Recent vulnerabilities


ID Description Published Updated
ghsa-5fjw-vh88-cccm A SQL Injection vulnerability on an endpoint in BEIMS Contractor Web, a legacy product that is no l… 2025-11-17T03:30:25Z 2025-11-17T03:30:25Z
ghsa-357h-9gq8-42jr A security vulnerability has been detected in itsourcecode Inventory Management System 1.0. The aff… 2025-11-17T03:30:25Z 2025-11-17T03:30:25Z
ghsa-7c36-8c7h-92fg A vulnerability was found in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff9383694f0b5… 2025-11-17T00:30:54Z 2025-11-17T00:30:54Z
ghsa-54jc-6vmr-9g5f A vulnerability was determined in projectworlds Advanced Library Management System 1.0. This affect… 2025-11-17T00:30:54Z 2025-11-17T00:30:54Z
ghsa-26v8-ffh8-7vqg Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vuln… 2022-05-14T01:38:22Z 2025-11-16T18:30:14Z
ghsa-gx44-jvc6-48c5 A flaw has been found in WeiYe-Jing datax-web up to 2.1.2. Affected is an unknown function. Executi… 2025-11-16T15:31:17Z 2025-11-16T15:31:17Z
ghsa-wvfh-pwgw-29x4 A weakness has been identified in SourceCodester Patients Waiting Area Queue Management System 1.0.… 2025-11-16T12:30:24Z 2025-11-16T12:30:24Z
ghsa-vjm2-vp2c-vqmw A security vulnerability has been detected in Jiusi OA up to 20251102. This affects an unknown func… 2025-11-16T12:30:24Z 2025-11-16T12:30:24Z
ghsa-5h4v-6xc7-j5f8 A vulnerability was detected in WeiYe-Jing datax-web up to 2.1.2. This impacts the function remove/… 2025-11-16T12:30:24Z 2025-11-16T12:30:24Z
ghsa-jjvj-wwmw-3jqr A vulnerability was identified in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff938369… 2025-11-16T12:30:23Z 2025-11-16T12:30:23Z
ghsa-gc6p-3vgc-rm2q A security flaw has been discovered in PHPGurukul Tourism Management System 1.0. The affected eleme… 2025-11-16T12:30:23Z 2025-11-16T12:30:23Z
ghsa-x2v3-77fg-rjcm A vulnerability was determined in code-projects Student Information System 2.0. The affected elemen… 2025-11-16T09:30:15Z 2025-11-16T09:30:16Z
ghsa-h8j6-r9w6-92v2 A vulnerability was identified in code-projects Student Information System 2.0. The impacted elemen… 2025-11-16T09:30:16Z 2025-11-16T09:30:16Z
ghsa-fj98-jjw2-8qrm A flaw has been found in code-projects Student Information System 2.0. This vulnerability affects u… 2025-11-16T09:30:15Z 2025-11-16T09:30:16Z
ghsa-75hj-4fvc-2pqw A vulnerability was detected in code-projects Student Information System 2.0. This affects an unkno… 2025-11-16T09:30:15Z 2025-11-16T09:30:16Z
ghsa-jhgg-pjpf-45xm A vulnerability has been found in code-projects Student Information System 2.0. This issue affects … 2025-11-16T09:30:15Z 2025-11-16T09:30:15Z
ghsa-hmgq-f5wh-35x7 A vulnerability was found in code-projects Student Information System 2.0. Impacted is an unknown f… 2025-11-16T09:30:15Z 2025-11-16T09:30:15Z
ghsa-q252-w8cv-75jr A security vulnerability has been detected in Bdtask/CodeCanyon Isshue Multi Store eCommerce Shoppi… 2025-11-16T06:31:11Z 2025-11-16T06:31:11Z
ghsa-pr97-qg84-hf52 A vulnerability was identified in itsourcecode Inventory Management System 1.0. This impacts an unk… 2025-11-16T06:31:10Z 2025-11-16T06:31:11Z
ghsa-858c-g64p-6mfh A weakness has been identified in Bdtask Flight Booking Software 4. Affected by this vulnerability … 2025-11-16T06:31:11Z 2025-11-16T06:31:11Z
ghsa-5mx6-qhcr-4pqv The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to SQL… 2025-11-16T06:31:10Z 2025-11-16T06:31:11Z
ghsa-3vw4-6555-wh35 A security flaw has been discovered in itsourcecode Inventory Management System 1.0. Affected is an… 2025-11-16T06:31:11Z 2025-11-16T06:31:11Z
ghsa-vfwh-w29h-mwvr A vulnerability was determined in itsourcecode Inventory Management System 1.0. This affects an unk… 2025-11-16T06:31:10Z 2025-11-16T06:31:10Z
ghsa-83wr-rv9q-94cx A vulnerability was found in itsourcecode Inventory Management System 1.0. The impacted element is … 2025-11-16T03:30:25Z 2025-11-16T03:30:25Z
ghsa-462x-7r4x-p5hx A flaw has been found in projectsend up to r1720. Impacted is an unknown function of the component … 2025-11-16T03:30:25Z 2025-11-16T03:30:25Z
ghsa-222g-2jc9-rv88 A vulnerability has been found in itsourcecode Inventory Management System 1.0. The affected elemen… 2025-11-16T03:30:25Z 2025-11-16T03:30:25Z
ghsa-7x92-4jq9-mgh8 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-11-16T00:31:01Z 2025-11-16T00:31:01Z
ghsa-f985-hh3h-wcqc A weakness has been identified in Intelbras UnniTI 24.07.11. The affected element is an unknown fun… 2025-11-15T21:30:12Z 2025-11-15T21:30:12Z
ghsa-f46x-7cm8-vxx8 A security vulnerability has been detected in itsourcecode Inventory Management System 1.0. This im… 2025-11-15T21:30:12Z 2025-11-15T21:30:12Z
ghsa-2rmp-qgp4-wg66 A weakness has been identified in bestfeng oa_git_free up to 9.5. This affects the function updateW… 2025-11-15T21:30:12Z 2025-11-15T21:30:12Z
ID CVSS Description Vendor Product Published Updated
cve-2025-9900 8.8 (v3.1) Libtiff: libtiff write-what-where

2025-09-23T16:26:22.846Z 2025-11-17T01:25:05.686Z
cve-2025-13256 projectworlds Advanced Library Management System borro… projectworlds
Advanced Library Management System
2025-11-17T01:02:06.346Z 2025-11-17T01:02:06.346Z
cve-2025-13255 projectworlds Advanced Library Management System book_… projectworlds
Advanced Library Management System
2025-11-17T00:32:06.284Z 2025-11-17T00:32:06.284Z
cve-2025-13254 projectworlds Advanced Library Management System add_m… projectworlds
Advanced Library Management System
2025-11-17T00:02:07.060Z 2025-11-17T00:02:07.060Z
cve-2025-13253 projectworlds Advanced Library Management System add_l… projectworlds
Advanced Library Management System
2025-11-16T23:32:05.637Z 2025-11-16T23:32:05.637Z
cve-2025-13252 shsuishang ShopSuite ModulithShop RSA/OAuth2/Database … shsuishang
ShopSuite ModulithShop
2025-11-16T23:02:05.790Z 2025-11-16T23:02:05.790Z
cve-2025-63291 N/A When processing API requests, the Alteryx server … n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:06:15.784Z
cve-2025-63891 N/A Information Disclosure in web-accessible backup f… n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:04:36.277Z
cve-2025-64084 N/A An authenticated SQL injection vulnerability exis… n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:03:47.185Z
cve-2025-63744 N/A A NULL pointer dereference vulnerability was disc… n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:02:45.591Z
cve-2018-15982 N/A Flash Player versions 31.0.0.153 and earlier, and… n/a
n/a
2019-01-18T17:00:00.000Z 2025-11-16T16:04:32.959Z
cve-2022-4984 8.7 (v4.0) ZenTao Biz < 6.5, Max < 3.0, & Open Source Edition 16.… Qingdao Esoft Tianchuang Network Technology Co., Ltd.
ZenTao Biz
2025-11-13T19:37:40.856Z 2025-11-16T13:42:37.979Z
cve-2022-4985 8.7 (v4.0) Vodafone H500s WiFi Password Disclosure via activation.json Vodacom
Vodafone H500s
2025-11-14T22:49:13.629Z 2025-11-16T13:35:06.627Z
cve-2016-15056 8.7 (v4.0) Ubee EVW3226 Unauthenticated Backup File Disclosure Ubee Interactive
Ubee EVW3226
2025-11-14T22:49:58.179Z 2025-11-16T13:33:16.365Z
cve-2021-4471 8.7 (v4.0) TG8 Firewall Unauthenticated User Password Disclosure TG8
TG8 Firewall
2025-11-14T22:50:25.482Z 2025-11-16T13:31:49.060Z
cve-2021-4470 9.3 (v4.0) TG8 Firewall Unauthenticated RCE via runphpcmd.php TG8
TG8 Firewall
2025-11-14T22:50:45.716Z 2025-11-16T13:30:51.034Z
cve-2023-7328 6.9 (v4.0) Screen SFT DAB 600/C <= 1.9.3 Unauthenticated Informat… DB Elettronica Telecomunicazioni SpA
Screen SFT DAB 600/C
2025-11-14T22:51:05.202Z 2025-11-16T13:27:17.183Z
cve-2021-4465 8.7 (v4.0) ReQuest Serious Play F3 Media Server <= 7.0.3 Remote DoS ReQuest Serious Play LLC
ReQuest Serious Play Pro
2025-11-14T22:51:28.004Z 2025-11-16T13:24:16.029Z
cve-2021-4467 8.7 (v4.0) Positive Technologies MaxPatrol 8 & XSpider Remote DoS Positive Technologies
MaxPatrol 8 (Server)
2025-11-14T22:51:47.690Z 2025-11-16T13:20:18.433Z
cve-2021-4468 8.7 (v4.0) PLANEX CS-QP50F-ING2 Smart Camera Remote Configuration… PLANEX COMMUNICATIONS Inc.
CS-QP50F-ING2
2025-11-14T22:52:05.351Z 2025-11-16T13:16:58.628Z
cve-2018-25125 8.7 (v4.0) Netis DL4322D RTK 2.1.1 FTP Service DoS Netis Systems Co., Ltd.
DL4322D
2025-11-14T22:52:24.858Z 2025-11-16T13:13:14.500Z
cve-2021-4466 8.7 (v4.0) IPCop <= 2.1.9 Authenticated RCE IPCop Project
IPCop
2025-11-14T22:52:44.463Z 2025-11-16T13:10:09.815Z
cve-2021-4469 8.7 (v4.0) Denver SHO-110 IP Camera Unauthenticated Snapshot Access Denver
SHO-110
2025-11-14T22:53:04.754Z 2025-11-16T13:06:32.465Z
cve-2025-13251 WeiYe-Jing datax-web sql injection WeiYe-Jing
datax-web
2025-11-16T13:02:05.803Z 2025-11-16T13:02:05.803Z
cve-2025-13250 WeiYe-Jing datax-web Job triggerJob access control WeiYe-Jing
datax-web
2025-11-16T12:02:05.565Z 2025-11-16T12:02:05.565Z
cve-2025-13249 Jiusi OA OfficeServer unrestricted upload Jiusi
OA
2025-11-16T11:32:05.743Z 2025-11-16T11:32:05.743Z
cve-2025-13248 SourceCodester Patients Waiting Area Queue Management … SourceCodester
Patients Waiting Area Queue Management System
2025-11-16T11:02:06.412Z 2025-11-16T11:02:06.412Z
cve-2025-13247 PHPGurukul Tourism Management System user-bookings.php… PHPGurukul
Tourism Management System
2025-11-16T10:32:07.025Z 2025-11-16T10:32:07.025Z
cve-2025-13246 shsuishang ShopSuite ModulithShop JwtAuthenticationFil… shsuishang
ShopSuite ModulithShop
2025-11-16T10:02:05.658Z 2025-11-16T10:02:05.658Z
cve-2025-13245 code-projects Student Information System editprofile.p… code-projects
Student Information System
2025-11-16T09:02:05.554Z 2025-11-16T09:02:05.554Z
ID CVSS Description Vendor Product Published Updated
cve-2025-54236 9.1 (v3.1) Adobe Commerce | Improper Input Validation (CWE-20) Adobe
Adobe Commerce
2025-09-09T13:20:17.939Z 2025-10-24T22:20:23.685Z
cve-2025-13256 projectworlds Advanced Library Management System borro… projectworlds
Advanced Library Management System
2025-11-17T01:02:06.346Z 2025-11-17T01:02:06.346Z
cve-2025-13255 projectworlds Advanced Library Management System book_… projectworlds
Advanced Library Management System
2025-11-17T00:32:06.284Z 2025-11-17T00:32:06.284Z
cve-2025-13254 projectworlds Advanced Library Management System add_m… projectworlds
Advanced Library Management System
2025-11-17T00:02:07.060Z 2025-11-17T00:02:07.060Z
cve-2025-13253 projectworlds Advanced Library Management System add_l… projectworlds
Advanced Library Management System
2025-11-16T23:32:05.637Z 2025-11-16T23:32:05.637Z
cve-2025-13252 shsuishang ShopSuite ModulithShop RSA/OAuth2/Database … shsuishang
ShopSuite ModulithShop
2025-11-16T23:02:05.790Z 2025-11-16T23:02:05.790Z
cve-2025-64084 N/A An authenticated SQL injection vulnerability exis… n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:03:47.185Z
cve-2025-63744 N/A A NULL pointer dereference vulnerability was disc… n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:02:45.591Z
cve-2025-63291 N/A When processing API requests, the Alteryx server … n/a
n/a
2025-11-14T00:00:00.000Z 2025-11-16T21:06:15.784Z
cve-2018-15982 N/A Flash Player versions 31.0.0.153 and earlier, and… n/a
n/a
2019-01-18T17:00:00.000Z 2025-11-16T16:04:32.959Z
cve-2025-13251 WeiYe-Jing datax-web sql injection WeiYe-Jing
datax-web
2025-11-16T13:02:05.803Z 2025-11-16T13:02:05.803Z
cve-2025-13250 WeiYe-Jing datax-web Job triggerJob access control WeiYe-Jing
datax-web
2025-11-16T12:02:05.565Z 2025-11-16T12:02:05.565Z
cve-2025-13249 Jiusi OA OfficeServer unrestricted upload Jiusi
OA
2025-11-16T11:32:05.743Z 2025-11-16T11:32:05.743Z
cve-2025-13248 SourceCodester Patients Waiting Area Queue Management … SourceCodester
Patients Waiting Area Queue Management System
2025-11-16T11:02:06.412Z 2025-11-16T11:02:06.412Z
cve-2025-13247 PHPGurukul Tourism Management System user-bookings.php… PHPGurukul
Tourism Management System
2025-11-16T10:32:07.025Z 2025-11-16T10:32:07.025Z
cve-2025-13246 shsuishang ShopSuite ModulithShop JwtAuthenticationFil… shsuishang
ShopSuite ModulithShop
2025-11-16T10:02:05.658Z 2025-11-16T10:02:05.658Z
cve-2025-13245 code-projects Student Information System editprofile.p… code-projects
Student Information System
2025-11-16T09:02:05.554Z 2025-11-16T09:02:05.554Z
cve-2025-13244 code-projects Student Information System register.php … code-projects
Student Information System
2025-11-16T08:32:05.917Z 2025-11-16T08:32:05.917Z
cve-2025-13243 code-projects Student Information System editprofile.p… code-projects
Student Information System
2025-11-16T08:02:05.605Z 2025-11-16T08:02:05.605Z
cve-2025-13242 code-projects Student Information System register.php … code-projects
Student Information System
2025-11-16T07:32:07.004Z 2025-11-16T07:32:07.004Z
cve-2025-13241 code-projects Student Information System index.php sql… code-projects
Student Information System
2025-11-16T07:02:07.752Z 2025-11-16T07:02:07.752Z
cve-2025-13240 code-projects Student Information System searchquery.p… code-projects
Student Information System
2025-11-16T06:32:05.490Z 2025-11-16T06:32:05.490Z
cve-2025-13239 Bdtask/CodeCanyon Isshue Multi Store eCommerce Shoppin… Bdtask
Isshue Multi Store eCommerce Shopping Cart Solution
2025-11-16T06:02:05.740Z 2025-11-16T06:02:05.740Z
cve-2025-13238 Bdtask Flight Booking Software Edit Profile edit unres… Bdtask
Flight Booking Software
2025-11-16T05:32:05.486Z 2025-11-16T05:32:05.486Z
cve-2025-13237 itsourcecode Inventory Management System LogSignModal.… itsourcecode
Inventory Management System
2025-11-16T05:02:06.469Z 2025-11-16T05:02:06.469Z
cve-2025-12482 Booking for Appointments and Events Calendar – Amelia … ameliabooking
Booking for Appointments and Events Calendar – Amelia
2025-11-16T04:17:30.278Z 2025-11-16T04:17:30.278Z
cve-2025-13236 itsourcecode Inventory Management System index.php sql… itsourcecode
Inventory Management System
2025-11-16T04:02:06.575Z 2025-11-16T04:02:06.575Z
cve-2025-13235 itsourcecode Inventory Management System login.php sql… itsourcecode
Inventory Management System
2025-11-16T03:32:06.363Z 2025-11-16T03:32:06.363Z
cve-2025-13234 itsourcecode Inventory Management System index.php sql… itsourcecode
Inventory Management System
2025-11-16T03:02:06.655Z 2025-11-16T03:02:06.655Z
cve-2025-13233 itsourcecode Inventory Management System index.php sql… itsourcecode
Inventory Management System
2025-11-16T02:32:07.009Z 2025-11-16T02:32:07.009Z
ID Description Published Updated
fkie_cve-2025-13253 A vulnerability was determined in projectworlds Advanced Library Management System 1.0. This affect… 2025-11-17T00:15:43.943 2025-11-17T00:15:43.943
fkie_cve-2025-13252 A vulnerability was found in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff9383694f0b5… 2025-11-16T23:15:43.173 2025-11-16T23:15:43.173
fkie_cve-2025-64084 An authenticated SQL injection vulnerability exists in Cloudlog 2.7.5 and earlier. The vucc_details… 2025-11-14T21:15:45.367 2025-11-16T21:15:44.690
fkie_cve-2025-63744 A NULL pointer dereference vulnerability was discovered in radare2 6.0.5 and earlier within the loa… 2025-11-14T21:15:44.933 2025-11-16T21:15:44.407
fkie_cve-2025-63291 When processing API requests, the Alteryx server 2022.1.1.42654 and 2024.1 used MongoDB object IDs … 2025-11-14T19:16:01.163 2025-11-16T21:15:44.040
fkie_cve-2018-15982 Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vuln… 2019-01-18T17:29:01.573 2025-11-16T16:15:58.857
fkie_cve-2025-13251 A flaw has been found in WeiYe-Jing datax-web up to 2.1.2. Affected is an unknown function. Executi… 2025-11-16T13:15:43.280 2025-11-16T13:15:43.280
fkie_cve-2025-13250 A vulnerability was detected in WeiYe-Jing datax-web up to 2.1.2. This impacts the function remove/… 2025-11-16T12:15:44.170 2025-11-16T12:15:44.170
fkie_cve-2025-13249 A security vulnerability has been detected in Jiusi OA up to 20251102. This affects an unknown func… 2025-11-16T12:15:42.893 2025-11-16T12:15:42.893
fkie_cve-2025-13248 A weakness has been identified in SourceCodester Patients Waiting Area Queue Management System 1.0.… 2025-11-16T11:15:43.167 2025-11-16T11:15:43.167
fkie_cve-2025-13247 A security flaw has been discovered in PHPGurukul Tourism Management System 1.0. The affected eleme… 2025-11-16T11:15:42.000 2025-11-16T11:15:42.000
fkie_cve-2025-13246 A vulnerability was identified in shsuishang ShopSuite ModulithShop up to 45a99398cec3b7ad7ff938369… 2025-11-16T10:15:54.827 2025-11-16T10:15:54.827
fkie_cve-2025-13245 A vulnerability was identified in code-projects Student Information System 2.0. The impacted elemen… 2025-11-16T09:15:42.280 2025-11-16T09:15:42.280
fkie_cve-2025-13244 A vulnerability was determined in code-projects Student Information System 2.0. The affected elemen… 2025-11-16T09:15:42.050 2025-11-16T09:15:42.050
fkie_cve-2025-13243 A vulnerability was found in code-projects Student Information System 2.0. Impacted is an unknown f… 2025-11-16T08:15:44.203 2025-11-16T08:15:44.203
fkie_cve-2025-13242 A vulnerability has been found in code-projects Student Information System 2.0. This issue affects … 2025-11-16T08:15:42.953 2025-11-16T08:15:42.953
fkie_cve-2025-13241 A flaw has been found in code-projects Student Information System 2.0. This vulnerability affects u… 2025-11-16T07:15:46.340 2025-11-16T07:15:46.340
fkie_cve-2025-13240 A vulnerability was detected in code-projects Student Information System 2.0. This affects an unkno… 2025-11-16T07:15:45.137 2025-11-16T07:15:45.137
fkie_cve-2025-13239 A security vulnerability has been detected in Bdtask/CodeCanyon Isshue Multi Store eCommerce Shoppi… 2025-11-16T06:15:43.237 2025-11-16T06:15:43.237
fkie_cve-2025-13238 A weakness has been identified in Bdtask Flight Booking Software 4. Affected by this vulnerability … 2025-11-16T06:15:42.207 2025-11-16T06:15:42.207
fkie_cve-2025-13237 A security flaw has been discovered in itsourcecode Inventory Management System 1.0. Affected is an… 2025-11-16T05:16:01.937 2025-11-16T05:16:01.937
fkie_cve-2025-12482 The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to SQL… 2025-11-16T05:15:59.280 2025-11-16T05:15:59.280
fkie_cve-2025-13236 A vulnerability was identified in itsourcecode Inventory Management System 1.0. This impacts an unk… 2025-11-16T04:15:55.833 2025-11-16T04:15:55.833
fkie_cve-2025-13235 A vulnerability was determined in itsourcecode Inventory Management System 1.0. This affects an unk… 2025-11-16T04:15:54.963 2025-11-16T04:15:54.963
fkie_cve-2025-13234 A vulnerability was found in itsourcecode Inventory Management System 1.0. The impacted element is … 2025-11-16T03:15:59.907 2025-11-16T03:15:59.907
fkie_cve-2025-13233 A vulnerability has been found in itsourcecode Inventory Management System 1.0. The affected elemen… 2025-11-16T03:15:58.547 2025-11-16T03:15:58.547
fkie_cve-2025-13232 A flaw has been found in projectsend up to r1720. Impacted is an unknown function of the component … 2025-11-16T01:15:42.850 2025-11-16T01:15:42.850
fkie_cve-2025-2448 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. 2025-11-15T23:15:43.110 2025-11-15T23:15:43.110
fkie_cve-2025-13221 A weakness has been identified in Intelbras UnniTI 24.07.11. The affected element is an unknown fun… 2025-11-15T20:15:42.863 2025-11-15T20:15:42.863
fkie_cve-2025-13210 A security vulnerability has been detected in itsourcecode Inventory Management System 1.0. This im… 2025-11-15T19:15:43.490 2025-11-15T19:15:43.490
ID Description Package Published Updated
pysec-2025-53 vLLM is an inference and serving engine for large language models (LLMs). Prior to versio… vllm 2025-05-29T17:15:21+00:00 2025-06-26T21:23:06.231251+00:00
pysec-2025-51 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) v… apache-airflow-providers-snowflake 2025-06-24T08:15:24+00:00 2025-06-26T21:23:03.132527+00:00
pysec-2025-50 vLLM, an inference and serving engine for large language models (LLMs), has a Regular Exp… vllm 2025-05-30T18:15:32+00:00 2025-06-19T03:02:28.572160+00:00
pysec-2024-255 Gradio before 4.20 allows credential leakage on Windows. gradio 2024-05-05T20:15:07+00:00 2025-06-17T19:21:48.983901+00:00
pysec-2024-254 A session fixation vulnerability exists in the zenml-io/zenml application, where JWT toke… zenml 2024-04-16T00:15:11+00:00 2025-06-13T00:48:41.806476+00:00
pysec-2025-49 setuptools is a package that allows users to download, build, install, upgrade, and unins… setuptools 2025-05-17T16:15:19+00:00 2025-06-12T22:23:11.115559+00:00
pysec-2025-48 Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… mobsf 2025-03-31T17:15:42+00:00 2025-06-12T22:23:10.476087+00:00
pysec-2024-253 pretix before 2024.1.1 mishandles file validation. pretix 2024-02-26T16:28:00+00:00 2025-06-11T15:23:51.683422+00:00
pysec-2024-252 PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in t… torch 2024-04-17T19:15:07+00:00 2025-06-10T19:22:08.948962+00:00
pysec-2024-251 Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in… torch 2024-04-17T19:15:07+00:00 2025-06-10T03:12:59.077932+00:00
pysec-2025-47 An issue was discovered in Django 5.2 before 5.2.2, 5.1 before 5.1.10, and 4.2 before 4.2… django 2025-06-05T03:15:25+00:00 2025-06-05T05:23:28.296596+00:00
pysec-2025-46 A vulnerability was found in erdogant pypickle up to 1.1.5. It has been classified as cri… pypickle 2025-05-26T08:15:19+00:00 2025-06-03T17:36:58.579358+00:00
pysec-2025-45 A vulnerability was found in erdogant pypickle up to 1.1.5 and classified as problematic.… pypickle 2025-05-26T07:15:26+00:00 2025-06-03T17:36:58.528116+00:00
pysec-2024-250 Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csr… torch 2024-04-19T21:15:08+00:00 2025-06-03T15:23:56.072490+00:00
pysec-2023-312 Redis before 6cbea7d allows a replica to cause an assertion failure in a primary server b… redis 2023-07-15T23:15:09Z 2025-06-02T11:48:06.372423Z
pysec-2025-44 django-helpdesk before 1.0.0 allows Sensitive Data Exposure because of os.umask(0) in mod… django-helpdesk 2025-05-31T01:15:19+00:00 2025-05-31T03:09:35.357757+00:00
pysec-2025-43 vLLM is an inference and serving engine for large language models (LLMs). In versions sta… vllm 2025-05-29T17:15:21+00:00 2025-05-29T19:21:01.611587+00:00
pysec-2025-42 vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Ver… vllm 2025-04-30T01:15:51+00:00 2025-05-28T21:23:12.396609+00:00
pysec-2025-41 PyTorch is a Python package that provides tensor computation with strong GPU acceleration… torch 2025-04-18T16:15:23+00:00 2025-05-28T15:23:37.843138+00:00
pysec-2025-40 A vulnerability in the `preprocess_string()` function of the `transformers.testing_utils`… transformers 2025-05-19T12:15:19+00:00 2025-05-21T19:22:10.801823+00:00
pysec-2024-249 ### Summary On all Label Studio versions prior to 1.11.0, data imported via file upload f… label-studio 2024-02-22T22:15:47+00:00 2025-05-19T11:22:35.312280+00:00
pysec-2024-248 OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its … opencanary 2024-10-14T21:15:12+00:00 2025-05-16T14:23:05.150356+00:00
pysec-2025-39 motionEye is an online interface for the software motion, a video surveillance program wi… motioneye 2025-05-14T16:15:29+00:00 2025-05-14T17:22:51.050788+00:00
pysec-2025-38 OpenStack Ironic before 29.0.1 can write unintended files to a target node disk during im… ironic 2025-05-08T17:16:01Z 2025-05-13T04:24:03.083929Z
pysec-2024-247 A directory traversal vulnerability exists in the zenml-io/zenml repository, specifically… zenml 2024-04-16T00:15:11+00:00 2025-05-12T15:23:53.861001+00:00
pysec-2025-37 An issue was discovered in Django 4.2 before 4.2.21, 5.1 before 5.1.9, and 5.2 before 5.2… django 2025-05-08T04:17:18+00:00 2025-05-08T05:23:16.210893+00:00
pysec-2025-36 Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/valida… langflow 2025-04-07T15:15:44+00:00 2025-05-07T19:22:44.993642+00:00
pysec-2024-246 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Starting in… vyper 2024-04-25T17:15:50+00:00 2025-05-05T19:21:20.899426+00:00
pysec-2024-111 A path traversal vulnerability exists in the `getFullPath` method of langchain-ai/langcha… langchain 2024-10-29T13:15:00Z 2025-05-02T18:39:47.588215Z
pysec-2024-245 Apache Airflow, versions before 2.8.2, has a vulnerability that allows authenticated user… apache-airflow 2024-02-29T11:15:08+00:00 2025-05-01T21:22:38.598048+00:00
ID Description Updated
gsd-2024-33874 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.959238Z
gsd-2024-33861 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.958057Z
gsd-2024-33850 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.952536Z
gsd-2024-33856 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.944669Z
gsd-2024-33870 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.943118Z
gsd-2024-33849 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.924449Z
gsd-2024-33854 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.916266Z
gsd-2024-33868 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.896638Z
gsd-2024-33881 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.886591Z
gsd-2024-33880 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.882744Z
gsd-2024-33877 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.871220Z
gsd-2024-33873 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.870402Z
gsd-2024-33859 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.867340Z
gsd-2024-33875 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.862083Z
gsd-2024-33878 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.850311Z
gsd-2024-33858 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.848478Z
gsd-2024-33872 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.839468Z
gsd-2024-33857 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.834866Z
gsd-2024-33853 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.825026Z
gsd-2024-33863 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.824810Z
gsd-2024-33852 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.824312Z
gsd-2024-33866 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.819755Z
gsd-2024-33867 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.808129Z
gsd-2024-33882 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.803998Z
gsd-2024-33871 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.800751Z
gsd-2024-33862 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.799465Z
gsd-2024-33864 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.792101Z
gsd-2024-33865 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.790923Z
gsd-2024-33869 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.784255Z
gsd-2024-33860 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.777612Z
ID Description Published Updated
mal-2025-190492 Malicious code in worldskills (npm) 2025-11-13T17:54:50Z 2025-11-13T17:54:50Z
mal-2025-190491 Malicious code in form-classifier (npm) 2025-11-13T17:54:50Z 2025-11-13T17:54:50Z
mal-2025-190490 Malicious code in bitsight (npm) 2025-11-13T17:54:50Z 2025-11-13T17:54:50Z
mal-2025-185350 Malicious code in @walletify/backend (npm) 2025-11-13T04:52:47Z 2025-11-13T04:52:58Z
mal-2025-185352 Malicious code in @walletify/ui (npm) 2025-11-13T04:52:47Z 2025-11-13T04:52:48Z
mal-2025-185351 Malicious code in @walletify/core (npm) 2025-11-13T04:52:47Z 2025-11-13T04:52:48Z
mal-2025-190489 Malicious code in zooarchaeology-nodemon-semantic-release-backend (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190488 Malicious code in zooarchaeology-mocha-markdown-neptunology (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190487 Malicious code in zooarchaeology-install-aether-extremophile (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190486 Malicious code in zooarchaeology-gammarayburst-blueshift-vuepress (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190485 Malicious code in zooarchaeology-darkmatter-higgs-algol (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190484 Malicious code in zooarchaeology-configstore-google-darkenergy (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190483 Malicious code in zeta-try-stack-alert-cache (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190482 Malicious code in zeta-transpile-encode-pi-table (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190481 Malicious code in zeta-permission-beta-short-async (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190480 Malicious code in zeta-lambda-info-view-star (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190479 Malicious code in zeta-lambda-abstract-eta-secure (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190478 Malicious code in zeta-cold-notify-fire-easy (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190477 Malicious code in zeta-beta-secure-secure-load (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190476 Malicious code in zero-warn-char-class-visualize (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190475 Malicious code in zero-finally-new-easy-phi (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190474 Malicious code in zero-epsilon-bash-cache-query (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190473 Malicious code in zero-daemon-small-fire-pi (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190472 Malicious code in zephyr-yakutsk-update-fornax (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190471 Malicious code in zephyr-sadr-child-process-bootes (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190470 Malicious code in zephyr-promise-morgan-indus (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190469 Malicious code in zephyr-prettier-sequelize-callisto (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190468 Malicious code in zephyr-neptune-dactyl-aurora (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190467 Malicious code in zephyr-mongodb-wavefunction-pm2 (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-190466 Malicious code in zephyr-local-hexo-meteor (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
ID Description Published Updated
wid-sec-w-2025-2339 ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service 2025-10-19T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2317 Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen 2025-10-15T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2274 Veeam Backup & Replication: Mehrere Schwachstellen 2025-10-13T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2247 Nvidia GPU Display Treiber: Mehrere Schwachstellen 2025-10-08T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2209 HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service 2025-10-05T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2198 MediaWiki: Mehrere Schwachstellen 2025-10-05T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2196 Redis: Mehrere Schwachstellen 2025-10-05T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2187 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-01T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2170 Linux Kernel: Mehrere Schwachstellen 2025-09-30T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2166 OpenSSL und LibreSSL: Mehrere Schwachstellen 2025-09-30T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2150 Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-29T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2134 Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Denial of Service 2025-09-25T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2132 Linux Kernel: Mehrere Schwachstellen 2025-09-24T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2114 Dell PowerEdge BIOS und iDRAC9: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-23T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2107 Linux Kernel: Mehrere Schwachstellen 2025-09-22T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2104 WebKitGTK: Mehrere Schwachstellen 2025-09-22T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2099 Linux Kernel: Mehrere Schwachstellen 2025-09-21T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2092 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-18T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2087 Linux Kernel: Mehrere Schwachstellen 2025-09-17T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2078 Red Hat Enterprise Linux (Developer Hub): Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2077 Linux Kernel: Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2053 Linux Kernel: Mehrere Schwachstellen 2025-09-15T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2051 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-14T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2045 expat: Schwachstelle ermöglicht Denial of Service 2025-09-14T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2040 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-11T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2039 CUPS: Mehrere Schwachstellen 2025-09-11T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2028 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Codeausführung 2025-09-10T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2023 cURL: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2025-09-09T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-2002 libssh: Schwachstelle ermöglicht Denial of Service 2025-09-09T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-1988 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-07T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
ID Description Published Updated
ssa-599451 SSA-599451: Multiple Vulnerabilities in SiPass integrated Before V3.0 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-541582 SSA-541582: Multiple File Parsing Vulnerabilities in Solid Edge 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-513708 SSA-513708: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices 2025-06-10T00:00:00Z 2025-10-14T00:00:00Z
ssa-493396 SSA-493396: Deserialization Vulnerability in Siemens Engineering Platforms 2025-08-12T00:00:00Z 2025-10-14T00:00:00Z
ssa-486936 SSA-486936: Authentication Vulnerability in SIMATIC ET 200SP Communication Processors 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-373591 SSA-373591: Buffer Overflow Vulnerability in RUGGEDCOM ROS Devices 2021-07-13T00:00:00Z 2025-10-14T00:00:00Z
ssa-367714 SSA-367714: Improper Integrity Check of Firmware Updates in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2025-05-23T00:00:00Z 2025-10-14T00:00:00Z
ssa-365200 SSA-365200: Google Chrome Type Confusion Vulnerability in Siemens Products 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-318832 SSA-318832: SQL Injection Vulnerability in SINEC NMS 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-279823 SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 2012-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-265688 SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 2024-04-09T00:00:00Z 2025-10-14T00:00:00Z
ssa-240718 SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 2012-09-13T00:00:00Z 2025-10-14T00:00:00Z
ssa-186293 SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER 2025-08-12T00:00:00Z 2025-10-14T00:00:00Z
ssa-083019 SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices 2025-07-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-062309 SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-054046 SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs 2024-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-039007 SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) 2024-09-10T00:00:00Z 2025-10-14T00:00:00Z
ssa-916339 SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-712929 SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products 2022-06-14T00:00:00Z 2025-09-09T00:00:00Z
ssa-691715 SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products 2023-04-11T00:00:00Z 2025-09-09T00:00:00Z
ssa-640476 SSA-640476: Denial of Service Vulnerability in Industrial Edge Management 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-563922 SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-534283 SSA-534283: Insecure File Share Vulnerability in SIMATIC Virtualization as a Service (SIVaaS) 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-503939 SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP 2025-03-11T00:00:00Z 2025-09-09T00:00:00Z
ssa-494539 SSA-494539: Multiple Vulnerabilities in SINEC OS 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-366067 SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices 2024-03-12T00:00:00Z 2025-09-09T00:00:00Z
ssa-331739 SSA-331739: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting Siemens Products 2025-08-12T00:00:00Z 2025-09-09T00:00:00Z
ssa-027652 SSA-027652: Privilege Escalation Vulnerability in SINAMICS Drives 2025-09-09T00:00:00Z 2025-09-09T00:00:00Z
ssa-707630 SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 2025-08-12T00:00:00Z 2025-08-26T00:00:00Z
ssa-201595 SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager 2025-08-14T00:00:00Z 2025-08-19T00:00:00Z
ID Description Published Updated
rhsa-2024:0664 Red Hat Security Advisory: OpenShift Container Platform 4.12.49 bug fix update and security update 2024-02-08T19:31:18+00:00 2025-11-17T08:58:29+00:00
rhsa-2024:0660 Red Hat Security Advisory: OpenShift Container Platform 4.13.32 bug fix and security update 2024-02-07T15:07:37+00:00 2025-11-17T08:58:29+00:00
rhsa-2024:0642 Red Hat Security Advisory: OpenShift Container Platform 4.14.11 bug fix and security update 2024-02-07T17:36:34+00:00 2025-11-17T08:58:28+00:00
rhsa-2024:0485 Red Hat Security Advisory: OpenShift Container Platform 4.12.48 bug fix and security update 2024-01-31T16:17:59+00:00 2025-11-17T08:58:25+00:00
rhsa-2024:0484 Red Hat Security Advisory: OpenShift Container Platform 4.13.31 bug fix and security update 2024-02-01T19:01:48+00:00 2025-11-17T08:58:25+00:00
rhsa-2024:0306 Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update 2024-01-24T20:54:46+00:00 2025-11-17T08:58:25+00:00
rhsa-2024:0302 Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update 2024-03-06T13:33:21+00:00 2025-11-17T08:58:22+00:00
rhsa-2024:0290 Red Hat Security Advisory: OpenShift Container Platform 4.14.10 bug fix and security update 2024-01-23T20:26:08+00:00 2025-11-17T08:58:20+00:00
rhsa-2024:0273 Red Hat Security Advisory: OpenShift Virtualization 4.12.9 Images security and bug fix update 2024-01-17T08:29:36+00:00 2025-11-17T08:58:18+00:00
rhsa-2024:0059 Red Hat Security Advisory: OpenShift Container Platform 4.11.56 bug fix and security update 2024-01-10T00:23:49+00:00 2025-11-17T08:58:17+00:00
rhsa-2024:0269 Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.0 for RHEL 9 2024-02-28T00:20:04+00:00 2025-11-17T08:58:15+00:00
rhsa-2024:0198 Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update 2024-01-17T18:20:55+00:00 2025-11-17T08:58:15+00:00
rhsa-2024:0193 Red Hat Security Advisory: OpenShift Container Platform 4.13.29 bug fix and security update 2024-01-17T09:48:09+00:00 2025-11-17T08:58:14+00:00
rhsa-2024:0050 Red Hat Security Advisory: OpenShift Container Platform 4.14.8 bug fix and security update 2024-01-09T16:55:38+00:00 2025-11-17T08:58:13+00:00
rhsa-2023:7831 Red Hat Security Advisory: OpenShift Container Platform 4.14.7 bug fix and security update 2024-01-03T20:04:32+00:00 2025-11-17T08:58:13+00:00
rhsa-2023:7827 Red Hat Security Advisory: OpenShift Container Platform 4.13.z security update 2024-01-04T14:22:05+00:00 2025-11-17T08:58:13+00:00
rhsa-2023:7704 Red Hat Security Advisory: OpenShift Virtualization 4.14.1 security and bug fix update 2023-12-07T15:00:28+00:00 2025-11-17T08:58:13+00:00
rhsa-2023:7823 Red Hat Security Advisory: OpenShift Container Platform 4.12.46 bug fix and security update 2024-01-04T14:41:38+00:00 2025-11-17T08:58:11+00:00
rhsa-2023:7741 Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancements, and bug fix update 2023-12-12T13:55:37+00:00 2025-11-17T08:58:10+00:00
rhsa-2023:7710 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 7.2.0 security update 2023-12-11T00:20:04+00:00 2025-11-17T08:58:09+00:00
rhsa-2023:7703 Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.10.6 release and security update 2023-12-07T14:57:07+00:00 2025-11-17T08:58:08+00:00
rhsa-2023:7699 Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.10.6 release and security update 2023-12-07T14:26:32+00:00 2025-11-17T08:58:08+00:00
rhsa-2023:7691 Red Hat Security Advisory: OpenShift Container Platform 4.11.55 bug fix and security update 2023-12-13T21:44:50+00:00 2025-11-17T08:58:07+00:00
rhsa-2023:7690 Red Hat Security Advisory: OpenShift Container Platform 4.11.55 security update 2023-12-13T21:03:30+00:00 2025-11-17T08:58:06+00:00
rhsa-2023:7687 Red Hat Security Advisory: OpenShift Container Platform 4.13.26 bug fix and security update 2023-12-13T00:13:20+00:00 2025-11-17T08:58:06+00:00
rhsa-2023:7682 Red Hat Security Advisory: OpenShift Container Platform 4.14.6 bug fix and security update 2023-12-12T09:48:40+00:00 2025-11-17T08:58:05+00:00
rhsa-2023:7662 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 6.0.3 security update 2023-12-06T00:20:48+00:00 2025-11-17T08:58:03+00:00
rhsa-2023:7608 Red Hat Security Advisory: OpenShift Container Platform 4.12.45 bug fix and security update 2023-12-06T17:55:11+00:00 2025-11-17T08:58:03+00:00
rhsa-2023:7607 Red Hat Security Advisory: OpenShift Container Platform 4.12.45 security and extras update 2023-12-06T16:54:41+00:00 2025-11-17T08:58:02+00:00
rhsa-2023:7604 Red Hat Security Advisory: OpenShift Container Platform 4.13.25 bug fix and security update 2023-12-06T00:34:23+00:00 2025-11-17T08:58:01+00:00
ID Description Published Updated
msrc_cve-2025-60721 Windows Administrator Protection Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60720 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60719 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60718 Windows Administrator Protection Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60717 Windows Broadcast DVR User Service Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60716 DirectX Graphics Kernel Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60715 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60714 Windows OLE Remote Code Execution Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60713 Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60710 Host Process for Windows Tasks Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60709 Windows Common Log File System Driver Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60708 Storvsp.sys Driver Denial of Service Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60707 Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60706 Windows Hyper-V Information Disclosure Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60705 Windows Client-Side Caching Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60704 Windows Kerberos Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-60703 Windows Remote Desktop Services Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59515 Windows Broadcast DVR User Service Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59514 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59513 Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59512 Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59511 Windows WLAN Service Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59510 Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59509 Windows Speech Recognition Information Disclosure Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59508 Windows Speech Recognition Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59507 Windows Speech Runtime Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59506 DirectX Graphics Kernel Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59505 Windows Smart Card Reader Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59504 Azure Monitor Agent Remote Code Execution Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
msrc_cve-2025-59499 Microsoft SQL Server Elevation of Privilege Vulnerability 2025-11-11T08:00:00.000Z 2025-11-11T08:00:00.000Z
ID Description Published Updated
icsma-25-301-01 Vertikal Systems Hospital Manager Backend Services 2025-10-28T06:00:00.000000Z 2025-10-28T06:00:00.000000Z
icsma-25-296-01 NIHON KOHDEN Central Monitor CNS-6201 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-04 Delta Electronics ASDA-Soft 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-03 Veeder-Root TLS4B Automatic Tank Gauge System 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-02 ASKI Energy ALS-Mini-S8 and ALS-Mini-S4 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-01 AutomationDirect Productivity Suite 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-02 Rockwell Automation Compact GuardLogix 5370 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-294-01 Rockwell Automation 1783-NATR 2025-10-21T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-289-02 Rockwell Automation FactoryTalk Linx 2025-10-16T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-280-01 Delta Electronics DIAScreen 2025-10-07T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-037-02 Schneider Electric EcoStruxure (Update C) 2025-02-06T07:00:00.000000Z 2025-10-23T06:00:00.000000Z
va-25-296-01 Frontier Airlines website publicly available email address validation 2025-10-23T00:00:00Z 2025-10-23T00:00:00Z
va-25-297-01 IBM DOORS Next Generation multiple vulnerabilities 2025-10-22T18:45:47Z 2025-10-22T18:45:47Z
icsma-25-294-01 Oxford Nanopore Technologies MinKNOW 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-06 Raisecomm RAX701-GC Series 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-25-294-05 CloudEdge Online Cameras and App 2025-10-21T06:00:00.000000Z 2025-10-21T06:00:00.000000Z
icsa-24-354-07 Schneider Electric Modicon Controllers (Update A) 2024-12-19T07:00:00.000000Z 2025-10-21T06:00:00.000000Z
va-25-289-01 OPEXUS FOIAXpress unauthenticated administrator password reset 2025-10-16T16:43:55Z 2025-10-16T16:43:55Z
icsa-25-289-04 Rockwell Automation ArmorStart AOP 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-03 Rockwell Automation FactoryTalk ViewPoint 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-289-01 Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7 2025-10-16T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-24-121-01 Delta Electronics CNCSoft-G2 DOPSoft (Update A) 2024-04-30T06:00:00.000000Z 2025-10-16T06:00:00.000000Z
icsa-25-301-01 Schneider Electric EcoStruxure 2025-10-14T07:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-259-01 Schneider Electric Altivar products ATVdPAC module ILC992 InterLink Converter (Update A) 2025-09-09T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-224-03 Schneider Electric EcoStruxure Power Monitoring Expert 2025-08-12T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-140-08 Schneider Electric Modicon Controllers (Update B) 2025-05-13T04:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-24-352-04 Schneider Electric Modicon 2024-12-10T05:00:00.000000Z 2025-10-14T07:00:00.000000Z
icsa-25-287-01 Rockwell Automation 1715 EtherNet/IP Comms Module 2025-10-14T06:00:00.000000Z 2025-10-14T06:00:00.000000Z
icsa-25-294-04 Siemens RUGGEDCOM ROS Devices 2025-07-08T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
icsa-25-294-03 Siemens SIMATIC S7-1200 CPU V1/V2 Devices 2011-06-10T00:00:00.000000Z 2025-10-14T00:00:00.000000Z
ID Description Published Updated
cisco-sa-defaultacl-psjk9nvf Cisco SD-WAN vEdge Software Access Control List Bypass Vulnerability 2025-09-24T16:00:00+00:00 2025-09-24T16:00:00+00:00
cisco-sa-cat9k-acl-l4k7vxgd Cisco IOS XE Software on Cisco Catalyst 9500X and 9600X Series Switches Virtual Interface Access Control List Bypass Vulnerability 2025-09-24T16:00:00+00:00 2025-09-24T16:00:00+00:00
cisco-sa-action-frame-inj-qqcncz8h Cisco Wireless Access Point Software Device Analytics Action Frame Injection Vulnerability 2025-09-24T16:00:00+00:00 2025-09-24T16:00:00+00:00
cisco-sa-9800cl-openscep-sb4xtxzp Cisco IOS XE Software for Catalyst 9800 Series Wireless Controller for Cloud Unauthenticated Access to Certificate Enrollment Service Vulnerability 2025-09-24T16:00:00+00:00 2025-09-24T16:00:00+00:00
cisco-sa-snmp-bypass-hhuvujdn Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability 2025-05-07T16:00:00+00:00 2025-09-22T14:12:28+00:00
cisco-sa-xrsig-uy4zrucg Cisco IOS XR Software Image Verification Bypass Vulnerability 2025-09-10T16:00:00+00:00 2025-09-10T16:00:00+00:00
cisco-sa-iosxr-arp-storm-ejuu55ym Cisco IOS XR ARP Broadcast Storm Denial of Service Vulnerability 2025-09-10T16:00:00+00:00 2025-09-10T16:00:00+00:00
cisco-sa-acl-packetio-swjhhbtz Cisco IOS XR Software Management Interface ACL Bypass Vulnerability 2025-09-10T16:00:00+00:00 2025-09-10T16:00:00+00:00
cisco-sa-fp2k-ipsec-dos-tjwgdzco Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-09-09T21:22:34+00:00
cisco-sa-webex-xss-55bv8hhm Cisco Webex Meetings Cross-Site Scripting Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-webex-urlredirect-uk8ddjsz Cisco Webex Meetings URL Redirection Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-phone-write-g3kcc5df Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 with SIP Software Vulnerabilities 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-imp-xss-xqgu4hsg Cisco Unified Communications Manager IM & Presence Service Cross-Site Scripting Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-epnm-pi-stored-xss-xjqzsycp Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-epnm-info-dis-zhppmfgz Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Information Disclosure Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-epni-arb-file-upload-jjdm2p83 Cisco Evolved Programmable Network Manager Arbitrary File Upload Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-cucm-csrf-w762pryd Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability 2025-09-03T16:00:00+00:00 2025-09-03T16:00:00+00:00
cisco-sa-3100_4200_tlsdos-2ynscd54 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-09-03T13:37:50+00:00
cisco-sa-ucs-xss-ey6xhyps Cisco UCS Manager Software Stored Cross-Site Scripting Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-ucs-vkvmorv-cnkrv7hk Cisco Integrated Management Controller Virtual Keyboard Video Monitor Open Redirect Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-ucs-multi-cmdinj-e4ukjyrz Cisco UCS Manager Software Command Injection Vulnerabilities 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-ucs-kvmsxss-6h7anuyk Cisco Integrated Management Controller Virtual Keyboard Video Monitor Stored Cross-Site Scripting Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-nxospc-pim6-vg4jfph Cisco Nexus 3000 and 9000 Series Switches Protocol Independent Multicast Version 6 Denial of Service Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-nxos-infodis-tectysfg Cisco NX-OS Software Sensitive Log Information Disclosure Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-nxos-cmdinj-qhnze5ss Cisco NX-OS Software Command Injection Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-nshs-urapi-gjubvfpu Cisco Nexus Dashboard and Nexus Dashboard Fabric Controller Unauthorized REST API Vulnerabilities 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-nd-ptrs-xu2fm2wb Cisco Nexus Dashboard Path Traversal Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-n39k-isis-dos-jhja8rfx Cisco Nexus 3000 and 9000 Series Switches Intermediate System-to-Intermediate System Denial of Service Vulnerability 2025-08-27T16:00:00+00:00 2025-08-27T16:00:00+00:00
cisco-sa-ise-file-upload-qksx6c8g Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:43:01+00:00
cisco-sa-pi-epnm-tet4gxbx Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:00:00+00:00
ID Description Published Updated
sca-2023-0007 Vulnerabilities in SICK LMS5xx 2023-08-25T11:00:00.000Z 2023-08-25T11:00:00.000Z
SCA-2023-0007 Vulnerabilities in SICK LMS5xx 2023-08-25T11:00:00.000Z 2023-08-25T11:00:00.000Z
sca-2023-0006 Vulnerabilities in SICK ICR890-4 2023-07-10T13:00:00.000Z 2023-07-10T13:00:00.000Z
SCA-2023-0006 Vulnerabilities in SICK ICR890-4 2023-07-10T13:00:00.000Z 2023-07-10T13:00:00.000Z
sca-2023-0005 Vulnerabilities in SICK EventCam App 2023-06-19T11:00:00.000Z 2023-06-19T11:00:00.000Z
SCA-2023-0005 Vulnerabilities in SICK EventCam App 2023-06-19T11:00:00.000Z 2023-06-19T11:00:00.000Z
sca-2023-0004 Vulnerabilities in SICK FTMg 2023-05-11T13:00:00.000Z 2023-05-11T13:00:00.000Z
SCA-2023-0004 Vulnerabilities in SICK FTMg 2023-05-11T13:00:00.000Z 2023-05-11T13:00:00.000Z
sca-2023-0003 Vulnerability in SICK Flexi Soft and Flexi Classic Gateways 2023-05-03T13:00:00.000Z 2023-05-03T13:00:00.000Z
SCA-2023-0003 Vulnerability in SICK Flexi Soft and Flexi Classic Gateways 2023-05-03T13:00:00.000Z 2023-05-03T13:00:00.000Z
sca-2023-0002 Use of Telnet in multiple SICK Flexi Soft and Flexi Classic Gateways 2023-04-11T10:00:00.000Z 2023-04-11T10:00:00.000Z
SCA-2023-0002 Use of Telnet in multiple SICK Flexi Soft and Flexi Classic Gateways 2023-04-11T10:00:00.000Z 2023-04-11T10:00:00.000Z
sca-2023-0001 Bootloader mode vulnerability in Flexi Soft Gateways v3 2023-02-20T14:00:00.000Z 2023-02-20T14:00:00.000Z
SCA-2023-0001 Bootloader mode vulnerability in Flexi Soft Gateways v3 2023-02-20T14:00:00.000Z 2023-02-20T14:00:00.000Z
sca-2022-0015 Use of a Broken or Risky Cryptographic Algorithm in SICK RFU6xx RADIO FREQUEN. SENSOR 2022-12-08T16:00:00.000Z 2022-12-08T16:00:00.000Z
SCA-2022-0015 Use of a Broken or Risky Cryptographic Algorithm in SICK RFU6xx RADIO FREQUEN. SENSOR 2022-12-08T16:00:00.000Z 2022-12-08T16:00:00.000Z
sca-2022-0013 Password recovery vulnerability affects multiple SICK SIMs 2022-10-21T13:00:00.000Z 2022-11-04T14:00:00.000Z
SCA-2022-0013 Password recovery vulnerability affects multiple SICK SIMs 2022-10-21T13:00:00.000Z 2022-11-04T14:00:00.000Z
sca-2022-0014 SICK FlexiCompact affected by Denial of Service vulnerability 2022-10-31T11:00:00.000Z 2022-10-31T11:00:00.000Z
SCA-2022-0014 SICK FlexiCompact affected by Denial of Service vulnerability 2022-10-31T11:00:00.000Z 2022-10-31T11:00:00.000Z
sca-2022-0012 OpenSSL vulnerability affects multiple SICK SIMs 2022-08-08T13:00:00.000Z 2022-08-03T13:00:00.000Z
SCA-2022-0012 OpenSSL vulnerability affects multiple SICK SIMs 2022-08-08T13:00:00.000Z 2022-08-03T13:00:00.000Z
sca-2022-0010 Vulnerability in SICK Flexi Soft Designer & Safety Designer 2022-05-16T10:00:00.000Z 2022-07-19T10:00:00.000Z
SCA-2022-0010 Vulnerability in SICK Flexi Soft Designer & Safety Designer 2022-05-16T10:00:00.000Z 2022-07-19T10:00:00.000Z
sca-2022-0011 Vulnerabilities in SICK Package Analytics 2022-06-08T15:00:00.000Z 2022-06-08T15:00:00.000Z
SCA-2022-0011 Vulnerabilities in SICK Package Analytics 2022-06-08T15:00:00.000Z 2022-06-08T15:00:00.000Z
sca-2022-0009 Vulnerability in SICK Flexi Soft PROFINET IO Gateway FX0-GPNT and SICK microScan3 PROFINET 2022-04-29T15:00:00.000Z 2022-04-29T15:00:00.000Z
sca-2022-0008 Vulnerability in SICK Gateways for Flexi Soft, Flexi Compact, SICK EFI Gateway UE4740, SICK microScan3 and outdoorScan3 2022-04-29T15:00:00.000Z 2022-04-29T15:00:00.000Z
SCA-2022-0009 Vulnerability in SICK Flexi Soft PROFINET IO Gateway FX0-GPNT and SICK microScan3 PROFINET 2022-04-29T15:00:00.000Z 2022-04-29T15:00:00.000Z
SCA-2022-0008 Vulnerability in SICK Gateways for Flexi Soft, Flexi Compact, SICK EFI Gateway UE4740, SICK microScan3 and outdoorScan3 2022-04-29T15:00:00.000Z 2022-04-29T15:00:00.000Z
ID Description Published Updated
nn-2023:4-01 Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:3-01 Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:2-01 Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:17-01 Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1 2024-04-10T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:15-01 Sensitive data exfiltration via unsafe permissions on Windows systems in Arc before v1.6.0 2024-05-15T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:12-01 Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0 2024-01-15T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:11-01 SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 2023-09-18T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023:10-01 DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 2023-09-18T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2022_2-02 Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2022_2-01 Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2022:2-02 Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2022:2-01 Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2024:2-01 Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 2024-09-11T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2024:1-01 DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 2024-04-10T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:9-01 Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 2023-09-18T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:8-01 Session Fixation in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:7-01 DoS via SAML configuration in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:6-01 Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:4-01 Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:3-01 Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:2-01 Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:17-01 Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1 2024-04-10T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:15-01 Sensitive data exfiltration via unsafe permissions on Windows systems in Arc before v1.6.0 2024-05-15T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:12-01 Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0 2024-01-15T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:11-01 SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 2023-09-18T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2023:10-01 DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 2023-09-18T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2022:2-02 Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
NN-2022:2-01 Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 2022-02-14T11:00:00.000Z 2024-09-19T11:00:00.000Z
nn-2023_5-01 Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 2023-08-09T11:00:00.000Z 2024-05-20T11:00:00.000Z
nn-2023_16-01 Path traversal via 'zip slip' in Arc before v1.6.0 2024-05-15T11:00:00.000Z 2024-05-20T11:00:00.000Z
ID Description Published Updated
OXAS-ADV-2023-0005 OX App Suite Security Advisory OXAS-ADV-2023-0005 2023-09-19T00:00:00+02:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2023-0004 OX App Suite Security Advisory OXAS-ADV-2023-0004 2023-08-01T00:00:00+02:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2023-0003 OX App Suite Security Advisory OXAS-ADV-2023-0003 2023-05-02T00:00:00+02:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2023-0002 OX App Suite Security Advisory OXAS-ADV-2023-0002 2023-03-20T00:00:00+01:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2023-0001 OX App Suite Security Advisory OXAS-ADV-2023-0001 2023-02-06T00:00:00+01:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2022-0002 OX App Suite Security Advisory OXAS-ADV-2022-0002 2022-11-02T00:00:00+01:00 2024-01-22T00:00:00+00:00
OXAS-ADV-2022-0001 OX App Suite Security Advisory OXAS-ADV-2022-0001 2022-08-10T00:00:00+02:00 2024-01-22T00:00:00+00:00
ID Description Updated
var-201801-0152 An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions pri… 2024-11-29T22:49:44.989000Z
var-202004-0077 There are multiple ways an unauthenticated attacker could perform SQL injection on WebAcc… 2024-11-29T22:49:10.471000Z
var-202411-1369 A parameter within a command does not properly validate input within myPRO Manager which … 2024-11-29T22:48:08.493000Z
var-202411-1372 The web application uses a weak authentication mechanism to verify that a request is comi… 2024-11-29T22:48:08.477000Z
var-202411-1370 An OS Command Injection vulnerability exists within myPRO Manager. A parameter within a c… 2024-11-29T22:48:08.461000Z
var-202411-1371 The administrative interface listens by default on all interfaces on a TCP port and does … 2024-11-29T22:48:08.445000Z
var-202411-1373 The back-end does not sufficiently verify the user-controlled filename parameter which ma… 2024-11-29T22:48:08.429000Z
var-200512-0300 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-11-29T22:47:57.596000Z
var-200512-0643 Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to exe… 2024-11-29T22:47:55.749000Z
var-200512-0297 Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbit… 2024-11-29T22:47:55.685000Z
var-200512-0611 Multiple heap-based buffer overflows in QuickTime.qts in Apple QuickTime Player 7.0.3 and… 2024-11-29T22:47:55.607000Z
var-200512-0294 Buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitr… 2024-11-29T22:47:55.530000Z
var-201112-0097 Stack-based buffer overflow in the CmpWebServer component in 3S CoDeSys 3.4 SP4 Patch 2 a… 2024-11-29T22:47:02.572000Z
var-201805-1143 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-11-29T22:46:30.150000Z
var-201805-1144 In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and pr… 2024-11-29T22:46:30.043000Z
var-201806-1058 Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices befo… 2024-11-29T22:46:29.795000Z
var-201902-0647 LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening … 2024-11-29T22:46:28.037000Z
var-200202-0006 Vulnerabilities in a large number of SNMP implementations allow remote attackers to cause… 2024-11-29T22:46:09.598000Z
var-200107-0035 slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cau… 2024-11-29T22:45:37.258000Z
var-200607-0396 Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) b… 2024-11-29T22:45:25.291000Z
var-201601-0038 Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote atta… 2024-11-29T22:42:17.893000Z
var-201801-0394 TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbi… 2024-11-29T22:41:34.504000Z
var-201805-1147 WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length heap buffe… 2024-11-29T22:41:28.661000Z
var-201904-0181 Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow… 2024-11-29T22:41:17.815000Z
var-202001-0833 A Denial of Service vulnerability exists in the WRITE_C function in the msg_server.exe mo… 2024-11-29T22:41:12.131000Z
var-202001-0832 A Buffer Overflow vulnerability exists in the Message Server service _MsJ2EE_AddStatistic… 2024-11-29T22:41:12.054000Z
var-201208-0222 Multiple stack-based buffer overflows in msg_server.exe in SAP NetWeaver ABAP 7.x allow r… 2024-11-29T22:41:11.980000Z
var-202005-0008 Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buf… 2024-11-29T22:41:10.312000Z
var-202007-0395 Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities … 2024-11-29T22:41:08.364000Z
var-202106-0542 A CWE-287: Improper Authentication vulnerability exists in PowerLogic PM55xx, PowerLogic … 2024-11-29T22:41:05.439000Z
ID Description Published Updated
jvndb-2025-000082 The installers of DENSO TEN drive recorder viewer may insecurely load Dynamic Link Libraries 2025-10-06T15:38+09:00 2025-10-06T15:38+09:00
jvndb-2025-015061 Trend Micro Antivirus for Mac vulnerable to Local Privilege Escalation 2025-10-06T13:52+09:00 2025-10-06T13:52+09:00
jvndb-2025-014967 Multiple vulnerabilities in multiple Keyence products 2025-10-03T11:19+09:00 2025-10-03T11:19+09:00
jvndb-2025-000044 Denial-of-service (DoS) vulnerabilities in multiple Apache products 2025-06-26T14:41+09:00 2025-10-01T14:18+09:00
jvndb-2025-014642 Multiple vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers 2025-09-30T11:50+09:00 2025-09-30T11:50+09:00
jvndb-2025-000066 Improper file access permission settings in multiple i-FILTER products 2025-08-27T19:50+09:00 2025-09-29T13:45+09:00
jvndb-2025-000077 RICOH Streamline NX vulnerable to tampering with operation history 2025-09-08T13:42+09:00 2025-09-24T16:53+09:00
jvndb-2025-007519 Multiple vulnerabilities in multiple BROTHER products 2025-06-26T18:15+09:00 2025-09-22T10:16+09:00
jvndb-2025-014105 OMRON SOCIAL SOLUTIONS Uninterruptible Power Supply (UPS) management application registers a Windows service with an unquoted file path 2025-09-19T16:21+09:00 2025-09-19T16:21+09:00
jvndb-2025-014104 Multiple vulnerabilities in I-O DATA wireless LAN routers 2025-09-19T14:58+09:00 2025-09-19T14:58+09:00
jvndb-2025-014081 Multiple Brother and its OEM products with weak initial administrator passwords 2025-09-19T10:52+09:00 2025-09-19T10:52+09:00
jvndb-2025-000079 UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting 2025-09-18T17:43+09:00 2025-09-18T17:43+09:00
jvndb-2025-000078 Century HW RAID Manager registers a Windows service with an unquoted file path 2025-09-17T13:45+09:00 2025-09-17T13:45+09:00
jvndb-2025-000048 WTW-EAGLE App vulnerable to improper server certificate validation 2025-09-12T13:57+09:00 2025-09-12T13:57+09:00
jvndb-2025-000070 "Gunosy" App vulnerable to insertion of sensitive information into sent data 2025-09-02T14:20+09:00 2025-09-09T09:51+09:00
jvndb-2025-000072 Obsidian GitHub Copilot Plugin stores sensitive information in cleartext 2025-09-05T16:52+09:00 2025-09-05T16:52+09:00
jvndb-2025-000073 RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path 2025-09-05T16:20+09:00 2025-09-05T16:20+09:00
jvndb-2025-000071 "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly 2025-09-05T15:12+09:00 2025-09-05T15:12+09:00
jvndb-2025-000075 Multiple vulnerabilities in TkEasyGUI 2025-09-05T14:53+09:00 2025-09-05T14:53+09:00
jvndb-2025-000069 Web Caster V130 vulnerable to cross-site request forgery 2025-09-03T14:23+09:00 2025-09-03T14:23+09:00
jvndb-2025-000068 Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection 2025-09-01T16:21+09:00 2025-09-01T16:21+09:00
jvndb-2025-012659 Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series 2025-09-01T15:22+09:00 2025-09-01T15:22+09:00
jvndb-2025-000067 Multiple vulnerabilities in multiple iND products 2025-08-29T14:47+09:00 2025-08-29T14:47+09:00
jvndb-2025-000064 Multiple vulnerabilities in SS1 2025-08-27T15:13+09:00 2025-08-27T15:13+09:00
jvndb-2025-000065 ScanSnap Manager installers vulnerable to privilege escalation 2025-08-27T14:22+09:00 2025-08-27T14:22+09:00
jvndb-2025-011884 FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation 2025-08-21T11:49+09:00 2025-08-25T10:38+09:00
jvndb-2025-000063 Western Digital Kitfox registers a Windows service with an unquoted file path 2025-08-22T13:37+09:00 2025-08-22T13:37+09:00
jvndb-2025-000062 Multiple vulnerabilities in Group-Office 2025-08-21T14:03+09:00 2025-08-21T14:03+09:00
jvndb-2025-000061 Multiple vulnerabilities in Movable Type 2025-08-20T15:30+09:00 2025-08-20T15:30+09:00
jvndb-2025-000059 Seagate Toolkit registers a Windows service with an unquoted file path 2025-08-14T12:32+09:00 2025-08-19T14:40+09:00
ID Description Updated
ts-2022-004 TS-2022-004 2022-11-21T00:00
ts-2022-003 TS-2022-003 2022-06-14T00:00
ts-2022-002 TS-2022-002 2022-05-11T00:00
ts-2022-001 TS-2022-001 2022-02-07T00:00
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated