Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-gv85-863m-74jv | A vulnerability has been found in JeecgBoot up to 3.9.0. The affected element is the function getDe… | 2025-12-28T06:31:32Z | 2025-12-28T06:31:32Z |
| ghsa-35f9-r8q8-pqf5 | A vulnerability was found in JeecgBoot up to 3.9.0. The impacted element is the function loadDataru… | 2025-12-28T06:31:32Z | 2025-12-28T06:31:32Z |
| ghsa-m8rq-9x47-wwr7 | A security vulnerability has been detected in macrozheng mall up to 1.0.3. This vulnerability affec… | 2025-12-28T06:31:31Z | 2025-12-28T06:31:31Z |
| ghsa-6wrf-f8cg-6rh5 | A vulnerability was detected in JeecgBoot up to 3.9.0. This issue affects the function queryPageLis… | 2025-12-28T06:31:31Z | 2025-12-28T06:31:31Z |
| ghsa-wgfq-49px-5cwg | A security flaw has been discovered in OpenCart up to 4.1.0.3. Affected by this issue is some unkno… | 2025-12-28T03:30:12Z | 2025-12-28T03:30:12Z |
| ghsa-9786-pc79-p3v7 | A weakness has been identified in Dromara Sa-Token up to 1.44.0. This affects the function ObjectIn… | 2025-12-28T03:30:12Z | 2025-12-28T03:30:12Z |
| ghsa-w789-3q45-984r | In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can… | 2025-12-28T00:30:23Z | 2025-12-28T00:30:23Z |
| ghsa-wf3v-cq62-6r54 | myBB Forums 1.8.26 contains a stored cross-site scripting vulnerability in the template management … | 2025-12-23T00:30:31Z | 2025-12-27T21:30:12Z |
| ghsa-w2jm-qqhw-c9px | A vulnerability has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. Affect… | 2025-12-27T21:30:12Z | 2025-12-27T21:30:12Z |
| ghsa-f342-w736-j52r | A flaw has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. This impacts an… | 2025-12-27T21:30:12Z | 2025-12-27T21:30:12Z |
| ghsa-5639-746g-v626 | MyBB 1.8.32 contains a chained vulnerability that allows authenticated administrators to bypass ava… | 2025-12-23T00:30:32Z | 2025-12-27T21:30:12Z |
| ghsa-rvwq-p5fc-r88c | A vulnerability was found in 1541492390c yougou-mall up to 0a771fa817c924efe52c8fe0a9a6658eee675f9f… | 2025-12-19T21:30:19Z | 2025-12-27T21:30:11Z |
| ghsa-hj3q-q387-m5hr | A vulnerability was detected in PandaXGO PandaX up to fb8ff40f7ce5dfebdf66306c6d85625061faf7e5. Thi… | 2025-12-27T18:30:26Z | 2025-12-27T18:30:26Z |
| ghsa-qpxx-2fwx-f5qj | Untrusted search path in auth_query connection handler in PgBouncer before 1.25.0 allows an unauthe… | 2025-12-03T21:31:04Z | 2025-12-27T18:30:23Z |
| ghsa-2qm6-vprh-vgfc | Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code … | 2025-12-27T15:30:16Z | 2025-12-27T15:30:17Z |
| ghsa-72f9-ghc4-fpv2 | A weakness has been identified in getmaxun maxun up to 0.0.28. The affected element is the function… | 2025-12-27T12:30:12Z | 2025-12-27T12:30:12Z |
| ghsa-9m78-g4jr-6549 | A security flaw has been discovered in getmaxun maxun up to 0.0.28. Impacted is an unknown function… | 2025-12-27T09:30:27Z | 2025-12-27T09:30:27Z |
| ghsa-62r4-hw23-cc8v | n8n Vulnerable to Arbitrary Command Execution in Pyodide based Python Code Node | 2025-12-26T18:18:05Z | 2025-12-27T01:08:43Z |
| ghsa-9pf3-7rrr-x5jh | lmdeploy vulnerable to Arbitrary Code Execution via Insecure Deserialization in torch.load() | 2025-12-26T17:34:08Z | 2025-12-27T01:08:38Z |
| ghsa-58jc-rcg5-95f3 | n8n's Possible Stored XSS in "Respond to Webhook" Node May Execute Outside iframe Sandbox | 2025-12-26T17:30:19Z | 2025-12-27T01:08:11Z |
| ghsa-g5p6-3j82-xfm4 | Croogo CMS has a path traversal vulnerability | 2025-12-26T18:30:27Z | 2025-12-26T23:21:14Z |
| ghsa-rcfx-77hg-w2wv | FastMCP updated to MCP 1.23+ due to CVE-2025-66416 | 2025-12-26T23:20:50Z | 2025-12-26T23:20:50Z |
| ghsa-w832-gg5g-x44m | Open redirect endpoint in Datasette | 2025-11-06T15:13:33Z | 2025-12-26T21:51:43Z |
| ghsa-qxv4-g9hq-r87f | Time-based blind SQL Injection vulnerability in Cloudlog v2.6.15 at the endpoint /index.php/logbook… | 2025-12-26T18:30:27Z | 2025-12-26T21:30:21Z |
| ghsa-6r9g-7c8c-j56m | GNU Barcode 0.99 contains a memory leak vulnerability in the command line processing function withi… | 2025-12-24T21:30:32Z | 2025-12-26T21:30:21Z |
| ghsa-6vj3-p34w-xxjp | apidoc-core has a prototype pollution vulnerability | 2025-12-26T18:30:26Z | 2025-12-26T19:50:17Z |
| ghsa-jv72-59wq-8rxm | libxmljs has segmentation fault, potentially leading to a denial-of-service (DoS) | 2025-12-26T15:30:17Z | 2025-12-26T19:47:33Z |
| ghsa-hq57-c72x-4774 | Gitea vulnerable to Cross-site Scripting | 2025-12-26T06:30:27Z | 2025-12-26T19:46:52Z |
| ghsa-7xq4-mwcp-q8fx | Gitea: anonymous user can visit private user's project | 2025-12-26T06:30:27Z | 2025-12-26T19:36:13Z |
| ghsa-f85h-c7m6-cfpm | Gitea sometimes mishandles propagation of token scope for access control within one of its own pack… | 2025-12-26T06:30:27Z | 2025-12-26T19:30:16Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-15136 | TRENDnet TEW-800MB Management wizardset do_setWizard_a… |
TRENDnet |
TEW-800MB |
2025-12-28T12:32:06.349Z | 2025-12-29T17:20:27.000Z | |
| cve-2025-15137 | TRENDnet TEW-800MB NTPSyncWithHost.cgi sub_F934 comma… |
TRENDnet |
TEW-800MB |
2025-12-28T13:02:05.931Z | 2025-12-29T17:19:47.335Z | |
| cve-2025-15070 | 6.8 (v4.0) 5.5 (v3.1) | Data Exposure in Gmission Web FAX |
Gmission |
Web Fax |
2025-12-29T05:06:21.656Z | 2025-12-29T17:16:42.132Z |
| cve-2025-50952 | N/A | openjpeg v 2.5.0 was discovered to contain a NULL… |
n/a |
n/a |
2025-08-07T00:00:00.000Z | 2025-12-29T17:03:55.808Z |
| cve-2025-15196 | code-projects Assessment Management login.php sql injection |
code-projects |
Assessment Management |
2025-12-29T16:32:06.461Z | 2025-12-29T16:53:08.767Z | |
| cve-2025-53627 | Meshtastic firmware allows forged DMs with no PKC to s… |
meshtastic |
firmware |
2025-12-29T16:18:29.680Z | 2025-12-29T16:52:03.331Z | |
| cve-2025-68932 | FreshRSS has weak cryptographic randomness in remember… |
FreshRSS |
FreshRSS |
2025-12-26T23:43:34.693Z | 2025-12-29T16:51:53.481Z | |
| cve-2025-68148 | FreshRSS globally denies access to feed via proxy modi… |
FreshRSS |
FreshRSS |
2025-12-26T23:46:53.337Z | 2025-12-29T16:51:47.993Z | |
| cve-2025-68473 | ESF-IDF Has Out-of-Bounds Read in ESP32 Bluetooth SDP … |
espressif |
esp-idf |
2025-12-26T23:54:47.709Z | 2025-12-29T16:51:42.074Z | |
| cve-2025-68474 | ESF-IDF Has Out-of-Bounds Write in ESP32 Bluetooth AVR… |
espressif |
esp-idf |
2025-12-26T23:57:54.853Z | 2025-12-29T16:51:36.305Z | |
| cve-2025-54322 | Xspeeder SXZOS through 2025-12-26 allows root rem… |
Xspeeder |
SXZOS |
2025-12-27T00:00:00.000Z | 2025-12-29T16:51:30.437Z | |
| cve-2025-68927 | Improper Neutralization of HTML Tags in a Web Page in… |
abhinavxd |
libredesk |
2025-12-27T00:04:49.621Z | 2025-12-29T16:51:24.522Z | |
| cve-2025-68948 | SiYuan: Information Disclosure and Authentication Bypa… |
siyuan-note |
siyuan |
2025-12-27T00:21:31.864Z | 2025-12-29T16:51:19.102Z | |
| cve-2025-68868 | 6.5 (v3.1) | WordPress Wp Text Slider Widget plugin <= 1.0 - Cross … |
Codeaffairs |
Wp Text Slider Widget |
2025-12-29T16:12:32.664Z | 2025-12-29T16:51:15.274Z |
| cve-2025-15110 | jackq XCMS Backend ProductImageController.class.php up… |
jackq |
XCMS |
2025-12-27T20:02:09.663Z | 2025-12-29T16:51:10.398Z | |
| cve-2025-68972 | 5.9 (v3.1) | In GnuPG through 2.4.8, if a signed message has \… |
GnuPG |
GnuPG |
2025-12-27T22:52:30.957Z | 2025-12-29T16:51:02.621Z |
| cve-2025-15168 | itsourcecode Student Management System statistical.php… |
itsourcecode |
Student Management System |
2025-12-29T02:32:06.034Z | 2025-12-29T16:50:56.359Z | |
| cve-2025-69201 | Tugtainer has RCE in Agent Command Execution Api |
Quenary |
tugtainer |
2025-12-29T15:51:41.461Z | 2025-12-29T16:50:49.919Z | |
| cve-2025-69206 | Hemmelig has SSRF Filter bypass in Secret Request func… |
HemmeligOrg |
Hemmelig.app |
2025-12-29T15:55:12.761Z | 2025-12-29T16:50:43.152Z | |
| cve-2025-68870 | 7.5 (v3.1) | WordPress CookieHint WP plugin <= 1.0.0 - Local File I… |
reDim GmbH |
CookieHint WP |
2025-12-29T16:09:05.270Z | 2025-12-29T16:50:40.971Z |
| cve-2025-68897 | 9.9 (v3.1) | WordPress IF AS Shortcode plugin <= 1.2 - Remote Code … |
Mohammad I. Okfie |
IF AS Shortcode |
2025-12-29T15:55:13.564Z | 2025-12-29T16:50:36.615Z |
| cve-2025-68893 | 4.9 (v3.1) | WordPress WordPress Image shrinker plugin <= 1.1.0 - S… |
HETWORKS |
WordPress Image shrinker |
2025-12-29T15:56:47.504Z | 2025-12-29T16:50:28.337Z |
| cve-2025-15195 | code-projects Assessment Management add-module.php sql… |
code-projects |
Assessment Management |
2025-12-29T16:02:06.204Z | 2025-12-29T16:50:21.963Z | |
| cve-2025-68877 | 7.5 (v3.1) | WordPress CedCommerce Integration for Good Market plug… |
CedCommerce |
CedCommerce Integration for Good Market |
2025-12-29T16:03:22.206Z | 2025-12-29T16:50:15.997Z |
| cve-2025-68876 | 7.1 (v3.1) | WordPress Invelity SPS connect plugin <= 1.0.8 - Refle… |
INVELITY |
Invelity SPS connect |
2025-12-29T16:05:23.287Z | 2025-12-29T16:50:09.822Z |
| cve-2025-69211 | Nest has a Fastify URL Encoding Middleware Bypass (TOCTOU) |
nestjs |
nest |
2025-12-29T16:01:22.801Z | 2025-12-29T16:50:02.429Z | |
| cve-2025-68878 | 7.1 (v3.1) | WordPress Advanced Custom CSS plugin <= 1.1.0 - Reflec… |
Prasadkirpekar |
Advanced Custom CSS |
2025-12-29T16:00:20.652Z | 2025-12-29T16:49:10.084Z |
| cve-2025-68879 | 7.1 (v3.1) | WordPress Content Grid Slider plugin <= 1.5 - Reflecte… |
Councilsoft |
Content Grid Slider |
2025-12-29T15:58:57.851Z | 2025-12-29T16:48:36.247Z |
| cve-2025-52691 | 10 (v3.1) | Upload Arbitrary Files |
SmarterTools |
SmarterMail |
2025-12-29T02:15:58.200Z | 2025-12-29T16:47:54.633Z |
| cve-2025-15174 | SohuTV CacheCloud AppManageController.java doAppAuditL… |
SohuTV |
CacheCloud |
2025-12-29T05:32:06.622Z | 2025-12-29T16:46:51.322Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54174 | N/A | vfio: Fix NULL pointer dereference caused by uninitial… |
Linux |
Linux |
2025-12-30T12:08:47.527Z | 2025-12-30T12:08:47.527Z |
| cve-2023-54173 | N/A | bpf: Disable preemption in bpf_event_output |
Linux |
Linux |
2025-12-30T12:08:46.842Z | 2025-12-30T12:08:46.842Z |
| cve-2023-54172 | N/A | x86/hyperv: Disable IBT when hypercall page lacks ENDB… |
Linux |
Linux |
2025-12-30T12:08:46.146Z | 2025-12-30T12:08:46.146Z |
| cve-2023-54171 | N/A | tracing: Fix memory leak of iter->temp when reading tr… |
Linux |
Linux |
2025-12-30T12:08:45.441Z | 2025-12-30T12:08:45.441Z |
| cve-2023-54170 | N/A | keys: Fix linking a duplicate key to a keyring's assoc_array |
Linux |
Linux |
2025-12-30T12:08:44.763Z | 2025-12-30T12:08:44.763Z |
| cve-2023-54169 | N/A | net/mlx5e: fix memory leak in mlx5e_ptp_open |
Linux |
Linux |
2025-12-30T12:08:44.089Z | 2025-12-30T12:08:44.089Z |
| cve-2023-54168 | N/A | RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() |
Linux |
Linux |
2025-12-30T12:08:43.394Z | 2025-12-30T12:08:43.394Z |
| cve-2023-54167 | N/A | m68k: mm: Move initrd phys_to_virt handling after pagi… |
Linux |
Linux |
2025-12-30T12:08:42.705Z | 2025-12-30T12:08:42.705Z |
| cve-2023-54166 | N/A | igc: Fix Kernel Panic during ndo_tx_timeout callback |
Linux |
Linux |
2025-12-30T12:08:41.832Z | 2025-12-30T12:08:41.832Z |
| cve-2023-54165 | N/A | zsmalloc: move LRU update from zs_map_object() to zs_m… |
Linux |
Linux |
2025-12-30T12:08:41.019Z | 2025-12-30T12:08:41.019Z |
| cve-2023-54164 | N/A | Bluetooth: ISO: fix iso_conn related locking and valid… |
Linux |
Linux |
2025-12-30T12:08:40.357Z | 2025-12-30T12:08:40.357Z |
| cve-2022-50889 | N/A | dm integrity: Fix UAF in dm_integrity_dtr() |
Linux |
Linux |
2025-12-30T12:37:06.957Z | 2025-12-30T12:37:06.957Z |
| cve-2022-50888 | N/A | remoteproc: qcom: q6v5: Fix potential null-ptr-deref i… |
Linux |
Linux |
2025-12-30T12:37:06.269Z | 2025-12-30T12:37:06.269Z |
| cve-2022-50887 | N/A | regulator: core: fix unbalanced of node refcount in re… |
Linux |
Linux |
2025-12-30T12:37:05.505Z | 2025-12-30T12:37:05.505Z |
| cve-2022-50886 | N/A | mmc: toshsd: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-12-30T12:34:12.782Z | 2025-12-30T12:34:12.782Z |
| cve-2022-50885 | N/A | RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() wh… |
Linux |
Linux |
2025-12-30T12:34:12.093Z | 2025-12-30T12:34:12.093Z |
| cve-2022-50884 | N/A | drm: Prevent drm_copy_field() to attempt copying a NUL… |
Linux |
Linux |
2025-12-30T12:34:11.390Z | 2025-12-30T12:34:11.390Z |
| cve-2022-50883 | N/A | bpf: Prevent decl_tag from being referenced in func_pr… |
Linux |
Linux |
2025-12-30T12:23:21.675Z | 2025-12-30T12:23:21.675Z |
| cve-2022-50882 | N/A | media: uvcvideo: Fix memory leak in uvc_gpio_parse |
Linux |
Linux |
2025-12-30T12:23:21.019Z | 2025-12-30T12:23:21.019Z |
| cve-2022-50881 | N/A | wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disco… |
Linux |
Linux |
2025-12-30T12:23:20.343Z | 2025-12-30T12:23:20.343Z |
| cve-2022-50880 | N/A | wifi: ath10k: add peer map clean up for peer delete in… |
Linux |
Linux |
2025-12-30T12:23:19.551Z | 2025-12-30T12:23:19.551Z |
| cve-2022-50879 | N/A | objtool: Fix SEGFAULT |
Linux |
Linux |
2025-12-30T12:23:18.858Z | 2025-12-30T12:23:18.858Z |
| cve-2022-50878 | N/A | gpu: lontium-lt9611: Fix NULL pointer dereference in l… |
Linux |
Linux |
2025-12-30T12:23:18.173Z | 2025-12-30T12:23:18.173Z |
| cve-2022-50877 | N/A | net: broadcom: bcm4908_enet: update TX stats after act… |
Linux |
Linux |
2025-12-30T12:23:17.466Z | 2025-12-30T12:23:17.466Z |
| cve-2022-50876 | N/A | usb: musb: Fix musb_gadget.c rxstate overflow bug |
Linux |
Linux |
2025-12-30T12:23:16.790Z | 2025-12-30T12:23:16.790Z |
| cve-2022-50875 | N/A | of: overlay: fix null pointer dereferencing in find_du… |
Linux |
Linux |
2025-12-30T12:23:16.108Z | 2025-12-30T12:23:16.108Z |
| cve-2022-50874 | N/A | RDMA/erdma: Fix refcount leak in erdma_mmap |
Linux |
Linux |
2025-12-30T12:23:15.388Z | 2025-12-30T12:23:15.388Z |
| cve-2022-50873 | N/A | vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove |
Linux |
Linux |
2025-12-30T12:15:42.705Z | 2025-12-30T12:15:42.705Z |
| cve-2022-50872 | N/A | ARM: OMAP2+: Fix memory leak in realtime_counter_init() |
Linux |
Linux |
2025-12-30T12:15:42.035Z | 2025-12-30T12:15:42.035Z |
| cve-2022-50871 | N/A | wifi: ath11k: Fix qmi_msg_handler data structure initi… |
Linux |
Linux |
2025-12-30T12:15:41.372Z | 2025-12-30T12:15:41.372Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50828 | In the Linux kernel, the following vulnerability has been resolved: clk: zynqmp: Fix stack-out-of-… | 2025-12-30T13:15:57.270 | 2025-12-30T13:15:57.270 |
| fkie_cve-2022-50827 | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix memory leak in… | 2025-12-30T13:15:57.163 | 2025-12-30T13:15:57.163 |
| fkie_cve-2022-50826 | In the Linux kernel, the following vulnerability has been resolved: ipu3-imgu: Fix NULL pointer de… | 2025-12-30T13:15:57.063 | 2025-12-30T13:15:57.063 |
| fkie_cve-2022-50825 | In the Linux kernel, the following vulnerability has been resolved: usb: typec: wusb3801: fix fwno… | 2025-12-30T13:15:56.960 | 2025-12-30T13:15:56.960 |
| fkie_cve-2022-50824 | In the Linux kernel, the following vulnerability has been resolved: tpm: tpm_tis: Add the missed a… | 2025-12-30T13:15:56.853 | 2025-12-30T13:15:56.853 |
| fkie_cve-2022-50823 | In the Linux kernel, the following vulnerability has been resolved: clk: tegra: Fix refcount leak … | 2025-12-30T13:15:56.743 | 2025-12-30T13:15:56.743 |
| fkie_cve-2022-50822 | In the Linux kernel, the following vulnerability has been resolved: RDMA/restrack: Release MR rest… | 2025-12-30T13:15:56.637 | 2025-12-30T13:15:56.637 |
| fkie_cve-2022-50821 | In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Don't leak netobj memo… | 2025-12-30T13:15:56.527 | 2025-12-30T13:15:56.527 |
| fkie_cve-2022-50820 | In the Linux kernel, the following vulnerability has been resolved: perf/arm_dmc620: Fix hotplug c… | 2025-12-30T13:15:56.417 | 2025-12-30T13:15:56.417 |
| fkie_cve-2022-50819 | In the Linux kernel, the following vulnerability has been resolved: udmabuf: Set ubuf->sg = NULL i… | 2025-12-30T13:15:56.307 | 2025-12-30T13:15:56.307 |
| fkie_cve-2022-50818 | In the Linux kernel, the following vulnerability has been resolved: scsi: pm8001: Fix running_req … | 2025-12-30T13:15:56.200 | 2025-12-30T13:15:56.200 |
| fkie_cve-2022-50817 | In the Linux kernel, the following vulnerability has been resolved: net: hsr: avoid possible NULL … | 2025-12-30T13:15:56.087 | 2025-12-30T13:15:56.087 |
| fkie_cve-2022-50816 | In the Linux kernel, the following vulnerability has been resolved: ipv6: ensure sane device mtu i… | 2025-12-30T13:15:55.963 | 2025-12-30T13:15:55.963 |
| fkie_cve-2022-50815 | In the Linux kernel, the following vulnerability has been resolved: ext2: Add sanity checks for gr… | 2025-12-30T13:15:55.860 | 2025-12-30T13:15:55.860 |
| fkie_cve-2022-50814 | In the Linux kernel, the following vulnerability has been resolved: crypto: hisilicon/zip - fix mi… | 2025-12-30T13:15:55.750 | 2025-12-30T13:15:55.750 |
| fkie_cve-2022-50813 | In the Linux kernel, the following vulnerability has been resolved: drivers: mcb: fix resource lea… | 2025-12-30T13:15:55.643 | 2025-12-30T13:15:55.643 |
| fkie_cve-2022-50812 | In the Linux kernel, the following vulnerability has been resolved: security: Restrict CONFIG_ZERO… | 2025-12-30T13:15:55.537 | 2025-12-30T13:15:55.537 |
| fkie_cve-2022-50811 | In the Linux kernel, the following vulnerability has been resolved: erofs: fix missing unmap if z_… | 2025-12-30T13:15:55.423 | 2025-12-30T13:15:55.423 |
| fkie_cve-2022-50810 | In the Linux kernel, the following vulnerability has been resolved: rapidio: devices: fix missing … | 2025-12-30T13:15:55.310 | 2025-12-30T13:15:55.310 |
| fkie_cve-2022-50809 | In the Linux kernel, the following vulnerability has been resolved: xhci: dbc: Fix memory leak in … | 2025-12-30T13:15:55.027 | 2025-12-30T13:15:55.027 |
| fkie_cve-2022-50613 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.960 | 2025-12-30T13:15:54.960 |
| fkie_cve-2022-50612 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.900 | 2025-12-30T13:15:54.900 |
| fkie_cve-2022-50611 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.837 | 2025-12-30T13:15:54.837 |
| fkie_cve-2022-50610 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.773 | 2025-12-30T13:15:54.773 |
| fkie_cve-2022-50609 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.717 | 2025-12-30T13:15:54.717 |
| fkie_cve-2022-50608 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.650 | 2025-12-30T13:15:54.650 |
| fkie_cve-2022-50607 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.597 | 2025-12-30T13:15:54.597 |
| fkie_cve-2022-50606 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.530 | 2025-12-30T13:15:54.530 |
| fkie_cve-2022-50605 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.470 | 2025-12-30T13:15:54.470 |
| fkie_cve-2022-50604 | Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was… | 2025-12-30T13:15:54.407 | 2025-12-30T13:15:54.407 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2023-92 | Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. | langchain | 2023-06-20T15:15:00Z | 2023-08-29T18:59:00.000000Z |
| pysec-2023-145 | An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via th… | langchain | 2023-08-15T17:15:00Z | 2023-08-29T18:47:00.000000Z |
| pysec-2023-152 | Apache Airflow, in versions prior to 2.7.0, contains a security vulnerability that can be… | apache-airflow | 2023-08-23T16:15:00+00:00 | 2023-08-29T18:28:28.180958+00:00 |
| pysec-2023-109 | An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the… | langchain | 2023-07-06T14:15:00Z | 2023-08-29T16:42:00.000000Z |
| pysec-2023-98 | An issue in langchain v.0.0.199 allows an attacker to execute arbitrary code via the PALC… | langchain | 2023-07-03T21:15:00Z | 2023-08-29T16:40:00.000000Z |
| pysec-2023-151 | An issue in langchain v.0.0.171 allows a remote attacker to execute arbitrary code via th… | langchain | 2023-08-22T19:16:00Z | 2023-08-29T15:11:37.047967Z |
| pysec-2023-91 | Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. | langchain | 2023-06-14T15:15:00Z | 2023-08-28T16:50:25.676144Z |
| pysec-2023-110 | SQL injection vulnerability in langchain v.0.0.64 allows a remote attacker to obtain sens… | langchain | 2023-07-06T14:15:00Z | 2023-08-28T16:50:24.862628Z |
| pysec-2023-150 | Buffer Overflow vulnerability in tEXtToDataBuf function in pngimage.cpp in Exiv2 0.27.1 a… | exiv2 | 2023-08-22T19:15:00+00:00 | 2023-08-25T18:28:13.546911+00:00 |
| pysec-2023-149 | The json2xml package through 3.12.0 for Python allows an error in typecode decoding enabl… | json2xml | 2023-08-22T19:16:00+00:00 | 2023-08-22T20:23:14.541580+00:00 |
| pysec-2023-148 | An issue in llama_index v.0.7.13 and before allows a remote attacker to execute arbitrary… | llama-index | 2023-08-15T17:15:00+00:00 | 2023-08-22T18:27:29.213194+00:00 |
| pysec-2023-147 | An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execu… | langchain | 2023-08-15T17:15:00+00:00 | 2023-08-22T18:27:28.580705+00:00 |
| pysec-2023-138 | An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary co… | langchain | 2023-08-05T03:15:00Z | 2023-08-22T15:51:39.650271Z |
| pysec-2023-146 | An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to exe… | langchain | 2023-08-15T17:15:00+00:00 | 2023-08-22T14:25:42.963301+00:00 |
| pysec-2023-112 | The cryptography package before 41.0.2 for Python mishandles SSH certificates that have c… | cryptography | 2023-07-14T20:15:00+00:00 | 2023-08-21T15:28:13.372385+00:00 |
| pysec-2023-102 | A refcounting issue which leads to potential memory leak was discovered in scipy commit 8… | scipy | 2023-07-05T17:15:00Z | 2023-08-17T13:32:44.929651Z |
| pysec-2023-144 | Cross Site Request Forgery (CSRF) vulnerability in wger Project wger Workout Manager 2.2.… | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.520767+00:00 |
| pysec-2023-143 | Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows … | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.437974+00:00 |
| pysec-2023-142 | Vyer is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ver… | vyper | 2023-08-07T19:15:00+00:00 | 2023-08-17T03:22:33.953997+00:00 |
| pysec-2022-43058 | WASM3 v0.5.0 was discovered to contain a segmentation fault via the component op_Select_i… | pywasm3 | 2022-09-20T18:15:00+00:00 | 2023-08-17T03:22:33.607469+00:00 |
| pysec-2022-43057 | WASM3 v0.5.0 was discovered to contain a segmentation fault via the component Compile_Mem… | pywasm3 | 2022-07-27T14:15:00+00:00 | 2023-08-17T03:22:33.522615+00:00 |
| pysec-2023-140 | MindsDB's AI Virtual Database allows developers to connect any AI/ML model to any datasou… | mindsdb | 2023-08-04T18:15:00+00:00 | 2023-08-17T03:22:32.744229+00:00 |
| pysec-2023-139 | Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5… | matrix-sydent | 2023-08-04T16:15:00+00:00 | 2023-08-17T03:22:32.583512+00:00 |
| pysec-2022-43056 | The keep for python, as distributed on PyPI, included a code-execution backdoor inserted … | keep | 2022-06-08T18:15:00+00:00 | 2023-08-17T03:22:31.636090+00:00 |
| pysec-2022-43055 | Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by r… | hyperledger | 2022-11-12T20:15:00+00:00 | 2023-08-17T03:22:31.453589+00:00 |
| pysec-2023-137 | GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from… | gitpython | 2023-08-11T07:15:00+00:00 | 2023-08-17T03:22:31.332731+00:00 |
| pysec-2022-43054 | An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 a… | freetakserver | 2022-03-11T00:15:00+00:00 | 2023-08-17T03:22:31.240214+00:00 |
| pysec-2023-136 | Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… | apache-airflow | 2023-08-11T08:15:00+00:00 | 2023-08-17T03:22:30.530556+00:00 |
| pysec-2023-135 | Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. These ar… | certifi | 2023-08-03T19:36:12+00:00 | 2023-08-07T05:41:30.977938+00:00 |
| pysec-2023-134 | Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthor… | apache-airflow | 2023-08-05T07:15:00+00:00 | 2023-08-05T10:26:00.927631+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33236 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705030Z |
| gsd-2024-33257 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704832Z |
| gsd-2024-33154 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704633Z |
| gsd-2024-33320 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704431Z |
| gsd-2024-33395 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704229Z |
| gsd-2024-33391 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703996Z |
| gsd-2024-33146 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703789Z |
| gsd-2024-33429 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703541Z |
| gsd-2024-33452 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703341Z |
| gsd-2024-33294 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703136Z |
| gsd-2024-33075 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702915Z |
| gsd-2024-33008 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702713Z |
| gsd-2024-33385 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702499Z |
| gsd-2024-33187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702289Z |
| gsd-2024-33231 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702080Z |
| gsd-2024-33302 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701883Z |
| gsd-2024-33483 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701680Z |
| gsd-2024-33518 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701479Z |
| gsd-2024-33476 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701273Z |
| gsd-2024-33339 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701010Z |
| gsd-2024-33381 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700809Z |
| gsd-2024-33401 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700617Z |
| gsd-2024-33226 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700419Z |
| gsd-2024-33209 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700226Z |
| gsd-2024-33026 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700031Z |
| gsd-2024-33079 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699832Z |
| gsd-2024-33098 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699609Z |
| gsd-2024-33325 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699409Z |
| gsd-2024-33471 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699196Z |
| gsd-2024-33130 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698885Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192028 | Malicious code in elf-stats-festive-cocoa-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192026 | Malicious code in elf-stats-evergreen-snowglobe-961 (npm) | 2025-12-03T15:45:34Z | 2025-12-23T19:37:08Z |
| mal-2025-192025 | Malicious code in elf-stats-evergreen-sled-681 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192024 | Malicious code in elf-stats-evergreen-muffin-867 (npm) | 2025-12-03T11:42:10Z | 2025-12-23T19:37:08Z |
| mal-2025-192023 | Malicious code in elf-stats-evergreen-mitten-361 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192022 | Malicious code in elf-stats-evergreen-mailbag-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192021 | Malicious code in elf-stats-evergreen-fir-211 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192019 | Malicious code in elf-stats-evergreen-bow-653 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192017 | Malicious code in elf-stats-ember-muffin-717 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192016 | Malicious code in elf-stats-ember-hammer-340 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192697 | Malicious code in mw-frontend-utils (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192696 | Malicious code in mui-wrapper-core (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-23T19:24:03Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-23T19:24:03Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-23T19:24:03Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-192009 | Malicious code in elf-stats-cocoa-reindeer-663 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-191980 | Malicious code in elf-stats-cosy-sleigh-356 (npm) | 2025-12-03T14:31:21Z | 2025-12-23T19:09:02Z |
| mal-2025-192429 | Malicious code in yunxohang3 (npm) | 2025-12-10T04:03:49Z | 2025-12-23T18:26:18Z |
| mal-2025-192428 | Malicious code in yunxoahng2 (npm) | 2025-12-10T03:55:40Z | 2025-12-23T18:26:18Z |
| mal-2025-192433 | Malicious code in mws-common-ui (npm) | 2025-12-10T13:07:26Z | 2025-12-23T18:26:16Z |
| mal-2025-192423 | Malicious code in vue2-amis-custom-widget-pro (npm) | 2025-12-10T04:05:56Z | 2025-12-23T17:25:04Z |
| mal-2025-192487 | Malicious code in elf-stats-cheery-sparkler-521 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192486 | Malicious code in elf-stats-cheery-sleigh-538 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1677 | Absolute Secure Access: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1322 | GIMP: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-06-12T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1285 | Adobe Experience Manager: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-06-10T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1258 | KDE "Konsole": Schwachstelle ermöglicht Codeausführung | 2025-06-09T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0512 | Red Hat Advanced Cluster Security: Schwachstelle ermöglicht Denial of Service | 2025-03-10T23:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3728 | Golang Go (x/net/html): Schwachstelle ermöglicht Denial of Service | 2024-12-18T23:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3688 | Red Hat Enterprise Linux (Ceph Storage): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-11T23:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1913 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 2024-08-22T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1788 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-08-07T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-0920 | Linux Kernel: Mehrere Schwachstellen | 2024-04-17T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2023-1255 | Linux Kernel (ksmbd): Mehrere Schwachstellen | 2023-05-18T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0918 | Apache Struts: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2014-05-06T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0917 | Apache Commons Beanutils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-08-28T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1661 | Palo Alto Networks GlobalProtect App: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1647 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-27T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1539 | Red Hat Enterprise Linux (cloud-init): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-13T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1206 | Perl: Schwachstelle ermöglicht Codeausführung und Offenlegung von Informationen | 2025-06-01T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1041 | Red Hat Enterprise Linux (corosync): Schwachstelle ermöglicht Codeausführung | 2025-05-13T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0943 | Red Hat Enterprise Linux (node.js): Mehrere Schwachstellen | 2025-05-05T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0901 | Mozilla Firefox, Firefox ESR, Thunderbird and Thunderbird ESR: Mehrere Schwachstellen | 2025-04-29T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0734 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0587 | MongoDB: Schwachstelle ermöglicht Codeausführung und DoS | 2025-03-18T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0566 | PHP: Mehrere Schwachstellen | 2025-03-13T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0131 | OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-20T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3569 | Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service | 2024-12-01T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3558 | GNU Emacs und Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung | 2024-11-27T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3519 | PHP: Mehrere Schwachstellen | 2024-11-20T23:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3056 | Diffie-Hellman Implementierungen: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-09-30T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-2067 | Golang Go: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-09-05T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1896 | Ruby: Schwachstelle ermöglicht Denial of Service | 2024-08-21T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-434534 | SSA-434534: Memory Protection Bypass Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families | 2021-05-28T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-428051 | SSA-428051: Privilege Escalation Vulnerability in TIA Administrator | 2021-02-09T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-413407 | SSA-413407: Path Traversal Vulnerability in Teamcenter Active Workspace | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-334944 | SSA-334944: Vulnerability in SINEMA Remote Connect Server | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-330339 | SSA-330339: Web Vulnerabilities in SINEC NMS | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-288459 | SSA-288459: Heap Overflow Vulnerability in RFID terminals | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-208530 | SSA-208530: File parsing vulnerabilities in IFC adapter in NX | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-187092 | SSA-187092: Several Buffer-Overflow Vulnerabilities in Web Server of SCALANCE X-200 | 2021-04-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-139628 | SSA-139628: Vulnerabilities in Web Server for Scalance X Products | 2021-01-12T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-109294 | SSA-109294: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-816035 | SSA-816035: Code Execution Vulnerability in SINEMA Remote Connect Client | 2021-08-19T00:00:00Z | 2021-08-19T00:00:00Z |
| ssa-818688 | SSA-818688: Multiple Vulnerabilities in Solid Edge before SE2021MP7 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-752103 | SSA-752103: Telnet Authentication Vulnerability in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-553445 | SSA-553445: DNS "Name:Wreck" Vulnerabilities in Multiple Siemens Energy AGT and SGT solutions | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-365397 | SSA-365397: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.1 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-286838 | SSA-286838: Multiple Vulnerabilities in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-158827 | SSA-158827: Denial-of-Service Vulnerability in Automation License Manager | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-729965 | SSA-729965: TLS Certificate Validation Vulnerability in SINUMERIK Integrate Operate Client | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-641963 | SSA-641963: Remote Code Execution Vulnerability in Multiple SIMATIC Software Products | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-622535 | SSA-622535: Multiple Vulnerabilities in Teamcenter Active Workspace | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-483182 | SSA-483182: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2 | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-448291 | SSA-448291: Denial-of-Service Vulnerability in ARP Protocol of RWG Universal Controllers | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-352521 | SSA-352521: Access Check Bypass Vulnerability in Mendix | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-209268 | SSA-209268: Multiple JT File Parsing Vulnerabilities in JT Utilities before V13.0.2.0 | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-203306 | SSA-203306: Password Vulnerabilities in SIPROTEC 4 and SIPROTEC Compact Relay Families | 2018-03-08T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-173615 | SSA-173615: Multiple PAR and ASM File Parsing Vulnerabilities in Solid Edge | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-522654 | SSA-522654: Privilege Escalation Vulnerability in Mendix SAML Module | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-419820 | SSA-419820: Denial-of-Service Vulnerability in TIM 1531 IRC | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-208356 | SSA-208356: DFT File Parsing Vulnerabilities in Solid Edge | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-133038 | SSA-133038: Multiple Modfem File Parsing Vulnerabilities in Simcenter Femap | 2021-06-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:0191 | Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update | 2022-01-19T17:48:00+00:00 | 2025-11-27T23:53:39+00:00 |
| rhsa-2021:4725 | Red Hat Security Advisory: OpenShift Virtualization 2.6.8 Images security and bug fix update | 2021-11-17T18:39:29+00:00 | 2025-11-27T23:53:34+00:00 |
| rhsa-2021:5086 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update | 2021-12-13T19:26:22+00:00 | 2025-11-27T23:53:30+00:00 |
| rhsa-2021:5085 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update | 2021-12-13T15:29:11+00:00 | 2025-11-27T23:53:29+00:00 |
| rhsa-2021:4914 | Red Hat Security Advisory: OpenShift Virtualization 4.8.3 Images security and bug fix update | 2021-12-02T16:59:15+00:00 | 2025-11-27T23:53:29+00:00 |
| rhsa-2021:4722 | Red Hat Security Advisory: OpenShift Virtualization 2.6.8 RPMs security and bug fix update | 2021-11-17T15:38:20+00:00 | 2025-11-27T23:53:28+00:00 |
| rhsa-2021:4582 | Red Hat Security Advisory: Release of components for Service Telemetry Framework 1.3.3 - Container Images | 2021-11-10T11:52:54+00:00 | 2025-11-27T23:53:28+00:00 |
| rhsa-2021:4226 | Red Hat Security Advisory: grafana security, bug fix, and enhancement update | 2021-11-09T18:42:22+00:00 | 2025-11-27T23:53:27+00:00 |
| rhsa-2021:4104 | Red Hat Security Advisory: OpenShift Virtualization 4.9.0 Images security and bug fix update | 2021-11-02T15:55:53+00:00 | 2025-11-27T23:53:26+00:00 |
| rhsa-2021:3820 | Red Hat Security Advisory: OpenShift Container Platform 4.8.15 packages and security update | 2021-10-19T20:23:34+00:00 | 2025-11-27T23:53:26+00:00 |
| rhsa-2021:3759 | Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update | 2021-10-18T17:26:13+00:00 | 2025-11-27T23:53:26+00:00 |
| rhsa-2021:3733 | Red Hat Security Advisory: OpenShift Virtualization 2.6.7 Images security and bug fix update | 2021-10-06T09:28:41+00:00 | 2025-11-27T23:53:25+00:00 |
| rhsa-2021:3598 | Red Hat Security Advisory: OpenShift Virtualization 4.8.2 Images security and bug fix update | 2021-09-21T11:04:54+00:00 | 2025-11-27T23:53:25+00:00 |
| rhsa-2021:3556 | Red Hat Security Advisory: Release of OpenShift Serverless 1.17.0 | 2021-09-16T18:38:06+00:00 | 2025-11-27T23:53:24+00:00 |
| rhsa-2021:3555 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.17.0 | 2021-09-16T15:24:35+00:00 | 2025-11-27T23:53:24+00:00 |
| rhsa-2021:3361 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.1 security and bug fix update | 2021-08-31T08:09:25+00:00 | 2025-11-27T23:53:24+00:00 |
| rhsa-2021:3259 | Red Hat Security Advisory: OpenShift Virtualization 4.8.1 Images security and bug fix update | 2021-08-24T16:15:20+00:00 | 2025-11-27T23:53:23+00:00 |
| rhsa-2021:3248 | Red Hat Security Advisory: OpenShift Container Platform 4.8.9 packages and security update | 2021-08-31T15:01:01+00:00 | 2025-11-27T23:53:22+00:00 |
| rhsa-2021:3229 | Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.5 security update | 2021-08-19T12:33:40+00:00 | 2025-11-27T23:53:22+00:00 |
| rhsa-2021:2983 | Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update | 2021-08-10T08:57:48+00:00 | 2025-11-27T23:53:22+00:00 |
| rhsa-2021:3146 | Red Hat Security Advisory: ACS 3.64 security and enhancement update | 2021-08-12T01:53:39+00:00 | 2025-11-27T23:53:21+00:00 |
| rhsa-2021:3076 | Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update | 2021-08-10T16:13:22+00:00 | 2025-11-27T23:53:21+00:00 |
| rhsa-2021:3015 | Red Hat Security Advisory: go-toolset-1.15 and go-toolset-1.15-golang security and bug fix update | 2021-08-05T10:56:12+00:00 | 2025-11-27T23:53:20+00:00 |
| rhsa-2021:3009 | Red Hat Security Advisory: OpenShift Container Platform 4.6.42 security update | 2021-08-12T00:41:41+00:00 | 2025-11-27T23:53:19+00:00 |
| rhsa-2021:2984 | Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update | 2021-08-10T07:52:56+00:00 | 2025-11-27T23:53:19+00:00 |
| rhea-2021:3941 | Red Hat Enhancement Advisory: OpenShift Sandboxed Containers 1.1.0 update | 2021-10-20T09:58:26+00:00 | 2025-11-27T23:53:17+00:00 |
| rhea-2021:3287 | Red Hat Enhancement Advisory: Red Hat OpenShift Service on AWS 1.0 enhancements | 2021-08-26T15:23:44+00:00 | 2025-11-27T23:53:15+00:00 |
| rhba-2021:2979 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update | 2021-08-11T05:14:36+00:00 | 2025-11-27T23:53:10+00:00 |
| rhsa-2023:3623 | Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security and bug fix update | 2023-06-15T09:19:13+00:00 | 2025-11-27T17:55:50+00:00 |
| rhsa-2023:1047 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update | 2023-03-01T21:46:46+00:00 | 2025-11-27T17:55:50+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-22121 | ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() | 2025-04-02T00:00:00.000Z | 2025-12-07T01:35:40.000Z |
| msrc_cve-2023-52485 | drm/amd/display: Wake DMCUB before sending a command | 2024-02-02T08:00:00.000Z | 2025-12-07T01:35:33.000Z |
| msrc_cve-2025-40193 | xtensa: simdisk: add input size check in proc_write_simdisk | 2025-11-02T00:00:00.000Z | 2025-12-07T01:35:30.000Z |
| msrc_cve-2024-41932 | sched: fix warning in sched_setaffinity | 2025-01-02T00:00:00.000Z | 2025-12-07T01:35:30.000Z |
| msrc_cve-2024-23848 | In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c. | 2024-01-01T08:00:00.000Z | 2025-12-07T01:35:23.000Z |
| msrc_cve-2024-42107 | ice: Don't process extts if PTP is disabled | 2024-07-01T07:00:00.000Z | 2025-12-07T01:35:22.000Z |
| msrc_cve-2022-4543 | A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems. | 2023-01-04T00:00:00.000Z | 2025-12-07T01:35:17.000Z |
| msrc_cve-2025-12817 | PostgreSQL CREATE STATISTICS does not check for schema CREATE privilege | 2025-11-02T00:00:00.000Z | 2025-12-06T14:40:04.000Z |
| msrc_cve-2024-47866 | RGW DoS attack with empty HTTP header in S3 object copy | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:56.000Z |
| msrc_cve-2025-10966 | missing SFTP host verification with wolfSSH | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:15.000Z |
| msrc_cve-2025-9086 | Out of bounds read for cookie path | 2025-09-02T00:00:00.000Z | 2025-12-06T14:37:40.000Z |
| msrc_cve-2025-8277 | Libssh: memory exhaustion via repeated key exchange in libssh | 2025-09-02T00:00:00.000Z | 2025-12-06T14:37:35.000Z |
| msrc_cve-2025-9288 | Missing type checks leading to hash rewind and passing on crafted data | 2025-08-02T00:00:00.000Z | 2025-12-06T14:37:29.000Z |
| msrc_cve-2021-23445 | Cross-site Scripting (XSS) | 2021-09-02T00:00:00.000Z | 2025-12-06T14:37:24.000Z |
| msrc_cve-2025-5916 | Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c | 2025-06-02T00:00:00.000Z | 2025-12-06T14:36:42.000Z |
| msrc_cve-2025-5918 | Libarchive: reading past eof may be triggered for piped file streams | 2025-06-02T00:00:00.000Z | 2025-12-06T14:36:36.000Z |
| msrc_cve-2025-5917 | Libarchive: off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c | 2025-06-02T00:00:00.000Z | 2025-12-06T14:36:30.000Z |
| msrc_cve-2025-4435 | Tarfile extracts filtered members when errorlevel=0 | 2025-06-02T00:00:00.000Z | 2025-12-06T14:36:23.000Z |
| msrc_cve-2023-45229 | Out-of-Bounds Read in EDK II Network Package | 2024-01-01T08:00:00.000Z | 2025-12-06T14:36:13.000Z |
| msrc_cve-2024-38796 | Integer overflow in PeCoffLoaderRelocateImage | 2024-09-01T07:00:00.000Z | 2025-12-06T14:36:03.000Z |
| msrc_cve-2023-45231 | Out-of-Bounds Read in EDK II Network Package | 2024-01-01T08:00:00.000Z | 2025-12-06T14:35:58.000Z |
| msrc_cve-2022-4304 | Timing Oracle in RSA Decryption | 2023-02-01T00:00:00.000Z | 2025-12-06T14:35:53.000Z |
| msrc_cve-2025-1149 | GNU Binutils ld xmalloc.c xstrdup memory leak | 2025-02-02T00:00:00.000Z | 2025-12-06T14:35:27.000Z |
| msrc_cve-2025-1151 | GNU Binutils ld xmemdup.c xmemdup memory leak | 2025-02-02T00:00:00.000Z | 2025-12-06T14:35:22.000Z |
| msrc_cve-2025-1152 | GNU Binutils ld xstrdup.c xstrdup memory leak | 2025-02-02T00:00:00.000Z | 2025-12-06T14:35:16.000Z |
| msrc_cve-2024-45336 | Sensitive headers incorrectly sent after cross-domain redirect in net/http | 2025-01-02T00:00:00.000Z | 2025-12-06T14:35:10.000Z |
| msrc_cve-2024-45341 | Usage of IPv6 zone IDs can bypass URI name constraints in crypto/x509 | 2025-01-02T00:00:00.000Z | 2025-12-06T14:35:04.000Z |
| msrc_cve-2023-53209 | wifi: mac80211_hwsim: Fix possible NULL dereference | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:33.000Z |
| msrc_cve-2022-50304 | mtd: core: fix possible resource leak in init_mtd() | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:27.000Z |
| msrc_cve-2022-50303 | drm/amdkfd: Fix double release compute pasid | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:22.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-095-01 | Cogent Real-Time Systems Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:05:01.099460Z |
| icsa-13-079-02 | Siemens WinCC 7.0 SP3 Multiple Vulnerabilities | 2013-12-22T07:00:00.000000Z | 2025-06-06T16:04:22.166710Z |
| icsa-13-106-01 | MatrikonOPC Multiple Product Vulnerabilities | 2013-01-18T07:00:00.000000Z | 2025-06-06T16:04:09.184522Z |
| icsa-13-079-01 | Schweitzer Engineering Laboratories AcSELerator Improper Authorization Vulnerability | 2013-12-22T07:00:00.000000Z | 2025-06-06T16:04:02.714778Z |
| icsa-13-043-01 | Schneider Electric Accutech Manager Heap Overflow | 2013-11-16T07:00:00.000000Z | 2025-06-06T16:03:56.204172Z |
| icsa-13-018-01 | Schneider Electric IGSS Buffer Overflow | 2013-10-22T06:00:00.000000Z | 2025-06-06T16:03:49.784364Z |
| icsa-13-022-01 | GE Proficy Real-Time Information Portal Information Disclosure Vulnerabilities | 2013-10-26T06:00:00.000000Z | 2025-06-06T16:03:36.702045Z |
| icsa-13-184-02 | Monroe Electronics DASDEC Compromised Root SSH Key | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:03:30.265909Z |
| icsa-13-053-02a | Honeywell EBI, SymmetrE, and ComfortPoint Open Manager Station | 2013-11-26T07:00:00.000000Z | 2025-06-06T16:03:23.822206Z |
| icsa-12-354-02 | Carlo Gavazzi EOS Box Multiple Vulnerabilities | 2012-09-22T06:00:00.000000Z | 2025-06-06T16:03:17.342676Z |
| icsa-13-011-02 | SpecView Directory Traversal | 2013-10-15T06:00:00.000000Z | 2025-06-06T16:03:10.814208Z |
| icsa-12-325-01 | Sinapsi Devices Vulnerabilities | 2012-08-24T06:00:00.000000Z | 2025-06-06T16:02:45.000511Z |
| icsa-12-305-01 | Siemens SiPass Server Buffer Overflow | 2012-08-04T06:00:00.000000Z | 2025-06-06T16:02:38.548497Z |
| icsa-12-297-01 | Tropos Wireless Mesh Routers | 2012-07-27T06:00:00.000000Z | 2025-06-06T16:02:32.102905Z |
| icsa-13-043-02a | WellinTech KingView KingMess Buffer Overflow | 2013-11-16T07:00:00.000000Z | 2025-06-06T16:02:25.604024Z |
| icsa-13-067-02 | Invensys Wonderware Win-XML Exporter Improper Input Validation Vulnerability | 2013-12-10T07:00:00.000000Z | 2025-06-06T16:02:19.118517Z |
| icsa-13-050-01a | 3S CODESYS Gateway-Server Vulnerabilities | 2013-11-23T07:00:00.000000Z | 2025-06-06T16:01:46.621212Z |
| icsa-13-053-01 | Emerson DeltaV Uncontroller Resource Consumption Vulnerability | 2013-11-26T07:00:00.000000Z | 2025-06-06T16:01:40.169351Z |
| icsa-13-038-01a | 360 Systems Image Server 2000 Series Remote Root Access | 2013-11-11T07:00:00.000000Z | 2025-06-06T16:01:33.673371Z |
| icsa-13-045-01 | Tridium NiagaraAX Directory Traversal Vulnerability | 2013-11-18T07:00:00.000000Z | 2025-06-06T16:01:27.241267Z |
| icsa-13-036-02 | Ecava IntegraXor ActiveX Buffer Overflow | 2013-11-09T07:00:00.000000Z | 2025-06-06T16:01:20.774008Z |
| icsa-13-095-02a | Rockwell Automation FactoryTalk and RSLinx Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:00:35.472533Z |
| icsa-13-042-01 | MOXA EDR-G903 Series Multiple Vulnerabilities | 2013-11-15T07:00:00.000000Z | 2025-06-06T16:00:22.532306Z |
| icsa-12-348-01 | Siemens ProcessSuite and Invensys Intouch Poorly Encrypted Password File | 2012-09-16T06:00:00.000000Z | 2025-06-06T16:00:15.589980Z |
| icsa-12-341-01 | GE Proficy HMI/SCADA Cimplicity Integer Overflow | 2012-09-09T06:00:00.000000Z | 2025-06-06T16:00:08.620714Z |
| icsa-12-362-01 | I-GEN opLYNX Central Authentication Bypass | 2012-09-30T06:00:00.000000Z | 2025-06-06T16:00:02.057238Z |
| icsa-12-335-01 | Post Oak Bluetooth Traffic Systems Insufficient Entropy Vulnerability | 2012-09-03T06:00:00.000000Z | 2025-06-06T15:59:55.615986Z |
| icsa-12-297-02 | Korenix Jetport 5600 Series Hard-coded Credentials | 2012-07-27T06:00:00.000000Z | 2025-06-06T15:59:49.132209Z |
| icsa-13-098-01 | Canary Labs Inc Trend Link Insecure ActiveX Control Method | 2013-01-10T07:00:00.000000Z | 2025-06-06T15:59:42.692019Z |
| icsa-12-320-01 | ABB AC500 PLC Webserver CoDeSys Vulnerability | 2012-08-19T06:00:00.000000Z | 2025-06-06T15:59:36.140401Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asaftd-aclconfig-wvk52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-asaftd-aclconfig-wVK52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-bw-priv-esc-qtguzosq | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-bw-priv-esc-qTgUZOsQ | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-spa-web-multi-7kvpmu2f | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-spa-web-multi-7kvPmu2F | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-esa-sma-wsa-xss-cp9duemq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-esa-sma-wsa-xss-cP9DuEmq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-aci-cloudsec-enc-vs5wn2sx | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-aci-cloudsec-enc-Vs5Wn2sX | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-duo-auth-info-jgkswblz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-duo-auth-info-JgkSWBLz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-ac-csc-privesc-wx4u4kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-ac-csc-privesc-wx4U4Kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-sxsscsrf-2l24bbx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-sxsscsrf-2L24bBx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-bw-privesc-yw4ekrxw | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-bw-privesc-yw4ekrXW | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-duo-replay-knunkd | Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-06-23T16:48:56+00:00 |
| cisco-sa-duo-replay-knuNKd | Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-06-23T16:48:56+00:00 |
| cisco-sa-duo-mac-bypass-oyzpvpnx | Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability | 2023-06-21T16:00:00+00:00 | 2023-06-21T16:00:00+00:00 |
| cisco-sa-duo-mac-bypass-OyZpVPnx | Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability | 2023-06-21T16:00:00+00:00 | 2023-06-21T16:00:00+00:00 |
| cisco-sa-sd-wan-fhqh8pkx | Cisco SD-WAN Software Information Disclosure Vulnerability | 2021-09-22T16:00:00+00:00 | 2023-06-16T19:11:51+00:00 |
| cisco-sa-sd-wan-Fhqh8pKX | Cisco SD-WAN Software Information Disclosure Vulnerability | 2021-09-22T16:00:00+00:00 | 2023-06-16T19:11:51+00:00 |
| cisco-sa-smb-sxss-opyjzume | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-smb-sxss-OPYJZUmE | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-expressway-priv-esc-ls2b9t7b | Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-expressway-priv-esc-Ls2B9t7b | Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-cucm-imp-dos-49gl7rzt | Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-cucm-imp-dos-49GL7rzT | Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-200701-0510 | The Adobe PDF specification 1.3, as implemented by Apple Mac OS X Preview, allows remote … | 2024-11-29T20:56:43.402000Z |
| var-200803-0028 | The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unu… | 2024-11-29T20:56:40.805000Z |
| var-201506-0117 | ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows … | 2024-11-29T20:56:38.683000Z |
| var-201503-0055 | The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 befor… | 2024-11-29T20:56:05.011000Z |
| var-201304-0317 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:56:04.674000Z |
| var-201707-1192 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-11-29T20:55:33.026000Z |
| var-200102-0021 | WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of s… | 2024-11-29T20:55:31.821000Z |
| var-201206-0061 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:55:31.711000Z |
| var-201011-0174 | ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute … | 2024-11-29T20:55:31.531000Z |
| var-200702-0109 | The Bonjour functionality in iChat in Apple Mac OS X 10.3.9 allows remote attackers to ca… | 2024-11-29T20:55:31.099000Z |
| var-202201-0372 | lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. Expat … | 2024-11-29T20:55:30.761000Z |
| var-202006-1640 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2024-11-29T20:55:30.586000Z |
| var-200512-0293 | Heap-based buffer overflow in LibSystem in Mac OS X 10.4 through 10.4.5 allows context-de… | 2024-11-29T20:55:30.416000Z |
| var-201904-0347 | In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize… | 2024-11-29T20:55:27.287000Z |
| var-202105-1459 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2024-11-29T20:55:26.318000Z |
| var-200511-0019 | The Internet Key Exchange version 1 (IKEv1) implementation in Check Point products allows… | 2024-11-29T20:55:11.433000Z |
| var-201203-0197 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-11-29T20:55:11.117000Z |
| var-202006-1831 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-11-29T20:54:38.947000Z |
| var-201408-0300 | Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap… | 2024-11-29T20:54:29.723000Z |
| var-202112-2011 | Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 an… | 2024-11-29T20:54:29.403000Z |
| var-201806-1458 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS b… | 2024-11-29T20:53:49.283000Z |
| var-201109-0200 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2024-11-29T20:53:49.213000Z |
| var-202205-1953 | A logic issue was addressed with improved state management. This issue is fixed in Securi… | 2024-11-29T20:53:49.119000Z |
| var-201605-0133 | The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo compo… | 2024-11-29T20:53:48.660000Z |
| var-202004-0061 | The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7… | 2024-11-29T20:53:48.007000Z |
| var-201006-1142 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-11-29T20:53:47.862000Z |
| var-202002-1182 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2024-11-29T20:53:45.290000Z |
| var-200803-0019 | Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might … | 2024-11-29T20:53:44.987000Z |
| var-201904-1433 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2024-11-29T20:53:44.583000Z |
| var-201410-0371 | Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows… | 2024-11-29T20:53:44.405000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-002810 | Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-10-05T15:37+09:00 | 2021-10-05T15:37+09:00 |
| jvndb-2021-002774 | Trend Micro ServerProtect family vulnerable to authentication bypass | 2021-10-01T14:42+09:00 | 2021-10-01T14:42+09:00 |
| jvndb-2021-002752 | Trend Micro HouseCall for Home Networks vulnerable to privilege escalation | 2021-09-30T13:56+09:00 | 2021-09-30T13:56+09:00 |
| jvndb-2021-000085 | SNKRDUNK Market Place App for iOS vulnerable to improper server certificate verification | 2021-09-28T15:18+09:00 | 2021-09-28T15:18+09:00 |
| jvndb-2021-000086 | WordPress Plugin "OG Tags" vulnerable to cross-site request forgery | 2021-09-28T15:11+09:00 | 2021-09-28T15:11+09:00 |
| jvndb-2021-000084 | InBody App vulnerable to information disclosure | 2021-09-28T14:27+09:00 | 2021-09-28T14:27+09:00 |
| jvndb-2021-001123 | Multiple vulnerabilities in GROWI | 2021-03-09T14:17+09:00 | 2021-09-24T13:34+09:00 |
| jvndb-2021-000083 | EC-CUBE plugin "Order Status Batch Change Plug-in" vulnerable to cross-site scripting | 2021-09-16T14:33+09:00 | 2021-09-16T14:33+09:00 |
| jvndb-2021-000082 | EC-CUBE plugin "List (order management) item change plug-in" vulnerable to cross-site scripting | 2021-09-13T14:24+09:00 | 2021-09-13T14:24+09:00 |
| jvndb-2021-000074 | Multiple vulnerabilities in RevoWorks Browser | 2021-09-10T15:44+09:00 | 2021-09-10T15:44+09:00 |
| jvndb-2021-002342 | Trend Micro Security family vulnerable to improper handling of Directory Junction | 2021-09-03T16:10+09:00 | 2021-09-03T16:10+09:00 |
| jvndb-2020-000085 | Multiple vulnerabilities in GROWI | 2020-12-15T15:41+09:00 | 2021-08-30T16:29+09:00 |
| jvndb-2021-000080 | baserCMS vulnerable to cross-site scripting | 2021-08-27T13:29+09:00 | 2021-08-27T13:29+09:00 |
| jvndb-2021-000079 | Multiple cross-site scripting vulnerabilities in Movable Type | 2021-08-25T14:54+09:00 | 2021-08-25T14:54+09:00 |
| jvndb-2021-000078 | The installers of multiple Sony products may insecurely load Dynamic Link Libraries | 2021-08-24T14:30+09:00 | 2021-08-24T14:30+09:00 |
| jvndb-2021-002282 | Multiple vulnerabilities in Navigate CMS | 2021-08-20T14:25+09:00 | 2021-08-20T14:25+09:00 |
| jvndb-2021-002279 | Incorrect permission assignment vulnerability in multiple Trend Micro Endpoint security products for enterprises | 2021-08-19T15:01+09:00 | 2021-08-19T15:01+09:00 |
| jvndb-2021-000077 | Huawei EchoLife HG8045Q vulnerable to OS command injection | 2021-08-17T14:24+09:00 | 2021-08-17T14:24+09:00 |
| jvndb-2021-002273 | Multiple vulnerabilities in D-Link router DSL-2750U | 2021-08-17T14:09+09:00 | 2021-08-17T14:09+09:00 |
| jvndb-2021-000076 | Plone vulnerable to open redirect | 2021-08-12T14:05+09:00 | 2021-08-12T14:05+09:00 |
| jvndb-2021-000075 | WordPress Plugin "Quiz And Survey Master" vulnerable to cross-site scripting | 2021-08-10T14:40+09:00 | 2021-08-10T14:40+09:00 |
| jvndb-2021-002077 | Multiple vulnerabilities in multiple Trend Micro Endpoint security products for enterprises | 2021-08-04T11:15+09:00 | 2021-08-04T11:15+09:00 |
| jvndb-2020-000071 | Cybozu Garoon vulnerable to improper input validation | 2020-11-05T11:43+09:00 | 2021-08-02T11:08+09:00 |
| jvndb-2020-000087 | Management software for NEC Storage disk array system vulnerable to improper server certificate verification | 2020-12-18T17:00+09:00 | 2021-07-21T16:21+09:00 |
| jvndb-2021-000072 | Minecraft Java Edition vulnerable to directory traversal | 2021-07-21T15:12+09:00 | 2021-07-21T15:12+09:00 |
| jvndb-2021-002005 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) vulnerable to cross-site scripting | 2021-07-19T16:53+09:00 | 2021-07-19T16:53+09:00 |
| jvndb-2021-000069 | Optical BB unit E-WMTA2.3 vulnerable to cross-site request forgery | 2021-07-14T17:13+09:00 | 2021-07-14T17:13+09:00 |
| jvndb-2021-001977 | Multiple vulnerabilities in Elecom routers | 2021-07-07T14:03+09:00 | 2021-07-12T16:04+09:00 |
| jvndb-2021-000067 | voidtools "Everything" vulnerable to HTTP header injection | 2021-07-09T14:40+09:00 | 2021-07-09T14:40+09:00 |
| jvndb-2021-000065 | WordPress Plugin "WordPress Meta Data Filter & Taxonomies Filter" vulnerable to cross-site request forgery | 2021-07-08T14:29+09:00 | 2021-07-08T14:29+09:00 |
| ID | Description | Updated |
|---|