Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-89fx-3w93-77f2 | A security flaw has been discovered in Tenda WH450 1.0.0.18. This affects an unknown part of the fi… | 2025-12-29T03:30:25Z | 2025-12-29T03:30:25Z |
| ghsa-rpm9-rv74-f53f | Unrestricted Upload of File with Dangerous Type vulnerability in Innorix Innorix WP allows Upload a… | 2025-12-29T03:30:24Z | 2025-12-29T03:30:24Z |
| ghsa-h867-r9h7-gw3j | Exposure of Sensitive Information to an Unauthorized Actor, Missing Encryption of Sensitive Data, F… | 2025-12-29T03:30:24Z | 2025-12-29T03:30:24Z |
| ghsa-69jh-5qjp-fcx9 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Missing Authorizati… | 2025-12-29T03:30:24Z | 2025-12-29T03:30:24Z |
| ghsa-xw6v-xv6h-m7g3 | A vulnerability has been found in Tenda WH450 1.0.0.18. This impacts an unknown function of the fil… | 2025-12-29T00:30:26Z | 2025-12-29T00:30:26Z |
| ghsa-whx8-c8r7-rv23 | A vulnerability was found in Tenda WH450 1.0.0.18. Affected is an unknown function of the file /gof… | 2025-12-29T00:30:26Z | 2025-12-29T00:30:26Z |
| ghsa-rp53-2m2g-pmqq | A vulnerability was detected in floooh sokol up to 16cbcc864012898793cd2bc57f802499a264ea40. The im… | 2025-12-29T00:30:26Z | 2025-12-29T00:30:26Z |
| ghsa-hcf6-r7h4-97g5 | A vulnerability was determined in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-29T00:30:26Z | 2025-12-29T00:30:26Z |
| ghsa-4x7j-66xr-jfqf | A flaw has been found in omec-project UPF up to 2.1.3-dev. This affects the function handleSessionE… | 2025-12-29T00:30:26Z | 2025-12-29T00:30:26Z |
| ghsa-vj9r-pqp4-6mxr | A weakness has been identified in PbootCMS up to 3.2.12. Impacted is an unknown function of the fil… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-qwmp-482q-vqpm | A vulnerability was identified in h-moses moga-mall up to 392d631a5ef15962a9bddeeb9f1269b9085473fa.… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-hgch-f8pj-55cf | A security vulnerability has been detected in PbootCMS up to 3.2.12. The affected element is the fu… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:25Z |
| ghsa-xc62-88x4-447w | A vulnerability was determined in TaleLin Lin-CMS up to 0.6.0. This affects an unknown part of the … | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-vgjw-r3pf-238c | A vulnerability was found in PX4 PX4-Autopilot up to 1.16.0. Affected by this issue is the function… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-hjpp-4hh8-vj87 | A vulnerability has been found in rawchen ecms up to b59d7feaa9094234e8aa6c8c6b290621ca575ded. Affe… | 2025-12-28T21:30:24Z | 2025-12-28T21:30:24Z |
| ghsa-m496-m5ff-4j4p | A flaw has been found in CmsEasy up to 7.7.7. Affected is the function savetemp_action in the libra… | 2025-12-28T18:30:27Z | 2025-12-28T18:30:27Z |
| ghsa-v539-hv42-wghc | A weakness has been identified in dayrui XunRuiCMS up to 4.7.1. The impacted element is the functio… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-q6cr-5pc5-4693 | A security vulnerability has been detected in SohuTV CacheCloud up to 3.2.0. This affects the funct… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-8jc6-q7jq-r8wg | A vulnerability was detected in SohuTV CacheCloud up to 3.2.0. This impacts the function doUserList… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-6w66-j7h2-8jjr | A security flaw has been discovered in EyouCMS up to 1.7.6. The affected element is an unknown func… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-3h7r-f34v-h2h3 | A vulnerability was identified in 9786 phpok3w up to 901d96a06809fb28b17f3a4362c59e70411c933c. Impa… | 2025-12-28T18:30:26Z | 2025-12-28T18:30:26Z |
| ghsa-9mf8-q5hw-h59m | A vulnerability was determined in Halo up to 2.21.10. This issue affects some unknown processing of… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:27Z |
| ghsa-p7vj-83qq-wvmx | A vulnerability was found in saiftheboss7 onlinemcqexam up to 0e56806132971e49721db3ef01868098c7b42… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-jxhp-qvjm-mxcj | A vulnerability was detected in TRENDnet TEW-800MB 1.0.1.0. Affected by this vulnerability is the f… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-j5pv-22p5-jmgv | A vulnerability has been found in TRENDnet TEW-822DRE 1.00B21/1.01B06. This affects the function su… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-9794-w62c-pf6f | A flaw has been found in prasathmani TinyFileManager up to 2.6. Affected by this issue is some unkn… | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-2mpc-f7w9-hpmw | A security vulnerability has been detected in TRENDnet TEW-800MB 1.0.1.0. Affected is the function … | 2025-12-28T15:30:26Z | 2025-12-28T15:30:26Z |
| ghsa-7x46-g3w8-h64v | A weakness has been identified in joey-zhou xiaozhi-esp32-server-java up to 3.0.0. This impacts the… | 2025-12-28T12:30:24Z | 2025-12-28T12:30:24Z |
| ghsa-29m3-gxfx-749g | A security flaw has been discovered in yourmaileyes MOOC up to 1.17. This affects the function subr… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:24Z |
| ghsa-w487-9rjq-3p3v | A vulnerability has been found in shanyu SyCms up to a242ef2d194e8bb249dc175e7c49f2c1673ec921. This… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-15086 | youlaitech youlai-mall MemberController.java getMember… |
youlaitech |
youlai-mall |
2025-12-25T20:32:06.220Z | 2025-12-29T19:37:23.384Z | |
| cve-2025-14175 | 6 (v4.0) | Weak Algorithm Support in SSH Server on TL-WR820N |
TP-Link Systems Inc. |
TL-WR820N v2.8 |
2025-12-29T19:31:23.473Z | 2025-12-29T19:31:23.473Z |
| cve-2025-15165 | itsourcecode Online Cake Ordering System updatecustome… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T01:02:08.921Z | 2025-12-29T19:29:33.393Z | |
| cve-2025-15087 | youlaitech youlai-mall OrderController.java submitOrde… |
youlaitech |
youlai-mall |
2025-12-25T21:02:07.632Z | 2025-12-29T19:07:55.386Z | |
| cve-2025-15088 | ketr JEPaaS loadPostil postilService.loadPostils sql i… |
ketr |
JEPaaS |
2025-12-25T22:02:06.408Z | 2025-12-29T19:07:06.727Z | |
| cve-2025-15089 | UTT 进取 512W APSecurity strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T22:32:07.032Z | 2025-12-29T19:06:28.668Z | |
| cve-2025-15090 | UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T23:02:05.854Z | 2025-12-29T19:05:39.792Z | |
| cve-2025-15119 | JeecgBoot list queryPageList improper authorization |
n/a |
JeecgBoot |
2025-12-28T03:32:06.719Z | 2025-12-29T19:04:57.949Z | |
| cve-2025-15166 | itsourcecode Online Cake Ordering System updatesupplie… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T01:32:07.201Z | 2025-12-29T18:57:13.054Z | |
| cve-2025-15129 | ChenJinchuang Lin-CMS-TP5 File Upload LocalUploader.ph… |
ChenJinchuang |
Lin-CMS-TP5 |
2025-12-28T09:02:10.127Z | 2025-12-29T18:55:29.222Z | |
| cve-2025-68861 | 7.1 (v3.1) | WordPress Plugin Optimizer plugin <= 1.3.7 - Broken Ac… |
Plugin Optimizer |
Plugin Optimizer |
2025-12-29T17:23:08.542Z | 2025-12-29T18:54:46.003Z |
| cve-2025-55064 | 4.8 (v3.1) | Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:23:31.236Z | 2025-12-29T18:54:19.110Z |
| cve-2025-15198 | code-projects College Notes Uploading System login.php… |
code-projects |
College Notes Uploading System |
2025-12-29T17:32:05.041Z | 2025-12-29T18:08:48.753Z | |
| cve-2025-14499 | 8.8 (v3.0) | IceWarp gmaps Cross-Site Scripting Authentication Bypa… |
IceWarp |
IceWarp |
2025-12-23T21:19:13.295Z | 2025-12-29T18:05:23.359Z |
| cve-2025-14501 | 7.5 (v3.0) | Sante PACS Server HTTP Content-Length Header Handling … |
Sante |
PACS Server |
2025-12-23T21:18:40.087Z | 2025-12-29T18:04:50.177Z |
| cve-2025-14491 | 7.8 (v3.0) | RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:10.386Z | 2025-12-29T18:04:07.661Z |
| cve-2025-14489 | 7.8 (v3.0) | RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:00.522Z | 2025-12-29T18:03:31.524Z |
| cve-2025-55060 | 6.1 (v3.1) | Priority - CWE-601: URL Redirection to Untrusted Site … |
Priority |
Web |
2025-12-29T17:11:10.544Z | 2025-12-29T18:03:14.911Z |
| cve-2025-14490 | 7.8 (v3.0) | RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:16:55.806Z | 2025-12-29T18:03:05.605Z |
| cve-2025-55061 | 8.8 (v3.1) | Priority - CWE-434 Unrestricted Upload of File with Da… |
Priority |
Web |
2025-12-29T17:14:36.328Z | 2025-12-29T18:02:34.082Z |
| cve-2025-15130 | shanyu SyCms Administrative Panel FileManageController… |
shanyu |
SyCms |
2025-12-28T09:32:10.325Z | 2025-12-29T18:01:53.351Z | |
| cve-2025-15131 | ZSPACE Z4Pro+ HTTP POST Request status zfilev2_api_Saf… |
ZSPACE |
Z4Pro+ |
2025-12-28T10:02:06.337Z | 2025-12-29T18:01:13.797Z | |
| cve-2025-55062 | 4.8 (v3.1) | Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:18:00.526Z | 2025-12-29T18:01:06.869Z |
| cve-2025-15132 | ZSPACE Z4Pro+ HTTP POST Request open zfilev2_api_open … |
ZSPACE |
Z4Pro+ |
2025-12-28T10:32:05.208Z | 2025-12-29T18:00:46.951Z | |
| cve-2025-55063 | 4.8 (v3.1) | Priority - CWE-79 Improper Neutralization of Input Dur… |
Priority |
Web |
2025-12-29T17:19:52.718Z | 2025-12-29T18:00:32.074Z |
| cve-2025-15167 | itsourcecode Online Cake Ordering System detailtransac… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T02:02:07.978Z | 2025-12-29T18:00:29.145Z | |
| cve-2025-15133 | ZSPACE Z4Pro+ HTTP POST Request close zfilev2_api_Clos… |
ZSPACE |
Z4Pro+ |
2025-12-28T11:02:10.256Z | 2025-12-29T18:00:13.048Z | |
| cve-2025-15134 | yourmaileyes MOOC Submission MainController.java subre… |
yourmaileyes |
MOOC |
2025-12-28T11:32:05.791Z | 2025-12-29T17:59:32.211Z | |
| cve-2025-15135 | joey-zhou xiaozhi-esp32-server-java Cookie Authenticat… |
joey-zhou |
xiaozhi-esp32-server-java |
2025-12-28T12:02:07.346Z | 2025-12-29T17:58:51.665Z | |
| cve-2025-15172 | SohuTV CacheCloud RedisConfigTemplateController.java p… |
SohuTV |
CacheCloud |
2025-12-29T04:32:08.554Z | 2025-12-29T17:51:46.399Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-34450 | 6.9 (v4.0) | merbanan/rtl_433 <= 25.02 Stack-based Buffer Overflow |
merbanan |
rtl_433 |
2025-12-18T21:15:50.730Z | 2025-12-20T13:34:31.358Z |
| cve-2025-34449 | 6.9 (v4.0) | Genymobile/scrcpy <= 3.3.3 Global Buffer Overflow |
Genymobile |
scrcpy |
2025-12-18T21:15:23.069Z | 2025-12-22T17:47:59.157Z |
| cve-2023-53943 | 6.9 (v4.0) 5.3 (v3.1) | GLPI 9.5.7 Username Enumeration Vulnerability via Lost… |
Glpi-Project |
GLPI |
2025-12-18T19:53:36.242Z | 2025-12-18T21:19:27.512Z |
| cve-2025-14847 | 8.7 (v4.0) 7.5 (v3.1) | Zlib compressed protocol header length confusion may a… |
MongoDB Inc. |
MongoDB Server |
2025-12-19T11:00:22.465Z | 2025-12-31T15:04:06.958Z |
| cve-2023-53942 | 9.4 (v4.0) 8.8 (v3.1) | File Thingie 2.5.7 Authenticated Arbitrary File Upload… |
leefish |
File Thingie |
2025-12-18T19:53:35.799Z | 2025-12-18T21:19:33.434Z |
| cve-2023-53938 | 5.1 (v4.0) 5.4 (v3.1) | RockMongo 1.1.7 Stored Cross-Site Scripting Vulnerabil… |
iwind |
RockMongo |
2025-12-18T19:53:34.159Z | 2025-12-18T21:47:05.162Z |
| cve-2021-47720 | 8.7 (v4.0) 7.1 (v3.1) | Orangescrum 1.8.0 Authenticated SQL Injection via Mult… |
Orangescrum |
orangescrum |
2025-12-23T19:34:06.379Z | 2025-12-23T20:01:17.259Z |
| cve-2021-47716 | 5.1 (v4.0) 5.4 (v3.1) | Orangescrum 1.8.0 Cross-Site Scripting via Authenticat… |
Orangescrum |
orangescrum |
2025-12-23T19:35:40.507Z | 2025-12-26T13:33:25.739Z |
| cve-2023-53973 | 8.5 (v4.0) 8.4 (v3.1) | Zillya Total Security 3.0.2367.0 Local Privilege Escal… |
Zillya |
Zillya Total Security |
2025-12-22T21:35:33.394Z | 2025-12-22T22:04:41.682Z |
| cve-2023-53966 | 9.3 (v4.0) 9.8 (v3.1) | SOUND4 LinkAndShare Transmitter 1.1.2 Format String St… |
SOUND4 Ltd. |
SOUND4 LinkAndShare Transmitter |
2025-12-22T21:35:30.413Z | 2025-12-22T22:05:21.596Z |
| cve-2025-9415 | GreenCMS index.php unrestricted upload |
n/a |
GreenCMS |
2025-08-25T19:02:06.467Z | 2025-08-25T19:49:58.316Z | |
| cve-2025-53539 | ReDoS in fastapi-guard's penetration attempts detector |
rennf93 |
fastapi-guard |
2025-07-07T19:16:02.559Z | 2025-07-07T20:51:58.541Z | |
| cve-2025-6266 | Teledyne FLIR AX8 upload.php unrestricted upload |
Teledyne FLIR |
AX8 |
2025-06-19T12:00:17.929Z | 2025-10-15T13:18:37.106Z | |
| cve-2025-46814 | FastAPI Guard Remote Header Injection via X-Forwarded-… |
rennf93 |
fastapi-guard |
2025-05-06T14:55:48.766Z | 2025-05-06T19:51:34.278Z | |
| cve-2025-30774 | 8.2 (v3.1) | WordPress Quiz Maker plugin <= 6.6.8.7 - SQL Injection… |
Ays Pro |
Quiz Maker |
2025-04-01T05:31:36.088Z | 2025-04-01T13:22:33.473Z |
| cve-2025-63353 | N/A | A vulnerability in FiberHome GPON ONU HG6145F1 RP… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:55:57.714Z |
| cve-2025-64280 | N/A | A SQL Injection Vulnerability in CentralSquare Co… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:57:15.921Z |
| cve-2025-64281 | N/A | An Authentication Bypass issue in CentralSquare C… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:00:19.029Z |
| cve-2025-52331 | N/A | Cross-site scripting (XSS) vulnerability in the g… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:34:37.883Z |
| cve-2025-59491 | N/A | Cross Site Scripting vulnerability in CentralSqua… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:36:30.298Z |
| cve-2025-63419 | N/A | Cross Site Scripting (XSS) vulnerability in Crush… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-12T21:35:39.033Z |
| cve-2025-63811 | N/A | An issue was discovered in dvsekhvalnov jose2go 1… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:01:59.200Z |
| cve-2024-47866 | RGW DoS attack with empty HTTP header in S3 object copy |
ceph |
ceph |
2025-11-12T18:28:18.545Z | 2025-12-11T15:35:30.968Z | |
| cve-2025-56385 | N/A | A SQL injection vulnerability exists in the login… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T15:06:13.489Z |
| cve-2025-57310 | N/A | A Cross-Site Request Forgery (CSRF) vulnerability… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:12:25.846Z |
| cve-2025-63679 | N/A | free5gc v4.1.0 and before is vulnerable to Buffer… |
n/a |
n/a |
2025-11-12T00:00:00.000Z | 2025-11-13T16:14:02.637Z |
| cve-2025-32950 | io.jmix.localfs:jmix-localfs has a Path Traversal in L… |
jmix-framework |
jmix |
2025-04-22T17:14:43.211Z | 2025-05-27T17:07:11.796Z | |
| cve-2025-32951 | io.jmix.rest:jmix-rest allows XSS in the /files Endpoi… |
jmix-framework |
jmix |
2025-04-22T17:32:23.401Z | 2025-05-27T17:18:23.124Z | |
| cve-2025-32952 | io.jmix.localfs:jmix-localfs affected by DoS in the Lo… |
jmix-framework |
jmix |
2025-04-22T17:32:11.966Z | 2025-05-27T17:00:25.356Z | |
| cve-2025-14993 | Tenda AC18 HTTP Request SetDlnaCfg sprintf stack-based… |
Tenda |
AC18 |
2025-12-21T04:32:06.259Z | 2025-12-22T14:54:49.131Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53943 | GLPI 9.5.7 contains a username enumeration vulnerability in the lost password recovery mechanism th… | 2025-12-18T20:15:52.940 | 2025-12-31T17:34:30.613 |
| fkie_cve-2025-14847 | Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap… | 2025-12-19T11:15:49.277 | 2025-12-31T17:32:39.683 |
| fkie_cve-2023-53942 | File Thingie 2.5.7 contains an authenticated file upload vulnerability that allows remote attackers… | 2025-12-18T20:15:52.783 | 2025-12-31T17:22:07.157 |
| fkie_cve-2023-53938 | RockMongo 1.1.7 contains a stored cross-site scripting vulnerability that allows attackers to injec… | 2025-12-18T20:15:52.160 | 2025-12-31T17:20:39.130 |
| fkie_cve-2021-47720 | Orangescrum 1.8.0 contains an authenticated SQL injection vulnerability that allows authorized user… | 2025-12-23T20:15:44.347 | 2025-12-31T17:15:29.683 |
| fkie_cve-2021-47716 | Orangescrum 1.8.0 contains multiple cross-site scripting vulnerabilities that allow authenticated a… | 2025-12-23T20:15:43.377 | 2025-12-31T17:15:17.997 |
| fkie_cve-2023-53973 | Zillya Total Security 3.0.2367.0 contains a privilege escalation vulnerability that allows low-priv… | 2025-12-22T22:16:02.467 | 2025-12-31T17:13:37.397 |
| fkie_cve-2023-53966 | SOUND4 LinkAndShare Transmitter 1.1.2 contains a format string vulnerability that allows attackers … | 2025-12-22T22:16:01.193 | 2025-12-31T17:12:25.897 |
| fkie_cve-2025-9415 | A vulnerability was identified in GreenCMS up to 2.3.0603. This affects an unknown part of the file… | 2025-08-25T19:15:33.097 | 2025-12-31T17:06:22.953 |
| fkie_cve-2025-53539 | FastAPI Guard is a security library for FastAPI that provides middleware to control IPs, log reques… | 2025-07-07T20:15:28.027 | 2025-12-31T17:05:33.607 |
| fkie_cve-2025-6266 | A vulnerability was detected in Teledyne FLIR AX8 up to 1.46. Affected by this vulnerability is an … | 2025-06-19T12:15:20.537 | 2025-12-31T17:04:19.677 |
| fkie_cve-2025-46814 | FastAPI Guard is a security library for FastAPI that provides middleware to control IPs, log reques… | 2025-05-06T15:16:02.217 | 2025-12-31T17:03:05.550 |
| fkie_cve-2025-30774 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-04-01T06:15:50.623 | 2025-12-31T16:58:59.973 |
| fkie_cve-2025-63353 | A vulnerability in FiberHome GPON ONU HG6145F1 RP4423 allows the device's factory default Wi-Fi pas… | 2025-11-12T16:15:36.877 | 2025-12-31T16:52:00.467 |
| fkie_cve-2025-64280 | A SQL Injection Vulnerability in CentralSquare Community Development 19.5.7 allows attackers to inj… | 2025-11-12T16:15:36.980 | 2025-12-31T16:44:00.870 |
| fkie_cve-2025-64281 | An Authentication Bypass issue in CentralSquare Community Development 19.5.7 allows attackers to ac… | 2025-11-12T16:15:37.090 | 2025-12-31T16:42:59.320 |
| fkie_cve-2025-52331 | Cross-site scripting (XSS) vulnerability in the generate report functionality in Rarlab WinRAR 7.11… | 2025-11-12T17:15:37.733 | 2025-12-31T16:39:46.693 |
| fkie_cve-2025-59491 | Cross Site Scripting vulnerability in CentralSquare Community Development 19.5.7 via form fields. | 2025-11-12T17:15:38.520 | 2025-12-31T16:38:29.177 |
| fkie_cve-2025-63419 | Cross Site Scripting (XSS) vulnerability in CrushFTP 11.3.6_48. The Web-Based Server has a feature … | 2025-11-12T17:15:38.710 | 2025-12-31T16:34:12.763 |
| fkie_cve-2025-63811 | An issue was discovered in dvsekhvalnov jose2go 1.5.0 thru 1.7.0 allowing an attacker to cause a De… | 2025-11-12T18:15:35.953 | 2025-12-31T16:26:18.007 |
| fkie_cve-2024-47866 | Ceph is a distributed object, block, and file storage platform. In versions up to and including 19.… | 2025-11-12T19:15:34.867 | 2025-12-31T16:23:56.637 |
| fkie_cve-2025-56385 | A SQL injection vulnerability exists in the login functionality of WellSky Harmony version 4.1.0.2.… | 2025-11-12T19:15:36.323 | 2025-12-31T16:23:29.657 |
| fkie_cve-2025-57310 | A Cross-Site Request Forgery (CSRF) vulnerability in Salmen2/Simple-Faucet-Script v1.07 via crafted… | 2025-11-12T19:15:36.550 | 2025-12-31T16:14:30.857 |
| fkie_cve-2025-63679 | free5gc v4.1.0 and before is vulnerable to Buffer Overflow. When AMF receives an UplinkRANConfigura… | 2025-11-12T19:15:37.457 | 2025-12-31T16:12:47.647 |
| fkie_cve-2025-32950 | Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. … | 2025-04-22T18:15:59.793 | 2025-12-31T16:04:29.673 |
| fkie_cve-2025-32951 | Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. … | 2025-04-22T18:15:59.940 | 2025-12-31T15:57:34.573 |
| fkie_cve-2025-32952 | Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. … | 2025-04-22T18:16:00.097 | 2025-12-31T15:55:53.993 |
| fkie_cve-2025-14993 | A vulnerability was detected in Tenda AC18 15.03.05.05. This affects the function sprintf of the fi… | 2025-12-21T05:16:05.340 | 2025-12-31T15:52:33.037 |
| fkie_cve-2025-15009 | A flaw has been found in liweiyi ChestnutCMS up to 1.5.8. This vulnerability affects the function F… | 2025-12-22T03:15:47.310 | 2025-12-31T15:51:08.387 |
| fkie_cve-2025-15005 | A security flaw has been discovered in CouchCMS up to 2.4. Affected is an unknown function of the f… | 2025-12-22T01:16:06.167 | 2025-12-31T15:50:50.760 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2023-100 | In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and UR… | django | 2023-07-03T13:15:00+00:00 | 2023-07-11T16:37:11.407533+00:00 |
| pysec-2023-99 | A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary… | pipreqs | 2023-06-30T20:15:00+00:00 | 2023-07-10T18:33:06.804092+00:00 |
| pysec-2023-97 | easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnera… | easy-parse | 2023-06-29T21:15:00+00:00 | 2023-07-07T02:41:36.549732+00:00 |
| pysec-2023-96 | requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vuln… | requests-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.818007+00:00 |
| pysec-2023-95 | py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerabilit… | py-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.184837+00:00 |
| pysec-2022-43052 | Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | request-util | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-43051 | Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | pyquest | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2023-94 | Flask-AppBuilder is an application development framework, built on top of Flask. Prior to… | flask-appbuilder | 2023-06-22T23:15:00+00:00 | 2023-07-03T20:28:23.811646+00:00 |
| pysec-2023-93 | pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly … | pacparser | 2023-06-30T18:15:00+00:00 | 2023-06-30T20:25:46.450877+00:00 |
| pysec-2023-73 | redis-7.0.10 was discovered to contain a segmentation violation. | redis | 2023-05-18T20:15:00Z | 2023-06-27T18:49:56.911238Z |
| pysec-2020-221 | A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no … | ansible | 2020-10-05T13:15:00Z | 2023-06-22T16:29:43.777510Z |
| pysec-2023-90 | Gradio is an open-source Python library that is used to build machine learning and data s… | gradio | 2023-06-08T00:15:00Z | 2023-06-21T05:27:13.352872Z |
| pysec-2023-89 | In Apache Airflow, some potentially sensitive values were being shown to the user in cert… | apache-airflow | 2023-06-19T09:15:00Z | 2023-06-19T10:29:28.607914Z |
| pysec-2023-88 | The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2023-06-08T21:15:00Z | 2023-06-16T18:28:10.272383Z |
| pysec-2023-81 | A vulnerability classified as problematic was found in MindSpore 2.0.0-alpha/2.0.0-rc1. T… | mindspore | 2023-05-30T06:16:00Z | 2023-06-16T08:29:55.937187Z |
| pysec-2023-87 | sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL p… | sqlparse | 2023-04-18T22:15:00Z | 2023-06-14T20:24:17.342510Z |
| pysec-2023-86 | OWSLib is a Python package for client programming with Open Geospatial Consortium (OGC) w… | owslib | 2023-03-08T00:15:00Z | 2023-06-14T18:28:54.683011Z |
| pysec-2023-85 | Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A d… | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T20:24:13.764030Z |
| pysec-2023-84 | Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In … | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T18:28:46.812103Z |
| pysec-2023-83 | Directory traversal vulnerability in Starlette versions 0.13.5 and later and prior to 0.2… | starlette | 2023-06-01T02:15:00Z | 2023-06-08T05:25:54.818459Z |
| pysec-2023-82 | Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail… | django-ses | 2023-05-26T21:15:00Z | 2023-06-06T20:23:42.892470Z |
| pysec-2023-80 | Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In contract… | vyper | 2023-05-19T20:15:00Z | 2023-06-05T01:13:03.140034Z |
| pysec-2023-79 | Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T22:15:00Z | 2023-06-05T01:13:03.051477Z |
| pysec-2023-78 | Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T21:15:00Z | 2023-06-05T01:13:02.949990Z |
| pysec-2023-77 | Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T21:15:00Z | 2023-06-05T01:13:02.500642Z |
| pysec-2023-76 | Vyper is a pythonic smart contract language for the EVM. The storage allocator does not g… | vyper | 2023-05-08T17:15:00Z | 2023-06-05T01:13:02.407312Z |
| pysec-2023-75 | Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthe… | tornado | 2023-05-25T10:15:00Z | 2023-06-05T01:13:01.694311Z |
| pysec-2023-74 | Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authori… | requests | 2023-05-26T18:15:00Z | 2023-06-05T01:13:00.534973Z |
| pysec-2023-46 | redis-py through 4.5.3 leaves a connection open after canceling an async Redis command at… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.432606Z |
| pysec-2023-45 | redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open af… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.293462Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33459 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692449Z |
| gsd-2024-33003 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692247Z |
| gsd-2024-33007 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692026Z |
| gsd-2024-33256 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691816Z |
| gsd-2024-33176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691588Z |
| gsd-2024-33163 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691394Z |
| gsd-2024-33304 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691194Z |
| gsd-2024-33140 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690890Z |
| gsd-2024-33012 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690513Z |
| gsd-2024-33201 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690170Z |
| gsd-2024-33186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689798Z |
| gsd-2024-33438 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689433Z |
| gsd-2024-33166 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689082Z |
| gsd-2024-33371 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688740Z |
| gsd-2024-33460 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688393Z |
| gsd-2024-33158 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688050Z |
| gsd-2024-33171 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687655Z |
| gsd-2024-33513 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687157Z |
| gsd-2024-33393 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.686503Z |
| gsd-2024-33076 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685675Z |
| gsd-2024-33311 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685067Z |
| gsd-2024-33198 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.684409Z |
| gsd-2024-33462 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.683814Z |
| gsd-2024-33239 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.683200Z |
| gsd-2024-33021 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682562Z |
| gsd-2024-33179 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682083Z |
| gsd-2024-33263 | QuickJS commit 3b45d15 was discovered to contain an Assertion Failure via JS_FreeRuntime(… | 2024-04-24T05:02:09.681513Z |
| gsd-2024-33500 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.681053Z |
| gsd-2024-33103 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.680571Z |
| gsd-2024-33058 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.680057Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192320 | Malicious code in dotnetenv (npm) | 2025-12-05T05:37:50Z | 2025-12-23T16:45:00Z |
| mal-2025-192290 | Malicious code in dotenv-intend (npm) | 2025-12-03T21:24:32Z | 2025-12-23T16:45:00Z |
| mal-2025-191394 | Malicious code in drop-events-on-property-plugin (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-191393 | Malicious code in dialogflow-es (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-190954 | Malicious code in dashboard-empty-state (npm) | 2025-11-24T21:43:32Z | 2025-12-23T16:45:00Z |
| mal-2025-49400 | Malicious code in capes-ui (npm) | 2025-11-09T00:17:09Z | 2025-12-23T16:10:05Z |
| mal-2025-192574 | Malicious code in bignumex (npm) | 2025-12-15T07:43:03Z | 2025-12-23T16:10:05Z |
| mal-2025-192555 | Malicious code in cms_comp (npm) | 2025-12-12T06:34:06Z | 2025-12-23T16:10:05Z |
| mal-2025-192554 | Malicious code in camscanner-seo (npm) | 2025-12-12T06:34:06Z | 2025-12-23T16:10:05Z |
| mal-2025-192319 | Malicious code in chai-promised-chain (npm) | 2025-12-05T05:40:01Z | 2025-12-23T16:10:05Z |
| mal-2025-192318 | Malicious code in chai-as-deployed (npm) | 2025-12-05T05:43:31Z | 2025-12-23T16:10:05Z |
| mal-2025-192289 | Malicious code in chai-test-await (npm) | 2025-12-03T21:24:32Z | 2025-12-23T16:10:05Z |
| mal-2025-191546 | Malicious code in chai-status (npm) | 2025-12-02T05:48:01Z | 2025-12-23T16:10:05Z |
| mal-2025-191541 | Malicious code in bignumx (npm) | 2025-12-02T04:29:23Z | 2025-12-23T16:10:05Z |
| mal-2025-191472 | Malicious code in chai-auth (npm) | 2025-11-26T04:51:45Z | 2025-12-23T16:10:05Z |
| mal-2025-190951 | Malicious code in composite-reducer (npm) | 2025-11-24T21:41:37Z | 2025-12-23T16:10:05Z |
| mal-2025-190627 | Malicious code in chai-async-chain (npm) | 2025-11-24T05:16:12Z | 2025-12-23T16:10:05Z |
| mal-2025-190495 | Malicious code in chain-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-190494 | Malicious code in chai-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-192573 | Malicious code in @revvity-signals/chemdraw-js (npm) | 2025-12-15T07:34:01Z | 2025-12-23T15:41:17Z |
| mal-2025-192553 | Malicious code in abrhide (npm) | 2025-12-12T06:31:55Z | 2025-12-23T15:41:17Z |
| mal-2025-192324 | Malicious code in ambient-map (npm) | 2025-12-05T21:10:10Z | 2025-12-23T15:41:17Z |
| mal-2025-191952 | Malicious code in angular-trackjs (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191951 | Malicious code in @wb-drive/icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191381 | Malicious code in @voiceflow/utils-designer (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191371 | Malicious code in @voiceflow/secrets-provider (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191361 | Malicious code in @voiceflow/nestjs-timeout (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191360 | Malicious code in @voiceflow/nestjs-redis (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191359 | Malicious code in @voiceflow/nestjs-rate-limit (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191358 | Malicious code in @voiceflow/nestjs-mongodb (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1438 | MediaWiki: Mehrere Schwachstellen | 2025-06-30T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1420 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-06-29T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1418 | IBM MQ Appliance/Client: Schwachstelle ermöglicht Denial of Service | 2025-06-29T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1379 | Red Hat Enterprise Linux (iputils): Schwachstelle ermöglicht Denial of Service | 2025-06-23T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1056 | IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0967 | Mitel SIP Phone: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0790 | MediaWiki Erweiterungen und -Komponenten: Mehrere Schwachstellen | 2025-04-13T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0788 | MediaWiki: Mehrere Schwachstellen | 2025-04-10T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0775 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-09T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0622 | Apache Commons: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-03-23T23:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0469 | libarchive: Schwachstelle ermöglicht Denial of Service und weitere nicht spezifizierte Angriffe | 2025-03-02T23:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0316 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-11T23:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3249 | Red Hat JBoss Enterprise Application Platform (Wildfly): Schwachstelle ermöglicht Cross-Site Scripting | 2024-10-21T22:00:00.000+00:00 | 2025-07-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1608 | CrushFTP: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-20T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1491 | Microsoft Office: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0981 | SysAid Technologies Ltd SysAid: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-07T22:00:00.000+00:00 | 2025-07-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1598 | Microsoft SharePoint (On-premises): Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1508 | Irfan Skiljan IrfanView CADImage Plugin: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-08T22:00:00.000+00:00 | 2025-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1489 | Fortinet FortiWeb: Schwachstelle ermöglicht SQL Injection | 2025-07-08T22:00:00.000+00:00 | 2025-07-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1585 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2025-07-16T22:00:00.000+00:00 | 2025-07-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1531 | QT: Schwachstelle ermöglicht Denial of Service | 2025-07-10T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1447 | Xen: Schwachstelle ermöglicht Denial of Service | 2025-07-01T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1413 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service und Offenlegung | 2025-06-26T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1402 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-06-25T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1252 | GNU libc: Mehrere Schwachstellen ermöglichen Manipulation von Daten | 2025-06-05T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1067 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1012 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0945 | Linux Kernel: Mehrere Schwachstellen | 2025-05-05T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0904 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-29T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0895 | Apache Tomcat: Mehrere Schwachstellen | 2025-04-28T22:00:00.000+00:00 | 2025-07-16T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19807 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.1 release | 2025-11-05T14:26:13+00:00 | 2025-11-27T17:38:02+00:00 |
| rhsa-2025:21702 | Red Hat Security Advisory: podman security update | 2025-11-18T15:34:16+00:00 | 2025-11-27T17:37:55+00:00 |
| rhsa-2025:21232 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-11-13T10:51:18+00:00 | 2025-11-27T17:37:55+00:00 |
| rhsa-2025:21329 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update | 2025-11-20T07:58:36+00:00 | 2025-11-27T17:37:54+00:00 |
| rhsa-2025:6966 | Red Hat Security Advisory: kernel security update | 2025-05-13T08:28:50+00:00 | 2025-11-27T17:37:53+00:00 |
| rhsa-2025:20957 | Red Hat Security Advisory: runc security update | 2025-11-11T15:07:24+00:00 | 2025-11-27T17:37:53+00:00 |
| rhsa-2025:19927 | Red Hat Security Advisory: runc security update | 2025-11-07T18:11:41+00:00 | 2025-11-27T17:37:53+00:00 |
| rhsa-2025:20034 | Red Hat Security Advisory: libtiff security update | 2025-11-10T14:19:58+00:00 | 2025-11-27T17:37:51+00:00 |
| rhsa-2025:19864 | Red Hat Security Advisory: OpenShift Container Platform 4.18.28 bug fix and security update | 2025-11-17T15:14:48+00:00 | 2025-11-27T17:37:51+00:00 |
| rhsa-2025:19859 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:15:36+00:00 | 2025-11-27T17:37:50+00:00 |
| rhsa-2025:19847 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:34:26+00:00 | 2025-11-27T17:37:50+00:00 |
| rhsa-2025:21037 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-11T19:56:51+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19849 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:05:07+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19772 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-05T07:46:09+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19850 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:33:26+00:00 | 2025-11-27T17:37:46+00:00 |
| rhsa-2025:19848 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:35:01+00:00 | 2025-11-27T17:37:46+00:00 |
| rhsa-2025:19851 | Red Hat Security Advisory: sssd security update | 2025-11-06T07:32:57+00:00 | 2025-11-27T17:37:45+00:00 |
| rhsa-2025:19852 | Red Hat Security Advisory: sssd security update | 2025-11-06T06:56:57+00:00 | 2025-11-27T17:37:44+00:00 |
| rhsa-2025:19313 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T12:26:14+00:00 | 2025-11-27T17:37:44+00:00 |
| rhsa-2025:19300 | Red Hat Security Advisory: OpenShift Container Platform 4.19.18 bug fix and security update | 2025-11-05T18:15:06+00:00 | 2025-11-27T17:37:43+00:00 |
| rhsa-2025:19853 | Red Hat Security Advisory: sssd security update | 2025-11-06T03:32:46+00:00 | 2025-11-27T17:37:42+00:00 |
| rhsa-2025:19295 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-05T04:44:49+00:00 | 2025-11-27T17:37:42+00:00 |
| rhsa-2021:2532 | Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.9 security update | 2021-06-23T15:37:37+00:00 | 2025-11-27T17:37:41+00:00 |
| rhsa-2025:21020 | Red Hat Security Advisory: sssd security update | 2025-11-11T19:30:56+00:00 | 2025-11-27T17:37:40+00:00 |
| rhsa-2025:20956 | Red Hat Security Advisory: libtiff security update | 2025-11-11T15:08:53+00:00 | 2025-11-27T17:37:40+00:00 |
| rhsa-2021:2041 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7.0 security, bug fix, and enhancement update | 2021-05-19T09:14:24+00:00 | 2025-11-27T17:37:40+00:00 |
| rhsa-2025:19854 | Red Hat Security Advisory: sssd security update | 2025-11-06T04:15:11+00:00 | 2025-11-27T17:37:39+00:00 |
| rhsa-2025:19610 | Red Hat Security Advisory: sssd security update | 2025-11-04T10:48:21+00:00 | 2025-11-27T17:37:38+00:00 |
| rhsa-2021:2543 | Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.4 security update | 2021-06-24T15:19:30+00:00 | 2025-11-27T17:37:38+00:00 |
| rhsa-2021:2042 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7 RPM security, bug fix, and enhancement update | 2021-05-19T10:26:16+00:00 | 2025-11-27T17:37:37+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39720 | ksmbd: fix refcount leak causing resource not released | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:38.000Z |
| msrc_cve-2025-38716 | hfs: fix general protection fault in hfs_find_init() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:33.000Z |
| msrc_cve-2025-38710 | gfs2: Validate i_depth for exhash directories | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:29.000Z |
| msrc_cve-2025-38692 | exfat: add cluster chain loop check for dir | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:24.000Z |
| msrc_cve-2022-50236 | iommu/mediatek: Fix crash on isr after kexec() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:19.000Z |
| msrc_cve-2025-11932 | Timing Side-Channel in PSK Binder Verification | 2025-11-02T00:00:00.000Z | 2025-12-03T01:37:14.000Z |
| msrc_cve-2025-12889 | TLS 1.2 Client Can Downgrade Digest Used | 2025-11-02T00:00:00.000Z | 2025-12-03T01:37:06.000Z |
| msrc_cve-2025-11931 | Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:58.000Z |
| msrc_cve-2025-11936 | Potential DoS Vulnerability through Multiple KeyShareEntry with Same Group in TLS 1.3 ClientHello | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:51.000Z |
| msrc_cve-2025-12888 | Constant Time Issue with Xtensa-based ESP32 and X22519 | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:46.000Z |
| msrc_cve-2023-53187 | btrfs: fix use-after-free of new block group that became unused | 2025-09-02T00:00:00.000Z | 2025-12-03T01:02:04.000Z |
| msrc_cve-2023-53178 | mm: fix zswap writeback race condition | 2025-09-02T00:00:00.000Z | 2025-12-03T01:01:58.000Z |
| msrc_cve-2022-50350 | scsi: target: iscsi: Fix a race condition between login_work and the login thread | 2025-09-02T00:00:00.000Z | 2025-12-03T01:01:42.000Z |
| msrc_cve-2025-40211 | ACPI: video: Fix use-after-free in acpi_video_switch_brightness() | 2025-11-02T00:00:00.000Z | 2025-12-02T14:35:54.000Z |
| msrc_cve-2025-38678 | netfilter: nf_tables: reject duplicate device on updates | 2025-09-02T00:00:00.000Z | 2025-12-02T14:35:35.000Z |
| msrc_cve-2025-38593 | Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' | 2025-08-02T00:00:00.000Z | 2025-12-02T14:35:29.000Z |
| msrc_cve-2025-21868 | net: allow small head cache usage with large MAX_SKB_FRAGS values | 2025-03-02T00:00:00.000Z | 2025-12-02T14:35:19.000Z |
| msrc_cve-2025-23155 | net: stmmac: Fix accessing freed irq affinity_hint | 2025-05-02T00:00:00.000Z | 2025-12-02T14:35:14.000Z |
| msrc_cve-2025-22103 | net: fix NULL pointer dereference in l3mdev_l3_rcv | 2025-04-02T00:00:00.000Z | 2025-12-02T14:35:09.000Z |
| msrc_cve-2024-49998 | net: dsa: improve shutdown sequence | 2024-10-01T07:00:00.000Z | 2025-12-02T14:35:01.000Z |
| msrc_cve-2025-38595 | xen: fix UAF in dmabuf_exp_from_pages() | 2025-08-02T00:00:00.000Z | 2025-12-02T01:41:33.000Z |
| msrc_cve-2025-38582 | RDMA/hns: Fix double destruction of rsv_qp | 2025-08-02T00:00:00.000Z | 2025-12-02T01:41:26.000Z |
| msrc_cve-2018-19827 | In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact. | 2018-12-02T00:00:00.000Z | 2025-12-02T01:41:21.000Z |
| msrc_cve-2018-19797 | In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file. | 2018-12-02T00:00:00.000Z | 2025-12-02T01:41:14.000Z |
| msrc_cve-2025-64720 | LIBPNG is vulnerable to a buffer overflow in `png_image_read_composite` via incorrect palette premultiplication | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:57.000Z |
| msrc_cve-2025-65018 | LIBPNG is vulnerable to a heap buffer overflow in `png_combine_row` triggered via `png_image_finish_read` | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:36.000Z |
| msrc_cve-2025-43857 | net-imap rubygem vulnerable to possible DoS by memory exhaustion | 2025-04-02T00:00:00.000Z | 2025-12-02T01:40:00.000Z |
| msrc_cve-2025-11935 | Forward Secrecy Violation in WolfSSL TLS 1.3 | 2025-11-02T00:00:00.000Z | 2025-12-02T01:39:52.000Z |
| msrc_cve-2025-52565 | container escape due to /dev/console mount and related races | 2025-11-02T00:00:00.000Z | 2025-12-02T01:39:36.000Z |
| msrc_cve-2025-13601 | Glib: integer overflow in in g_escape_uri_string() | 2025-11-02T00:00:00.000Z | 2025-12-02T01:35:13.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-308-02b | Schneider Electric Magelis HMI Resource Consumption Vulnerabilities (Update B) | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:37.316376Z |
| icsa-16-308-01 | Moxa OnCell Security Vulnerabilities | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:24.817023Z |
| icsa-16-306-03 | Schneider Electric Unity PRO Control Flow Management Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:18.546151Z |
| icsa-16-306-01 | Schneider Electric ConneXium Buffer Overflow Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:05.732440Z |
| icsa-16-301-01 | Honeywell Experion PKS Improper Input Validation Vulnerability | 2016-07-31T06:00:00.000000Z | 2025-06-05T22:00:59.524749Z |
| icsa-16-299-01 | Siemens SICAM RTU Devices Denial-of-Service Vulnerability | 2016-07-29T06:00:00.000000Z | 2025-06-05T22:00:53.302460Z |
| icsa-16-294-01 | Moxa EDR-810 Industrial Secure Router Privilege Escalation Vulnerability | 2016-07-24T06:00:00.000000Z | 2025-06-05T22:00:47.061524Z |
| icsa-16-292-01 | Schneider Electric PowerLogic PM8ECC Hard-coded Password Vulnerability | 2016-07-22T06:00:00.000000Z | 2025-06-05T22:00:40.751040Z |
| icsa-16-287-06 | FATEK Automation Designer Memory Corruption Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:56.623803Z |
| icsa-16-287-04 | Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:31.113649Z |
| icsa-16-287-02 | Siemens Automation License Manager Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:12.415634Z |
| icsa-11-094-02b | Advantech/Broadwin WebAccess RPC Vulnerability | 2011-01-05T07:00:00.000000Z | 2025-06-05T21:58:59.981629Z |
| icsa-12-205-01 | Siemens WinCC Insecure SQL Server Authentication | 2012-04-26T06:00:00.000000Z | 2025-06-05T21:58:53.729851Z |
| icsa-15-342-01c | XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-05T21:58:47.508743Z |
| icsa-12-283-01 | Siemens S7-1200 Web Application Cross Site Scripting | 2012-07-13T06:00:00.000000Z | 2025-06-05T21:58:41.272530Z |
| icsa-12-271-02 | Optimalog Optima PLC Multiple Vulnerabilities | 2012-07-01T06:00:00.000000Z | 2025-06-05T21:58:28.836669Z |
| icsa-12-251-01 | RealFlex RealWinDemo DLL Hijack | 2012-06-11T06:00:00.000000Z | 2025-06-05T21:58:22.608280Z |
| icsa-12-145-01 | Measuresoft ScadaPro DLL Hijack | 2012-02-25T07:00:00.000000Z | 2025-06-05T21:58:16.398215Z |
| icsa-12-025-02a | 7-Technologies Termis DLL Hijacking | 2012-10-28T06:00:00.000000Z | 2025-06-05T21:58:10.182246Z |
| icsa-12-249-01 | Arbiter Systems Power Sentinel Denial-of-Service Vulnerability | 2012-06-09T06:00:00.000000Z | 2025-06-05T21:58:03.958858Z |
| icsa-12-212-02 | Siemens SIMATIC S7-400 PN CPU DoS | 2012-05-03T06:00:00.000000Z | 2025-06-05T21:57:57.435398Z |
| icsa-15-258-01 | Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability | 2015-06-18T06:00:00.000000Z | 2025-06-05T21:57:20.047982Z |
| icsa-12-283-02 | WellinTech KingView User Credentials Not Securely Hashed | 2012-07-13T06:00:00.000000Z | 2025-06-05T21:57:13.809905Z |
| icsa-12-263-01 | Siemens S7-1200 Insecure Storage of HTTPS CA Certificate | 2012-06-23T06:00:00.000000Z | 2025-06-05T21:57:07.520195Z |
| icsa-16-287-03 | Siemens SIMATIC STEP 7 (TIA Portal) Information Disclosure Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:54.919275Z |
| icsma-16-306-01 | Smiths Medical CADD-Solis Medication Safety Software Vulnerabilities | 2016-08-05T06:00:00.000000Z | 2025-06-05T21:56:42.285844Z |
| icsa-16-334-02 | Emerson DeltaV Easy Security Management Application Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T21:56:36.069112Z |
| icsa-16-287-01 | OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:04.663419Z |
| icsa-12-214-01 | Siemens Synco OZW Default Password | 2012-05-05T06:00:00.000000Z | 2025-06-05T21:55:39.640975Z |
| icsa-12-212-01 | ICONICS GENESIS32/BizViz Security Configurator Authentication Bypass Vulnerability | 2012-05-03T06:00:00.000000Z | 2025-06-05T21:55:33.425172Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-pi-epnm-erpwaxle | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-05-15T13:11:25+00:00 |
| cisco-sa-pi-epnm-eRPWAXLe | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-05-15T13:11:25+00:00 |
| cisco-sa-c9300-spi-ace-yejygnnq | Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches Secure Boot Bypass Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-11T15:34:52+00:00 |
| cisco-sa-c9300-spi-ace-yejYgnNQ | Cisco IOS XE Software for Cisco Catalyst 9300 Series Switches Secure Boot Bypass Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-11T15:34:52+00:00 |
| cisco-sa-iox-priv-escalate-xg8zkypk | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-08T15:01:45+00:00 |
| cisco-sa-iox-priv-escalate-Xg8zkyPk | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-08T15:01:45+00:00 |
| cisco-sa-spa-unauth-upgrade-uqhytww | Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability | 2023-05-03T16:00:00+00:00 | 2023-05-03T16:00:00+00:00 |
| cisco-sa-spa-unauth-upgrade-UqhyTWW | Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability | 2023-05-03T16:00:00+00:00 | 2023-05-03T16:00:00+00:00 |
| cisco-sa-ipp-oobwrite-8cmf5r7u | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability | 2022-12-08T16:00:00+00:00 | 2023-04-27T21:07:18+00:00 |
| cisco-sa-ipp-oobwrite-8cMF5r7U | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability | 2022-12-08T16:00:00+00:00 | 2023-04-27T21:07:18+00:00 |
| cisco-sa-pcd-xss-jdxpjm7 | Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability | 2023-04-26T16:00:00+00:00 | 2023-04-26T16:00:00+00:00 |
| cisco-sa-pcd-xss-jDXpjm7 | Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability | 2023-04-26T16:00:00+00:00 | 2023-04-26T16:00:00+00:00 |
| cisco-sa-cisco-pdng-dos-kmzwey2q | Cisco Packet Data Network Gateway IPsec ICMP Denial of Service Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-19T20:31:01+00:00 |
| cisco-sa-cisco-pdng-dos-KmzwEy2Q | Cisco Packet Data Network Gateway IPsec ICMP Denial of Service Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-19T20:31:01+00:00 |
| cisco-sa-staros-ssh-privesc-bmwejc3h | Cisco StarOS Software Key-Based SSH Authentication Privilege Escalation Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-staros-ssh-privesc-BmWeJC3h | Cisco StarOS Software Key-Based SSH Authentication Privilege Escalation Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-wfnqmyhn | Cisco SD-WAN vManage Software Arbitrary File Deletion Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-wfnqmYhN | Cisco SD-WAN vManage Software Arbitrary File Deletion Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-roomos-file-write-rhkwegkf | Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-roomos-file-write-rHKwegKf | Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-ind-caelfk6v | Cisco Industrial Network Director Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-ind-CAeLFk6V | Cisco Industrial Network Director Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cml-auth-bypass-4fucceg5 | Cisco Modeling Labs External Authentication Bypass Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cml-auth-bypass-4fUCCeG5 | Cisco Modeling Labs External Authentication Bypass Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-bw-tcp-dos-kedjcxls | Cisco BroadWorks Network Server TCP Denial of Service Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-bw-tcp-dos-KEdJCxLs | Cisco BroadWorks Network Server TCP Denial of Service Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cisco-pi-epnm-xss-mzshh2j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2023-03-01T16:00:00+00:00 | 2023-04-06T15:31:34+00:00 |
| cisco-sa-cisco-pi-epnm-xss-mZShH2J | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2023-03-01T16:00:00+00:00 | 2023-04-06T15:31:34+00:00 |
| cisco-sa-sb-rv01x_rv32x_rce-nzagwwdd | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T20:30:30+00:00 |
| cisco-sa-sb-rv01x_rv32x_rce-nzAGWWDD | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T20:30:30+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201804-1179 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T20:47:43.254000Z |
| var-201912-0539 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T20:47:40.012000Z |
| var-200701-0400 | crashdump in Apple Mac OS X 10.4.8 allows local users in the admin group to modify arbitr… | 2024-11-29T20:47:38.424000Z |
| var-201806-1486 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-11-29T20:47:38.346000Z |
| var-202002-0749 | Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x… | 2024-11-29T20:47:08.213000Z |
| var-201306-0254 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:46:37.873000Z |
| var-200106-0092 | Cisco PIX Firewall 515 and 520 with 5.1.4 OS running aaa authentication to a TACACS+ serv… | 2024-11-29T20:46:02.452000Z |
| var-201302-0150 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-11-29T20:46:00.746000Z |
| var-201211-0356 | Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml… | 2024-11-29T20:45:59.455000Z |
| var-201901-1006 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-11-29T20:45:59.370000Z |
| var-201405-0243 | The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does n… | 2024-11-29T20:45:59.310000Z |
| var-201609-0595 | The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly … | 2024-11-29T20:45:57.508000Z |
| var-201302-0262 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2024-11-29T20:45:56.030000Z |
| var-201811-0987 | nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, whic… | 2024-11-29T20:45:54.023000Z |
| var-201308-0259 | The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not prop… | 2024-11-29T20:44:52.313000Z |
| var-200107-0175 | GoAhead webserver 2.1 allows remote attackers to cause a denial of service via an HTTP re… | 2024-11-29T20:44:47.873000Z |
| var-200609-1022 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-11-29T20:44:47.610000Z |
| var-201102-0097 | Google Chrome before 9.0.597.94 does not properly handle anonymous blocks, which allows r… | 2024-11-29T20:44:46.627000Z |
| var-201912-0642 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T20:44:44.716000Z |
| var-201302-0144 | Integer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on… | 2024-11-29T20:44:44.370000Z |
| var-201210-0063 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:44:07.189000Z |
| var-201105-0197 | Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.… | 2024-11-29T20:44:06.837000Z |
| var-200704-0224 | Heap-based buffer overflow in the VideoConference framework in Apple Mac OS X 10.3.9 thro… | 2024-11-29T20:44:06.161000Z |
| var-201904-1472 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T20:44:03.454000Z |
| var-201904-1341 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-11-29T20:43:59.529000Z |
| var-201403-0387 | Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python … | 2024-11-29T20:43:58.181000Z |
| var-201302-0134 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:43:57.272000Z |
| var-200810-0140 | Unspecified vulnerability in Finder in Mac OS X 10.5.5 allows user-assisted attackers to … | 2024-11-29T20:43:55.606000Z |
| var-201006-1210 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-11-29T20:43:54.698000Z |
| var-201806-1436 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-11-29T20:43:48.585000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000037 | mod_auth_openidc vulnerable to denial-of-service (DoS) | 2021-05-14T15:35+09:00 | 2021-05-14T15:35+09:00 |
| jvndb-2021-000038 | Multiple vulnerabilities in Cisco Small Business Series Wireless Access Points | 2021-05-14T15:26+09:00 | 2021-05-14T15:26+09:00 |
| jvndb-2021-000039 | RFNTPS vulnerable to OS command injection | 2021-05-13T16:05+09:00 | 2021-05-13T16:05+09:00 |
| jvndb-2021-000036 | Multiple vulnerabilities in KonaWiki2 | 2021-05-13T16:05+09:00 | 2021-05-13T16:05+09:00 |
| jvndb-2021-000035 | EC-CUBE vulnerable to cross-site scripting | 2021-05-10T18:08+09:00 | 2021-05-10T18:08+09:00 |
| jvndb-2021-001381 | Multiple vulnerabilities in Buffalo broadband routers | 2021-04-28T16:14+09:00 | 2021-05-07T16:28+09:00 |
| jvndb-2021-001380 | Multiple Buffalo network devices contain hidden functionality | 2021-04-28T16:15+09:00 | 2021-05-07T16:16+09:00 |
| jvndb-2021-000034 | WordPress plugin "WP Fastest Cache" vulnerable to directory traversal | 2021-04-27T17:12+09:00 | 2021-04-27T17:12+09:00 |
| jvndb-2021-000909 | yappa-ng vulnerable to cross-site scripting | 2021-04-22T16:33+09:00 | 2021-04-22T16:33+09:00 |
| jvndb-2021-001374 | Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2021-04-20T12:25+09:00 | 2021-04-20T12:25+09:00 |
| jvndb-2021-001345 | Information Disclosure Vulnerability in Cosminexus | 2021-04-13T16:46+09:00 | 2021-04-13T16:46+09:00 |
| jvndb-2021-001344 | Vulnerability in JP1/VERITAS | 2021-04-13T16:42+09:00 | 2021-04-13T16:42+09:00 |
| jvndb-2021-001343 | D-Link DAP-1880AC contains multiple vulnerabilities | 2021-04-12T15:32+09:00 | 2021-04-12T15:32+09:00 |
| jvndb-2021-000026 | Fuji Xerox multifunction devices and printers vulnerable to denial-of-service (DoS) | 2021-03-19T15:32+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2020-000008 | AWMS Mobile App vulnerable to improper server certificate verification | 2020-01-31T12:30+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2019-000052 | ApeosWare Management Suite and ApeosWare Management Suite 2 contain open redirect vulnerability | 2019-08-15T14:29+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2017-000219 | Multiple Fuji Xerox products may insecurely load Dynamic Link Libraries | 2017-08-31T16:35+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2021-000028 | Multiple vulnerabilities in multiple Aterm products | 2021-04-09T17:16+09:00 | 2021-04-09T17:16+09:00 |
| jvndb-2021-000030 | Multiple vulnerabilities in Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP | 2021-04-09T16:42+09:00 | 2021-04-09T16:42+09:00 |
| jvndb-2021-000029 | Archive collectively operation utility vulnerable to directory traversal | 2021-04-01T14:44+09:00 | 2021-04-01T14:44+09:00 |
| jvndb-2021-000027 | Multiple vulnerabilities in baserCMS | 2021-03-26T14:25+09:00 | 2021-03-26T14:25+09:00 |
| jvndb-2021-000908 | rNote vulnerable to cross-site scripting | 2021-03-25T18:14+09:00 | 2021-03-25T18:14+09:00 |
| jvndb-2021-000907 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:12+09:00 | 2021-03-25T18:12+09:00 |
| jvndb-2021-000906 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:06+09:00 | 2021-03-25T18:06+09:00 |
| jvndb-2021-000905 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:01+09:00 | 2021-03-25T18:01+09:00 |
| jvndb-2021-000904 | Click Ranker vulnerable to cross-site scripting | 2021-03-25T17:52+09:00 | 2021-03-25T17:52+09:00 |
| jvndb-2021-000903 | Kagemai vulnerable to cross-site request forgery | 2021-03-25T17:50+09:00 | 2021-03-25T17:50+09:00 |
| jvndb-2021-000902 | Kagemai vulnerable to cross-site scripting | 2021-03-25T17:46+09:00 | 2021-03-25T17:46+09:00 |
| jvndb-2021-000901 | Kagemai vulnerable to cross-site scripting | 2021-03-25T17:43+09:00 | 2021-03-25T17:43+09:00 |
| jvndb-2021-000900 | MagazinegerZ vulnerable to cross-site scripting | 2021-03-25T17:32+09:00 | 2021-03-25T17:32+09:00 |
| ID | Description | Updated |
|---|