Recent vulnerabilities


ID Description Published Updated
ghsa-3q6q-gxwr-7gqv Pexip Infinity 35.0 through 37.2 before 38.0 has Improper Input Validation in signalling that allow… 2025-12-25T06:30:26Z 2025-12-25T06:30:26Z
ghsa-34j4-424f-xr64 Pexip Infinity 38.0 and 38.1 before 39.0 has insufficient access control in the RTMP implementation… 2025-12-25T06:30:26Z 2025-12-25T06:30:26Z
ghsa-rf7c-qh7c-23vw A weakness has been identified in Tenda CH22 1.0.0.1. Impacted is an unknown function of the file /… 2025-12-25T06:30:25Z 2025-12-25T06:30:25Z
ghsa-hxpf-jx7m-hmj8 A security vulnerability has been detected in itsourcecode Student Management System 1.0. The affec… 2025-12-25T06:30:25Z 2025-12-25T06:30:25Z
ghsa-j6c2-c6mc-xjrf A vulnerability was identified in itsourcecode Online Frozen Foods Ordering System 1.0. This vulner… 2025-12-25T03:30:11Z 2025-12-25T03:30:11Z
ghsa-467j-v66f-jv73 A security flaw has been discovered in itsourcecode Student Management System 1.0. This issue affec… 2025-12-25T03:30:11Z 2025-12-25T03:30:11Z
ghsa-6rp6-72p8-59rr OpenOps before 0.6.11 allows remote code execution in the Terraform block. 2025-12-25T00:30:18Z 2025-12-25T00:30:18Z
ghsa-2h4c-6rjw-w7rh A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… 2025-12-25T00:30:18Z 2025-12-25T00:30:18Z
ghsa-7wwf-6mwx-wx77 C-Kermit (aka ckermit) through 10.0 Beta.12 (aka 416-beta12) before 244644d allows a remote Kermit … 2025-12-25T00:30:17Z 2025-12-25T00:30:17Z
ghsa-xx8r-jj29-vw5j LogicalDOC Enterprise 7.7.4 contains multiple authenticated OS command execution vulnerabilities th… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-x2q3-mg28-hh72 VideoFlow Digital Video Protection DVP 2.10 contains an authenticated remote code execution vulnera… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-wwpx-mj82-gp77 Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerability that allows attackers t… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-vxcf-c6m5-2m4x LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities t… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-mm49-gr56-gmr7 Telenium Online Web Application is vulnerable due to a Perl script that is called to load the logi… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-m8vh-pfcv-5mp2 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/certsupload.cgi /../ directory travers… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-j23m-3ccj-pxxw KYOCERA Net Admin 3.4.0906 contains an XML External Entity (XXE) injection vulnerability in the Mul… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-gqfp-2982-4j8v KYOCERA Net Admin 3.4.0906 contains a cross-site request forgery vulnerability that allows attacker… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-c2rc-wwm8-hc57 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/login.cgi username SQL Injection. For … 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-9r3c-f6xf-qhfq Fujitsu / Fsas Technologies ETERNUS SF ACM/SC/Express (DX / AF Management Software) before 16.8-16.… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-9gpx-4hwh-g499 ONLYOFFICE Docs before 9.2.1 allows XSS in the textarea of the comment editing form. This is relate… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-8q4f-5f8r-vp4w Teradek VidiU Pro 3.0.3 contains a server-side request forgery vulnerability in the management inte… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-54pw-8jmv-p9rc A remote unauthenticated attacker may be able to bypass authentication by utilizing a specific API… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-4hfm-3834-w3r8 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/loginbanner_w.cgi XSS via a crafted banner. 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-2gg3-j2hg-72f4 VideoFlow Digital Video Protection DVP 2.10 contains an authenticated directory traversal vulnerabi… 2025-12-24T21:30:34Z 2025-12-24T21:30:34Z
ghsa-x3j6-h5jv-f97w Rifatron 5brid DVR contains an unauthenticated vulnerability in the animate.cgi script that allows … 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-vq8q-pgj7-r79w Devolo dLAN 500 AV Wireless+ 3.1.0-1 contains a cross-site request forgery vulnerability that allow… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-rc3h-p7vv-v9x3 Beward N100 H.264 VGA IP Camera M2.1.6 contains a cross-site request forgery vulnerability that all… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-qmhc-vf98-cwmf Ross Video DashBoard 8.5.1 contains an elevation of privileges vulnerability that allows authentica… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-pmc3-hmfh-583m iSeeQ Hybrid DVR WH-H4 1.03R contains an unauthenticated vulnerability in the get_jpeg script that … 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ghsa-p8qm-v86v-r6gq FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-c… 2025-12-24T21:30:33Z 2025-12-24T21:30:33Z
ID CVSS Description Vendor Product Published Updated
cve-2025-1889 5.3 (v4.0) picklescan - Security scanning bypass via non-standard… mmaitre314
picklescan
2025-03-03T18:38:10.046Z 2025-12-29T14:19:05.800Z
cve-2025-1944 5.3 (v4.0) picklescan ZIP archive manipulation attack leads to crash mmaitre314
picklescan
2025-03-10T11:30:32.896Z 2025-12-29T14:18:19.513Z
cve-2025-1945 5.3 (v4.0) picklescan - Zip Flag Bit Exploit Crashes Picklescan B… mmaitre314
picklescan
2025-03-10T11:43:02.158Z 2025-12-29T14:17:42.215Z
cve-2025-57460 N/A File upload vulnerability in machsol machpanel 8.… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T14:09:43.250Z
cve-2025-15183 code-projects Refugee Food Management System viewtaken… code-projects
Refugee Food Management System
2025-12-29T10:02:07.718Z 2025-12-29T13:52:13.840Z
cve-2025-15184 code-projects Refugee Food Management System refugeesr… code-projects
Refugee Food Management System
2025-12-29T10:32:08.687Z 2025-12-29T13:30:04.962Z
cve-2025-15185 code-projects Refugee Food Management System refugeesr… code-projects
Refugee Food Management System
2025-12-29T11:02:07.163Z 2025-12-29T13:24:46.871Z
cve-2025-15186 code-projects Refugee Food Management System addusers.… code-projects
Refugee Food Management System
2025-12-29T11:32:06.009Z 2025-12-29T13:17:51.214Z
cve-2025-15188 Campcodes Complete Online Beauty Parlor Management Sys… Campcodes
Complete Online Beauty Parlor Management System
2025-12-29T12:32:06.935Z 2025-12-29T13:17:11.342Z
cve-2025-15189 D-Link DWR-M920 formDefRoute sub_464794 buffer overflow D-Link
DWR-M920
2025-12-29T13:02:11.742Z 2025-12-29T13:15:00.973Z
cve-2025-15187 GreenCMS File DataController.class.php path traversal n/a
GreenCMS
2025-12-29T12:02:08.285Z 2025-12-29T12:59:20.144Z
cve-2025-12183 8.8 (v4.0) org.lz4:lz4-java - Out-of-Bounds Memory Access

2025-11-28T15:52:56.140Z 2025-12-29T12:41:30.868Z
cve-2025-62578 7.2 (v4.0) DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… Delta Electronics
DVP-12SE
2025-12-26T06:05:01.035Z 2025-12-29T00:57:42.778Z
cve-2025-15164 Tenda WH450 SafeMacFilter stack-based overflow Tenda
WH450
2025-12-29T00:32:07.802Z 2025-12-29T00:32:07.802Z
cve-2025-14954 Open5GS QER/FAR/URR/PDR context.c ogs_pfcp_qer_find_or… n/a
Open5GS
2025-12-19T16:02:11.110Z 2025-12-28T09:30:08.899Z
cve-2025-14965 1541492390c yougou-mall ResourceController.java delete… 1541492390c
yougou-mall
2025-12-19T19:02:09.440Z 2025-12-27T20:08:32.220Z
cve-2023-53979 8.6 (v4.0) 8.8 (v3.1) MyBB 1.8.32 Authenticated Remote Code Execution via Ch… Mybb
MyBB
2025-12-22T21:35:35.951Z 2025-12-27T19:04:41.880Z
cve-2025-34509 7.5 (v3.1) Sitecore XM and XP Hardcoded Credentials Sitecore
Experience Manager
2025-06-17T18:20:57.441Z 2025-12-27T16:47:40.562Z
cve-2025-30005 8.3 (v3.1) Xorcom CompletePBX <= 5.2.35 Authenticated Path Traver… Xorcom
CompletePBX
2025-03-31T16:45:04.432Z 2025-12-27T16:47:40.395Z
cve-2025-30004 8.8 (v3.1) Xorcom CompletePBX <= 5.2.35 Task Scheduler Authentica… Xorcom
CompletePBX
2025-03-31T16:42:09.932Z 2025-12-27T16:47:39.968Z
cve-2025-2748 6.1 (v3.1) Kentico Xperience stored cross-site scripting in multi… Kentico
Xperience
2025-03-24T18:22:30.734Z 2025-12-27T16:47:39.767Z
cve-2025-2292 6.5 (v3.1) Xorcom CompletePBX <= 5.2.35 Authenticated File Disclosure Xorcom
CompletePBX
2025-03-31T16:38:05.888Z 2025-12-27T16:47:39.552Z
cve-2024-8957 7.2 (v3.1) PTZOptics NDI and SDI Cameras Command Injection via NT… PTZOptics
PT30X-SDI
2024-09-17T20:08:25.588Z 2025-12-27T16:47:39.385Z
cve-2023-53931 5.1 (v4.0) 6.1 (v3.1) Revive Adserver 5.4.1 Cross-Site Scripting via Banner … Revive-adserver
revive-adserver
2025-12-17T22:44:58.562Z 2025-12-27T16:47:37.876Z
cve-2023-53925 5.1 (v4.0) 6.1 (v3.1) UliCMS 2023.1 Stored Cross-Site Scripting via SVG File… Ulicms
Ulicms
2025-12-17T22:44:55.352Z 2025-12-27T16:47:37.542Z
cve-2019-25230 5.3 (v4.0) 4.3 (v3.1) Kentico Xperience <= 12.0.0 User Widget Information Di… Kentico
Xperience
2025-12-18T19:53:24.782Z 2025-12-27T16:47:33.495Z
cve-2019-25228 5.1 (v4.0) 5.3 (v3.1) Kentico Xperience <= 12.0.47 Virtual Context Informati… Kentico
Xperience
2025-12-18T19:53:23.892Z 2025-12-27T16:47:33.276Z
cve-2025-12819 7.5 (v3.1) Untrusted search path in auth_query connection in PgBouncer n/a
PgBouncer
2025-12-03T19:00:09.063Z 2025-12-27T16:04:17.588Z
cve-2025-57403 N/A Cola Dnslog v1.3.2 is vulnerable to Directory Tra… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-27T15:35:51.254Z
cve-2025-66738 N/A An issue in Yealink T21P_E2 Phone 52.84.0.15 allo… n/a
n/a
2025-12-26T00:00:00.000Z 2025-12-27T15:34:23.693Z
ID CVSS Description Vendor Product Published Updated
cve-2025-68861 7.1 (v3.1) WordPress Plugin Optimizer plugin <= 1.3.7 - Broken Ac… Plugin Optimizer
Plugin Optimizer
2025-12-29T17:23:08.542Z 2025-12-29T18:54:46.003Z
cve-2025-55064 4.8 (v3.1) Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:23:31.236Z 2025-12-29T18:54:19.110Z
cve-2025-55063 4.8 (v3.1) Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:19:52.718Z 2025-12-29T18:00:32.074Z
cve-2025-55062 4.8 (v3.1) Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:18:00.526Z 2025-12-29T18:01:06.869Z
cve-2025-55061 8.8 (v3.1) Priority - CWE-434 Unrestricted Upload of File with Da… Priority
Web
2025-12-29T17:14:36.328Z 2025-12-29T18:02:34.082Z
cve-2025-55060 6.1 (v3.1) Priority - CWE-601: URL Redirection to Untrusted Site … Priority
Web
2025-12-29T17:11:10.544Z 2025-12-29T18:03:14.911Z
cve-2025-15198 code-projects College Notes Uploading System login.php… code-projects
College Notes Uploading System
2025-12-29T17:32:05.041Z 2025-12-29T18:08:48.753Z
cve-2025-36228 3.8 (v3.1) Incorrect Execution-Assigned Permissions in IBM Aspera… IBM
Aspera Faspex 5
2025-12-26T14:11:45.492Z 2025-12-26T15:15:06.304Z
cve-2025-36229 3.1 (v3.1) Exposure of Sensitive System Information to an Unautho… IBM
Aspera Faspex 5
2025-12-26T14:15:03.417Z 2025-12-26T15:14:58.269Z
cve-2025-36230 5.4 (v3.1) XSS in IBM Aspera Faspex IBM
Aspera Faspex 5
2025-12-26T14:22:46.035Z 2025-12-26T15:14:53.108Z
cve-2025-64645 7.7 (v3.1) Time-of-check Time-of-use (TOCTOU) in IBM Concert Software. IBM
Concert
2025-12-26T14:24:57.880Z 2025-12-30T04:55:27.810Z
cve-2025-26866 Apache HugeGraph-Server: RAFT and deserialization vuln… Apache Software Foundation
Apache HugeGraph-Server
2025-12-12T09:23:07.681Z 2025-12-13T04:55:17.667Z
cve-2025-11621 8.1 (v3.1) Vault AWS auth method bypass due to AWS client cache HashiCorp
Vault
2025-10-23T19:08:54.989Z 2025-10-24T03:55:22.629Z
cve-2024-12289 5.9 (v3.1) Boundary Controller Incorrectly Handles HTTP Requests … HashiCorp
Boundary
2024-12-12T22:42:01.595Z 2024-12-13T19:35:10.676Z
cve-2024-10975 7.7 (v3.1) Nomad Vulnerable To Cross-Namespace Volume Creation Ab… HashiCorp
Nomad
2024-11-07T21:04:43.804Z 2024-11-07T21:22:50.668Z
cve-2024-7625 5.8 (v3.1) Nomad Vulnerable to Allocation Directory Escape On Non… HashiCorp
Nomad
2024-08-14T23:20:17.888Z 2025-01-09T19:19:01.219Z
cve-2025-69206 Hemmelig has SSRF Filter bypass in Secret Request func… HemmeligOrg
Hemmelig.app
2025-12-29T15:55:12.761Z 2025-12-29T16:50:43.152Z
cve-2025-68972 5.9 (v3.1) In GnuPG through 2.4.8, if a signed message has \… GnuPG
GnuPG
2025-12-27T22:52:30.957Z 2025-12-29T16:51:02.621Z
cve-2025-68948 SiYuan: Information Disclosure and Authentication Bypa… siyuan-note
siyuan
2025-12-27T00:21:31.864Z 2025-12-29T16:51:19.102Z
cve-2025-68932 FreshRSS has weak cryptographic randomness in remember… FreshRSS
FreshRSS
2025-12-26T23:43:34.693Z 2025-12-29T16:51:53.481Z
cve-2025-68927 Improper Neutralization of HTML Tags in a Web Page in… abhinavxd
libredesk
2025-12-27T00:04:49.621Z 2025-12-29T16:51:24.522Z
cve-2025-68870 7.5 (v3.1) WordPress CookieHint WP plugin <= 1.0.0 - Local File I… reDim GmbH
CookieHint WP
2025-12-29T16:09:05.270Z 2025-12-29T16:50:40.971Z
cve-2025-68868 6.5 (v3.1) WordPress Wp Text Slider Widget plugin <= 1.0 - Cross … Codeaffairs
Wp Text Slider Widget
2025-12-29T16:12:32.664Z 2025-12-29T16:51:15.274Z
cve-2025-68148 FreshRSS globally denies access to feed via proxy modi… FreshRSS
FreshRSS
2025-12-26T23:46:53.337Z 2025-12-29T16:51:47.993Z
cve-2025-66866 N/A An issue was discovered in function d_abi_tags in… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:37:39.973Z
cve-2025-66864 N/A An issue was discovered in function d_print_comp_… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:40:54.806Z
cve-2025-66861 N/A An issue was discovered in function d_unqualified… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:27:19.543Z
cve-2025-65442 N/A DOM-based Cross-Site Scripting (XSS) vulnerabilit… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:45:57.333Z
cve-2025-60458 N/A UxPlay 1.72 contains a double free vulnerability … n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:46:50.304Z
cve-2025-54322 Xspeeder SXZOS through 2025-12-26 allows root rem… Xspeeder
SXZOS
2025-12-27T00:00:00.000Z 2025-12-29T16:51:30.437Z
ID Description Published Updated
fkie_cve-2025-15168 A vulnerability was identified in itsourcecode Student Management System 1.0. Affected is an unknow… 2025-12-29T03:15:42.647 2025-12-29T17:15:42.450
fkie_cve-2025-15150 A vulnerability was found in PX4 PX4-Autopilot up to 1.16.0. Affected by this issue is the function… 2025-12-28T19:15:48.570 2025-12-29T17:15:42.207
fkie_cve-2025-15110 A vulnerability has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. Affect… 2025-12-27T20:15:41.013 2025-12-29T17:15:41.430
fkie_cve-2025-64507 Incus is a system container and virtual machine manager. An issue in versions prior to 6.0.6 and 6.… 2025-11-10T22:15:39.460 2025-12-29T16:29:38.553
fkie_cve-2025-69211 Nest is a framework for building scalable Node.js server-side applications. Versions prior to 11.1.… 2025-12-29T16:15:44.237 2025-12-29T16:15:44.237
fkie_cve-2025-69201 Tugtainer is a self-hosted app for automating updates of docker containers. In versions prior to 1.… 2025-12-29T16:15:43.940 2025-12-29T16:15:43.940
fkie_cve-2025-69200 phpMyFAQ is an open source FAQ web application. In versions prior to 4.0.16, an unauthenticated rem… 2025-12-29T16:15:43.793 2025-12-29T16:15:43.793
fkie_cve-2025-68951 phpMyFAQ is an open source FAQ web application. Versions 4.0.14 and 4.0.15 have a stored cross-site… 2025-12-29T16:15:43.600 2025-12-29T16:15:43.600
fkie_cve-2025-68897 Improper Control of Generation of Code ('Code Injection') vulnerability in Mohammad I. Okfie IF AS … 2025-12-29T16:15:43.457 2025-12-29T16:15:43.457
fkie_cve-2025-68893 Server-Side Request Forgery (SSRF) vulnerability in HETWORKS WordPress Image shrinker allows Server… 2025-12-29T16:15:43.303 2025-12-29T16:15:43.303
fkie_cve-2025-68879 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T16:15:43.160 2025-12-29T16:15:43.160
fkie_cve-2025-68878 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T16:15:43.017 2025-12-29T16:15:43.017
fkie_cve-2025-68877 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-29T16:15:42.870 2025-12-29T16:15:42.870
fkie_cve-2025-68876 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-29T16:15:42.707 2025-12-29T16:15:42.707
fkie_cve-2025-56333 An issue in Fossorial fosrl/pangolin v.1.6.2 and before allows a remote attacker to escalate privil… 2025-12-29T16:15:42.483 2025-12-29T16:15:42.483
fkie_cve-2025-15194 A vulnerability was found in D-Link DIR-600 up to 2.15WWb02. Affected by this vulnerability is an u… 2025-12-29T16:15:41.890 2025-12-29T16:15:41.890
fkie_cve-2023-54161 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-12-24T13:16:18.180 2025-12-29T16:15:40.493
fkie_cve-2023-54082 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-12-24T13:16:10.053 2025-12-29T16:15:40.430
fkie_cve-2023-53469 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-10-01T12:15:48.973 2025-12-29T16:15:39.987
fkie_cve-2025-67743 Local Deep Research is an AI-powered research assistant for deep, iterative research. In versions f… 2025-12-23T01:15:43.160 2025-12-29T16:08:52.113
fkie_cve-2025-67111 An integer overflow in the RTPS protocol implementation of OpenDDS DDS before v3.33.0 allows attack… 2025-12-23T16:16:23.223 2025-12-29T15:59:13.750
fkie_cve-2025-67109 Improper verification of the time certificate in Eclipse Cyclone DDS before v0.10.5 allows attacker… 2025-12-23T16:16:23.057 2025-12-29T15:59:13.750
fkie_cve-2025-67108 eProsima Fast-DDS v3.3 was discovered to contain improper validation for ticket revocation, resulti… 2025-12-23T16:16:22.897 2025-12-29T15:59:13.750
fkie_cve-2025-65865 An integer overflow in eProsima Fast-DDS v3.3 allows attackers to cause a Denial of Service (DoS) v… 2025-12-23T16:16:22.733 2025-12-29T15:59:13.750
fkie_cve-2025-65713 Home Assistant Core before v2025.8.0 is vulnerable to Directory Traversal. The Downloader integrati… 2025-12-23T17:15:48.450 2025-12-29T15:59:13.750
fkie_cve-2025-51511 Cadmium CMS v.0.4.9 has a background arbitrary file upload vulnerability in /admin/content/filemana… 2025-12-23T18:15:43.500 2025-12-29T15:59:13.750
fkie_cve-2025-50526 Netgear EX8000 V1.0.0.126 was discovered to contain a command injection vulnerability via the switc… 2025-12-23T16:16:22.620 2025-12-29T15:59:13.750
fkie_cve-2025-45493 Netgear EX8000 V1.0.0.126 is vulnerable to Command Injection via the iface parameter in the action_… 2025-12-23T16:16:22.383 2025-12-29T15:59:13.750
fkie_cve-2025-33224 NVIDIA Isaac Launchable contains a vulnerability where an attacker could cause an execution with un… 2025-12-23T17:15:47.433 2025-12-29T15:59:13.750
fkie_cve-2025-33223 NVIDIA Isaac Launchable contains a vulnerability where an attacker could cause an execution with un… 2025-12-23T17:15:47.290 2025-12-29T15:59:13.750
ID Description Package Published Updated
pysec-2023-213 Inadequate encryption strength in mycli 1.27.0 allows attackers to view sensitive informa… mycli 2023-10-19T22:15:00+00:00 2023-10-25T22:26:24.480718+00:00
pysec-2023-212 urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't re… urllib3 2023-10-17T20:15:00+00:00 2023-10-25T18:28:34.811764+00:00
pysec-2023-211 views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prev… django-grappelli 2023-10-22T19:15:00+00:00 2023-10-22T20:22:30.994719+00:00
pysec-2023-210 views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.… coderedcms 2023-10-22T19:15:00+00:00 2023-10-22T20:22:30.887585+00:00
pysec-2023-209 A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0.… json-logic 2023-03-05T19:15:00+00:00 2023-10-20T16:31:18.877419+00:00
pysec-2023-208 A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been r… eve-srp 2023-02-06T17:15:00+00:00 2023-10-20T16:31:18.806057+00:00
pysec-2023-207 urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cros… urllib3 2023-10-15T19:15:00+00:00 2023-10-19T16:33:01.297810+00:00
pysec-2023-206 NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0. selenium 2023-10-15T23:15:00+00:00 2023-10-19T12:51:06.907613+00:00
pysec-2023-205 LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because… langchain 2023-10-19T05:15:00+00:00 2023-10-19T10:33:05.150766+00:00
pysec-2023-204 Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an … apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.594791+00:00
pysec-2023-203 Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.541134+00:00
pysec-2023-202 Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows au… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-18T20:24:08.482939+00:00
pysec-2023-201 vantage6 is privacy preserving federated learning infrastructure. The endpoint /api/colla… vantage6 2023-10-11T20:15:00+00:00 2023-10-18T05:26:18.202930+00:00
pysec-2023-200 vantage6 is privacy preserving federated learning infrastructure. When a collaboration is… vantage6 2023-10-11T20:15:00+00:00 2023-10-18T05:26:18.112311+00:00
pysec-2023-199 Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… matrix-synapse 2023-10-10T18:15:00+00:00 2023-10-17T22:26:17.611846+00:00
pysec-2023-198 vantage6 is privacy preserving federated learning infrastructure. Prior to version 4.0.0,… vantage6-node 2023-10-11T20:15:00+00:00 2023-10-17T18:31:16.643410+00:00
pysec-2023-197 Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user… apache-airflow 2023-10-14T10:15:00+00:00 2023-10-14T12:46:00.410542+00:00
pysec-2023-196 vantage6 is privacy preserving federated learning infrastructure. Versions prior to 4.0.0… vantage6 2023-10-11T18:15:00+00:00 2023-10-13T22:28:56.802294+00:00
pysec-2023-195 OctoPrint is a web interface for 3D printers. OctoPrint versions up until and including 1… octoprint 2023-10-09T16:15:00+00:00 2023-10-13T20:25:14.968230+00:00
pysec-2023-193 Zope is an open-source web application server. The title property, available on most Zope… zope 2023-10-04T21:15:00+00:00 2023-10-10T20:21:16.174482+00:00
pysec-2023-192 urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Coo… urllib3 2023-10-04T17:15:00+00:00 2023-10-10T14:28:19.389317+00:00
pysec-2023-154 Datasette is an open source multi-tool for exploring and publishing data. This bug affect… datasette 2023-08-25T01:15:00Z 2023-10-08T16:12:24.555320Z
pysec-2023-191 Vyper is a Pythonic Smart Contract Language for the EVM. The `_abi_decode()` function doe… vyper 2023-09-27T15:19:00+00:00 2023-10-04T20:26:42.494872+00:00
pysec-2023-190 Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) s… asyncua 2023-10-03T05:15:00+00:00 2023-10-04T18:37:48.407821+00:00
pysec-2023-189 Versions of the package asyncua before 0.9.96 are vulnerable to Improper Authentication s… asyncua 2023-10-03T05:15:00+00:00 2023-10-04T18:37:48.328804+00:00
pysec-2023-162 An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… langchain 2023-09-01T16:15:00Z 2023-10-04T16:56:57.465474Z
pysec-2023-188 When deserializing untrusted or corrupted data, it is possible for a reader to consume me… avro 2023-09-29T17:15:00+00:00 2023-10-03T22:26:25.361706+00:00
pysec-2023-187 An issue was discovered in pretix before 2023.7.1. Incorrect parsing of configuration fil… pretix 2023-10-02T20:15:00+00:00 2023-10-02T22:26:51.461030+00:00
pysec-2023-186 Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… rdiffweb 2023-09-29T14:15:00+00:00 2023-10-02T20:24:26.790735+00:00
pysec-2023-185 Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… matrix-synapse 2023-09-27T15:19:00+00:00 2023-09-30T05:24:54.158504+00:00
ID Description Updated
gsd-2024-33491 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718371Z
gsd-2024-33405 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718151Z
gsd-2024-33216 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717949Z
gsd-2024-33456 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717737Z
gsd-2024-33379 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717530Z
gsd-2024-33292 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717307Z
gsd-2024-33180 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717105Z
gsd-2024-33284 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716892Z
gsd-2024-33482 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716648Z
gsd-2024-33105 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716445Z
gsd-2024-33167 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716224Z
gsd-2024-33506 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716022Z
gsd-2024-33000 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.715822Z
gsd-2024-33040 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.715619Z
gsd-2024-33310 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.715276Z
gsd-2024-33221 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.715064Z
gsd-2024-33359 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.714714Z
gsd-2024-33121 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.714356Z
gsd-2024-33057 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.714140Z
gsd-2024-33430 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713914Z
gsd-2024-33200 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713644Z
gsd-2024-33333 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713446Z
gsd-2024-33382 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713242Z
gsd-2024-33509 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713025Z
gsd-2024-33138 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.712826Z
gsd-2024-33285 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.712627Z
gsd-2024-33011 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.712423Z
gsd-2024-33104 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.712218Z
gsd-2024-33394 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.712015Z
gsd-2024-33218 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.711814Z
ID Description Published Updated
mal-0000-reversing-labs-f8705a317eec25bb 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-2ce26b0d84e391c0 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-290d719a921d50f0 2025-12-23T08:06:20Z 2025-12-23T08:06:20Z
mal-0000-reversing-labs-77a62099d3d4bab2 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-21820f9910fb3f29 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-19087c754f9d1053 2025-12-23T08:06:18Z 2025-12-23T08:06:18Z
mal-0000-reversing-labs-f898b83dba25edd5 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-a83fdac1c734df2a 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-ba212840ea05ed7e 2025-12-23T08:06:15Z 2025-12-23T08:06:15Z
mal-0000-reversing-labs-977713f4db85b44e 2025-12-23T08:06:14Z 2025-12-23T08:06:14Z
mal-0000-reversing-labs-0af70a6f4df12109 2025-12-23T08:06:06Z 2025-12-23T08:06:06Z
mal-0000-reversing-labs-f5e01ce2495fd551 2025-12-23T08:06:05Z 2025-12-23T08:06:05Z
mal-0000-reversing-labs-3958e7699f4be7f7 2025-12-23T08:06:04Z 2025-12-23T08:06:04Z
mal-0000-reversing-labs-a7a33789074a2c01 2025-12-23T08:06:03Z 2025-12-23T08:06:03Z
mal-0000-reversing-labs-afc91d510586925d 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
mal-0000-reversing-labs-1fe78b9f9ab018e1 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
mal-0000-reversing-labs-82d39b197faf3799 2025-12-23T08:06:01Z 2025-12-23T08:06:01Z
mal-0000-reversing-labs-6812442086411e71 2025-12-23T08:06:00Z 2025-12-23T08:06:00Z
mal-0000-reversing-labs-eabad6161ec009af 2025-12-23T08:05:59Z 2025-12-23T08:05:59Z
mal-0000-reversing-labs-718b654dca46082b 2025-12-23T08:05:35Z 2025-12-23T08:05:35Z
mal-0000-reversing-labs-ffa3ef316fb26547 2025-12-23T08:05:31Z 2025-12-23T08:05:31Z
mal-0000-reversing-labs-b25be4f8fc2ec1c8 2025-12-23T08:05:30Z 2025-12-23T08:05:30Z
mal-0000-reversing-labs-38d90dbfae6dd6ce 2025-12-23T08:05:01Z 2025-12-23T08:05:01Z
mal-0000-reversing-labs-5c6eb1a30aa7ad90 2025-12-23T08:04:21Z 2025-12-23T08:04:21Z
mal-0000-reversing-labs-bc0dfdc70e3b2fc0 2025-12-23T08:04:20Z 2025-12-23T08:04:20Z
mal-0000-reversing-labs-7a1859f449ba65fd 2025-12-23T08:04:20Z 2025-12-23T08:04:20Z
mal-0000-reversing-labs-dc457374fd190922 2025-12-23T08:04:08Z 2025-12-23T08:04:08Z
mal-0000-reversing-labs-aca7b8a009ed92a9 2025-12-23T08:04:06Z 2025-12-23T08:04:06Z
mal-0000-reversing-labs-6e668c29d209a914 2025-12-23T08:03:30Z 2025-12-23T08:03:30Z
mal-0000-reversing-labs-981b0f7adaff503c 2025-12-23T08:03:29Z 2025-12-23T08:03:29Z
ID Description Published Updated
wid-sec-w-2024-3300 X.Org X11 und Xming: Schwachstelle ermöglicht Privilegieneskalation 2024-10-29T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3270 Python: Schwachstelle ermöglicht Codeausführung 2024-10-24T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3230 OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung 2024-10-16T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3069 CUPS: Schwachstelle ermöglicht Denial of Service 2024-10-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2240 CUPS: Mehrere Schwachstellen ermöglichen Ausführung von beliebigem Programmcode 2024-09-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2117 Intel Prozessor: Mehrere Schwachstellen 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2114 cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2112 Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Denial of Service 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2075 OpenSC: Schwachstelle ermöglicht Codeausführung 2024-09-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2074 Red Hat Enterprise Linux (glib2): Schwachstelle ermöglicht Manipulation von Dateien 2024-09-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2047 Python: Schwachstelle ermöglicht Denial of Service 2024-09-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1969 OpenSC: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2024-09-02T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1945 Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-28T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1898 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-21T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1889 Python: Schwachstelle ermöglicht Denial of Service 2024-08-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1800 PostgreSQL: Schwachstelle ermöglicht Privilegieneskalation 2024-08-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1736 cURL und libcurl: Schwachstelle ermöglicht Denial of Service 2024-07-30T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1529 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-07-04T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1505 Golang Go: Schwachstelle ermöglicht Denial of Service 2024-07-02T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1469 OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2024-06-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1422 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-06-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1386 wget: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-06-16T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1287 Golang Go: Mehrere Schwachstellen 2024-06-04T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1235 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-05-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1197 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-05-21T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1079 PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen 2024-05-09T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0778 X.Org X Server und Xming: Mehrere Schwachstellen 2024-04-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0687 Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS 2024-03-20T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0233 GNOME: Schwachstelle ermöglicht Denial of Service und Code-Ausführung 2024-01-28T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0127 X.Org X11: Mehrere Schwachstellen 2024-01-16T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
ID Description Published Updated
ssa-669158 SSA-669158: DNS Client Vulnerabilities in SIMOTICS CONNECT 400 2021-04-13T00:00:00Z 2022-03-08T00:00:00Z
ssa-594438 SSA-594438: Remote Code Execution and Denial-of-Service Vulnerability in multiple RUGGEDCOM ROX products 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-541018 SSA-541018: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2) 2021-03-09T00:00:00Z 2022-03-08T00:00:00Z
ssa-534763 SSA-534763: Special Register Buffer Data Sampling (SRBDS) aka Crosstalk in Industrial Products 2020-09-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-501073 SSA-501073: Vulnerabilities in Controllers CPU 1518 MFP using Intel CPUs (November 2020) 2021-05-11T00:00:00Z 2022-03-08T00:00:00Z
ssa-415938 SSA-415938: Improper Access Control Vulnerability in Mendix 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-406691 SSA-406691: Buffer Vulnerabilities in DHCP function of RUGGEDCOM ROX products 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-389290 SSA-389290: Third-Party Component Vulnerabilities in SINEC INS 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-337210 SSA-337210: Privilege Escalation Vulnerability in SINUMERIK MC 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-252466 SSA-252466: Multiple Vulnerabilities in Climatix POL909 (AWM and AWB) 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-223353 SSA-223353: Multiple Vulnerabilities in Nucleus RTOS based SIMOTICS CONNECT 400 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-166747 SSA-166747: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer before V2022.1 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-155599 SSA-155599: File Parsing Vulnerabilities in COMOS 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-134279 SSA-134279: Vulnerability in Mendix Forgot Password Appstore module 2022-03-08T00:00:00Z 2022-03-08T00:00:00Z
ssa-949188 SSA-949188: File Parsing Vulnerabilities in Simcenter Femap before V2022.1.1 2022-02-17T00:00:00Z 2022-02-17T00:00:00Z
ssa-455843 SSA-455843: WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products 2020-09-08T00:00:00Z 2022-02-17T00:00:00Z
ssa-831168 SSA-831168: Cross-Site Scripting Vulnerability in Spectrum Power 4 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-714170 SSA-714170: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to SPPA-T3000 2021-12-16T00:00:00Z 2022-02-08T00:00:00Z
ssa-675303 SSA-675303: WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products 2021-07-13T00:00:00Z 2022-02-08T00:00:00Z
ssa-654775 SSA-654775: Open Redirect Vulnerability in SINEMA Remote Connect Server 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-609880 SSA-609880: File Parsing Vulnerabilities in Simcenter Femap before V2022.1 2022-02-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-316383 SSA-316383: NumberJack Vulnerability in LOGO! CMR and SIMATIC RTU 3000 devices 2021-09-14T00:00:00Z 2022-02-08T00:00:00Z
ssa-211752 SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA 2021-06-08T00:00:00Z 2022-02-08T00:00:00Z
ssa-100232 SSA-100232: Denial-of-Service vulnerability in SCALANCE X Switches 2019-08-13T00:00:00Z 2022-02-08T00:00:00Z
ssa-845392 SSA-845392: Multiple Vulnerabilities in Nucleus RTOS based Siemens Energy PLUSCONTROL 1st Gen Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-789208 SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices 2021-08-04T00:00:00Z 2022-01-11T00:00:00Z
ssa-766247 SSA-766247: Authentication Vulnerability in SIMATIC Process Historian 2021-10-12T00:00:00Z 2022-01-11T00:00:00Z
ssa-705111 SSA-705111: Multiple Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS 2021-04-13T00:00:00Z 2022-01-11T00:00:00Z
ssa-439673 SSA-439673: Information Disclosure Vulnerability in SIPROTEC 5 Devices 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ssa-324998 SSA-324998: Multiple Vulnerabilities in SICAM A8000 2022-01-11T00:00:00Z 2022-01-11T00:00:00Z
ID Description Published Updated
rhsa-2023:1372 Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.0.0 [security update] 2023-05-10T00:28:34+00:00 2025-11-27T23:55:18+00:00
rhsa-2023:1329 Red Hat Security Advisory: OpenShift Container Platform 4.13.0 bug fix and security update 2023-05-18T00:39:29+00:00 2025-11-27T23:55:16+00:00
rhsa-2023:1327 Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update 2023-05-17T01:38:56+00:00 2025-11-27T23:55:13+00:00
rhsa-2023:1325 Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update 2023-05-18T00:14:06+00:00 2025-11-27T23:55:08+00:00
rhsa-2023:1310 Red Hat Security Advisory: Logging Subsystem for Red Hat OpenShift - 5.5.9 security update 2023-03-29T10:29:10+00:00 2025-11-27T23:55:07+00:00
rhsa-2023:1276 Red Hat Security Advisory: Red Hat OpenStack Platform (collectd-libpod-stats) security update 2023-03-15T19:58:16+00:00 2025-11-27T23:55:07+00:00
rhsa-2023:1275 Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update 2023-03-15T19:58:09+00:00 2025-11-27T23:55:05+00:00
rhsa-2023:1268 Red Hat Security Advisory: OpenShift Container Platform 4.12.8 security update 2023-03-21T14:50:04+00:00 2025-11-27T23:55:04+00:00
rhsa-2023:1181 Red Hat Security Advisory: Release of OpenShift Serverless 1.27.1 2023-03-09T16:23:44+00:00 2025-11-27T23:55:04+00:00
rhsa-2023:1179 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.27.1 2023-03-09T13:46:17+00:00 2025-11-27T23:55:03+00:00
rhsa-2023:1079 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container) security update 2023-03-06T16:23:58+00:00 2025-11-27T23:55:02+00:00
rhsa-2023:1174 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update 2023-03-09T01:24:50+00:00 2025-11-27T23:55:01+00:00
rhsa-2023:1154 Red Hat Security Advisory: OpenShift Container Platform 4.10.54 security update 2023-03-16T03:52:08+00:00 2025-11-27T23:55:00+00:00
rhsa-2023:1042 Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates) 2023-03-06T18:38:53+00:00 2025-11-27T23:54:58+00:00
rhsa-2023:1030 Red Hat Security Advisory: OpenShift Container Platform 4.11.30 security update 2023-03-07T09:43:19+00:00 2025-11-27T23:54:58+00:00
rhsa-2023:0934 Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update 2023-02-28T00:50:28+00:00 2025-11-27T23:54:56+00:00
rhsa-2023:0932 Red Hat Security Advisory: Logging Subsystem 5.6.3 - Red Hat OpenShift 2023-03-08T14:06:03+00:00 2025-11-27T23:54:56+00:00
rhsa-2023:0931 Red Hat Security Advisory: Logging Subsystem 5.4.12 - Red Hat OpenShift 2023-03-08T17:10:49+00:00 2025-11-27T23:54:54+00:00
rhsa-2023:0930 Red Hat Security Advisory: Logging Subsystem 5.5.8 - Red Hat OpenShift 2023-03-08T15:35:11+00:00 2025-11-27T23:54:54+00:00
rhsa-2023:0728 Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update 2023-02-16T18:18:25+00:00 2025-11-27T23:54:53+00:00
rhsa-2023:0918 Red Hat Security Advisory: Service Binding Operator security update 2023-02-27T00:55:36+00:00 2025-11-27T23:54:52+00:00
rhsa-2023:0899 Red Hat Security Advisory: OpenShift Container Platform 4.10.53 bug fix and security update 2023-03-01T09:00:10+00:00 2025-11-27T23:54:52+00:00
rhsa-2023:0774 Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update 2023-02-21T18:11:28+00:00 2025-11-27T23:54:50+00:00
rhsa-2023:0769 Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update 2023-02-20T18:30:20+00:00 2025-11-27T23:54:49+00:00
rhsa-2023:0693 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update 2023-02-09T02:17:22+00:00 2025-11-27T23:54:48+00:00
rhsa-2023:0584 Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update 2023-05-18T14:27:34+00:00 2025-11-27T23:54:48+00:00
rhsa-2023:0692 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.7 security and bug fix update 2023-02-09T01:07:26+00:00 2025-11-27T23:54:47+00:00
rhsa-2023:0632 Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update 2023-02-15T11:08:43+00:00 2025-11-27T23:54:46+00:00
rhsa-2023:0631 Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates 2023-02-07T17:23:40+00:00 2025-11-27T23:54:45+00:00
rhsa-2023:0446 Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update 2023-01-25T09:20:12+00:00 2025-11-27T23:54:43+00:00
ID Description Published Updated
msrc_cve-2024-43899 drm/amd/display: Fix null pointer deref in dcn20_resource.c 2024-08-02T00:00:00.000Z 2025-12-07T01:38:43.000Z
msrc_cve-2025-38656 wifi: iwlwifi: Fix error code in iwl_op_mode_dvm_start() 2025-08-02T00:00:00.000Z 2025-12-07T01:38:41.000Z
msrc_cve-2025-40003 net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work 2025-10-02T00:00:00.000Z 2025-12-07T01:38:38.000Z
msrc_cve-2025-37856 btrfs: harden block_group::bg_list against list_del() races 2025-05-02T00:00:00.000Z 2025-12-07T01:38:37.000Z
msrc_cve-2024-43901 drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401 2024-08-02T00:00:00.000Z 2025-12-07T01:38:32.000Z
msrc_cve-2025-13227 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:38:31.000Z
msrc_cve-2025-21635 rds: sysctl: rds_tcp_{rcv,snd}buf: avoid using current->nsproxy 2025-01-02T00:00:00.000Z 2025-12-07T01:38:29.000Z
msrc_cve-2025-39990 bpf: Check the helper function is valid in get_helper_proto 2025-10-02T00:00:00.000Z 2025-12-07T01:38:28.000Z
msrc_cve-2025-22026 nfsd: don't ignore the return code of svc_proc_register() 2025-04-02T00:00:00.000Z 2025-12-07T01:38:27.000Z
msrc_cve-2025-11731 Libxslt: type confusion in exsltfuncresultcompfunction of libxslt 2025-10-02T00:00:00.000Z 2025-12-07T01:38:20.000Z
msrc_cve-2025-39981 Bluetooth: MGMT: Fix possible UAFs 2025-10-02T00:00:00.000Z 2025-12-07T01:38:18.000Z
msrc_cve-2025-37807 bpf: Fix kmemleak warning for percpu hashmap 2025-05-02T00:00:00.000Z 2025-12-07T01:38:16.000Z
msrc_cve-2023-52586 drm/msm/dpu: Add mutex lock in control vblank irq 2024-03-02T08:00:00.000Z 2025-12-07T01:38:16.000Z
msrc_cve-2025-13193 Libvirt: information disclosure via world-readable vm snapshots 2025-11-02T00:00:00.000Z 2025-12-07T01:38:09.000Z
msrc_cve-2025-39940 dm-stripe: fix a possible integer overflow 2025-10-02T00:00:00.000Z 2025-12-07T01:38:08.000Z
msrc_cve-2025-21696 mm: clear uffd-wp PTE/PMD state on mremap() 2025-02-02T00:00:00.000Z 2025-12-07T01:38:06.000Z
msrc_cve-2024-42317 mm/huge_memory: avoid PMD-size page cache if needed 2024-08-02T00:00:00.000Z 2025-12-07T01:38:06.000Z
msrc_cve-2025-39932 smb: client: let smbd_destroy() call disable_work_sync(&info->post_send_credits_work) 2025-10-02T00:00:00.000Z 2025-12-07T01:37:57.000Z
msrc_cve-2025-11230 Denial of service vulnerability in HAProxy mjson library 2025-11-02T00:00:00.000Z 2025-12-07T01:37:57.000Z
msrc_cve-2025-21682 eth: bnxt: always recalculate features after XDP clearing, fix null-deref 2025-01-02T00:00:00.000Z 2025-12-07T01:37:55.000Z
msrc_cve-2024-47794 bpf: Prevent tailcall infinite loop caused by freplace 2025-01-02T00:00:00.000Z 2025-12-07T01:37:55.000Z
msrc_cve-2025-55554 pytorch v2.8.0 was discovered to contain an integer overflow in the component torch.nan_to_num-.long(). 2025-09-02T00:00:00.000Z 2025-12-07T01:37:47.000Z
msrc_cve-2025-13226 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:37:44.000Z
msrc_cve-2024-24856 NULL pointer deference in acpi_db_convert_to_package of Linux acpi module 2024-04-02T07:00:00.000Z 2025-12-07T01:37:44.000Z
msrc_cve-2024-42065 drm/xe: Add a NULL check in xe_ttm_stolen_mgr_init 2024-07-01T07:00:00.000Z 2025-12-07T01:37:40.000Z
msrc_cve-2024-57898 wifi: cfg80211: clear link ID from bitmap during link delete after clean up 2025-01-02T00:00:00.000Z 2025-12-07T01:37:34.000Z
msrc_cve-2025-55552 pytorch v2.8.0 was discovered to display unexpected behavior when the components torch.rot90 and torch.randn_like are used together. 2025-09-02T00:00:00.000Z 2025-12-07T01:37:33.000Z
msrc_cve-2025-13230 Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2025-11-02T00:00:00.000Z 2025-12-07T01:37:30.000Z
msrc_cve-2024-42081 drm/xe/xe_devcoredump: Check NULL before assignments 2024-07-01T07:00:00.000Z 2025-12-07T01:37:30.000Z
msrc_cve-2025-22111 net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. 2025-04-02T00:00:00.000Z 2025-12-07T01:37:24.000Z
ID Description Published Updated
icsa-14-010-01 MatrikonOPC Improper Input Validation 2014-10-13T06:00:00.000000Z 2025-06-06T18:44:39.268482Z
icsa-14-008-01 Ecava Sdn Bhd IntegraXor Project Directory Information Disclosure Vulnerability 2014-10-11T06:00:00.000000Z 2025-06-06T18:44:32.855266Z
icsa-14-007-01b Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B) 2014-10-10T06:00:00.000000Z 2025-06-06T18:44:19.916379Z
icsa-14-006-01 Schneider Electric Telvent SAGE RTU DNP3 Improper Input Validation Vulnerability 2014-10-09T06:00:00.000000Z 2025-06-06T18:44:13.497573Z
icsa-13-350-01a Schneider Electric CitectSCADA Products Exception Handler Vulnerability (Update A) 2013-09-18T06:00:00.000000Z 2025-06-06T18:43:53.863083Z
icsa-13-347-01 Siemens COMOS Privilege Escalation 2013-09-15T06:00:00.000000Z 2025-06-06T18:43:47.381681Z
icsa-13-346-02 Cooper Power Systems Cybectec DNP3 Master OPC Server Improper Input Validation 2013-09-14T06:00:00.000000Z 2025-06-06T18:43:40.964007Z
icsa-13-346-01 Cooper Power Systems Improper Input Validation Vulnerability 2013-09-14T06:00:00.000000Z 2025-06-06T18:43:28.031039Z
icsa-13-340-01 RuggedCom ROS Multiple Vulnerabilities 2013-09-08T06:00:00.000000Z 2025-06-06T18:43:15.047736Z
icsa-13-338-01 Siemens SINAMICS S/G Authentication Bypass Vulnerability 2013-09-06T06:00:00.000000Z 2025-06-06T18:43:08.603348Z
icsa-13-337-01 Elecsys Director Gateway Improper Input Validation Vulnerability 2013-09-05T06:00:00.000000Z 2025-06-06T18:43:02.174857Z
icsa-13-329-01 Triangle Research Nano-10 PLC Improper Input Validation 2013-08-28T06:00:00.000000Z 2025-06-06T18:42:55.702902Z
icsa-13-297-02 GE Proficy DNP3 Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:42.774163Z
icsa-13-297-01 Catapult Software DNP3 Driver Improper Input Validation 2013-07-27T06:00:00.000000Z 2025-06-06T18:42:29.914784Z
icsa-13-295-01 WellinTech KingView ActiveX Vulnerabilities 2013-07-25T06:00:00.000000Z 2025-06-06T18:42:17.056042Z
icsa-13-282-01a Alstom e-Terracontrol DNP3 Master Improper Input Validation (Update A) 2013-07-12T06:00:00.000000Z 2025-06-06T18:42:03.985605Z
icsa-13-277-01 Philips Xper Buffer Overflow Vulnerability 2013-07-07T06:00:00.000000Z 2025-06-06T18:41:57.477223Z
icsa-13-276-01 Invensys Wonderware InTouch Improper Input Validation Vulnerability 2013-07-06T06:00:00.000000Z 2025-06-06T18:41:51.044803Z
icsa-13-274-01 Siemens SCALANCE X-200 Authentication Bypass Vulnerability 2013-07-04T06:00:00.000000Z 2025-06-06T18:41:44.564454Z
icsa-13-259-01b Emerson ROC800 Multiple Vulnerabilities (Update B) 2013-06-19T06:00:00.000000Z 2025-06-06T18:41:12.361598Z
icsa-13-259-01a Emerson ROC800 Multiple Vulnerabilities (Update A) 2013-06-19T06:00:00.000000Z 2025-06-06T18:40:40.005036Z
icsa-13-252-01 SUBNET Solutions Inc. SubSTATION Server DNP3 Outstation Improper Input Validation 2013-06-12T06:00:00.000000Z 2025-06-06T18:40:27.160098Z
icsa-13-248-01 ProSoft Technology RadioLinx ControlScape PRNG Vulnerability 2013-06-08T06:00:00.000000Z 2025-06-06T18:40:20.749066Z
icsa-13-240-01 Triangle MicroWorks Improper Input Validation 2013-05-31T06:00:00.000000Z 2025-06-06T18:40:07.718354Z
icsa-13-234-02 Top Server OPC Improper Input Validation Vulnerability 2013-05-25T06:00:00.000000Z 2025-06-06T18:40:01.237007Z
icsa-13-234-01 Schneider Electric Trio J-Series Radio Encryption 2013-05-25T06:00:00.000000Z 2025-06-06T18:39:54.739781Z
icsa-13-233-01 Siemens COMOS Privilege Escalation Vulnerability 2013-05-24T06:00:00.000000Z 2025-06-06T18:39:48.283414Z
icsa-13-231-01b Sixnet Universal Protocol Undocumented Function Codes (Update B) 2013-05-22T06:00:00.000000Z 2025-06-06T18:39:41.836043Z
icsa-13-226-01 Kepware Technologies Improper Input Validation Vulnerability 2013-05-17T06:00:00.000000Z 2025-06-06T18:39:35.172067Z
icsa-13-225-02 OSIsoft Multiple Vulnerabilities 2013-05-16T06:00:00.000000Z 2025-06-06T18:39:22.284357Z
ID Description Published Updated
cisco-sa-sb-rv-stack-shyv2f5n Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Stack Overflow Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-sb-rv-stack-SHYv2f5N Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Stack Overflow Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-ise-radius-dos-w7cnn7gt Cisco Identity Services Engine RADIUS Denial of Service Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-ise-radius-dos-W7cNn7gt Cisco Identity Services Engine RADIUS Denial of Service Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-hyperflex-redirect-uxlgqduf Cisco HyperFlex HX Data Platform Open Redirect Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-hyperflex-redirect-UxLgqdUF Cisco HyperFlex HX Data Platform Open Redirect Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-bw-auth-bypass-kcggmwhx Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Authentication Bypass Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-bw-auth-bypass-kCggMWhX Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Authentication Bypass Vulnerability 2023-09-06T16:00:00+00:00 2023-09-06T16:00:00+00:00
cisco-sa-commpilot-xss-jc46sezf Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability 2023-08-02T16:00:00+00:00 2023-08-30T19:34:29+00:00
cisco-sa-commpilot-xss-jC46sezF Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability 2023-08-02T16:00:00+00:00 2023-08-30T19:34:29+00:00
cisco-sa-cucm-priv-esc-d8bky5eg Cisco Unified Communications Products Privilege Escalation Vulnerability 2023-08-30T16:00:00+00:00 2023-08-30T16:00:00+00:00
cisco-sa-cucm-priv-esc-D8Bky5eg Cisco Unified Communications Products Privilege Escalation Vulnerability 2023-08-30T16:00:00+00:00 2023-08-30T16:00:00+00:00
cisco-sa-clamav-rnwneeee ClamAV HFS+ File Scanning Infinite Loop Denial of Service Vulnerability 2023-08-16T16:00:00+00:00 2023-08-25T16:08:02+00:00
cisco-sa-clamav-rNwNEEee ClamAV HFS+ File Scanning Infinite Loop Denial of Service Vulnerability 2023-08-16T16:00:00+00:00 2023-08-25T16:08:02+00:00
cisco-sa-nxos-sftp-xvap5hfd Cisco Nexus 3000 and 9000 Series Switches SFTP Server File Access Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-nxos-sftp-xVAp5Hfd Cisco Nexus 3000 and 9000 Series Switches SFTP Server File Access Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-nxos-remoteauth-dos-xb6pv74m Cisco NX-OS Software TACACS+ or RADIUS Remote Authentication Directed Request Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-nxos-remoteauth-dos-XB6pv74m Cisco NX-OS Software TACACS+ or RADIUS Remote Authentication Directed Request Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-nxos-n3_9k-isis-dos-ftcxb4vb Cisco Nexus 3000 and 9000 Series Switches IS-IS Protocol Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb Cisco Nexus 3000 and 9000 Series Switches IS-IS Protocol Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fxos-arbitrary-file-blk6yupl Cisco FXOS Software Arbitrary File Write Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fxos-arbitrary-file-BLk6YupL Cisco FXOS Software Arbitrary File Write Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fp-ucsfi-snmp-dos-qtv69nao Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-apic-uapa-f4tashk Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-apic-uapa-F4TAShk Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability 2023-08-23T16:00:00+00:00 2023-08-23T16:00:00+00:00
cisco-sa-te-va-priv-esc-pudgrx8e Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T22:00:29+00:00
cisco-sa-te-va-priv-esc-PUdgrx8E Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T22:00:29+00:00
cisco-sa-thoueye-privesc-nvhhgwb3 Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T21:54:23+00:00
cisco-sa-thoueye-privesc-NVhHGwb3 Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2023-08-16T16:00:00+00:00 2023-08-17T21:54:23+00:00
ID Description Updated
var-201908-0265 Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a … 2024-11-29T21:08:45.315000Z
var-201910-1495 The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print… 2024-11-29T21:08:42.523000Z
var-201605-0466 The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2,… 2024-11-29T21:08:30.317000Z
var-200905-0043 Integer underflow in QuickDraw Manager in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7, … 2024-11-29T21:08:30.046000Z
var-201006-1139 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… 2024-11-29T21:08:29.688000Z
var-200702-0471 Integer overflow in the gifGetBandProc function in ImageIO in Apple Mac OS X 10.4.8 allow… 2024-11-29T21:08:29.185000Z
var-202204-0855 There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, … 2024-11-29T21:07:28.251000Z
var-201401-0009 The instruction emulation in Xen 3.0.3 allows local SMP guest users to cause a denial of … 2024-11-29T21:07:27.539000Z
var-201904-0981 SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow … 2024-11-29T21:07:27.078000Z
var-202004-2191 In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untru… 2024-11-29T21:07:26.888000Z
var-201008-1004 The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not p… 2024-11-29T21:06:51.097000Z
var-200102-0077 Memory leak in Cisco Catalyst 4000, 5000, and 6000 series switches allows remote attacker… 2024-11-29T21:06:19.471000Z
var-201710-0211 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GT… 2024-11-29T21:05:44.947000Z
var-202011-0444 Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker… 2024-11-29T21:05:43.894000Z
var-200901-0726 Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0… 2024-11-29T21:05:23.120000Z
var-201403-0275 sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd… 2024-11-29T21:05:15.051000Z
var-200912-0756 The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Wind… 2024-11-29T21:05:03.666000Z
var-201902-0855 png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_im… 2024-11-29T21:03:54.864000Z
var-201711-0473 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-11-29T21:03:14.557000Z
var-202103-0218 A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can … 2024-11-29T21:03:09.130000Z
var-202201-0369 Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. Vim is an editor based … 2024-11-29T21:03:09.052000Z
var-201607-0657 PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts… 2024-11-29T21:03:07.837000Z
var-201908-1958 The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently l… 2024-11-29T21:02:34.420000Z
var-202205-1314 A memory corruption issue was addressed with improved state management. This issue is fix… 2024-11-29T21:02:34.348000Z
var-202207-0107 AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation … 2024-11-29T21:02:33.755000Z
var-202104-1670 An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module … 2024-11-29T21:02:33.343000Z
var-200609-0315 Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary c… 2024-11-29T21:02:32.370000Z
var-201210-0132 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T21:02:31.505000Z
var-201904-0746 A race condition was addressed with additional validation. This issue affected versions p… 2024-11-29T21:02:31.414000Z
var-201806-1487 An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari … 2024-11-29T21:02:30.351000Z
ID Description Published Updated
jvndb-2021-000108 Multiple vulnerabilities in multiple ELECOM LAN routers 2021-11-30T16:23+09:00 2022-03-29T16:18+09:00
jvndb-2022-001477 Netcommunity OG410X and OG810X VoIP gateway/Hikari VoIP adapter for business offices vulnerable to OS command injection 2022-03-23T12:08+09:00 2022-03-23T12:08+09:00
jvndb-2022-000021 Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security" 2022-03-16T14:46+09:00 2022-03-16T14:46+09:00
jvndb-2021-008345 Installer of Trend Micro Portable Security may insecurely load Dynamic Link Libraries 2022-03-14T16:43+09:00 2022-03-14T16:43+09:00
jvndb-2022-001404 Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries 2022-03-11T15:55+09:00 2022-03-11T15:55+09:00
jvndb-2022-000016 UNIVERGE WA Series vulnerable to OS command injection 2022-03-10T14:31+09:00 2022-03-10T14:31+09:00
jvndb-2022-001383 Directory Permission Vulnerability in Hitachi Ops Center Viewpoint 2022-03-07T15:45+09:00 2022-03-07T15:45+09:00
jvndb-2022-001382 File Permission Vulnerability in Hitachi Command Suite 2022-03-07T15:35+09:00 2022-03-07T15:35+09:00
jvndb-2022-000008 i-FILTER vulnerable to improper check for certificate revocation 2022-03-04T14:12+09:00 2022-03-04T14:12+09:00
jvndb-2022-000017 Norton Security for Mac improperly processes ICMP packets 2022-03-03T14:32+09:00 2022-03-03T14:32+09:00
jvndb-2022-001380 Multiples security updates for Trend Micro Endpoint security products for enterprises (March 2022) 2022-03-02T17:07+09:00 2022-03-02T17:07+09:00
jvndb-2021-000109 Multiple missing authorization vulnerabilities in WordPress Plugin "Advanced Custom Fields" 2021-12-02T15:02+09:00 2022-02-18T16:18+09:00
jvndb-2022-000014 Multiple vulnerabilities in a-blog cms 2022-02-18T15:55+09:00 2022-02-18T15:55+09:00
jvndb-2022-000012 Multiple vulnerabilities in phpUploader 2022-02-17T15:20+09:00 2022-02-17T15:20+09:00
jvndb-2022-000011 HPE Agentless Management registers unquoted service paths 2022-02-09T15:49+09:00 2022-02-09T15:49+09:00
jvndb-2022-001299 Cross-site Scripting Vulnerability in JP1/IT Desktop Management 2 2022-02-08T17:15+09:00 2022-02-08T17:15+09:00
jvndb-2022-000009 CSV+ vulnerable to cross-site scripting 2022-02-08T16:33+09:00 2022-02-08T16:33+09:00
jvndb-2022-000010 Multiple vulnerabilities in multiple ELECOM LAN routers 2022-02-08T16:13+09:00 2022-02-08T16:13+09:00
jvndb-2016-008013 Multiple ESET products for macOS vulnerable to improper server certificate verification 2022-02-07T14:18+09:00 2022-02-07T14:18+09:00
jvndb-2022-000007 Multiple vulnerabilities in TransmitMail 2022-01-25T15:31+09:00 2022-01-25T15:31+09:00
jvndb-2022-001097 Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux 2022-01-25T13:35+09:00 2022-01-25T13:35+09:00
jvndb-2022-001087 GROWI vulnerable to authorization bypass through user-controlled key 2022-01-24T14:07+09:00 2022-01-24T14:07+09:00
jvndb-2022-000006 Multiple cross-site scripting vulnerabilities in php_mailform 2022-01-20T15:42+09:00 2022-01-20T15:42+09:00
jvndb-2022-000001 Canon laser printers and small office multifunctional printers vulnerable to cross-site scripting 2022-01-19T14:00+09:00 2022-01-19T14:00+09:00
jvndb-2022-000005 PASSWORD MANAGER "MIRUPASS" PW10 / PW20 missing encryption 2022-01-13T15:26+09:00 2022-01-13T15:26+09:00
jvndb-2022-000004 Label printers "TEPRA" PRO SR5900P / SR-R7900P vulnerable to insufficiently protected credentials 2022-01-13T15:21+09:00 2022-01-13T15:21+09:00
jvndb-2022-000003 Jimoty App for Android uses a hard-coded API key for an external service 2022-01-12T15:37+09:00 2022-01-12T15:37+09:00
jvndb-2022-000002 Multiple vulnerabilities in WordPress Plugin "Quiz And Survey Master" 2022-01-12T15:33+09:00 2022-01-12T15:33+09:00
jvndb-2021-006117 Multiple vulnerabilities in IDEC PLCs 2021-12-27T16:54+09:00 2022-01-11T16:36+09:00
jvndb-2021-006146 Multiple vulnerabilities in KONICA MINOLTA MFPs and printing systems 2021-12-28T11:51+09:00 2021-12-28T11:51+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated