Recent vulnerabilities


ID Description Published Updated
ghsa-72f9-ghc4-fpv2 A weakness has been identified in getmaxun maxun up to 0.0.28. The affected element is the function… 2025-12-27T12:30:12Z 2025-12-27T12:30:12Z
ghsa-9m78-g4jr-6549 A security flaw has been discovered in getmaxun maxun up to 0.0.28. Impacted is an unknown function… 2025-12-27T09:30:27Z 2025-12-27T09:30:27Z
ghsa-62r4-hw23-cc8v n8n Vulnerable to Arbitrary Command Execution in Pyodide based Python Code Node 2025-12-26T18:18:05Z 2025-12-27T01:08:43Z
ghsa-9pf3-7rrr-x5jh lmdeploy vulnerable to Arbitrary Code Execution via Insecure Deserialization in torch.load() 2025-12-26T17:34:08Z 2025-12-27T01:08:38Z
ghsa-58jc-rcg5-95f3 n8n's Possible Stored XSS in "Respond to Webhook" Node May Execute Outside iframe Sandbox 2025-12-26T17:30:19Z 2025-12-27T01:08:11Z
ghsa-g5p6-3j82-xfm4 Croogo CMS has a path traversal vulnerability 2025-12-26T18:30:27Z 2025-12-26T23:21:14Z
ghsa-rcfx-77hg-w2wv FastMCP updated to MCP 1.23+ due to CVE-2025-66416 2025-12-26T23:20:50Z 2025-12-26T23:20:50Z
ghsa-w832-gg5g-x44m Open redirect endpoint in Datasette 2025-11-06T15:13:33Z 2025-12-26T21:51:43Z
ghsa-qxv4-g9hq-r87f Time-based blind SQL Injection vulnerability in Cloudlog v2.6.15 at the endpoint /index.php/logbook… 2025-12-26T18:30:27Z 2025-12-26T21:30:21Z
ghsa-6r9g-7c8c-j56m GNU Barcode 0.99 contains a memory leak vulnerability in the command line processing function withi… 2025-12-24T21:30:32Z 2025-12-26T21:30:21Z
ghsa-6vj3-p34w-xxjp apidoc-core has a prototype pollution vulnerability 2025-12-26T18:30:26Z 2025-12-26T19:50:17Z
ghsa-jv72-59wq-8rxm libxmljs has segmentation fault, potentially leading to a denial-of-service (DoS) 2025-12-26T15:30:17Z 2025-12-26T19:47:33Z
ghsa-hq57-c72x-4774 Gitea vulnerable to Cross-site Scripting 2025-12-26T06:30:27Z 2025-12-26T19:46:52Z
ghsa-7xq4-mwcp-q8fx Gitea: anonymous user can visit private user's project 2025-12-26T06:30:27Z 2025-12-26T19:36:13Z
ghsa-f85h-c7m6-cfpm Gitea sometimes mishandles propagation of token scope for access control within one of its own pack… 2025-12-26T06:30:27Z 2025-12-26T19:30:16Z
ghsa-jhx5-4vr4-f327 Gitea inadvertently discloses users' login times by allowing (for example) the lastlogintime explor… 2025-12-26T06:30:27Z 2025-12-26T19:17:47Z
ghsa-898p-hh3p-hf9r Gitea allows XSS because the search input box (for creating tags and branches) is v-html instead of… 2025-12-26T03:30:17Z 2025-12-26T19:16:42Z
ghsa-xfq3-qj7j-4565 Gitea mishandles access to a private resource upon receiving an API token with scope limited to pub… 2025-12-26T03:30:15Z 2025-12-26T19:12:54Z
ghsa-rrcw-5rjv-vj26 Gitea doesn't adequately enforce branch deletion permissions after merging a pull request. 2025-12-26T03:30:15Z 2025-12-26T19:12:24Z
ghsa-263q-5cv3-xq9g Gitea allows attackers to add attachments with forbidden file extensions 2025-12-26T03:30:15Z 2025-12-26T19:12:02Z
ghsa-cm54-pfmc-xrwx Gitea mishandles authorization for deletion of releases 2025-12-26T03:30:15Z 2025-12-26T19:00:21Z
ghsa-9fjq-45qv-pcm7 ruint affected by unsoundness of safe `reciprocal_mg10` 2025-12-26T18:55:53Z 2025-12-26T18:55:53Z
ghsa-vww6-79rv-3j4x Mattermost doesn't verify that post actions invoking `/share-issue-publicly` were created by the Ji… 2025-12-24T09:30:22Z 2025-12-26T18:44:18Z
ghsa-fmqf-pmcm-8cx9 Mattermost doesn't validate user channel membership when attaching Mattermost posts as comments to … 2025-12-24T09:30:22Z 2025-12-26T18:40:17Z
ghsa-xq7p-3jhh-cr76 Incorrect access control in DEV Systemtechnik GmbH DEV 7113 RF over Fiber Distribution System 32-00… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-98p6-cqhp-8c8x Cola Dnslog v1.3.2 is vulnerable to Directory Traversal. When a DNS query for a TXT record is proce… 2025-12-26T18:30:26Z 2025-12-26T18:30:27Z
ghsa-8mv8-wmgc-7crw Incorrect access control in Comtech EF Data CDM-625 / CDM-625A Advanced Satellite Modem with firmwa… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-8cpr-48rw-5rrc Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to Directory Traversal. A remote normal privileged a… 2025-12-26T18:30:27Z 2025-12-26T18:30:27Z
ghsa-4jf5-rmwc-7vww The web management interface in ETL Systems Ltd DEXTRA Series ' Digital L-Band Distribution System … 2025-12-26T18:30:26Z 2025-12-26T18:30:27Z
ghsa-x2hf-qg23-rjpx An issue in Yealink T21P_E2 Phone 52.84.0.15 allows a remote normal privileged attacker to execute … 2025-12-26T18:30:26Z 2025-12-26T18:30:26Z
ID CVSS Description Vendor Product Published Updated
cve-2025-68877 7.5 (v3.1) WordPress CedCommerce Integration for Good Market plug… CedCommerce
CedCommerce Integration for Good Market
2025-12-29T16:03:22.206Z 2025-12-29T16:50:15.997Z
cve-2025-68876 7.1 (v3.1) WordPress Invelity SPS connect plugin <= 1.0.8 - Refle… INVELITY
Invelity SPS connect
2025-12-29T16:05:23.287Z 2025-12-29T16:50:09.822Z
cve-2025-69211 Nest has a Fastify URL Encoding Middleware Bypass (TOCTOU) nestjs
nest
2025-12-29T16:01:22.801Z 2025-12-29T16:50:02.429Z
cve-2025-68878 7.1 (v3.1) WordPress Advanced Custom CSS plugin <= 1.1.0 - Reflec… Prasadkirpekar
Advanced Custom CSS
2025-12-29T16:00:20.652Z 2025-12-29T16:49:10.084Z
cve-2025-68879 7.1 (v3.1) WordPress Content Grid Slider plugin <= 1.5 - Reflecte… Councilsoft
Content Grid Slider
2025-12-29T15:58:57.851Z 2025-12-29T16:48:36.247Z
cve-2025-52691 10 (v3.1) Upload Arbitrary Files SmarterTools
SmarterMail
2025-12-29T02:15:58.200Z 2025-12-29T16:47:54.633Z
cve-2025-15174 SohuTV CacheCloud AppManageController.java doAppAuditL… SohuTV
CacheCloud
2025-12-29T05:32:06.622Z 2025-12-29T16:46:51.322Z
cve-2025-60458 N/A UxPlay 1.72 contains a double free vulnerability … n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:46:50.304Z
cve-2025-15175 SohuTV CacheCloud AppController.java appCommandAnalysi… SohuTV
CacheCloud
2025-12-29T06:02:06.400Z 2025-12-29T16:46:17.772Z
cve-2025-65442 N/A DOM-based Cross-Site Scripting (XSS) vulnerabilit… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:45:57.333Z
cve-2025-15225 8.7 (v4.0) 7.5 (v3.1) Sunnet|WMPro - Arbitrary File Read Sunnet
WMPro
2025-12-29T06:31:49.460Z 2025-12-29T16:45:35.087Z
cve-2025-15228 9.3 (v4.0) 9.8 (v3.1) WELLTEND TECHNOLOGY| BPMFlowWebkit - Arbitrary File Upload WELLTEND TECHNOLOGY
BPMFlowWebkit
2025-12-29T07:18:59.303Z 2025-12-29T16:45:14.701Z
cve-2025-15178 Tenda WH450 HTTP Request VirtualSer stack-based overflow Tenda
WH450
2025-12-29T07:32:09.177Z 2025-12-29T16:44:43.007Z
cve-2025-15179 Tenda WH450 qossetting stack-based overflow Tenda
WH450
2025-12-29T08:02:08.052Z 2025-12-29T16:44:16.742Z
cve-2025-15180 Tenda WH450 HTTP Request webExcptypemanFilte stack-bas… Tenda
WH450
2025-12-29T08:32:07.342Z 2025-12-29T16:43:05.384Z
cve-2025-15122 JeecgBoot datarule loadDatarule improper authorization n/a
JeecgBoot
2025-12-28T05:02:05.798Z 2025-12-29T16:42:57.874Z
cve-2025-15121 JeecgBoot getDeptRoleByUserId information disclosure n/a
JeecgBoot
2025-12-28T04:32:06.152Z 2025-12-29T16:41:44.256Z
cve-2025-15181 code-projects Refugee Food Management System pagenateR… code-projects
Refugee Food Management System
2025-12-29T09:02:05.761Z 2025-12-29T16:41:40.624Z
cve-2025-15182 code-projects Refugee Food Management System served.ph… code-projects
Refugee Food Management System
2025-12-29T09:32:11.171Z 2025-12-29T16:41:01.231Z
cve-2025-15120 JeecgBoot getDeptRoleList improper authorization n/a
JeecgBoot
2025-12-28T04:02:06.291Z 2025-12-29T16:40:55.481Z
cve-2025-66864 N/A An issue was discovered in function d_print_comp_… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:40:54.806Z
cve-2025-15118 macrozheng mall Member Endpoint update improper author… macrozheng
mall
2025-12-28T03:02:05.540Z 2025-12-29T16:40:10.112Z
cve-2025-15138 prasathmani TinyFileManager tinyfilemanager.php path t… prasathmani
TinyFileManager
2025-12-28T13:32:08.843Z 2025-12-29T16:40:10.063Z
cve-2025-15117 Dromara Sa-Token SaJdkSerializer.java ObjectInputStrea… Dromara
Sa-Token
2025-12-28T02:32:05.652Z 2025-12-29T16:39:15.402Z
cve-2025-15116 OpenCart Single-Use Coupon race condition n/a
OpenCart
2025-12-28T02:02:06.876Z 2025-12-29T16:38:27.409Z
cve-2025-66866 N/A An issue was discovered in function d_abi_tags in… n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:37:39.973Z
cve-2025-15141 Halo Configuration actuator information disclosure n/a
Halo
2025-12-28T15:02:05.484Z 2025-12-29T16:30:18.082Z
cve-2025-15142 9786 phpok3w show.php sql injection 9786
phpok3w
2025-12-28T15:32:12.734Z 2025-12-29T16:26:52.591Z
cve-2025-15143 EyouCMS Backend Template Management FilemanagerLogic.p… n/a
EyouCMS
2025-12-28T16:02:08.347Z 2025-12-29T16:24:22.854Z
cve-2025-69200 phpMyFAQ has unauthenticated config backup download vi… thorsten
phpMyFAQ
2025-12-29T15:24:51.844Z 2025-12-29T16:14:32.476Z
ID CVSS Description Vendor Product Published Updated
cve-2025-62236 Frontier Airlines publicly available email address val… Frontier Airlines
flyfrontier.com
2025-10-23T19:31:15.979Z 2025-10-27T13:45:00.638Z
cve-2025-59500 7.7 (v3.1) Azure Notification Service Elevation of Privilege Vuln… Microsoft
Azure Notification Service
2025-10-23T21:07:30.428Z 2025-12-11T19:36:43.997Z
cve-2025-59503 10 (v3.1) Azure Compute Resource Provider Elevation of Privilege… Microsoft
Azure Compute Resource Provider
2025-10-23T21:18:06.047Z 2025-12-11T19:36:43.408Z
cve-2025-62726 n8n Vulnerable to Remote Code Execution via Git Node P… n8n-io
n8n
2025-10-30T16:24:11.484Z 2025-10-31T18:19:31.619Z
cve-2024-25621 containerd affected by a local privilege escalation vi… containerd
containerd
2025-11-06T18:36:21.566Z 2025-11-06T19:35:13.415Z
cve-2025-63408 N/A Local Agent DVR versions thru 6.6.1.0 are vulnera… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-18T17:00:51.156Z
cve-2025-63602 N/A A vulnerability was discovered in Awesome Miner t… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-18T17:04:06.527Z
cve-2025-63604 N/A A code injection vulnerability exists in baryhuan… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-18T17:06:05.260Z
cve-2025-34324 7 (v4.0) GoSign Desktop < 2.4.1 Insecure Update Mechanism RCE Tinexta InfoCert S.p.A.
GoSign Desktop
2025-11-18T16:33:05.469Z 2025-11-18T18:24:11.777Z
cve-2025-63829 N/A eProsima Fast-DDS v3.3 and before has an infinite… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-18T17:12:46.478Z
cve-2025-56643 N/A Requarks Wiki.js 2.5.307 does not properly revoke… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-19T16:50:05.856Z
cve-2025-63994 N/A An arbitrary file upload vulnerability in the /ph… n/a
n/a
2025-11-18T00:00:00.000Z 2025-12-01T15:35:18.515Z
cve-2025-64076 Multiple vulnerabilities exist in cbor2 through v… n/a
n/a
2025-11-18T00:00:00.000Z 2025-11-19T13:55:54.103Z
cve-2024-38963 N/A Nopcommerce 4.70.1 is vulnerable to Cross Site Sc… n/a
n/a
2024-07-09T00:00:00 2024-08-02T04:19:20.508Z
cve-2024-8914 Thanh Toán Quét Mã QR Code Tự Động – MoMo, ViettelPay,… haibasoft
Thanh Toán Quét Mã QR Code Tự Động – MoMo, ViettelPay, VNPay và 40 ngân hàng Việt Nam
2024-09-24T06:40:56.964Z 2025-08-27T21:43:06.600Z
cve-2025-10979 JeecgBoot exportXls improper authorization n/a
JeecgBoot
2025-09-25T23:02:07.534Z 2025-09-26T19:13:10.702Z
cve-2025-10707 JeecgBoot sendMsg improper authorization n/a
JeecgBoot
2025-09-19T11:32:10.286Z 2025-09-19T13:07:22.821Z
cve-2025-10319 JeecgBoot Tenant Log Export exportLog improper authorization n/a
JeecgBoot
2025-09-12T15:02:07.197Z 2025-09-12T15:40:36.782Z
cve-2025-10318 JeecgBoot WebSocket Message sendWebSocketMsg improper … n/a
JeecgBoot
2025-09-12T12:32:08.175Z 2025-09-12T17:21:13.826Z
cve-2025-4362 itsourcecode Gym Management System ajax.php sql injection itsourcecode
Gym Management System
2025-05-06T15:00:06.802Z 2025-05-06T19:52:29.927Z
cve-2025-14706 Shiguangwu sgwbox N3 NETREBOOT http_eshell_server comm… Shiguangwu
sgwbox N3
2025-12-15T05:32:05.553Z 2025-12-15T18:00:55.566Z
cve-2025-56130 N/A OS Command Injection vulnerability in Ruijie RG-S… n/a
n/a
2025-12-11T00:00:00.000Z 2025-12-12T17:35:45.781Z
cve-2024-22770 7.4 (v3.1) Hitron Systems DVR HVR-16781 Improper Input Validation… Hitron Systems
DVR HVR-16781
2024-01-23T04:42:39.638Z 2025-05-22T14:58:05.088Z
cve-2024-22768 7.4 (v3.1) Hitron Systems DVR HVR-4781 Improper Input Validation … Hitron Systems
DVR HVR-4781
2024-01-23T04:31:40.489Z 2025-05-30T14:19:56.241Z
cve-2024-22772 7.4 (v3.1) Hitron Systems DVR LGUVR-8H Improper Input Validation … Hitron Systems
DVR LGUVR-8H
2024-01-23T04:52:06.708Z 2024-10-22T03:55:44.110Z
cve-2024-22769 7.4 (v3.1) Hitron Systems DVR HVR-8781 Improper Input Validation … Hitron Systems
DVR HVR-8781
2024-01-23T04:37:06.276Z 2025-05-30T14:19:50.183Z
cve-2024-22771 7.4 (v3.1) Hitron Systems DVR LGUVR-4H Improper Input Validation … Hitron Systems
DVR LGUVR-4H
2024-01-23T04:49:10.800Z 2024-10-22T03:55:42.957Z
cve-2024-23842 7.4 (v3.1) Hitron Systems DVR LGUVR-16H Improper Input Validation… Hitron Systems DVR
DVR LGUVR-16H
2024-01-23T04:56:41.242Z 2025-09-15T13:58:10.062Z
cve-2025-55311 N/A An issue was discovered in Foxit PDF and Editor f… n/a
n/a
2025-12-11T00:00:00.000Z 2025-12-11T16:25:41.126Z
cve-2024-33453 N/A Buffer Overflow vulnerability in esp-idf v.5.1 al… n/a
n/a
2024-10-17T00:00:00 2024-10-18T19:10:25.659Z
ID Description Published Updated
fkie_cve-2025-59500 Improper access control in Azure Notification Service allows an authorized attacker to elevate priv… 2025-10-23T22:15:48.327 2025-12-31T02:32:27.200
fkie_cve-2025-59503 Server-side request forgery (ssrf) in Azure Compute Gallery allows an unauthorized attacker to elev… 2025-10-23T22:15:48.547 2025-12-31T02:30:53.270
fkie_cve-2025-62726 n8n is an open source workflow automation platform. Prior to 1.113.0, a remote code execution vulne… 2025-10-30T17:15:39.563 2025-12-31T02:30:18.443
fkie_cve-2024-25621 containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through… 2025-11-06T19:15:40.090 2025-12-31T02:29:30.480
fkie_cve-2025-63408 Local Agent DVR versions thru 6.6.1.0 are vulnerable to directory traversal that allows an unauthen… 2025-11-18T16:15:45.323 2025-12-31T02:25:54.523
fkie_cve-2025-63602 A vulnerability was discovered in Awesome Miner thru 11.2.4 that allows arbitrary read and write to… 2025-11-18T16:15:45.593 2025-12-31T02:24:57.383
fkie_cve-2025-63604 A code injection vulnerability exists in baryhuang/mcp-server-aws-resources-python 0.1.0 that allow… 2025-11-18T16:15:46.060 2025-12-31T02:23:12.717
fkie_cve-2025-34324 GoSign Desktop versions 2.4.0 and earlier use an unsigned update manifest for distributing applicat… 2025-11-18T17:16:00.923 2025-12-31T02:19:33.927
fkie_cve-2025-63829 eProsima Fast-DDS v3.3 and before has an infinite loop vulnerability caused by integer overflow in … 2025-11-18T17:16:12.907 2025-12-31T02:09:57.753
fkie_cve-2025-56643 Requarks Wiki.js 2.5.307 does not properly revoke or invalidate active JWT tokens when a user logs … 2025-11-18T18:16:07.647 2025-12-31T02:06:51.750
fkie_cve-2025-63994 An arbitrary file upload vulnerability in the /php/UploadHandler.php component of RichFilemanager v… 2025-11-18T18:16:14.103 2025-12-31T02:04:56.717
fkie_cve-2025-64076 Multiple vulnerabilities exist in cbor2 through version 5.7.0 in the decode_definite_long_string() … 2025-11-18T18:16:14.263 2025-12-31T02:02:14.883
fkie_cve-2024-38963 Nopcommerce 4.70.1 is vulnerable to Cross Site Scripting (XSS) via the combined "AddProductReview.T… 2024-07-09T22:15:02.560 2025-12-31T01:58:58.523
fkie_cve-2024-8914 The Thanh Toán Quét Mã QR Code Tự Động – MoMo, ViettelPay, VNPay và 40 ngân hàng Việt Nam plugin fo… 2024-09-25T01:15:47.470 2025-12-31T01:57:57.150
fkie_cve-2025-10979 A weakness has been identified in JeecgBoot up to 3.8.2. The impacted element is an unknown functio… 2025-09-25T23:15:48.870 2025-12-31T01:54:28.730
fkie_cve-2025-10707 A weakness has been identified in JeecgBoot up to 3.8.2. Affected is an unknown function of the fil… 2025-09-19T12:15:34.523 2025-12-31T01:53:45.433
fkie_cve-2025-10319 A security flaw has been discovered in JeecgBoot up to 3.8.2. Affected by this issue is some unknow… 2025-09-12T15:15:32.250 2025-12-31T01:53:39.077
fkie_cve-2025-10318 A vulnerability was identified in JeecgBoot up to 3.8.2. Affected by this vulnerability is an unkno… 2025-09-12T13:15:31.517 2025-12-31T01:53:33.993
fkie_cve-2025-4362 A vulnerability classified as critical was found in itsourcecode Gym Management System 1.0. This vu… 2025-05-06T15:16:05.150 2025-12-31T01:53:26.870
fkie_cve-2025-14706 A vulnerability was identified in Shiguangwu sgwbox N3 2.0.25. This impacts an unknown function of … 2025-12-15T06:15:42.900 2025-12-31T01:53:20.420
fkie_cve-2025-56130 OS Command Injection vulnerability in Ruijie RG-S1930 S1930SWITCH_3.0(1)B11P230 allowing attackers … 2025-12-11T19:15:58.133 2025-12-31T01:52:19.303
fkie_cve-2024-22770 Improper Input Validation in Hitron Systems DVR HVR-16781 1.03~4.02 allows an attacker to cause net… 2024-01-23T05:15:09.333 2025-12-31T01:47:57.503
fkie_cve-2024-22768 Improper Input Validation in Hitron Systems DVR HVR-4781 1.03~4.02 allows an attacker to cause netw… 2024-01-23T05:15:08.690 2025-12-31T01:47:26.023
fkie_cve-2024-22772 Improper Input Validation in Hitron Systems DVR LGUVR-8H 1.02~4.02 allows an attacker to cause netw… 2024-01-23T05:15:09.800 2025-12-31T01:46:50.957
fkie_cve-2024-22769 Improper Input Validation in Hitron Systems DVR HVR-8781 1.03~4.02 allows an attacker to cause netw… 2024-01-23T05:15:08.990 2025-12-31T01:46:36.850
fkie_cve-2024-22771 Improper Input Validation in Hitron Systems DVR LGUVR-4H 1.02~4.02 allows an attacker to cause netw… 2024-01-23T05:15:09.563 2025-12-31T01:45:08.333
fkie_cve-2024-23842 Improper Input Validation in Hitron Systems DVR LGUVR-16H 1.02~4.02 allows an attacker to cause net… 2024-01-23T05:15:10.007 2025-12-31T01:42:05.670
fkie_cve-2025-55311 An issue was discovered in Foxit PDF and Editor for Windows and macOS before 13.2 and 2025 before 2… 2025-12-11T16:16:25.507 2025-12-31T01:41:27.983
fkie_cve-2024-33453 Buffer Overflow vulnerability in esp-idf v.5.1 allows a remote attacker to obtain sensitive informa… 2024-10-17T22:15:03.040 2025-12-31T01:16:35.170
fkie_cve-2024-33454 Buffer Overflow vulnerability in esp-idf v.5.1 allows a remote attacker to execute arbitrary code v… 2024-05-14T15:37:41.710 2025-12-31T01:16:27.710
ID Description Package Published Updated
pysec-2022-43034 The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execut… d8s-yaml 2022-10-11T22:15:00Z 2023-06-05T01:12:49.718747Z
pysec-2022-43033 The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… d8s-xml 2022-10-11T22:15:00Z 2023-06-05T01:12:49.587712Z
pysec-2022-43032 The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… d8s-utility 2022-10-11T22:15:00Z 2023-06-05T01:12:49.473097Z
pysec-2022-43031 The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… d8s-utility 2022-10-11T22:15:00Z 2023-06-05T01:12:49.395893Z
pysec-2022-43030 The d8s-urls package for Python, as distributed on PyPI, included a potential code-execut… d8s-urls 2022-10-11T22:15:00Z 2023-06-05T01:12:49.291206Z
pysec-2022-43029 The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… d8s-pdfs 2022-10-11T22:15:00Z 2023-06-05T01:12:49.177857Z
pysec-2022-43028 The d8s-networking package for Python, as distributed on PyPI, included a potential code-… d8s-networking 2022-10-11T22:15:00Z 2023-06-05T01:12:49.075232Z
pysec-2022-43027 The d8s-lists package for Python, as distributed on PyPI, included a potential code-execu… d8s-lists 2022-10-11T22:15:00Z 2023-06-05T01:12:48.913872Z
pysec-2022-43026 The d8s-json package for Python, as distributed on PyPI, included a potential code-execut… d8s-json 2022-10-11T22:15:00Z 2023-06-05T01:12:48.769675Z
pysec-2022-43025 The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… d8s-html 2022-10-11T22:15:00Z 2023-06-05T01:12:48.578719Z
pysec-2022-43024 The d8s-file-system package for Python, as distributed on PyPI, included a potential code… d8s-file-system 2022-10-11T22:15:00Z 2023-06-05T01:12:48.460219Z
pysec-2022-43023 The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… d8s-domains 2022-10-11T22:15:00Z 2023-06-05T01:12:48.349619Z
pysec-2022-43022 The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… d8s-asns 2022-10-11T22:15:00Z 2023-06-05T01:12:48.247277Z
pysec-2022-43021 The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… d8s-asns 2022-10-11T22:15:00Z 2023-06-05T01:12:48.172299Z
pysec-2022-43020 The d8s-archives package for Python, as distributed on PyPI, included a potential code-ex… d8s-archives 2022-10-11T22:15:00Z 2023-06-05T01:12:48.057391Z
pysec-2022-43019 The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-… d8s-algorithms 2022-10-11T22:15:00Z 2023-06-05T01:12:47.946780Z
pysec-2023-60 Task instance details page in the UI is vulnerable to a stored XSS.This issue affects Apa… apache-airflow 2023-05-08T10:15:00Z 2023-06-05T01:12:45.763850Z
pysec-2023-59 Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airf… apache-airflow 2023-05-08T12:15:00Z 2023-06-05T01:12:45.655810Z
pysec-2021-427 A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.… mpmath 2021-06-21T20:15:00Z 2023-05-31T06:15:00Z
pysec-2022-42980 Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL. pillow 2022-11-14T07:15:00Z 2023-05-25T05:07:00Z
pysec-2022-234 Poetry v1.1.9 and below was discovered to contain an untrusted search path which causes t… poetry 2022-03-21T22:15:00Z 2023-05-25T05:07:00Z
pysec-2022-233 openssh_key_parser is an open source Python package providing utilities to parse and pack… openssh-key-parser 2022-07-06T18:15:00Z 2023-05-25T05:07:00Z
pysec-2022-230 NULL Pointer Dereference allows attackers to cause a denial of service (or application cr… lxml 2022-07-05T10:15:00Z 2023-05-25T05:07:00Z
pysec-2022-229 `gradio` is an open source framework for building interactive machine learning models and… gradio 2022-03-17T21:15:00Z 2023-05-25T05:07:00Z
pysec-2022-228 An Access Control vunerabiity exists in Gerapy v 0.9.7 via the spider parameter in projec… gerapy 2022-03-10T21:15:00Z 2023-05-25T05:07:00Z
pysec-2022-227 Bottle before 0.12.20 mishandles errors during early request binding. bottle 2022-06-02T14:15:00Z 2023-05-25T05:07:00Z
pysec-2021-874 pytorch-lightning is vulnerable to Deserialization of Untrusted Data pytorch-lightning 2021-12-23T18:15:00Z 2023-05-25T05:07:00Z
pysec-2021-873 Gradio is an open source framework for building interactive machine learning models and d… gradio 2021-12-15T20:15:00Z 2023-05-25T05:07:00Z
pysec-2021-872 An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Sing… distributed 2021-10-26T11:15:00Z 2023-05-25T05:07:00Z
pysec-2021-875 The module `AccessControl` defines security policies for Python code used in restricted c… zope 2021-07-30T22:15:00Z 2023-05-04T04:29:31.501472Z
ID Description Updated
gsd-2024-33318 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.663332Z
gsd-2024-33153 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.662915Z
gsd-2024-33032 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.662376Z
gsd-2024-33484 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.661953Z
gsd-2024-33219 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.661517Z
gsd-2024-33117 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.660987Z
gsd-2024-33315 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.660426Z
gsd-2024-33306 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.659851Z
gsd-2024-33467 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.659390Z
gsd-2024-33051 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.658888Z
gsd-2024-33446 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.658390Z
gsd-2024-33367 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.657978Z
gsd-2024-33199 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.657538Z
gsd-2024-33043 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.657078Z
gsd-2024-33340 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.656659Z
gsd-2024-33034 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.656229Z
gsd-2024-33455 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.655789Z
gsd-2024-33477 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.655326Z
gsd-2024-33245 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.654902Z
gsd-2024-33296 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.654274Z
gsd-2024-33436 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.653792Z
gsd-2024-33444 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.653354Z
gsd-2024-33426 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.652912Z
gsd-2024-33419 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.652384Z
gsd-2024-33384 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.651908Z
gsd-2024-33402 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.651479Z
gsd-2024-33454 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.650999Z
gsd-2024-33303 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.649918Z
gsd-2024-33494 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.649122Z
gsd-2024-33281 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.648581Z
ID Description Published Updated
mal-2025-192917 Malicious code in space-commander (RubyGems) 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-2025-192916 Malicious code in redis_connectable (RubyGems) 2025-12-23T08:41:07Z 2025-12-23T08:41:07Z
mal-2025-192915 Malicious code in rails-structured-logging (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192914 Malicious code in queenbee-plugin (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192913 Malicious code in prometheus_gcstat (RubyGems) 2025-12-23T08:41:04Z 2025-12-23T08:41:04Z
mal-2025-192912 Malicious code in prometheus_client_ruby (RubyGems) 2025-12-23T08:41:03Z 2025-12-23T08:41:03Z
mal-0000-kam193-0bdef1172fff6161 Pentesting or research code in lanchain-openai (PyPI) 2025-12-23T08:41:02Z 2025-12-23T08:41:02Z
mal-2025-192911 Malicious code in md_confluence (RubyGems) 2025-12-23T08:41:00Z 2025-12-23T08:41:00Z
mal-2025-192910 Malicious code in macklemore (RubyGems) 2025-12-23T08:40:58Z 2025-12-23T08:40:58Z
mal-2025-192909 Malicious code in html_scrubber (RubyGems) 2025-12-23T08:40:57Z 2025-12-23T08:40:57Z
mal-2025-192908 Malicious code in hola_rreichel3github (RubyGems) 2025-12-23T08:40:56Z 2025-12-23T08:40:56Z
mal-2025-192907 Malicious code in hockeystick (RubyGems) 2025-12-23T08:40:55Z 2025-12-23T08:40:55Z
mal-2025-192906 Malicious code in haybales (RubyGems) 2025-12-23T08:40:55Z 2025-12-23T08:40:55Z
mal-2025-192905 Malicious code in critter (RubyGems) 2025-12-23T08:40:54Z 2025-12-23T08:40:54Z
mal-2025-192904 Malicious code in cocoapod (RubyGems) 2025-12-23T08:40:53Z 2025-12-23T08:40:53Z
mal-2025-192903 Malicious code in chalk-thrift (RubyGems) 2025-12-23T08:40:52Z 2025-12-23T08:40:52Z
mal-2025-192902 Malicious code in chalk-service (RubyGems) 2025-12-23T08:40:51Z 2025-12-23T08:40:51Z
mal-2025-192901 Malicious code in chalk-sentry (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192900 Malicious code in chalk-interface (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192899 Malicious code in chalk-hostname (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192898 Malicious code in chalk-henson (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192897 Malicious code in chalk-consul (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192896 Malicious code in chalk-cli (RubyGems) 2025-12-23T08:40:48Z 2025-12-23T08:40:48Z
mal-2025-192895 Malicious code in chalk-aws (RubyGems) 2025-12-23T08:40:47Z 2025-12-23T08:40:47Z
mal-2025-192894 Malicious code in activestorage-redundancy (RubyGems) 2025-12-23T08:40:46Z 2025-12-23T08:40:46Z
mal-2025-192893 Malicious code in fireeye-main (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-2025-192892 Malicious code in fire-eye-bcs (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-2025-192891 Malicious code in blastchamber-python-pypi (PyPI) 2025-12-23T08:38:03Z 2025-12-23T08:38:03Z
mal-2025-192890 Malicious code in sqzrframework480 (NuGet) 2025-12-23T08:37:46Z 2025-12-23T08:37:46Z
mal-2025-192889 Malicious code in minimutex (NuGet) 2025-12-23T08:37:45Z 2025-12-23T08:37:45Z
ID Description Published Updated
wid-sec-w-2022-0103 Node.js: Mehrere Schwachstellen 2022-01-24T23:00:00.000+00:00 2025-07-15T22:00:00.000+00:00
wid-sec-w-2022-0099 Node.js: Mehrere Schwachstellen 2022-01-10T23:00:00.000+00:00 2025-07-15T22:00:00.000+00:00
wid-sec-w-2024-3063 SugarCRM Sugar Enterprise: Mehrere Schwachstellen 2024-10-03T22:00:00.000+00:00 2025-07-14T22:00:00.000+00:00
wid-sec-w-2025-1492 Microsoft Azure Service Fabric und Monitor Agent: Mehrere Schwachstellen 2025-07-08T22:00:00.000+00:00 2025-07-13T22:00:00.000+00:00
wid-sec-w-2025-1523 GitLab: Mehrere Schwachstellen 2025-07-09T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1512 Keycloak: Kontoübernahme durch Manipulation des E-Mail-Verifizierungsprozesses 2025-07-08T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1510 Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation 2025-07-08T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1506 Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen 2025-07-08T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1497 Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen 2025-07-08T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1393 Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung 2025-06-24T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1370 Red Hat Enterprise Linux (yaml-libyam): Schwachstelle ermöglicht Manipulation von Dateien 2025-06-22T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1244 Wireshark: Schwachstelle ermöglicht Denial of Service 2025-06-04T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-1069 WebKitGTK: Mehrere Schwachstellen 2025-05-14T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2025-0140 Oracle Java SE: Mehrere Schwachstellen 2025-01-21T23:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2024-3189 Oracle Java SE: Mehrere Schwachstellen 2024-10-15T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2024-3082 Apache Commons IO: Schwachstelle ermöglicht Denial of Service 2024-10-03T22:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2023-0557 python-cryptography: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-11-04T23:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2023-0518 Red Hat OpenStack: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2023-02-28T23:00:00.000+00:00 2025-07-10T22:00:00.000+00:00
wid-sec-w-2024-1754 Roundcube: Mehrere Schwachstellen 2024-08-04T22:00:00.000+00:00 2025-07-09T22:00:00.000+00:00
wid-sec-w-2025-1451 Drupal: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-07-02T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1371 FreeRDP: Schwachstelle ermöglicht Denial of Service 2025-06-22T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1279 Broadcom Fabric OS: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-07-08T22:00:00.000+00:00
wid-sec-w-2025-1467 Ruby on Rails: Mehrere Schwachstellen 2019-03-13T23:00:00.000+00:00 2025-07-07T22:00:00.000+00:00
wid-sec-w-2024-1494 Splunk Enterprise: Mehrere Schwachstellen 2024-07-01T22:00:00.000+00:00 2025-07-06T22:00:00.000+00:00
wid-sec-w-2024-0924 Mitel SIP Phone: Mehrere Schwachstellen 2024-04-17T22:00:00.000+00:00 2025-07-06T22:00:00.000+00:00
wid-sec-w-2023-1042 Ruby: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-04-19T22:00:00.000+00:00 2025-07-06T22:00:00.000+00:00
wid-sec-w-2025-1455 F5 BIG-IP: Mehrere Schwachstellen 2019-05-23T22:00:00.000+00:00 2025-07-03T22:00:00.000+00:00
wid-sec-w-2025-0130 vim: Schwachstelle ermöglicht Denial of Service 2025-01-20T23:00:00.000+00:00 2025-01-20T23:00:00.000+00:00
wid-sec-w-2025-0129 7-Zip: Schwachstelle ermöglicht Codeausführung 2025-01-20T23:00:00.000+00:00 2025-01-20T23:00:00.000+00:00
wid-sec-w-2025-0128 Apache CXF: Schwachstelle ermöglicht Denial of Service 2025-01-20T23:00:00.000+00:00 2025-01-20T23:00:00.000+00:00
ID Description Published Updated
rhsa-2025:18183 Red Hat Security Advisory: libsoup3 security update 2025-10-15T20:35:08+00:00 2025-11-27T17:36:57+00:00
rhsa-2025:19113 Red Hat Security Advisory: libtiff security update 2025-10-28T00:30:51+00:00 2025-11-27T17:36:56+00:00
rhsa-2025:19470 Red Hat Security Advisory: libssh security update 2025-11-03T12:14:23+00:00 2025-11-27T17:36:55+00:00
rhsa-2025:21030 Red Hat Security Advisory: expat security update 2025-11-11T19:57:21+00:00 2025-11-27T17:36:54+00:00
rhsa-2025:19403 Red Hat Security Advisory: expat security update 2025-11-03T02:00:12+00:00 2025-11-27T17:36:53+00:00
rhsa-2025:9922 Red Hat Security Advisory: Streams for Apache Kafka 2.9.1 release and security update 2025-06-30T13:16:39+00:00 2025-11-27T17:36:51+00:00
rhsa-2025:9697 Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.3 for Spring Boot patch release. 2025-06-25T19:47:43+00:00 2025-11-27T17:36:50+00:00
rhsa-2025:9696 Red Hat Security Advisory: apache-commons-beanutils security update 2025-06-25T19:30:28+00:00 2025-11-27T17:36:49+00:00
rhsa-2025:9318 Red Hat Security Advisory: javapackages-tools:201801 security update 2025-06-23T03:38:42+00:00 2025-11-27T17:36:48+00:00
rhsa-2025:9166 Red Hat Security Advisory: apache-commons-beanutils security update 2025-06-17T09:07:56+00:00 2025-11-27T17:36:48+00:00
rhsa-2025:9117 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update 2025-06-16T15:03:56+00:00 2025-11-27T17:36:48+00:00
rhsa-2025:9115 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update 2025-06-16T15:03:42+00:00 2025-11-27T17:36:47+00:00
rhsa-2025:9114 Red Hat Security Advisory: apache-commons-beanutils security update 2025-06-16T14:55:14+00:00 2025-11-27T17:36:46+00:00
rhsa-2025:8919 Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1) 2025-06-11T15:34:10+00:00 2025-11-27T17:36:46+00:00
rhsa-2025:8265 Red Hat Security Advisory: Red Hat build of Cryostat 4.0.1: new RHEL 9 container image security update 2025-06-05T02:19:45+00:00 2025-11-27T17:36:46+00:00
rhsa-2025:3467 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.21 security update 2025-04-01T13:06:47+00:00 2025-11-27T17:36:44+00:00
rhsa-2025:16668 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.12 on RHEL 7 security update 2025-09-25T00:09:06+00:00 2025-11-27T17:36:44+00:00
rhsa-2025:16667 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.15 security update 2025-09-25T00:09:21+00:00 2025-11-27T17:36:44+00:00
rhsa-2025:16409 Red Hat Security Advisory: Red Hat AMQ Broker 7.12.5 release and security update 2025-09-22T23:39:35+00:00 2025-11-27T17:36:43+00:00
rhsa-2025:15817 Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update 2025-09-15T15:04:50+00:00 2025-11-27T17:36:42+00:00
rhsa-2025:15816 Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update 2025-09-15T15:05:00+00:00 2025-11-27T17:36:41+00:00
rhsa-2025:15815 Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update 2025-09-15T14:44:44+00:00 2025-11-27T17:36:41+00:00
rhsa-2025:15814 Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update 2025-09-15T15:09:15+00:00 2025-11-27T17:36:40+00:00
rhsa-2025:15813 Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update 2025-09-15T14:44:30+00:00 2025-11-27T17:36:40+00:00
rhsa-2025:15812 Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update 2025-09-15T15:03:43+00:00 2025-11-27T17:36:39+00:00
rhsa-2025:15811 Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update 2025-09-15T15:03:16+00:00 2025-11-27T17:36:38+00:00
rhsa-2025:15810 Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update 2025-09-15T14:44:55+00:00 2025-11-27T17:36:38+00:00
rhsa-2025:13274 Red Hat Security Advisory: Red Hat AMQ Broker 7.13.1 release and security update 2025-08-06T16:17:31+00:00 2025-11-27T17:36:37+00:00
rhsa-2025:12511 Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update 2025-08-01T17:42:40+00:00 2025-11-27T17:36:36+00:00
rhsa-2025:10931 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T16:21:20+00:00 2025-11-27T17:36:36+00:00
ID Description Published Updated
msrc_cve-2025-40778 Cache poisoning attacks with unsolicited RRs 2025-10-02T00:00:00.000Z 2025-11-25T01:38:19.000Z
msrc_cve-2022-50195 ARM: dts: qcom: replace gcc PXO with pxo_board fixed clock 2025-06-02T00:00:00.000Z 2025-11-25T01:38:15.000Z
msrc_cve-2025-9230 Out-of-bounds read & write in RFC 3211 KEK Unwrap 2025-09-02T00:00:00.000Z 2025-11-25T01:38:07.000Z
msrc_cve-2025-55558 A buffer overflow occurs in pytorch v2.7.0 when a PyTorch model consists of torch.nn.Conv2d, torch.nn.functional.hardshrink, and torch.Tensor.view-torch.mv() and is compiled by Inductor, leading to a Denial of Service (DoS). 2025-09-02T00:00:00.000Z 2025-11-25T01:38:02.000Z
msrc_cve-2025-38321 smb: Log an error when close_all_cached_dirs fails 2025-07-02T00:00:00.000Z 2025-11-25T01:37:58.000Z
msrc_cve-2022-50163 ax25: fix incorrect dev_tracker usage 2025-06-02T00:00:00.000Z 2025-11-25T01:37:53.000Z
msrc_cve-2025-13120 mruby array.c sort_cmp use after free 2025-11-02T00:00:00.000Z 2025-11-25T01:37:47.000Z
msrc_cve-2025-1735 pgsql extension does not check for errors during escaping 2025-07-02T00:00:00.000Z 2025-11-25T01:37:27.000Z
msrc_cve-2025-37952 ksmbd: Fix UAF in __close_file_table_ids 2025-05-02T00:00:00.000Z 2025-11-25T01:37:25.000Z
msrc_cve-2025-6491 NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix 2025-07-02T00:00:00.000Z 2025-11-25T01:37:22.000Z
msrc_cve-2025-47913 Potential denial of service in golang.org/x/crypto/ssh/agent 2025-11-02T00:00:00.000Z 2025-11-25T01:37:18.000Z
msrc_cve-2025-38207 mm: fix uprobe pte be overwritten when expanding vma 2025-07-02T00:00:00.000Z 2025-11-25T01:37:16.000Z
msrc_cve-2025-38069 PCI: endpoint: pci-epf-test: Fix double free that causes kernel to oops 2025-06-02T00:00:00.000Z 2025-11-25T01:37:12.000Z
msrc_cve-2025-38042 dmaengine: ti: k3-udma-glue: Drop skip_fdq argument from k3_udma_glue_reset_rx_chn 2025-06-02T00:00:00.000Z 2025-11-25T01:37:05.000Z
msrc_cve-2025-38014 dmaengine: idxd: Refactor remove call with idxd_cleanup() helper 2025-06-02T00:00:00.000Z 2025-11-25T01:36:57.000Z
msrc_cve-2025-38006 net: mctp: Don't access ifa_index when missing 2025-06-02T00:00:00.000Z 2025-11-25T01:36:52.000Z
msrc_cve-2025-37956 ksmbd: prevent rename with empty string 2025-05-02T00:00:00.000Z 2025-11-25T01:36:47.000Z
msrc_cve-2025-38057 espintcp: fix skb leaks 2025-06-02T00:00:00.000Z 2025-11-25T01:36:41.000Z
msrc_cve-2025-37954 smb: client: Avoid race in open_cached_dir with lease breaks 2025-05-02T00:00:00.000Z 2025-11-25T01:36:41.000Z
msrc_cve-2025-37926 ksmbd: fix use-after-free in ksmbd_session_rpc_open 2025-05-02T00:00:00.000Z 2025-11-25T01:36:33.000Z
msrc_cve-2025-37833 net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads 2025-05-02T00:00:00.000Z 2025-11-25T01:36:31.000Z
msrc_cve-2025-37777 ksmbd: fix use-after-free in __smb2_lease_break_noti() 2025-05-02T00:00:00.000Z 2025-11-25T01:36:25.000Z
msrc_cve-2025-37880 um: work around sched_yield not yielding in time-travel mode 2025-05-02T00:00:00.000Z 2025-11-25T01:36:23.000Z
msrc_cve-2025-37776 ksmbd: fix use-after-free in smb_break_all_levII_oplock() 2025-05-02T00:00:00.000Z 2025-11-25T01:36:20.000Z
msrc_cve-2025-22043 ksmbd: add bounds check for durable handle context 2025-04-02T00:00:00.000Z 2025-11-25T01:36:14.000Z
msrc_cve-2025-22039 ksmbd: fix overflow in dacloffset bounds check 2025-04-02T00:00:00.000Z 2025-11-25T01:36:09.000Z
msrc_cve-2022-50016 ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot 2025-06-02T00:00:00.000Z 2025-11-25T01:36:03.000Z
msrc_cve-2022-50009 f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data 2025-06-02T00:00:00.000Z 2025-11-25T01:35:57.000Z
msrc_cve-2022-49997 net: lantiq_xrx200: restore buffer if memory allocation failed 2025-06-02T00:00:00.000Z 2025-11-25T01:35:52.000Z
msrc_cve-2022-49967 bpf: Fix a data-race around bpf_jit_limit. 2025-06-02T00:00:00.000Z 2025-11-25T01:35:46.000Z
ID Description Published Updated
icsa-11-195-01 Wonderware Information Server 2011-04-16T06:00:00.000000Z 2025-06-05T21:44:19.036950Z
icsa-11-182-02 ICONICS Login ActiveX Vulnerability 2011-04-03T06:00:00.000000Z 2025-06-05T21:44:12.818563Z
icsa-11-182-01 ICONICS GENESIS32 and BizViz ActiveX Trusted Zone Vulnerability 2011-04-03T06:00:00.000000Z 2025-06-05T21:44:06.588747Z
icsa-16-159-01 Trihedral Engineering Limited VTScada Vulnerabilities 2016-03-11T07:00:00.000000Z 2025-06-05T21:43:47.676659Z
icsa-16-154-01 GE MultiLink Series Hard-coded Credential Vulnerability 2016-03-06T07:00:00.000000Z 2025-06-05T21:43:41.444616Z
icsa-16-152-02 ABB PCM600 Vulnerabilities 2016-03-04T07:00:00.000000Z 2025-06-05T21:43:16.497857Z
icsa-16-152-01 Moxa UC 7408-LX-Plus Firmware Overwrite Vulnerability 2016-03-04T07:00:00.000000Z 2025-06-05T21:43:10.285237Z
icsa-16-147-03 Black Box AlertWerks ServSensor Credential Management Vulnerability 2016-02-27T07:00:00.000000Z 2025-06-05T21:43:04.061979Z
icsa-16-147-02 Sixnet BT Series Hard-coded Credentials Vulnerability 2016-02-27T07:00:00.000000Z 2025-06-05T21:42:57.849367Z
icsa-16-147-01b Environmental Systems Corporation Data Controllers Vulnerabilities 2016-02-27T07:00:00.000000Z 2025-06-05T21:42:45.384997Z
icsa-16-140-02 Siemens SIPROTEC Information Disclosure Vulnerabilities (Update B) 2016-02-20T07:00:00.000000Z 2025-06-05T21:42:14.185644Z
icsa-16-140-01a Resource Data Management Intuitive 650 TDB Controller Vulnerabilities (Update A) 2016-02-20T07:00:00.000000Z 2025-06-05T21:42:01.240546Z
icsa-16-138-01a IRZ RUH2 3G Firmware Overwrite Vulnerability (Update A) 2016-02-18T07:00:00.000000Z 2025-06-05T21:41:55.027480Z
icsa-16-133-01a Meteocontrol WEB'log Vulnerabilities (Update A) 2016-02-13T07:00:00.000000Z 2025-06-05T21:41:29.855368Z
icsa-16-131-01 Panasonic FPWIN Pro Vulnerabilities 2016-02-11T07:00:00.000000Z 2025-06-05T21:41:04.960389Z
icsa-16-126-01 KMC Controls Conquest BACnet Router Vulnerabilities 2016-02-06T07:00:00.000000Z 2025-06-05T21:40:52.513486Z
icsa-16-105-03 Ecava IntegraXor Vulnerabilities 2016-01-16T07:00:00.000000Z 2025-06-05T21:40:02.682378Z
icsa-16-105-02 Accuenergy Acuvim II Series AXM-NET Module Vulnerabilities 2016-01-16T07:00:00.000000Z 2025-06-05T21:39:50.227619Z
icsa-16-105-01 Sierra Wireless ACEmanager Information Exposure Vulnerability 2016-01-16T07:00:00.000000Z 2025-06-05T21:39:44.005014Z
icsa-16-103-03c Siemens Industrial Products DROWN Vulnerability (Update C) 2016-01-14T07:00:00.000000Z 2025-06-05T21:39:37.691594Z
icsa-16-103-02 Siemens SCALANCE S613 Denial-of-Service Vulnerability 2016-01-14T07:00:00.000000Z 2025-06-05T21:39:31.467405Z
icsa-16-103-01c Siemens Industrial Products glibc Library Vulnerability (Update C) 2016-01-14T07:00:00.000000Z 2025-06-05T21:39:25.169040Z
icsa-16-096-01 Pro-face GP-Pro EX HMI Vulnerabilities 2016-01-07T07:00:00.000000Z 2025-06-05T21:39:00.224867Z
icsa-16-091-01 ICONICS WebHMI Directory Traversal Vulnerability 2016-01-02T07:00:00.000000Z 2025-06-05T21:38:53.967020Z
icsa-16-084-01 Cogent DataHub Elevation of Privilege Vulnerability 2016-12-26T07:00:00.000000Z 2025-06-05T21:38:47.730754Z
icsa-16-082-01a Siemens APOGEE Insight Incorrect File Permissions Vulnerability (Update A) 2016-12-24T07:00:00.000000Z 2025-06-05T21:38:41.495940Z
icsa-16-077-01a ABB Panel Builder 800 DLL Hijacking Vulnerability (Update A) 2016-12-19T07:00:00.000000Z 2025-06-05T21:38:35.243611Z
icsa-16-075-01 Siemens SIMATIC S7-1200 CPU Protection Mechanism Failure 2016-12-17T07:00:00.000000Z 2025-06-05T21:38:29.015812Z
icsa-16-070-02a Honeywell Uniformance PHD Denial Of Service (Update A) 2016-12-12T07:00:00.000000Z 2025-06-05T21:38:22.775325Z
icsa-16-070-01 Schneider Electric Telvent RTU Improper Ethernet Frame Padding Vulnerability 2016-12-12T07:00:00.000000Z 2025-06-05T21:38:16.518332Z
ID Description Published Updated
cisco-sa-capic-csrfv-dmx6kswv Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller Cross-Site Request Forgery Vulnerability 2023-02-22T16:00:00+00:00 2023-03-29T21:04:31+00:00
cisco-sa-capic-csrfv-DMx6KSwV Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller Cross-Site Request Forgery Vulnerability 2023-02-22T16:00:00+00:00 2023-03-29T21:04:31+00:00
cisco-sa-vman-csrf-76rdbleh Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability 2023-03-22T16:00:00+00:00 2023-03-27T21:11:52+00:00
cisco-sa-vman-csrf-76RDbLEh Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability 2023-03-22T16:00:00+00:00 2023-03-27T21:11:52+00:00
cisco-sa-wifi-ffeb-22epcewu Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products 2023-03-27T05:00:00+00:00 2023-03-27T05:00:00+00:00
cisco-sa-wifi-ffeb-22epcEWu Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products 2023-03-27T05:00:00+00:00 2023-03-27T05:00:00+00:00
cisco-sa-iosxe-priv-esc-sabd8hcu Cisco IOS XE Software Privilege Escalation Vulnerability 2023-03-22T16:00:00+00:00 2023-03-24T19:59:49+00:00
cisco-sa-iosxe-priv-esc-sABD8hcU Cisco IOS XE Software Privilege Escalation Vulnerability 2023-03-22T16:00:00+00:00 2023-03-24T19:59:49+00:00
cisco-sa-ucsm-bkpsky-h8fcqgsa Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability 2023-02-22T16:00:00+00:00 2023-03-24T18:16:56+00:00
cisco-sa-ucsm-bkpsky-H8FCQgsA Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability 2023-02-22T16:00:00+00:00 2023-03-24T18:16:56+00:00
cisco-sa-ipv4-vfr-dos-cxxtfacb Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-23T21:42:01+00:00
cisco-sa-ipv4-vfr-dos-CXxtFacb Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-23T21:42:01+00:00
cisco-sa-webui-pthtrv-es7gsb9v Cisco IOS XE Software Web UI Path Traversal Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-webui-pthtrv-es7GSb9V Cisco IOS XE Software Web UI Path Traversal Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-xe-sdwan-vqahejyw Cisco IOS XE SD-WAN Software Command Injection Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-xe-sdwan-VQAhEjYw Cisco IOS XE SD-WAN Software Command Injection Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-gre-crash-p6ne5sq5 Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-gre-crash-p6nE5Sq5 Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-dhcpv6-dos-44cmvddk Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ios-dhcpv6-dos-44cMvdDK Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ewlc-dos-wfujbhkw Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-ewlc-dos-wFujBHKw Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-dnac-privesc-qfxe74rs Cisco DNA Center Privilege Escalation Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-dnac-privesc-QFXe74RS Cisco DNA Center Privilege Escalation Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-dnac-infodisc-pe7zabdr Cisco DNA Center Information Disclosure Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-dnac-infodisc-pe7zAbdR Cisco DNA Center Information Disclosure Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-c9800-apjoin-dos-nxrhkt5 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-c9800-apjoin-dos-nXRHkt5 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-asaftdios-dhcpv6-cli-zf3ztv Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability 2023-03-22T16:00:00+00:00 2023-03-22T16:00:00+00:00
ID Description Updated
var-201507-0017 The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x be… 2024-11-29T20:39:01.046000Z
var-201808-0958 Systems with microprocessors utilizing speculative execution and address translations may… 2024-11-29T20:39:00.692000Z
var-200906-0612 drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earli… 2024-11-29T20:38:59.510000Z
var-200603-0270 Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… 2024-11-29T20:38:28.461000Z
var-201905-0709 Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocess… 2024-11-29T20:38:28.298000Z
var-201506-0266 Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc… 2024-11-29T20:38:27.811000Z
var-200608-0032 The dynamic linker (dyld) in Apple Mac OS X 10.3.9 allows local users to obtain sensitive… 2024-11-29T20:38:22.791000Z
var-201910-1499 The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find(… 2024-11-29T20:38:22.720000Z
var-201404-0592 The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly h… 2024-11-29T20:38:22.105000Z
var-201304-0178 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T20:38:18.061000Z
var-201405-0543 Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filter… 2024-11-29T20:38:17.980000Z
var-202212-2075 An out-of-bounds read in Organization Specific TLV was found in various versions of Openv… 2024-11-29T20:38:17.793000Z
var-201812-0273 Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers … 2024-11-29T20:38:17.141000Z
var-201912-1854 An issue existed in the drawing of web page elements. The issue was addressed with improv… 2024-11-29T20:38:16.380000Z
var-201912-0576 An out-of-bounds read was addressed with improved input validation. This issue is fixed i… 2024-11-29T20:38:07.168000Z
var-201905-0711 Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessor… 2024-11-29T20:38:03.182000Z
var-202006-0222 libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C sub… 2024-11-29T20:38:03.100000Z
var-201206-0117 Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and o… 2024-11-29T20:38:02.645000Z
var-201712-0280 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… 2024-11-29T20:38:02.020000Z
var-202203-0043 A flaw was found in the way the "flags" member of the new pipe buffer structure was lacki… 2024-11-29T20:38:01.546000Z
var-201605-0075 Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL befor… 2024-11-29T20:37:57.004000Z
var-200608-0035 Unspecified vulnerability in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attack… 2024-11-29T20:37:55.051000Z
var-201904-1409 A use after free issue was addressed with improved memory management. This issue affected… 2024-11-29T20:37:54.878000Z
var-201202-0069 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T20:37:51.317000Z
var-202105-1428 An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi… 2024-11-29T20:37:18.783000Z
var-202003-1777 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-11-29T20:37:17.827000Z
var-201912-0506 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T20:37:16.993000Z
var-201912-1378 SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an… 2024-11-29T20:36:36.917000Z
var-201110-0443 The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote a… 2024-11-29T20:36:36.583000Z
var-200806-0575 SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and … 2024-11-29T20:35:57.691000Z
ID Description Published Updated
jvndb-2020-010072 Cross-site Scripting Vulnerability in Hitachi Command Suite 2020-12-21T14:20+09:00 2020-12-21T14:20+09:00
jvndb-2020-000086 Self-Extracting files created by multiple SEIKO EPSON products may insecurely load Dynamic Link Libraries 2020-12-18T16:47+09:00 2020-12-18T16:47+09:00
jvndb-2020-000083 Multiple vulnerabilities in Aterm SA3500G 2020-12-11T16:59+09:00 2020-12-11T16:59+09:00
jvndb-2020-000082 FileZen vulnerable to directory traversal 2020-12-10T15:21+09:00 2020-12-10T15:21+09:00
jvndb-2020-009771 ServerProtect for Linux vulnerable to heap-based buffer overflow 2020-12-08T12:34+09:00 2020-12-08T12:34+09:00
jvndb-2020-000081 Apache Cordova Plugin camera vulnerable to information exposure 2020-12-07T16:34+09:00 2020-12-07T16:34+09:00
jvndb-2020-000080 Multiple vulnerabilities in EC-CUBE 2020-12-03T18:15+09:00 2020-12-03T18:15+09:00
jvndb-2020-000077 Multiple vulnerabilities in GROWI 2020-11-25T14:54+09:00 2020-11-25T14:54+09:00
jvndb-2020-000076 NETGEAR GS108Ev3 vulnerable to cross-site request forgery 2020-11-24T14:32+09:00 2020-11-24T14:32+09:00
jvndb-2020-000075 The installers of multiple SEIKO EPSON products may insecurely load Dynamic Link Libraries 2020-11-20T15:39+09:00 2020-11-20T15:39+09:00
jvndb-2020-009590 Trend Micro Security 2020 (Consumer) is vulnerable to arbitrary file deletion 2020-11-19T18:03+09:00 2020-11-19T18:03+09:00
jvndb-2020-000074 Hibernate ORM vulnerable to SQL injection 2020-11-19T14:33+09:00 2020-11-19T14:33+09:00
jvndb-2020-009584 Multiple vulnerabilities in KonaWiki3 2020-11-18T18:13+09:00 2020-11-18T18:13+09:00
jvndb-2020-000073 Movable Type Premium vulnerable to cross-site scripting 2020-11-18T18:01+09:00 2020-11-18T18:01+09:00
jvndb-2020-000072 MELSEC iQ-R Series CPU Modules vulnerable to uncontrolled resource consumption 2020-11-12T14:58+09:00 2020-11-13T12:06+09:00
jvndb-2020-009467 Multiple vulnerabilities in XOOPS module "XooNIps" 2020-11-09T15:10+09:00 2020-11-09T15:10+09:00
jvndb-2020-009141 Local File Inclusion vulnerability in OneThird CMS 2020-10-21T15:21+09:00 2020-10-21T15:21+09:00
jvndb-2020-000069 Multiple vulnerabilities in WordPress Plugin "Simple Download Monitor" 2020-10-21T14:50+09:00 2020-10-21T14:50+09:00
jvndb-2020-000068 WordPress Plugin "Live Chat - Live support" vulnerable to cross-site request forgery 2020-10-14T15:32+09:00 2020-10-14T15:32+09:00
jvndb-2020-000049 TOYOTA MOTOR's Global TechStream vulnerable to buffer overflow 2020-07-29T14:48+09:00 2020-10-08T18:08+09:00
jvndb-2020-008931 Trend Micro Antivirus for Mac vulnerable to a privilege escalation 2020-10-07T15:10+09:00 2020-10-07T15:10+09:00
jvndb-2020-000067 OS command injection vulnerability in multiple ELECOM LAN routers 2020-10-05T15:33+09:00 2020-10-05T15:33+09:00
jvndb-2020-000066 InfoCage SiteShell installs their files with improper access permissions 2020-09-30T15:37+09:00 2020-09-30T15:37+09:00
jvndb-2020-008821 CMONOS.JP vulnerable to cross-site scripting 2020-09-28T18:10+09:00 2020-09-28T18:10+09:00
jvndb-2020-008762 ServerProtect for Linux vulnerable to OS command injection 2020-09-28T15:52+09:00 2020-09-28T15:52+09:00
jvndb-2020-000064 Multiple vulnerabilities in Active Update function implemented in multiple Trend Micro products 2020-09-23T15:26+09:00 2020-09-23T15:26+09:00
jvndb-2020-000065 Multiple access restriction bypass vulnerabilities in UNIQLO App 2020-09-17T14:41+09:00 2020-09-17T14:41+09:00
jvndb-2020-000063 Multiple vulnerabilities in Buffalo AirStation WHR-G54S 2020-09-11T15:57+09:00 2020-09-11T15:57+09:00
jvndb-2020-000062 Yodobashi App for Android fails to restrict access permissions 2020-09-07T14:24+09:00 2020-09-07T14:24+09:00
jvndb-2020-000059 CLUSTERPRO X and EXPRESSCLUSTER X vulnerable to XML external entity injection (XXE) 2020-08-31T15:10+09:00 2020-08-31T15:10+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated