozu Garoon | 2021-08-02T16:42+09:00 | 2022-05-24T15:16+09:00 |
| jvndb-2022-001800 | Installer of Trend Micro HouseCall for Home Networks may insecurely load Dynamic Link Libraries | 2022-05-13T16:24+09:00 | 2022-05-13T16:24+09:00 |
| jvndb-2021-000097 | Multiple vulnerabilities in CLUSTERPRO X and EXPRESSCLUSTER X | 2021-10-29T15:22+09:00 | 2022-04-20T14:03+09:00 |
| jvndb-2022-001526 | Trend Micro Antivirus for Mac vulnerable to privilege escalation | 2022-04-07T16:58+09:00 | 2022-04-07T16:58+09:00 |
| jvndb-2017-000174 | Self-Extracting Encrypted Files created by AttacheCase may insecurely load Dynamic Link Libraries | 2017-07-14T13:38+09:00 | 2022-03-31T17:43+09:00 |
| jvndb-2022-001494 | Trend Micro Apex Central and Trend Micro Apex Central as a Service vulnerable to improper check for file contents | 2022-03-31T17:25+09:00 | 2022-03-31T17:25+09:00 |
| jvndb-2021-004912 | Multiple vulnerabilities in multiple ELECOM routers | 2021-12-02T17:16+09:00 | 2022-03-30T16:11+09:00 |
| ID | Description | Updated |
|---|