Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-8pcr-p4fc-6g8c | In the Linux kernel, the following vulnerability has been resolved: serial: mctrl_gpio: split disa… | 2025-06-18T12:30:32Z | 2025-12-19T00:31:40Z |
| ghsa-743c-jrqg-qcwf | In the Linux kernel, the following vulnerability has been resolved: padata: do not leak refcount i… | 2025-06-18T12:30:32Z | 2025-12-19T00:31:40Z |
| ghsa-8vcg-cfxj-p5m3 | Weblate is vulnerable to RCE through Git config file overwrite | 2025-12-18T23:20:35Z | 2025-12-18T23:20:35Z |
| ghsa-g925-f788-4jh7 | Weblate has an arbitrary file read via symbolic links | 2025-12-18T22:58:56Z | 2025-12-18T22:58:56Z |
| ghsa-f6mr-38g8-39rg | Ollama Platform has missing authentication enabling attackers to perform model management operations | 2025-12-18T18:30:30Z | 2025-12-18T22:49:16Z |
| ghsa-46j5-6fg5-4gv3 | Nodemailer is vulnerable to DoS through Uncontrolled Recursion | 2025-12-18T09:30:30Z | 2025-12-18T22:43:39Z |
| ghsa-x3vf-39hj-gxr4 | Biopython is vulnerable to doctype XML external entity (XXE) injection through Bio.Entrez | 2025-12-18T06:30:13Z | 2025-12-18T22:16:29Z |
| ghsa-xm59-rqc7-hhvf | nbconvert has an uncontrolled search path that leads to unauthorized code execution on Windows | 2025-12-18T22:03:08Z | 2025-12-18T22:03:08Z |
| ghsa-xjc2-482p-w8xr | A Reflected Cross-Site Scripting (XSS) vulnerability exists in phpMsAdmin version 2.2 in the databa… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-vc5p-v9hr-52mj | The Socket Appender in Apache Log4j Core versions 2.0-beta9 through 2.25.2 does not perform TLS hos… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-q863-2f3f-cf77 | BullWall Ransomware Containment relies on the number of file modifications to trigger detection. An… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-pxc9-f7rj-pr2g | A SQL Injection vulnerability exists in phpMsAdmin version 2.2 in the database_mode.php file. An at… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-pv73-6jm3-25wx | Advantech WebAccess/SCADA is vulnerable to absolute directory traversal, which may allow an attacke… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-pfgh-3rp7-865r | Advantech WebAccess/SCADA is vulnerable to SQL injection, which may allow an attacker to execute a… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-mx9q-6x2g-xj7c | BullWall Ransomware Containment contains excluded file paths, such as '$recycle.bin' that are not m… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-cv2v-p23m-2q4h | BullWall Ransomware Containment does not entirely inspect a file to determine if it is ransomware. … | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-chcm-jqp3-j5w3 | BullWall Server Intrusion Protection services are initialized after login services. An authenticate… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-974m-5v9f-vwxw | BullWall Server Intrusion Protection has a noticeable delay before the MFA check when connecting vi… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-627q-2hvv-p867 | Due to a product misconfiguration in certain deployment types, it was possible from different pods … | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-52hq-8xj9-8pmr | Advantech WebAccess/SCADA is vulnerable to unrestricted file upload, which may allow an attacker t… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-4gh3-mcch-g7mg | Advantech WebAccess/SCADA is vulnerable to directory traversal, which may allow an attacker to dete… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-48g2-3x46-xvrf | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:44Z |
| ghsa-26jc-h8ww-vpqm | Advantech WebAccess/SCADA is vulnerable to directory traversal, which may allow an attacker to dele… | 2025-12-18T21:31:44Z | 2025-12-18T21:31:44Z |
| ghsa-xpw7-75g3-5w2q | A reflected cross-site scripting vulnerability in Kentico Xperience allows authenticated users to i… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ghsa-wmxh-4mgr-2w85 | The vulnerability affects Ignition SCADA applications where Python scripting is utilized for autom… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ghsa-w9mh-c54h-w267 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ghsa-w3v7-wwmg-2j8p | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T21:31:42Z | 2025-12-18T21:31:43Z |
| ghsa-v6gf-3m9q-j3wr | An unrestricted file upload vulnerability in Kentico Xperience allows authenticated users with 'Rea… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ghsa-r8gv-7m7r-w6x7 | Control Panel provides an API for pre-registering into an enrollment and organization prior to a u… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ghsa-qxmc-xmp5-2rhf | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T21:31:43Z | 2025-12-18T21:31:43Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-62569 | 7 (v3.1) | Microsoft Brokering File System Elevation of Privilege… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2025-12-09T17:56:04.070Z | 2025-12-19T01:02:49.821Z |
| cve-2025-62567 | 5.3 (v3.1) | Windows Hyper-V Denial of Service Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:03.534Z | 2025-12-19T01:02:49.187Z |
| cve-2025-62560 | 7.8 (v3.1) | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Office Online Server |
2025-12-09T17:56:01.139Z | 2025-12-19T01:02:48.483Z |
| cve-2025-62559 | 7.8 (v3.1) | Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:59.808Z | 2025-12-19T01:02:47.907Z |
| cve-2025-62558 | 7.8 (v3.1) | Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:59.203Z | 2025-12-19T01:02:47.282Z |
| cve-2025-62557 | 8.4 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office LTSC 2024 |
2025-12-09T17:55:58.494Z | 2025-12-19T01:02:46.692Z |
| cve-2025-62556 | 7.8 (v3.1) | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Office Online Server |
2025-12-09T17:55:57.872Z | 2025-12-19T01:02:46.120Z |
| cve-2025-62555 | 7 (v3.1) | Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:57.189Z | 2025-12-19T01:02:45.445Z |
| cve-2025-62554 | 8.4 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office LTSC 2024 |
2025-12-09T17:55:56.579Z | 2025-12-19T01:02:44.491Z |
| cve-2025-62553 | 7.8 (v3.1) | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-12-09T17:55:55.901Z | 2025-12-19T01:02:43.907Z |
| cve-2025-62552 | 7.8 (v3.1) | Microsoft Access Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-12-09T17:55:55.308Z | 2025-12-19T01:02:43.308Z |
| cve-2025-62550 | 8.8 (v3.1) | Azure Monitor Agent Remote Code Execution Vulnerability |
Microsoft |
Azure Monitor |
2025-12-09T17:55:54.642Z | 2025-12-19T01:02:42.729Z |
| cve-2025-62474 | 7.8 (v3.1) | Windows Remote Access Connection Manager Elevation of … |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:53.947Z | 2025-12-19T01:02:42.143Z |
| cve-2025-62468 | 5.5 (v3.1) | Windows Defender Firewall Service Information Disclosu… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2025-12-09T17:55:53.221Z | 2025-12-19T01:02:41.468Z |
| cve-2025-62467 | 7.8 (v3.1) | Windows Projected File System Elevation of Privilege V… |
Microsoft |
Windows 11 Version 25H2 |
2025-12-09T17:55:52.435Z | 2025-12-19T01:02:40.860Z |
| cve-2025-55233 | 7.8 (v3.1) | Windows Projected File System Elevation of Privilege V… |
Microsoft |
Windows 11 Version 25H2 |
2025-12-09T17:55:51.668Z | 2025-12-19T01:02:40.277Z |
| cve-2025-62465 | 6.5 (v3.1) | DirectX Graphics Kernel Denial of Service Vulnerability |
Microsoft |
Windows Server 2022 |
2025-12-09T17:55:51.174Z | 2025-12-19T01:02:39.453Z |
| cve-2025-62464 | 7.8 (v3.1) | Windows Projected File System Elevation of Privilege V… |
Microsoft |
Windows 11 Version 25H2 |
2025-12-09T17:55:50.511Z | 2025-12-19T01:02:38.901Z |
| cve-2025-62463 | 6.5 (v3.1) | DirectX Graphics Kernel Denial of Service Vulnerability |
Microsoft |
Windows Server 2022 |
2025-12-09T17:55:49.867Z | 2025-12-19T01:02:38.300Z |
| cve-2025-62462 | 7.8 (v3.1) | Windows Projected File System Elevation of Privilege V… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:49.255Z | 2025-12-19T01:02:37.658Z |
| cve-2025-62461 | 7.8 (v3.1) | Windows Projected File System Elevation of Privilege V… |
Microsoft |
Windows 11 Version 25H2 |
2025-12-09T17:55:48.740Z | 2025-12-19T01:02:36.966Z |
| cve-2025-62455 | 7.8 (v3.1) | Microsoft Message Queuing (MSMQ) Elevation of Privileg… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:48.052Z | 2025-12-19T01:02:36.392Z |
| cve-2025-59517 | 7.8 (v3.1) | Windows Storage VSP Driver Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:47.531Z | 2025-12-19T01:02:35.718Z |
| cve-2025-59516 | 7.8 (v3.1) | Windows Storage VSP Driver Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:47.016Z | 2025-12-19T01:02:35.185Z |
| cve-2025-65046 | 3.1 (v3.1) | Microsoft Edge (Chromium-based) Spoofing Vulnerability |
Microsoft |
Microsoft Edge for Android |
2025-12-18T22:01:43.462Z | 2025-12-19T01:02:34.536Z |
| cve-2025-64669 | 7.8 (v3.1) | Windows Admin Center Elevation of Privilege Vulnerability |
Microsoft |
Windows Admin Center |
2025-12-11T18:06:13.821Z | 2025-12-19T01:02:33.981Z |
| cve-2025-64673 | 7.8 (v3.1) | Windows Storage VSP Driver Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:55:46.443Z | 2025-12-19T01:02:33.364Z |
| cve-2025-64670 | 6.5 (v3.1) | Windows DirectX Information Disclosure Vulnerability |
Microsoft |
Windows Server 2022 |
2025-12-09T17:55:45.933Z | 2025-12-19T01:02:32.787Z |
| cve-2025-64666 | 7.5 (v3.1) | Microsoft Exchange Server Elevation of Privilege Vulne… |
Microsoft |
Microsoft Exchange Server 2019 Cumulative Update 15 |
2025-12-09T17:55:45.263Z | 2025-12-19T01:02:32.162Z |
| cve-2025-64667 | 5.3 (v3.1) | Microsoft Exchange Server Spoofing Vulnerability |
Microsoft |
Microsoft Exchange Server Subscription Edition RTM |
2025-12-09T17:55:44.488Z | 2025-12-19T01:02:31.551Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-64676 | 7.2 (v3.1) | Microsoft Purview eDiscovery Remote Code Execution Vul… |
Microsoft |
Microsoft Purview |
2025-12-18T22:02:07.323Z | 2025-12-19T01:02:56.892Z |
| cve-2025-64663 | 9.9 (v3.1) | Custom Question Answering Elevation of Privilege Vulne… |
Microsoft |
Azure Cognitive Service for Language |
2025-12-18T22:02:05.377Z | 2025-12-19T01:02:55.103Z |
| cve-2025-63951 | N/A | An insecure deserialization vulnerability exists … |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-18T21:17:52.996Z |
| cve-2025-63950 | N/A | An insecure deserialization vulnerability exists … |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-18T21:20:56.473Z |
| cve-2025-63949 | N/A | A Reflected Cross-Site Scripting (XSS) vulnerabil… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-18T21:19:06.712Z |
| cve-2025-34452 | 8.7 (v4.0) | Streama Subtitle Download Path Traversal and SSRF Lead… |
Streama |
Streama |
2025-12-18T21:30:22.441Z | 2025-12-18T21:59:39.721Z |
| cve-2025-34451 | 6.9 (v4.0) | rofl0r/proxychains-ng <= 4.17 Stack-based Buffer Overflow |
rofl0r |
proxychains-ng |
2025-12-18T21:16:18.730Z | 2025-12-18T21:38:07.266Z |
| cve-2025-34450 | 6.9 (v4.0) | merbanan/rtl_433 <= 25.02 Stack-based Buffer Overflow |
merbanan |
rtl_433 |
2025-12-18T21:15:50.730Z | 2025-12-18T21:38:34.432Z |
| cve-2025-34449 | 6.9 (v4.0) | Genymobile/scrcpy <= 3.3.3 Global Buffer Overflow |
Genymobile |
scrcpy |
2025-12-18T21:15:23.069Z | 2025-12-18T21:39:09.386Z |
| cve-2025-13427 | 6.9 (v4.0) | Authentication Bypass in Dialogflow CX Messenger |
Google Cloud |
Dialogflow CX Messenger |
2025-12-18T21:57:55.976Z | 2025-12-18T21:57:55.976Z |
| cve-2023-53944 | 7.1 (v4.0) 6.5 (v3.1) | EasyPHP Webserver 14.1 Path Traversal via Directory Tr… |
Easyphp |
EasyPHP Webserver |
2025-12-18T19:53:36.673Z | 2025-12-18T21:19:22.540Z |
| cve-2023-53943 | 6.9 (v4.0) 5.3 (v3.1) | GLPI 9.5.7 Username Enumeration Vulnerability via Lost… |
Glpi-Project |
GLPI |
2025-12-18T19:53:36.242Z | 2025-12-18T21:19:27.512Z |
| cve-2023-53942 | 9.4 (v4.0) 8.8 (v3.1) | File Thingie 2.5.7 Authenticated Arbitrary File Upload… |
leefish |
File Thingie |
2025-12-18T19:53:35.799Z | 2025-12-18T21:19:33.434Z |
| cve-2023-53939 | 5.1 (v4.0) 5.4 (v3.1) | TinyWebGallery v2.5 Stored Cross-Site Scripting via Fo… |
TinyWebGallery |
TinyWebGallery |
2025-12-18T19:53:34.564Z | 2025-12-18T21:46:58.131Z |
| cve-2023-53938 | 5.1 (v4.0) 5.4 (v3.1) | RockMongo 1.1.7 Stored Cross-Site Scripting Vulnerabil… |
iwind |
RockMongo |
2025-12-18T19:53:34.159Z | 2025-12-18T21:47:05.162Z |
| cve-2023-53883 | 7.2 (v4.0) | Webedition CMS v2.9.8.8 Remote Code Execution via PHP … |
Webedition |
Webedition CMS |
2025-12-15T20:28:20.486Z | 2025-12-15T21:47:08.627Z |
| cve-2023-53884 | 5.1 (v4.0) | Webedition CMS v2.9.8.8 Stored Cross-Site Scripting vi… |
Webedition |
Webedition CMS |
2025-12-15T20:28:20.915Z | 2025-12-15T21:47:00.695Z |
| cve-2023-53885 | 7.2 (v4.0) | Webutler v3.2 Remote Code Execution via Arbitrary File… |
Webutler |
Webutler |
2025-12-15T20:28:21.367Z | 2025-12-15T21:46:54.004Z |
| cve-2023-53886 | 5.7 (v4.0) | Xlight FTP Server 3.9.3.6 Stack Buffer Overflow Vulner… |
Xlightftpd |
Xlight FTP Server |
2025-12-15T20:28:21.800Z | 2025-12-15T21:46:48.698Z |
| cve-2023-53889 | 7.2 (v4.0) | Perch CMS 3.2 Remote Code Execution via Unrestricted F… |
Perch |
Perch |
2025-12-15T20:28:23.135Z | 2025-12-15T21:46:30.861Z |
| cve-2025-55310 | N/A | An issue was discovered in Foxit PDF and Editor f… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-11T19:52:59.008Z |
| cve-2023-53890 | 5.1 (v4.0) | Perch CMS 3.2 Stored Cross-Site Scripting via SVG File… |
Perch |
Perch |
2025-12-15T20:28:23.578Z | 2025-12-15T21:46:23.838Z |
| cve-2025-38031 | N/A | padata: do not leak refcount in reorder_work |
Linux |
Linux |
2025-06-18T09:33:18.882Z | 2025-11-03T17:33:10.591Z |
| cve-2023-53893 | 5.3 (v4.0) | Ateme TITAN File 3.9 Authenticated Server-Side Request… |
Ateme |
TITAN |
2025-12-15T20:28:25.098Z | 2025-12-15T21:46:06.259Z |
| cve-2025-38037 | N/A | vxlan: Annotate FDB data races |
Linux |
Linux |
2025-06-18T09:33:23.551Z | 2025-11-03T17:33:16.449Z |
| cve-2025-55311 | N/A | An issue was discovered in Foxit PDF and Editor f… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-11T16:25:41.126Z |
| cve-2025-55312 | N/A | An issue was discovered in Foxit PDF and Editor f… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-11T16:04:21.677Z |
| cve-2025-55313 | N/A | An issue was discovered in Foxit PDF and Editor f… |
n/a |
n/a |
2025-12-11T00:00:00.000Z | 2025-12-11T15:56:50.547Z |
| cve-2025-38040 | N/A | serial: mctrl_gpio: split disable_ms into sync and no_… |
Linux |
Linux |
2025-06-18T09:33:25.720Z | 2025-11-03T17:33:17.475Z |
| cve-2025-38058 | N/A | __legitimize_mnt(): check for MNT_SYNC_UMOUNT should b… |
Linux |
Linux |
2025-06-18T09:33:38.022Z | 2025-11-03T17:33:27.007Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-63951 | An insecure deserialization vulnerability exists in the rss-mp3.php script of the MiczFlor RPi-Juke… | 2025-12-18T21:15:55.070 | 2025-12-18T22:16:00.097 |
| fkie_cve-2025-63950 | An insecure deserialization vulnerability exists in the download.php script of the to3k Twittodon a… | 2025-12-18T21:15:54.970 | 2025-12-18T22:15:59.950 |
| fkie_cve-2025-63949 | A Reflected Cross-Site Scripting (XSS) vulnerability in yohanawi Hotel Management System (commit 87… | 2025-12-18T21:15:54.870 | 2025-12-18T22:15:59.807 |
| fkie_cve-2025-34452 | Streama versions 1.10.0 through 1.10.5 and prior to commit b7c8767 contain a combination of path tr… | 2025-12-18T22:15:56.473 | 2025-12-18T22:15:56.473 |
| fkie_cve-2025-34451 | rofl0r/proxychains-ng versions up to and including 4.17 and prior to commit cc005b7 contain a stack… | 2025-12-18T22:15:56.320 | 2025-12-18T22:15:56.320 |
| fkie_cve-2025-34450 | merbanan/rtl_433 versions up to and including 25.02 and prior to commit 25e47f8 contain a stack-bas… | 2025-12-18T22:15:56.163 | 2025-12-18T22:15:56.163 |
| fkie_cve-2025-34449 | Genymobile/scrcpy versions up to and including 3.3.3 and prior to commit 3e40b24 contain a global b… | 2025-12-18T22:15:56.003 | 2025-12-18T22:15:56.003 |
| fkie_cve-2025-13427 | An authentication bypass vulnerability in Google Cloud Dialogflow CX Messenger allowed unauthentica… | 2025-12-18T22:15:55.590 | 2025-12-18T22:15:55.590 |
| fkie_cve-2023-53944 | EasyPHP Webserver 14.1 contains a path traversal vulnerability that allows remote users with low pr… | 2025-12-18T20:15:53.097 | 2025-12-18T22:15:54.863 |
| fkie_cve-2023-53943 | GLPI 9.5.7 contains a username enumeration vulnerability in the lost password recovery mechanism th… | 2025-12-18T20:15:52.940 | 2025-12-18T22:15:54.750 |
| fkie_cve-2023-53942 | File Thingie 2.5.7 contains an authenticated file upload vulnerability that allows remote attackers… | 2025-12-18T20:15:52.783 | 2025-12-18T22:15:54.633 |
| fkie_cve-2023-53939 | TinyWebGallery v2.5 contains a stored cross-site scripting vulnerability that allows authenticated … | 2025-12-18T20:15:52.323 | 2025-12-18T22:15:54.520 |
| fkie_cve-2023-53938 | RockMongo 1.1.7 contains a stored cross-site scripting vulnerability that allows attackers to injec… | 2025-12-18T20:15:52.160 | 2025-12-18T22:15:53.883 |
| fkie_cve-2023-53883 | Webedition CMS v2.9.8.8 contains a remote code execution vulnerability that allows authenticated at… | 2025-12-15T21:15:51.280 | 2025-12-18T21:44:50.957 |
| fkie_cve-2023-53884 | Webedition CMS v2.9.8.8 contains a stored cross-site scripting vulnerability that allows authentica… | 2025-12-15T21:15:51.420 | 2025-12-18T21:44:29.610 |
| fkie_cve-2023-53885 | Webutler v3.2 contains a remote code execution vulnerability that allows authenticated administrato… | 2025-12-15T21:15:51.553 | 2025-12-18T21:43:46.480 |
| fkie_cve-2023-53886 | Xlight FTP Server 3.9.3.6 contains a stack buffer overflow vulnerability in the 'Execute Program' c… | 2025-12-15T21:15:51.690 | 2025-12-18T21:42:33.777 |
| fkie_cve-2023-53889 | Perch CMS 3.2 contains a remote code execution vulnerability that allows authenticated administrato… | 2025-12-15T21:15:52.103 | 2025-12-18T21:41:40.240 |
| fkie_cve-2025-55310 | An issue was discovered in Foxit PDF and Editor for Windows and macOS before 13.2 and 2025 before 2… | 2025-12-11T16:16:25.390 | 2025-12-18T21:41:21.373 |
| fkie_cve-2023-53890 | Perch CMS 3.2 contains a stored cross-site scripting vulnerability that allows authenticated users … | 2025-12-15T21:15:52.247 | 2025-12-18T21:41:14.730 |
| fkie_cve-2025-38031 | In the Linux kernel, the following vulnerability has been resolved: padata: do not leak refcount i… | 2025-06-18T10:15:35.230 | 2025-12-18T21:36:36.377 |
| fkie_cve-2023-53893 | Ateme TITAN File 3.9.12.4 contains an authenticated server-side request forgery vulnerability in th… | 2025-12-15T21:15:52.683 | 2025-12-18T21:36:17.203 |
| fkie_cve-2025-38037 | In the Linux kernel, the following vulnerability has been resolved: vxlan: Annotate FDB data races… | 2025-06-18T10:15:36.030 | 2025-12-18T21:36:09.150 |
| fkie_cve-2025-55311 | An issue was discovered in Foxit PDF and Editor for Windows and macOS before 13.2 and 2025 before 2… | 2025-12-11T16:16:25.507 | 2025-12-18T21:34:37.910 |
| fkie_cve-2025-55312 | An issue was discovered in Foxit PDF and Editor for Windows before 13.2 and 2025 before 2025.2. Whe… | 2025-12-11T16:16:25.613 | 2025-12-18T21:34:22.610 |
| fkie_cve-2025-55313 | An issue was discovered in Foxit PDF and Editor for Windows and macOS before 13.2 and 2025 before 2… | 2025-12-11T16:16:25.780 | 2025-12-18T21:33:58.230 |
| fkie_cve-2025-38040 | In the Linux kernel, the following vulnerability has been resolved: serial: mctrl_gpio: split disa… | 2025-06-18T10:15:36.400 | 2025-12-18T21:32:44.097 |
| fkie_cve-2025-38058 | In the Linux kernel, the following vulnerability has been resolved: __legitimize_mnt(): check for … | 2025-06-18T10:15:38.590 | 2025-12-18T21:32:24.107 |
| fkie_cve-2025-55314 | An issue was discovered in Foxit PDF and Editor for Windows and macOS before 13.2 and 2025 before 2… | 2025-12-11T16:16:25.953 | 2025-12-18T21:32:14.230 |
| fkie_cve-2025-38061 | In the Linux kernel, the following vulnerability has been resolved: net: pktgen: fix access outsid… | 2025-06-18T10:15:38.960 | 2025-12-18T21:31:45.273 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2025-35 | Weblate is a web based localization tool. Prior to version 5.11, when creating a new comp… | weblate | 2025-04-15T21:16:04+00:00 | 2025-04-30T17:22:51.467257+00:00 |
| pysec-2025-34 | The unsafe globals in Picklescan before 0.0.25 do not include ssl. Consequently, ssl.get_… | picklescan | 2025-04-24T01:15:49+00:00 | 2025-04-24T03:08:15.436691+00:00 |
| pysec-2025-33 | Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… | vyper | 2025-01-14T18:16:05+00:00 | 2025-04-23T21:23:01.322686+00:00 |
| pysec-2025-32 | BentoML is a Python library for building online serving systems optimized for AI apps and… | bentoml | 2025-04-09T16:15:25+00:00 | 2025-04-22T19:21:34.073355+00:00 |
| pysec-2025-31 | vyper is a Pythonic Smart Contract Language for the EVM. Vyper handles AugAssign statemen… | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.116292+00:00 |
| pysec-2025-30 | vyper is a Pythonic Smart Contract Language for the EVM. Multiple evaluation of a single … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.064106+00:00 |
| pysec-2025-29 | vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.005382+00:00 |
| pysec-2025-28 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.772920+00:00 |
| pysec-2025-27 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.711157+00:00 |
| pysec-2025-26 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.645758+00:00 |
| pysec-2021-891 | CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 S… | salt | 2021-03-03T10:15:13+00:00 | 2025-04-09T17:27:27.582884+00:00 |
| pysec-2025-25 | Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the CORS middle… | rembg | 2025-03-03T17:15:14+00:00 | 2025-04-09T17:27:27.532849+00:00 |
| pysec-2025-24 | Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the /api/remove… | rembg | 2025-03-03T17:15:14+00:00 | 2025-04-09T17:27:27.486485+00:00 |
| pysec-2025-23 | Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Inform… | ray | 2025-03-06T05:15:16+00:00 | 2025-04-09T17:27:27.434099+00:00 |
| pysec-2022-43179 | Poetry is a dependency manager for Python. To handle dependencies that come from a Git re… | poetry | 2022-09-07T19:15:08+00:00 | 2025-04-09T17:27:27.255151+00:00 |
| pysec-2025-22 | A vulnerability, that could result in Remote Code Execution (RCE), has been found in Plot… | plotai | 2025-03-10T14:15:24+00:00 | 2025-04-09T17:27:27.203714+00:00 |
| pysec-2023-311 | plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depen… | plone-namedfile | 2023-09-21T15:15:10+00:00 | 2025-04-09T17:27:27.153848+00:00 |
| pysec-2025-21 | picklescan before 0.0.23 fails to detect malicious pickle files inside PyTorch model arch… | picklescan | 2025-03-10T12:15:12+00:00 | 2025-04-09T17:27:27.016747+00:00 |
| pysec-2025-20 | picklescan before 0.0.23 is vulnerable to a ZIP archive manipulation attack that causes i… | picklescan | 2025-03-10T12:15:10+00:00 | 2025-04-09T17:27:26.966215+00:00 |
| pysec-2025-19 | picklescan before 0.0.22 only considers standard pickle file extensions in the scope for … | picklescan | 2025-03-03T19:15:34+00:00 | 2025-04-09T17:27:26.916350+00:00 |
| pysec-2025-18 | picklescan before 0.0.21 does not treat 'pip' as an unsafe global. An attacker could craf… | picklescan | 2025-02-26T15:15:24+00:00 | 2025-04-09T17:27:26.867210+00:00 |
| pysec-2023-310 | Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NO… | mobsf | 2023-09-21T22:15:11+00:00 | 2025-04-09T17:27:26.663665+00:00 |
| pysec-2025-17 | In mlflow/mlflow version 2.18, an admin is able to create a new user account without sett… | mlflow | 2025-03-20T10:15:54+00:00 | 2025-04-09T17:27:26.322333+00:00 |
| pysec-2023-309 | Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2. | mlflow | 2023-12-13T00:15:07+00:00 | 2025-04-09T17:27:26.271200+00:00 |
| pysec-2023-308 | Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. | mlflow | 2023-07-19T01:15:10+00:00 | 2025-04-09T17:27:26.223213+00:00 |
| pysec-2025-16 | LNbits is a Lightning wallet and accounts system. A Server-Side Request Forgery (SSRF) vu… | lnbits | 2025-04-06T20:15:15+00:00 | 2025-04-09T17:27:25.872691+00:00 |
| pysec-2025-15 | Flask-AppBuilder is an application development framework. Prior to 4.5.3, Flask-AppBuilde… | flask-appbuilder | 2025-03-03T16:15:41+00:00 | 2025-04-09T17:27:25.227116+00:00 |
| pysec-2025-14 | An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0.14. The NFKC normal… | django | 2025-04-02T13:15:44+00:00 | 2025-04-09T17:27:25.169049+00:00 |
| pysec-2025-13 | An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2… | django | 2025-03-06T19:15:27+00:00 | 2025-04-09T17:27:25.095679+00:00 |
| pysec-2022-43178 | An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … | cleo | 2022-11-09T20:15:10+00:00 | 2025-04-09T17:27:24.793038+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33855 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.741239Z |
| gsd-2024-33851 | phpecc, as used in paragonie/phpecc before 2.0.1, has a branch-based timing leak in Point… | 2024-04-28T05:02:07.732559Z |
| gsd-2024-33879 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:07.727068Z |
| gsd-2024-4294 | A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Ap… | 2024-04-28T05:02:06.079201Z |
| gsd-2024-4292 | A vulnerability classified as critical has been found in Contemporary Controls BASrouter … | 2024-04-28T05:02:06.073286Z |
| gsd-2024-4295 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:02:06.068263Z |
| gsd-2024-4291 | A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as cri… | 2024-04-28T05:02:06.058388Z |
| gsd-2024-4293 | A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Mana… | 2024-04-28T05:02:06.052534Z |
| gsd-2023-52722 | An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER … | 2024-04-28T05:01:28.746814Z |
| gsd-2022-48685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:00:27.870720Z |
| gsd-2022-48684 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-28T05:00:27.715598Z |
| gsd-2024-24777 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:24.547536Z |
| gsd-2024-28875 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:20.401696Z |
| gsd-2024-33786 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.606155Z |
| gsd-2024-33697 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.598872Z |
| gsd-2024-33722 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.598142Z |
| gsd-2024-33784 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.595808Z |
| gsd-2024-33788 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.591276Z |
| gsd-2024-33814 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.590797Z |
| gsd-2024-33701 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.589032Z |
| gsd-2024-33776 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.587852Z |
| gsd-2024-33712 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.587066Z |
| gsd-2024-33840 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.586722Z |
| gsd-2024-33838 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.585807Z |
| gsd-2024-33749 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.584613Z |
| gsd-2024-33839 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.579161Z |
| gsd-2024-33733 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.577869Z |
| gsd-2024-33845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.569462Z |
| gsd-2024-33741 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.568527Z |
| gsd-2024-33738 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.562140Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192572 | Malicious code in phx-core (npm) | 2025-12-15T06:02:42Z | 2025-12-15T06:02:42Z |
| mal-2025-192571 | Malicious code in paypal-scripts-server-utils (npm) | 2025-12-15T05:39:09Z | 2025-12-15T05:39:10Z |
| mal-2025-192472 | Malicious code in elf-stats-candlelit-nutcracker-184 (npm) | 2025-12-11T19:46:09Z | 2025-12-15T05:25:54Z |
| mal-2025-192083 | Malicious code in elf-stats-marzipan-muffin-733 (npm) | 2025-12-03T15:59:29Z | 2025-12-15T05:25:54Z |
| mal-2025-192570 | Malicious code in @mohamed1687/iut-encrypt (npm) | 2025-12-15T04:50:36Z | 2025-12-15T04:50:36Z |
| mal-2025-192171 | Malicious code in elf-stats-sugarplum-fireplace-278 (npm) | 2025-12-03T15:59:29Z | 2025-12-15T04:31:46Z |
| mal-2025-192024 | Malicious code in elf-stats-evergreen-muffin-867 (npm) | 2025-12-03T11:42:10Z | 2025-12-15T04:31:46Z |
| mal-2025-192392 | Malicious code in ajenti-plugin-testing-pyld (PyPI) | 2025-12-09T18:32:50Z | 2025-12-15T03:33:46Z |
| mal-2024-3055 | Malicious code in stitch-ui-toolbox (npm) | 2024-06-25T13:02:06Z | 2025-12-15T03:33:45Z |
| mal-2025-192569 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:03:06Z | 2025-12-15T03:33:40Z |
| mal-0000-ossf-package-analysis-10cb4544e5ccc9bc | Malicious code in stitch-ui-toolbox (npm) | 2025-12-15T01:26:07Z | 2025-12-15T01:26:07Z |
| mal-0000-ossf-package-analysis-f77b546bc36b17b6 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:39:54Z | 2025-12-14T05:39:54Z |
| mal-0000-ossf-package-analysis-0bdd063a8851ad4a | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:20:40Z | 2025-12-14T05:20:40Z |
| mal-0000-ossf-package-analysis-c075254afb72ad18 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:15:54Z | 2025-12-14T05:15:54Z |
| mal-0000-ossf-package-analysis-74f76e276cfff1c1 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:08:54Z | 2025-12-14T05:08:54Z |
| mal-0000-ossf-package-analysis-43ab3fc889bb1c1c | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:03:06Z | 2025-12-14T05:03:06Z |
| mal-0000-kam193-c9f06b3dac61d0ba | Pentesting or research code in ajenti-plugin-testing-pyld (PyPI) | 2025-12-09T18:32:50Z | 2025-12-12T22:42:32Z |
| mal-0000-kam193-d21d0d38383da324 | Pentesting or research code in ajenti-plugin-testing-pyld (PyPI) | 2025-12-09T18:32:50Z | 2025-12-12T20:28:04Z |
| mal-0000-ghsa-malware-a4cb0b7561fc88b1 | Malware in @8x8/fetlife-assets | 2022-06-20T18:19:57Z | 2025-12-12T19:25:28Z |
| mal-2024-12363 | Malicious code in threading-assistant (PyPI) | 2024-08-19T09:59:22Z | 2025-12-12T12:13:06Z |
| mal-2024-12362 | Malicious code in thethreadingassistant (PyPI) | 2024-08-19T09:59:22Z | 2025-12-12T12:13:06Z |
| mal-2024-12281 | Malicious code in hack-test (PyPI) | 2024-08-23T22:55:41Z | 2025-12-12T12:13:06Z |
| mal-2025-191494 | Malicious code in wds-icons (npm) | 2025-11-29T21:30:16Z | 2025-12-12T07:25:34Z |
| mal-2025-191502 | Malicious code in pluxee-design-system (npm) | 2025-12-01T16:00:47Z | 2025-12-12T07:25:32Z |
| mal-2025-191538 | Malicious code in hl-naduccio (npm) | 2025-12-01T15:47:12Z | 2025-12-12T07:25:30Z |
| mal-2025-192560 | Malicious code in kashif-mallah-fca (npm) | 2025-12-12T06:36:00Z | 2025-12-12T06:36:00Z |
| mal-2025-192559 | Malicious code in iraza2-fca (npm) | 2025-12-12T06:35:59Z | 2025-12-12T06:36:00Z |
| mal-2025-192562 | Malicious code in sd-pay (npm) | 2025-12-12T06:34:06Z | 2025-12-12T06:34:11Z |
| mal-2025-192561 | Malicious code in pp-js-lib (npm) | 2025-12-12T06:34:06Z | 2025-12-12T06:34:11Z |
| mal-2025-192558 | Malicious code in eslint-config-zoo (npm) | 2025-12-12T06:34:06Z | 2025-12-12T06:34:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2718 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-12-02T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2580 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen | 2025-11-11T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2676 | GeoServer: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2789 | Adobe Experience Manager: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-1375 | WinRAR: Schwachstelle ermöglicht Codeausführung | 2025-06-23T22:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2750 | Apache HTTP Server: Mehrere Schwachstellen | 2025-12-04T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2746 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-04T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2711 | Android Patchday Dezember 2025: Mehrere Schwachstellen | 2025-12-01T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2450 | Linux Kernel: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2449 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-10-29T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2431 | Linux Kernel: Mehrere Schwachstellen | 2025-10-28T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2510 | AnyDesk: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2060 | VMware Tanzu Spring Framework und Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-09-15T22:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2738 | Vercel Next.js und React Server Components (React2Shell): Schwachstelle ermöglicht Codeausführung | 2025-12-03T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1883 | Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation | 2025-08-20T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2717 | Django: Mehrere Schwachstellen | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2703 | Zabbix: Mehrere Schwachstellen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2701 | xwiki (XJetty): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2700 | CODESYS Control und Development System: Mehrere Schwachstellen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2636 | OpenVPN: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2533 | RedHat Multicluster Engine for Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-09T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2508 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service | 2025-11-06T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2488 | Red Hat Enterprise Linux (SSSD, libsoup): Mehrere Schwachstellen | 2025-11-04T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2697 | Devolutions Remote Desktop Manager und Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-30T23:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2495 | Django: Mehrere Schwachstellen ermöglichen Denial of Service und SQL-Injection | 2025-11-05T23:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2687 | Apache CloudStack: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2638 | Grub: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2608 | Golang Go: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2441 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2394 | Linux Kernel: Mehrere Schwachstellen | 2025-10-22T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-318832 | SSA-318832: SQL Injection Vulnerability in SINEC NMS | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-279823 | SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 | 2012-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-265688 | SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 | 2024-04-09T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-240718 | SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 | 2012-09-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-186293 | SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-083019 | SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices | 2025-07-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-062309 | SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-054046 | SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-039007 | SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-09-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-916339 | SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-712929 | SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products | 2022-06-14T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-691715 | SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-640476 | SSA-640476: Denial of Service Vulnerability in Industrial Edge Management | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-563922 | SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-534283 | SSA-534283: Insecure File Share Vulnerability in SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-503939 | SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-494539 | SSA-494539: Multiple Vulnerabilities in SINEC OS | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-366067 | SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-331739 | SSA-331739: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting Siemens Products | 2025-08-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-027652 | SSA-027652: Privilege Escalation Vulnerability in SINAMICS Drives | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-707630 | SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 | 2025-08-12T00:00:00Z | 2025-08-26T00:00:00Z |
| ssa-201595 | SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager | 2025-08-14T00:00:00Z | 2025-08-19T00:00:00Z |
| ssa-395458 | SSA-395458: Account Hijacking Vulnerability in Mendix SAML Module | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| ssa-028723 | SSA-028723: Multiple OpenSSL Vulnerabilities in BFCClient Before V2.17 | 2025-08-12T00:00:00Z | 2025-08-13T00:00:00Z |
| ssa-994087 | SSA-994087: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.7 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-914892 | SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime | 2024-11-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-908185 | SSA-908185: Mirror Port Isolation Vulnerability in RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-894058 | SSA-894058: Improper Bandwidth Limitation of Network Packets Over Local USB Port Vulnerability in SIPROTEC 5 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-856721 | SSA-856721: Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices | 2017-09-28T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-840800 | SSA-840800: Code Injection Vulnerability in RUGGEDCOM ROS | 2022-07-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:4669 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-07T14:59:09+00:00 | 2025-11-29T06:54:32+00:00 |
| rhsa-2025:4666 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates | 2025-05-07T16:17:54+00:00 | 2025-11-29T06:54:32+00:00 |
| rhsa-2025:4605 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.6.7 container updates | 2025-05-07T03:32:30+00:00 | 2025-11-29T06:54:31+00:00 |
| rhsa-2025:4569 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-06T16:43:52+00:00 | 2025-11-29T06:54:29+00:00 |
| rhsa-2025:4511 | Red Hat Security Advisory: RHODF-4.18-RHEL-9 security update | 2025-05-06T07:14:59+00:00 | 2025-11-29T06:54:29+00:00 |
| rhsa-2025:4502 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.8 container updates | 2025-05-06T06:29:57+00:00 | 2025-11-29T06:54:28+00:00 |
| rhsa-2025:4473 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.5.9 container updates | 2025-05-05T23:34:14+00:00 | 2025-11-29T06:54:27+00:00 |
| rhsa-2025:4462 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-05T14:35:59+00:00 | 2025-11-29T06:54:26+00:00 |
| rhsa-2025:4427 | Red Hat Security Advisory: OpenShift Container Platform 4.18.12 bug fix and security update | 2025-05-09T04:31:09+00:00 | 2025-11-29T06:54:24+00:00 |
| rhsa-2025:4211 | Red Hat Security Advisory: OpenShift Container Platform 4.18.11 bug fix and security update | 2025-05-01T03:08:42+00:00 | 2025-11-29T06:54:24+00:00 |
| rhsa-2025:4422 | Red Hat Security Advisory: OpenShift Container Platform 4.15.50 bug fix and security update | 2025-05-08T19:55:32+00:00 | 2025-11-29T06:54:23+00:00 |
| rhsa-2025:4409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.76 bug fix and security update | 2025-05-08T19:54:33+00:00 | 2025-11-29T06:54:23+00:00 |
| rhsa-2025:4250 | Red Hat Security Advisory: RHSA: Submariner 0.19.4 - bug fix and enhancement update | 2025-04-28T16:10:25+00:00 | 2025-11-29T06:54:20+00:00 |
| rhsa-2025:4204 | Red Hat Security Advisory: OpenShift Container Platform 4.17.27 bug fix and security update | 2025-04-30T03:47:47+00:00 | 2025-11-29T06:54:20+00:00 |
| rhsa-2025:4188 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.2 | 2025-04-24T13:21:19+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4171 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.3 | 2025-04-24T11:52:49+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4019 | Red Hat Security Advisory: OpenShift Container Platform 4.18.10 bug fix and security update | 2025-04-22T23:52:01+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:4012 | Red Hat Security Advisory: OpenShift Container Platform 4.17.26 bug fix and security update | 2025-04-23T12:41:37+00:00 | 2025-11-29T06:54:18+00:00 |
| rhsa-2025:3993 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.15.1-6 Update | 2025-04-17T14:42:51+00:00 | 2025-11-29T06:54:17+00:00 |
| rhsa-2025:3932 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.20.0 release | 2025-04-16T02:48:23+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3930 | Red Hat Security Advisory: RHACS 4.7 security update | 2025-04-15T20:29:23+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3929 | Red Hat Security Advisory: ACS 4.6 enhancement and security update | 2025-04-15T19:52:32+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3928 | Red Hat Security Advisory: ACS 4.5 enhancement and security update | 2025-04-15T19:46:07+00:00 | 2025-11-29T06:54:15+00:00 |
| rhsa-2025:3906 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.13 | 2025-04-16T10:29:32+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3905 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.7 | 2025-04-16T14:51:29+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3886 | Red Hat Security Advisory: RHOAI 2.19.0 - Red Hat OpenShift AI | 2025-04-15T07:52:02+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3833 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-04-14T09:21:59+00:00 | 2025-11-29T06:54:13+00:00 |
| rhsa-2025:3863 | Red Hat Security Advisory: Red Hat multicluster global hub 1.3.3 bug fixes and container update | 2025-04-14T18:00:47+00:00 | 2025-11-29T06:54:11+00:00 |
| rhsa-2025:3820 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T17:22:43+00:00 | 2025-11-29T06:54:11+00:00 |
| rhsa-2025:3814 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | 2025-04-10T15:20:44+00:00 | 2025-11-29T06:54:09+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68258 | comedi: multiq3: sanitize config options in multiq3_attach() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:30.000Z |
| msrc_cve-2025-68188 | tcp: use dst_dev_rcu() in tcp_fastopen_active_disable_ofo_check() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:25.000Z |
| msrc_cve-2025-68217 | Input: pegasus-notetaker - fix potential out-of-bounds access | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:19.000Z |
| msrc_cve-2025-68281 | ASoC: SDCA: bug fix while parsing mipi-sdca-control-cn-list | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:14.000Z |
| msrc_cve-2025-68233 | drm/tegra: Add call to put_pid() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:09.000Z |
| msrc_cve-2025-68222 | pinctrl: s32cc: fix uninitialized memory in s32_pinctrl_desc | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:03.000Z |
| msrc_cve-2025-68220 | net: ethernet: ti: netcp: Standardize knav_dma_open_channel to return NULL on error | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:58.000Z |
| msrc_cve-2025-68237 | mtdchar: fix integer overflow in read/write ioctls | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:53.000Z |
| msrc_cve-2025-68209 | mlx5: Fix default values in create CQ | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:47.000Z |
| msrc_cve-2025-68254 | staging: rtl8723bs: fix out-of-bounds read in OnBeacon ESR IE parsing | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:42.000Z |
| msrc_cve-2025-68256 | staging: rtl8723bs: fix out-of-bounds read in rtw_get_ie() parser | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:37.000Z |
| msrc_cve-2025-68206 | netfilter: nft_ct: add seqadj extension for natted connections | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:31.000Z |
| msrc_cve-2025-68257 | comedi: check device's attached status in compat ioctls | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:26.000Z |
| msrc_cve-2025-68227 | mptcp: Fix proto fallback detection with BPF | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:21.000Z |
| msrc_cve-2025-68239 | binfmt_misc: restore write access before closing files opened by open_exec() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:16.000Z |
| msrc_cve-2025-68259 | KVM: SVM: Don't skip unrelated instruction if INT3/INTO is replaced | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:10.000Z |
| msrc_cve-2025-68236 | scsi: ufs: ufs-qcom: Fix UFS OCP issue during UFS power down (PC=3) | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:05.000Z |
| msrc_cve-2025-68265 | nvme: fix admin request_queue lifetime | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:00.000Z |
| msrc_cve-2025-40355 | sysfs: check visibility before changing group attribute ownership | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:54.000Z |
| msrc_cve-2025-68175 | media: nxp: imx8-isi: Fix streaming cleanup on release | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:49.000Z |
| msrc_cve-2025-68204 | pmdomain: arm: scmi: Fix genpd leak on provider registration failure | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:44.000Z |
| msrc_cve-2025-68174 | amd/amdkfd: enhance kfd process check in switch partition | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:38.000Z |
| msrc_cve-2025-68214 | timers: Fix NULL function pointer race in timer_shutdown_sync() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:33.000Z |
| msrc_cve-2025-40353 | arm64: mte: Do not warn if the page is already tagged in copy_highpage() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:28.000Z |
| msrc_cve-2025-68261 | ext4: add i_data_sem protection in ext4_destroy_inline_data_nolock() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:23.000Z |
| msrc_cve-2025-68229 | scsi: target: tcm_loop: Fix segfault in tcm_loop_tpg_address_show() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:18.000Z |
| msrc_cve-2025-68219 | cifs: fix memory leak in smb3_fs_context_parse_param error path | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:13.000Z |
| msrc_cve-2025-68235 | nouveau/firmware: Add missing kfree() of nvkm_falcon_fw::boot | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:07.000Z |
| msrc_cve-2025-68231 | mm/mempool: fix poisoning order>0 pages with HIGHMEM | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:02.000Z |
| msrc_cve-2025-68264 | ext4: refresh inline data size before write operations | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:57.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-317-11 | Siemens SICAM P850 family and SICAM P855 family | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-10 | *Rockwell Automation AADvance-Trusted SIS Workstation * | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-09 | Rockwell Automation FactoryTalk Policy Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-07 | Rockwell Automation FactoryTalk DataMosaix Private Cloud | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-06 | Rockwell Automation Studio 5000 Simulation Interface | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-05 | Rockwell Automation Verve Asset Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-04 | Brightpick Mission Control / Internal Logic Control | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-03 | AVEVA Edge | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-02 | AVEVA Application Server IDE | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-01 | Mitsubishi Electric MELSEC iQ-F Series | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-273-04 | Festo Controller CECC-S,-LK,-D Family Firmware (Update A) | 2025-09-30T06:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-322-04 | Schneider Electric PowerChute Serial Shutdown | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-322-01 | Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-224-03 | Schneider Electric EcoStruxure Power Monitoring Expert | 2025-08-12T04:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-317-17 | Siemens Software Center and Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-16 | Siemens Altair Grid Engine | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-15 | Siemens COMOS | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-14 | Siemens Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-13 | Siemens LOGO! 8 BM Devices | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-17 | Siemens RUGGEDCOM ROX II | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-15 | Siemens Mendix OIDC SSO | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-05 | Siemens SIPROTEC and SICAM | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-072-11 | Siemens SIMATIC IPC Family, ITP1000, and Field PGs | 2025-03-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-06 | Siemens RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-044-04 | Siemens SIPROTEC 5 | 2025-02-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-016-04 | Siemens SIPROTEC 5 Products | 2025-01-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-14 | Siemens SIPROTEC | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-193-02 | Siemens RUGGEDCOM APE 1808 | 2024-07-09T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-24-074-05 | Siemens RUGGEDCOM APE1808 | 2024-03-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-257-01 | Siemens SIMATIC, SIPLUS Products | 2023-09-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-pi-epnm-tet4gxbx | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-authproxlog-sxczxq63 | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2025-08-20T16:00:00+00:00 | 2025-08-20T16:00:00+00:00 |
| cisco-sa-20180328-smi2 | Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability | 2018-03-28T16:00:00+00:00 | 2025-08-20T14:26:26+00:00 |
| cisco-sa-asaftd-ssltls-dos-ehw76vze | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-19T16:32:05+00:00 |
| cisco-sa-ftd-ravpn-geobypass-9h38m37z | Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-ftd-dos-svkhtjgt | Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xss-jtnmcusp | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xpathinj-corthdmb | Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-radius-rce-tnbkf79 | Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-html-inj-mqjrzrny | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-ftd-cmdinj-phe7kmt | Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-hcrlpfyn | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-authz-bypass-m7xhnau | Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpn-dos-mfpeka6e | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-nat-dns-dos-bqhynhtm | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-http-file-huyx2jl4 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-dhcp-qj7ngs4n | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-cmdinj-vehfezq3 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-ios-dos-doeshwhy | Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-acl-bypass-mtpze9yh | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-buffer-overflow-pyruhwbc | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-webex-join-ynxfqhk4 | Cisco Webex Meeting Client Join Certificate Validation Vulnerability | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-ise_xss_acc_cont-ysr4ut4u | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-20170629-snmp | SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software | 2017-06-29T16:00:00+00:00 | 2025-07-30T16:27:06+00:00 |
| cisco-sa-ise-unauth-rce-zad2gnj6 | Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities | 2025-06-25T16:00:00+00:00 | 2025-07-24T23:30:31+00:00 |
| cisco-sa-piepnm-bsi-25jjqsbb | Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-ise-multi-3vpsxoxo | Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-ssrf-jsudjev | Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-file-upload-uhnetstm | Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SCA-2022-0008 | Vulnerability in SICK Gateways for Flexi Soft, Flexi Compact, SICK EFI Gateway UE4740, SICK microScan3 and outdoorScan3 | 2022-04-29T15:00:00.000Z | 2022-04-29T15:00:00.000Z |
| sca-2022-0007 | Vulnerabilities in SICK MARSIC300 | 2022-04-21T15:00:00.000Z | 2022-04-21T15:00:00.000Z |
| SCA-2022-0007 | Vulnerabilities in SICK MARSIC300 | 2022-04-21T15:00:00.000Z | 2022-04-21T15:00:00.000Z |
| sca-2022-0006 | Vulnerability in SICK MSC800 | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0005 | Vulnerability in SICK Overall Equipment Effectiveness (OEE) | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| SCA-2022-0006 | Vulnerability in SICK MSC800 | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| SCA-2022-0005 | Vulnerability in SICK Overall Equipment Effectiveness (OEE) | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| SCA-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| SCA-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| SCA-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| sca-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| SCA-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| sca-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| SCA-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| sca-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| SCA-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| sca-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| SCA-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| sca-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| SCA-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| sca-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| SCA-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| sca-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| SCA-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| sca-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| SCA-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| sca-2020-0002 | Vulnerabilities in SICK Package Analytics | 2020-08-07T10:00:00.000Z | 2020-07-28T10:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| NN-2023:10-01 | DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| NN-2022:2-02 | Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| NN-2022:2-01 | Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202106-0541 | A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists i… | 2024-11-29T22:41:05.395000Z |
| var-201404-0398 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2024-11-29T22:40:03.814000Z |
| var-201512-0325 | The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml… | 2024-11-29T22:39:27.935000Z |
| var-201110-0442 | ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial… | 2024-11-29T22:39:20.695000Z |
| var-202108-1249 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2024-11-29T22:39:20.492000Z |
| var-201908-0266 | Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a den… | 2024-11-29T22:39:19.970000Z |
| var-201401-0010 | The get_free_port function in Xen allows local authenticated DomU users to cause a denial… | 2024-11-29T22:39:13.941000Z |
| var-201903-0441 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:39:13.461000Z |
| var-202205-1313 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-11-29T22:39:12.582000Z |
| var-202104-0160 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-11-29T22:39:12.341000Z |
| var-201912-0584 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2024-11-29T22:39:12.042000Z |
| var-202010-1294 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-11-29T22:39:02.841000Z |
| var-201505-0337 | The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorit… | 2024-11-29T22:38:58.066000Z |
| var-202206-1157 | Incomplete cleanup in specific special register write operations for some Intel(R) Proces… | 2024-11-29T22:38:27.104000Z |
| var-201912-0589 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:38:26.505000Z |
| var-202201-0304 | A logic issue was addressed with improved state management. This issue is fixed in iOS 15… | 2024-11-29T22:38:25.432000Z |
| var-202203-0129 | A cookie management issue was addressed with improved state management. This issue is fix… | 2024-11-29T22:38:19.652000Z |
| var-201103-0294 | Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… | 2024-11-29T22:38:19.331000Z |
| var-202210-0997 | An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML docum… | 2024-11-29T22:38:18.877000Z |
| var-202105-0131 | A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packe… | 2024-11-29T22:37:42.279000Z |
| var-201210-0272 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:37:41.281000Z |
| var-201904-1323 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-11-29T22:37:41.181000Z |
| var-200604-0209 | Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote att… | 2024-11-29T22:37:40.335000Z |
| var-200809-0184 | Race condition in Login Window in Apple Mac OS X 10.5 through 10.5.4, when a blank-passwo… | 2024-11-29T22:37:38.416000Z |
| var-200110-0170 | The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Cry… | 2024-11-29T22:37:36.551000Z |
| var-201509-0438 | Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C L… | 2024-11-29T22:37:33.901000Z |
| var-202003-1785 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-11-29T22:37:30.055000Z |
| var-201912-0593 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:43.180000Z |
| var-201009-0241 | Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10… | 2024-11-29T22:36:42.881000Z |
| var-201912-0605 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:42.789000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000078 | Century HW RAID Manager registers a Windows service with an unquoted file path | 2025-09-17T13:45+09:00 | 2025-09-17T13:45+09:00 |
| jvndb-2025-000048 | WTW-EAGLE App vulnerable to improper server certificate validation | 2025-09-12T13:57+09:00 | 2025-09-12T13:57+09:00 |
| jvndb-2025-000070 | "Gunosy" App vulnerable to insertion of sensitive information into sent data | 2025-09-02T14:20+09:00 | 2025-09-09T09:51+09:00 |
| jvndb-2025-000072 | Obsidian GitHub Copilot Plugin stores sensitive information in cleartext | 2025-09-05T16:52+09:00 | 2025-09-05T16:52+09:00 |
| jvndb-2025-000073 | RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path | 2025-09-05T16:20+09:00 | 2025-09-05T16:20+09:00 |
| jvndb-2025-000071 | "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly | 2025-09-05T15:12+09:00 | 2025-09-05T15:12+09:00 |
| jvndb-2025-000075 | Multiple vulnerabilities in TkEasyGUI | 2025-09-05T14:53+09:00 | 2025-09-05T14:53+09:00 |
| jvndb-2025-000069 | Web Caster V130 vulnerable to cross-site request forgery | 2025-09-03T14:23+09:00 | 2025-09-03T14:23+09:00 |
| jvndb-2025-000068 | Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2025-09-01T16:21+09:00 | 2025-09-01T16:21+09:00 |
| jvndb-2025-012659 | Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series | 2025-09-01T15:22+09:00 | 2025-09-01T15:22+09:00 |
| jvndb-2025-000067 | Multiple vulnerabilities in multiple iND products | 2025-08-29T14:47+09:00 | 2025-08-29T14:47+09:00 |
| jvndb-2025-000064 | Multiple vulnerabilities in SS1 | 2025-08-27T15:13+09:00 | 2025-08-27T15:13+09:00 |
| jvndb-2025-000065 | ScanSnap Manager installers vulnerable to privilege escalation | 2025-08-27T14:22+09:00 | 2025-08-27T14:22+09:00 |
| jvndb-2025-011884 | FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation | 2025-08-21T11:49+09:00 | 2025-08-25T10:38+09:00 |
| jvndb-2025-000063 | Western Digital Kitfox registers a Windows service with an unquoted file path | 2025-08-22T13:37+09:00 | 2025-08-22T13:37+09:00 |
| jvndb-2025-000062 | Multiple vulnerabilities in Group-Office | 2025-08-21T14:03+09:00 | 2025-08-21T14:03+09:00 |
| jvndb-2025-000061 | Multiple vulnerabilities in Movable Type | 2025-08-20T15:30+09:00 | 2025-08-20T15:30+09:00 |
| jvndb-2025-000059 | Seagate Toolkit registers a Windows service with an unquoted file path | 2025-08-14T12:32+09:00 | 2025-08-19T14:40+09:00 |
| jvndb-2025-010854 | Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection | 2025-08-07T12:25+09:00 | 2025-08-19T11:36+09:00 |
| jvndb-2025-007521 | Multiple Brother driver installers for Windows vulnerable to privilege escalation | 2025-06-27T09:37+09:00 | 2025-08-19T11:29+09:00 |
| jvndb-2025-000060 | PgManage vulnerable to injection | 2025-08-18T13:40+09:00 | 2025-08-18T13:40+09:00 |
| jvndb-2025-000058 | WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection | 2025-08-08T15:29+09:00 | 2025-08-08T15:29+09:00 |
| jvndb-2025-010972 | Multiple SEIKO EPSON products use weak initial passwords | 2025-08-08T14:50+09:00 | 2025-08-08T14:50+09:00 |
| jvndb-2025-000057 | Multiple vulnerabilities in Mubit Powered BLUE 870 | 2025-08-08T14:47+09:00 | 2025-08-08T14:47+09:00 |
| jvndb-2025-000056 | Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series | 2025-08-06T16:38+09:00 | 2025-08-06T16:38+09:00 |
| jvndb-2025-010603 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs | 2025-08-05T11:29+09:00 | 2025-08-05T11:29+09:00 |
| jvndb-2025-010408 | Multiple vulnerabilities in PowerCMS | 2025-08-01T12:05+09:00 | 2025-08-01T12:05+09:00 |
| jvndb-2025-000055 | ZXHN-F660T and ZXHN-F660A use a common credential for all installations | 2025-07-31T15:12+09:00 | 2025-07-31T15:12+09:00 |
| jvndb-2025-000054 | Apache Jena Fuseki vulnerable to path traversal | 2025-07-30T14:17+09:00 | 2025-07-30T14:17+09:00 |
| jvndb-2025-000053 | "SwitchBot" App vulnerable to insertion of sensitive information into log file | 2025-07-29T13:44+09:00 | 2025-07-29T13:44+09:00 |
| ID | Description | Updated |
|---|