Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-gjff-p6ff-7g4f | A vulnerability was identified in youlaitech youlai-mall 1.0.0/2.0.0. The impacted element is the f… | 2025-12-25T21:30:11Z | 2025-12-25T21:30:11Z |
| ghsa-g7fx-r7wp-m8cx | A security flaw has been discovered in youlaitech youlai-mall 1.0.0/2.0.0. This affects the functio… | 2025-12-25T21:30:11Z | 2025-12-25T21:30:11Z |
| ghsa-3jrf-74h9-v6jf | A weakness has been identified in youlaitech youlai-mall 1.0.0/2.0.0. This impacts the function get… | 2025-12-25T21:30:11Z | 2025-12-25T21:30:11Z |
| ghsa-jh6h-m4rf-fh9p | A vulnerability was found in TOZED ZLT M30s up to 1.47. Impacted is an unknown function of the file… | 2025-12-25T18:30:16Z | 2025-12-25T18:30:16Z |
| ghsa-4rqq-pph2-52g5 | A vulnerability was determined in TOZED ZLT M30s up to 1.47. The affected element is an unknown fun… | 2025-12-25T18:30:16Z | 2025-12-25T18:30:16Z |
| ghsa-p87w-9cw5-5fmp | A vulnerability has been found in JD Cloud BE6500 4.4.1.r4308. This issue affects the function sub_… | 2025-12-25T15:30:11Z | 2025-12-25T15:30:11Z |
| ghsa-578c-qx9g-33c9 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-25T15:30:11Z | 2025-12-25T15:30:11Z |
| ghsa-hhv7-2hwf-76m2 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-25T15:30:10Z | 2025-12-25T15:30:10Z |
| ghsa-4w5f-h3jc-88q6 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-25T15:30:10Z | 2025-12-25T15:30:10Z |
| ghsa-xxv4-5prv-8f29 | Pexip Infinity 32.0 through 37.1 before 37.2, in certain configurations of OTJ (One Touch Join) for… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-qjqw-2rg5-mqgm | Pexip Infinity 33.0 through 37.0 before 37.1 has improper input validation in signaling that allows… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-m536-ggcv-cwmj | A vulnerability was detected in itsourcecode Student Management System 1.0. The impacted element is… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:26Z |
| ghsa-g75q-8q7j-ggf3 | Pexip Infinity before 39.0 has Improper Input Validation in the media implementation, allowing a re… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-g3v9-6rgp-gh2r | Pexip Infinity 15.0 through 38.0 before 38.1 has Improper Access Control in the Secure Scheduler fo… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-cxwj-2rvj-cg44 | Pexip Infinity before 39.0 has Missing Authentication for a Critical Function in a product-internal… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-96px-f628-2m88 | Pexip Infinity 35.0 through 38.1 before 39.0, in non-default configurations that use Direct Media f… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-8jr5-3mrg-hm2v | Pexip Infinity before 37.0 has improper input validation in signalling that allows a remote attacke… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:26Z |
| ghsa-3q6q-gxwr-7gqv | Pexip Infinity 35.0 through 37.2 before 38.0 has Improper Input Validation in signalling that allow… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-34j4-424f-xr64 | Pexip Infinity 38.0 and 38.1 before 39.0 has insufficient access control in the RTMP implementation… | 2025-12-25T06:30:26Z | 2025-12-25T06:30:26Z |
| ghsa-rf7c-qh7c-23vw | A weakness has been identified in Tenda CH22 1.0.0.1. Impacted is an unknown function of the file /… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:25Z |
| ghsa-hxpf-jx7m-hmj8 | A security vulnerability has been detected in itsourcecode Student Management System 1.0. The affec… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:25Z |
| ghsa-j6c2-c6mc-xjrf | A vulnerability was identified in itsourcecode Online Frozen Foods Ordering System 1.0. This vulner… | 2025-12-25T03:30:11Z | 2025-12-25T03:30:11Z |
| ghsa-467j-v66f-jv73 | A security flaw has been discovered in itsourcecode Student Management System 1.0. This issue affec… | 2025-12-25T03:30:11Z | 2025-12-25T03:30:11Z |
| ghsa-6rp6-72p8-59rr | OpenOps before 0.6.11 allows remote code execution in the Terraform block. | 2025-12-25T00:30:18Z | 2025-12-25T00:30:18Z |
| ghsa-2h4c-6rjw-w7rh | A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… | 2025-12-25T00:30:18Z | 2025-12-25T00:30:18Z |
| ghsa-7wwf-6mwx-wx77 | C-Kermit (aka ckermit) through 10.0 Beta.12 (aka 416-beta12) before 244644d allows a remote Kermit … | 2025-12-25T00:30:17Z | 2025-12-25T00:30:17Z |
| ghsa-xx8r-jj29-vw5j | LogicalDOC Enterprise 7.7.4 contains multiple authenticated OS command execution vulnerabilities th… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-x2q3-mg28-hh72 | VideoFlow Digital Video Protection DVP 2.10 contains an authenticated remote code execution vulnera… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-wwpx-mj82-gp77 | Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerability that allows attackers t… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-vxcf-c6m5-2m4x | LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities t… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-53749 | N/A | {'rejectedReasons': [{'lang': 'en', 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.'}], 'providerMetadata': {'orgId': '416baaa9-dc9f-4396-8d5f-8c081fb06d67', 'shortName': 'Linux', 'dateUpdated': '2025-12-29T14:56:30.742Z'}} | N/A | N/A | 2025-12-08T01:19:08.617Z | 2025-12-29T14:56:30.742Z |
| cve-2023-54061 | N/A | {'rejectedReasons': [{'lang': 'en', 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.'}], 'providerMetadata': {'orgId': '416baaa9-dc9f-4396-8d5f-8c081fb06d67', 'shortName': 'Linux', 'dateUpdated': '2025-12-29T14:55:54.287Z'}} | N/A | N/A | 2025-12-24T12:23:07.954Z | 2025-12-29T14:55:54.287Z |
| cve-2025-15153 | PbootCMS SQLite Database pbootcms.db file access |
n/a |
PbootCMS |
2025-12-28T20:32:07.587Z | 2025-12-29T14:55:49.904Z | |
| cve-2023-53642 | N/A | x86: fix clear_user_rep_good() exception handling annotation |
Linux |
Linux |
2025-10-07T15:19:41.693Z | 2025-12-29T14:55:24.493Z |
| cve-2022-48843 | N/A | {'rejectedReasons': [{'lang': 'en', 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.'}], 'providerMetadata': {'orgId': '416baaa9-dc9f-4396-8d5f-8c081fb06d67', 'shortName': 'Linux', 'dateUpdated': '2025-12-29T14:48:08.310Z'}} | N/A | N/A | 2024-07-16T12:25:13.159Z | 2025-12-29T14:48:08.310Z |
| cve-2025-15154 | PbootCMS Header handle.php get_user_ip less trusted source |
n/a |
PbootCMS |
2025-12-28T21:02:07.992Z | 2025-12-29T14:48:02.795Z | |
| cve-2025-15155 | floooh sokol sokol_gfx.h _sg_pipeline_desc_defaults st… |
floooh |
sokol |
2025-12-28T21:32:10.957Z | 2025-12-29T14:43:28.566Z | |
| cve-2025-15170 | Advaya Softech GEMS ERP Portal Error Message home.jsp … |
Advaya Softech |
GEMS ERP Portal |
2025-12-29T03:32:07.618Z | 2025-12-29T14:40:15.648Z | |
| cve-2025-15171 | SohuTV CacheCloud ServerController.java index cross si… |
SohuTV |
CacheCloud |
2025-12-29T04:02:05.763Z | 2025-12-29T14:39:27.399Z | |
| cve-2025-15176 | Open5GS PFCP Session Establishment Request rule-match.… |
n/a |
Open5GS |
2025-12-29T06:32:06.957Z | 2025-12-29T14:38:33.043Z | |
| cve-2025-15226 | 9.3 (v4.0) 9.8 (v3.1) | Sunnet|WMPro - Arbitrary File Upload |
Sunnet |
WMPro |
2025-12-29T06:39:27.426Z | 2025-12-29T14:34:29.835Z |
| cve-2025-15177 | Tenda WH450 HTTP Request SetIpBind stack-based overflow |
Tenda |
WH450 |
2025-12-29T07:02:07.082Z | 2025-12-29T14:33:44.092Z | |
| cve-2025-15227 | 8.7 (v4.0) 7.5 (v3.1) | WELLTEND TECHNOLOGY| BPMFlowWebkit - Arbitrary File Read |
WELLTEND TECHNOLOGY |
BPMFlowWebkit |
2025-12-29T07:10:24.624Z | 2025-12-29T14:31:48.689Z |
| cve-2025-15190 | D-Link DWR-M920 formFilter sub_42261C stack-based overflow |
D-Link |
DWR-M920 |
2025-12-29T13:32:08.616Z | 2025-12-29T14:26:52.164Z | |
| cve-2025-15191 | D-Link DWR-M920 formLtefotaUpgradeFibocom sub_4155B4 c… |
D-Link |
DWR-M920 |
2025-12-29T14:02:07.207Z | 2025-12-29T14:26:08.160Z | |
| cve-2025-1716 | 5.3 (v4.0) | picklescan - Security scanning bypass via 'pip main' |
mmaitre314 |
picklescan |
2025-02-26T14:51:38.085Z | 2025-12-29T14:22:50.868Z |
| cve-2025-1889 | 5.3 (v4.0) | picklescan - Security scanning bypass via non-standard… |
mmaitre314 |
picklescan |
2025-03-03T18:38:10.046Z | 2025-12-29T14:19:05.800Z |
| cve-2025-1944 | 5.3 (v4.0) | picklescan ZIP archive manipulation attack leads to crash |
mmaitre314 |
picklescan |
2025-03-10T11:30:32.896Z | 2025-12-29T14:18:19.513Z |
| cve-2025-1945 | 5.3 (v4.0) | picklescan - Zip Flag Bit Exploit Crashes Picklescan B… |
mmaitre314 |
picklescan |
2025-03-10T11:43:02.158Z | 2025-12-29T14:17:42.215Z |
| cve-2025-15183 | code-projects Refugee Food Management System viewtaken… |
code-projects |
Refugee Food Management System |
2025-12-29T10:02:07.718Z | 2025-12-29T13:52:13.840Z | |
| cve-2025-15184 | code-projects Refugee Food Management System refugeesr… |
code-projects |
Refugee Food Management System |
2025-12-29T10:32:08.687Z | 2025-12-29T13:30:04.962Z | |
| cve-2025-15185 | code-projects Refugee Food Management System refugeesr… |
code-projects |
Refugee Food Management System |
2025-12-29T11:02:07.163Z | 2025-12-29T13:24:46.871Z | |
| cve-2025-15186 | code-projects Refugee Food Management System addusers.… |
code-projects |
Refugee Food Management System |
2025-12-29T11:32:06.009Z | 2025-12-29T13:17:51.214Z | |
| cve-2025-15188 | Campcodes Complete Online Beauty Parlor Management Sys… |
Campcodes |
Complete Online Beauty Parlor Management System |
2025-12-29T12:32:06.935Z | 2025-12-29T13:17:11.342Z | |
| cve-2025-15189 | D-Link DWR-M920 formDefRoute sub_464794 buffer overflow |
D-Link |
DWR-M920 |
2025-12-29T13:02:11.742Z | 2025-12-29T13:15:00.973Z | |
| cve-2025-15187 | GreenCMS File DataController.class.php path traversal |
n/a |
GreenCMS |
2025-12-29T12:02:08.285Z | 2025-12-29T12:59:20.144Z | |
| cve-2025-12183 | 8.8 (v4.0) | org.lz4:lz4-java - Out-of-Bounds Memory Access |
|
|
2025-11-28T15:52:56.140Z | 2025-12-29T12:41:30.868Z |
| cve-2025-62578 | 7.2 (v4.0) | DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… |
Delta Electronics |
DVP-12SE |
2025-12-26T06:05:01.035Z | 2025-12-29T00:57:42.778Z |
| cve-2025-15164 | Tenda WH450 SafeMacFilter stack-based overflow |
Tenda |
WH450 |
2025-12-29T00:32:07.802Z | 2025-12-29T00:32:07.802Z | |
| cve-2025-14954 | Open5GS QER/FAR/URR/PDR context.c ogs_pfcp_qer_find_or… |
n/a |
Open5GS |
2025-12-19T16:02:11.110Z | 2025-12-28T09:30:08.899Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2024-23140 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-06-25T01:01:56.652Z | 2025-08-26T20:41:02.011Z |
| cve-2024-23138 | 7.8 (v3.1) | Stack-based Overflow Vulnerability in the TrueViewTM D… |
Autodesk |
AutoCAD |
2024-03-17T23:56:39.590Z | 2025-08-26T20:39:55.954Z |
| cve-2024-23136 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T04:48:25.677Z | 2025-08-26T20:39:14.680Z |
| cve-2024-23135 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T04:34:27.533Z | 2025-08-26T20:38:56.298Z |
| cve-2024-23134 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T04:27:15.155Z | 2025-08-28T14:28:11.268Z |
| cve-2024-23133 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T04:11:47.319Z | 2025-08-26T20:28:41.833Z |
| cve-2024-23131 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T04:05:15.064Z | 2025-08-28T14:28:54.749Z |
| cve-2024-23130 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T03:33:55.872Z | 2025-08-28T14:29:38.666Z |
| cve-2024-23129 | 7.8 (v3.1) | Multiple Vulnerabilities in the Autodesk AutoCAD Deskt… |
Autodesk |
AutoCAD |
2024-02-22T03:24:17.047Z | 2025-08-28T14:31:38.054Z |
| cve-2025-64012 | N/A | InvoicePlane commit debb446c is vulnerable to Inc… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T15:35:26.874Z |
| cve-2025-65318 | N/A | When using the attachment interaction functionali… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T18:52:10.925Z |
| cve-2025-65319 | N/A | When using the attachment interaction functionali… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T18:52:03.203Z |
| cve-2025-65427 | N/A | An issue was discovered in Dbit N300 T1 Pro Easy … |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T20:54:07.916Z |
| cve-2025-29231 | N/A | A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T17:14:36.434Z |
| cve-2025-37164 | 10 (v3.1) | A remote code execution issue exists in HPE OneView. |
Hewlett Packard Enterprise (HPE) |
HPE OneView |
2025-12-16T16:30:34.524Z | 2025-12-24T04:55:38.123Z |
| cve-2025-62862 | N/A | Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T18:51:40.780Z |
| cve-2025-63414 | N/A | A Path Traversal vulnerability in the Allsky WebU… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T16:47:23.031Z |
| cve-2025-15003 | SeaCMS admin_video.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:32:07.728Z | 2025-12-22T16:16:09.279Z | |
| cve-2025-15002 | SeaCMS mysqli.class.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:02:07.960Z | 2025-12-22T16:16:45.323Z | |
| cve-2025-15010 | Tenda WH450 SafeUrlFilter stack-based overflow |
Tenda |
WH450 |
2025-12-22T03:02:06.822Z | 2025-12-22T14:33:15.146Z | |
| cve-2025-15008 | Tenda WH450 HTTP Request L7Port stack-based overflow |
Tenda |
WH450 |
2025-12-22T02:02:07.391Z | 2025-12-22T14:41:52.514Z | |
| cve-2025-15007 | Tenda WH450 HTTP Request L7Im stack-based overflow |
Tenda |
WH450 |
2025-12-22T01:32:06.531Z | 2025-12-22T14:45:54.238Z | |
| cve-2025-15006 | Tenda WH450 HTTP Request CheckTools stack-based overflow |
Tenda |
WH450 |
2025-12-22T01:02:06.922Z | 2025-12-22T14:52:14.872Z | |
| cve-2025-47504 | 6.5 (v3.1) | WordPress Custom Checkout Fields for WooCommerce <= 1.… |
WPFactory |
Custom Checkout Fields for WooCommerce |
2025-05-07T14:19:58.472Z | 2025-12-30T21:41:36.629Z |
| cve-2025-15053 | code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z | |
| cve-2025-15052 | code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z | |
| cve-2025-15050 | code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z | |
| cve-2025-15049 | code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z | |
| cve-2025-15180 | Tenda WH450 HTTP Request webExcptypemanFilte stack-bas… |
Tenda |
WH450 |
2025-12-29T08:32:07.342Z | 2025-12-29T16:43:05.384Z | |
| cve-2025-15179 | Tenda WH450 qossetting stack-based overflow |
Tenda |
WH450 |
2025-12-29T08:02:08.052Z | 2025-12-29T16:44:16.742Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-29231 | A stored cross-site scripting (XSS) vulnerability in the page_save component of Linksys E5600 V1.1.… | 2025-12-16T17:16:07.180 | 2025-12-31T00:30:16.810 |
| fkie_cve-2025-37164 | A remote code execution issue exists in HPE OneView. | 2025-12-16T17:16:07.843 | 2025-12-31T00:29:42.973 |
| fkie_cve-2025-62862 | Ampere AmpereOne AC03 devices before 3.5.9.3, AmpereOne AC04 devices before 4.4.5.2, and AmpereOne … | 2025-12-16T17:16:10.320 | 2025-12-31T00:28:47.350 |
| fkie_cve-2025-63414 | A Path Traversal vulnerability in the Allsky WebUI version v2024.12.06_06 allows an unauthenticated… | 2025-12-16T17:16:10.473 | 2025-12-31T00:25:34.513 |
| fkie_cve-2025-15003 | A vulnerability was found in SeaCMS up to 13.3. The impacted element is an unknown function of the … | 2025-12-22T00:15:49.923 | 2025-12-30T22:21:28.357 |
| fkie_cve-2025-15002 | A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of… | 2025-12-21T23:15:48.423 | 2025-12-30T22:20:25.970 |
| fkie_cve-2025-15010 | A vulnerability has been found in Tenda WH450 1.0.0.18. This issue affects some unknown processing … | 2025-12-22T04:16:00.167 | 2025-12-30T22:16:52.650 |
| fkie_cve-2025-15008 | A vulnerability was detected in Tenda WH450 1.0.0.18. This affects an unknown part of the file /gof… | 2025-12-22T03:15:47.077 | 2025-12-30T22:16:45.413 |
| fkie_cve-2025-15007 | A security vulnerability has been detected in Tenda WH450 1.0.0.18. Affected by this issue is some … | 2025-12-22T02:16:01.560 | 2025-12-30T22:16:38.390 |
| fkie_cve-2025-15006 | A weakness has been identified in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-22T02:16:01.343 | 2025-12-30T22:16:29.763 |
| fkie_cve-2025-47504 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-05-07T15:16:05.047 | 2025-12-30T22:15:42.430 |
| fkie_cve-2025-15053 | A flaw has been found in code-projects Student Information System 1.0. This issue affects some unkn… | 2025-12-24T02:15:52.993 | 2025-12-30T22:14:46.940 |
| fkie_cve-2025-15052 | A vulnerability was detected in code-projects Student Information System 1.0. This vulnerability af… | 2025-12-24T02:15:52.783 | 2025-12-30T22:12:48.087 |
| fkie_cve-2025-15050 | A security vulnerability has been detected in code-projects Student File Management System 1.0. Thi… | 2025-12-24T01:16:14.810 | 2025-12-30T22:04:21.080 |
| fkie_cve-2025-15049 | A vulnerability was identified in code-projects Online Farm System 1.0. Affected is an unknown func… | 2025-12-23T23:15:44.440 | 2025-12-30T21:52:47.663 |
| fkie_cve-2025-15180 | A vulnerability was identified in Tenda WH450 1.0.0.18. The affected element is an unknown function… | 2025-12-29T09:15:48.967 | 2025-12-30T21:39:32.337 |
| fkie_cve-2025-15179 | A vulnerability was determined in Tenda WH450 1.0.0.18. Impacted is an unknown function of the file… | 2025-12-29T08:15:51.450 | 2025-12-30T21:39:24.887 |
| fkie_cve-2025-15178 | A vulnerability was found in Tenda WH450 1.0.0.18. This issue affects some unknown processing of th… | 2025-12-29T08:15:51.247 | 2025-12-30T21:39:11.287 |
| fkie_cve-2025-15177 | A vulnerability has been found in Tenda WH450 1.0.0.18. This vulnerability affects unknown code of … | 2025-12-29T07:15:56.100 | 2025-12-30T21:39:01.890 |
| fkie_cve-2025-15164 | A security flaw has been discovered in Tenda WH450 1.0.0.18. This affects an unknown part of the fi… | 2025-12-29T01:15:53.540 | 2025-12-30T21:38:54.673 |
| fkie_cve-2025-15163 | A vulnerability was identified in Tenda WH450 1.0.0.18. Affected by this issue is some unknown func… | 2025-12-29T01:15:53.347 | 2025-12-30T21:38:48.280 |
| fkie_cve-2025-15162 | A vulnerability was determined in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-29T00:15:51.127 | 2025-12-30T21:38:39.143 |
| fkie_cve-2025-15161 | A vulnerability was found in Tenda WH450 1.0.0.18. Affected is an unknown function of the file /gof… | 2025-12-28T23:15:52.947 | 2025-12-30T21:38:30.173 |
| fkie_cve-2025-15160 | A vulnerability has been found in Tenda WH450 1.0.0.18. This impacts an unknown function of the fil… | 2025-12-28T23:15:52.747 | 2025-12-30T21:38:21.350 |
| fkie_cve-2025-15167 | A vulnerability was determined in itsourcecode Online Cake Ordering System 1.0. This impacts an unk… | 2025-12-29T03:15:41.660 | 2025-12-30T21:30:37.650 |
| fkie_cve-2025-15166 | A vulnerability was found in itsourcecode Online Cake Ordering System 1.0. This affects an unknown … | 2025-12-29T02:15:42.727 | 2025-12-30T21:30:23.300 |
| fkie_cve-2025-15165 | A vulnerability has been found in itsourcecode Online Cake Ordering System 1.0. The impacted elemen… | 2025-12-29T01:15:53.730 | 2025-12-30T21:30:12.073 |
| fkie_cve-2025-15078 | A vulnerability was detected in itsourcecode Student Management System 1.0. The impacted element is… | 2025-12-25T05:16:04.570 | 2025-12-30T21:29:13.403 |
| fkie_cve-2025-15077 | A security vulnerability has been detected in itsourcecode Student Management System 1.0. The affec… | 2025-12-25T04:15:43.490 | 2025-12-30T21:29:04.647 |
| fkie_cve-2025-15075 | A security flaw has been discovered in itsourcecode Student Management System 1.0. This issue affec… | 2025-12-25T03:15:56.420 | 2025-12-30T21:28:46.927 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2023-30 | Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T22:15:00Z | 2023-05-04T03:49:46.669829Z |
| pysec-2023-29 | Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.618607Z |
| pysec-2023-28 | Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.565156Z |
| pysec-2023-27 | mindsdb is a Machine Learning platform to help developers build AI solutions. In affected… | mindsdb | 2023-04-21T21:15:00Z | 2023-05-04T03:49:46.507545Z |
| pysec-2023-26 | MindsDB is an open source machine learning platform. An unsafe extraction is being perfor… | mindsdb | 2023-03-30T19:15:00Z | 2023-05-04T03:49:46.430565Z |
| pysec-2023-25 | mechanize, a library for automatically interacting with HTTP web servers, contains a regu… | mechanize | 2023-01-17T22:15:00Z | 2023-05-04T03:49:46.357040Z |
| pysec-2023-24 | Denial of service could be caused to markdown-it-py, before v2.2.0, if an attacker was al… | markdown-it-py | 2023-02-23T00:15:00Z | 2023-05-04T03:49:46.302314Z |
| pysec-2023-23 | Denial of service could be caused to the command line interface of markdown-it-py, before… | markdown-it-py | 2023-02-22T23:15:00Z | 2023-05-04T03:49:46.254022Z |
| pysec-2023-22 | An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST… | mailman | 2023-04-15T20:16:00Z | 2023-05-04T03:49:46.203477Z |
| pysec-2023-21 | LTI Consumer XBlock implements the consumer side of the LTI specification enabling integr… | lti-consumer-xblock | 2023-01-26T21:18:00Z | 2023-05-04T03:49:46.153608Z |
| pysec-2023-20 | Netflix Lemur before version 1.3.2 used insufficiently random values when generating de… | lemur | 2023-04-19T20:15:00Z | 2023-05-04T03:49:46.100234Z |
| pysec-2023-19 | A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to… | ldapcherry | 2023-01-05T08:15:00Z | 2023-05-04T03:49:46.049521Z |
| pysec-2023-18 | In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection attacks that… | langchain | 2023-04-05T02:15:00Z | 2023-05-04T03:49:46.000016Z |
| pysec-2023-17 | IPython (Interactive Python) is a command shell for interactive computing in multiple pro… | ipython | 2023-02-10T20:15:00Z | 2023-05-04T03:49:45.922825Z |
| pysec-2023-16 | Gradio is an open-source Python library to build machine learning and data science demos … | gradio | 2023-02-23T22:15:00Z | 2023-05-04T03:49:45.858658Z |
| pysec-2022-42992 | All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to im… | gitpython | 2022-12-06T05:15:00Z | 2023-05-04T03:49:45.777062Z |
| pysec-2023-15 | GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-02-27T21:15:00Z | 2023-05-04T03:49:45.721412Z |
| pysec-2022-42991 | An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers … | future | 2022-12-23T00:15:00Z | 2023-05-04T03:49:45.660760Z |
| pysec-2023-13 | An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 … | django | 2023-02-15T01:15:00Z | 2023-05-04T03:49:45.612158Z |
| pysec-2023-12 | In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of… | django | 2023-02-01T19:15:00Z | 2023-05-04T03:49:45.437728Z |
| pysec-2023-14 | ** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classifie… | django-ucamlookup | 2023-01-05T09:15:00Z | 2023-05-04T03:49:45.271028Z |
| pysec-2023-11 | cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2023-02-07T21:15:00Z | 2023-05-04T03:49:45.221186Z |
| pysec-2022-42989 | A vulnerability, which was classified as problematic, has been found in collective.dms.ba… | collective-dms-basecontent | 2022-12-14T15:15:00Z | 2023-05-04T03:49:45.138352Z |
| pysec-2023-10 | Changedetection.io before v0.40.1.1 was discovered to contain a stored cross-site scripti… | changedetection-io | 2023-02-17T22:15:00Z | 2023-05-04T03:49:45.088821Z |
| pysec-2022-42986 | Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2022-12-07T22:15:00Z | 2023-05-04T03:49:45.039819Z |
| pysec-2023-9 | CairoSVG is an SVG converter based on Cairo, a 2D graphics library. Prior to version 2.7.… | cairosvg | 2023-03-20T16:15:00Z | 2023-05-04T03:49:44.989748Z |
| pysec-2023-8 | Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T08:15:00Z | 2023-05-04T03:49:44.939309Z |
| pysec-2023-7 | Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T07:15:00Z | 2023-05-04T03:49:44.888533Z |
| pysec-2023-6 | Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-30T17:15:00Z | 2023-05-04T03:49:44.840128Z |
| pysec-2023-5 | Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-31T10:15:00Z | 2023-05-04T03:49:44.792097Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33120 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.620196Z |
| gsd-2024-33053 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.619733Z |
| gsd-2024-33493 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.619288Z |
| gsd-2024-33501 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618843Z |
| gsd-2024-33353 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618571Z |
| gsd-2024-33330 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618353Z |
| gsd-2024-33115 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618152Z |
| gsd-2024-33502 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617928Z |
| gsd-2024-33202 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617718Z |
| gsd-2024-33272 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617526Z |
| gsd-2024-33150 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617332Z |
| gsd-2024-33165 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617137Z |
| gsd-2024-33279 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616853Z |
| gsd-2024-33097 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616650Z |
| gsd-2024-33132 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616439Z |
| gsd-2024-33129 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616240Z |
| gsd-2024-33519 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616036Z |
| gsd-2024-33347 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615800Z |
| gsd-2024-33344 | D-Link DIR-822+ V1.0.5 was found to contain a command injection in ftext function ofuploa… | 2024-04-24T05:02:09.615605Z |
| gsd-2024-33495 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615415Z |
| gsd-2024-33308 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615223Z |
| gsd-2024-33396 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615028Z |
| gsd-2024-33056 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614834Z |
| gsd-2024-33397 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614589Z |
| gsd-2024-33474 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614325Z |
| gsd-2024-33044 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614126Z |
| gsd-2024-33345 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613933Z |
| gsd-2024-33131 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613712Z |
| gsd-2024-33346 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613516Z |
| gsd-2024-33312 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613311Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192833 | Malicious code in node-calculator-78c0 (npm) | 2025-12-23T08:22:03Z | 2025-12-23T08:22:03Z |
| mal-2025-192832 | Malicious code in node-calculator-73dd (npm) | 2025-12-23T08:22:02Z | 2025-12-23T08:22:02Z |
| mal-2025-192831 | Malicious code in node-calculator-603e (npm) | 2025-12-23T08:22:01Z | 2025-12-23T08:22:01Z |
| mal-2025-192830 | Malicious code in node-calculator-5b8f (npm) | 2025-12-23T08:22:00Z | 2025-12-23T08:22:00Z |
| mal-2025-192829 | Malicious code in node-calculator-40ed (npm) | 2025-12-23T08:21:52Z | 2025-12-23T08:21:52Z |
| mal-2025-192828 | Malicious code in node-calculator-2eb4 (npm) | 2025-12-23T08:21:51Z | 2025-12-23T08:21:51Z |
| mal-2025-192827 | Malicious code in node-calculator-290c (npm) | 2025-12-23T08:21:50Z | 2025-12-23T08:21:50Z |
| mal-2025-192826 | Malicious code in node-calculator-190a (npm) | 2025-12-23T08:21:50Z | 2025-12-23T08:21:50Z |
| mal-2025-192825 | Malicious code in no-use-extend-native (npm) | 2025-12-23T08:21:48Z | 2025-12-23T08:21:48Z |
| mal-2025-192824 | Malicious code in no-unsanitized (npm) | 2025-12-23T08:21:47Z | 2025-12-23T08:21:47Z |
| mal-2025-192823 | Malicious code in nintendo-test (npm) | 2025-12-23T08:21:45Z | 2025-12-23T08:21:45Z |
| mal-2025-192822 | Malicious code in ke-moma2 (npm) | 2025-12-23T08:18:31Z | 2025-12-23T08:18:31Z |
| mal-2025-192821 | Malicious code in ke-moma (npm) | 2025-12-23T08:18:30Z | 2025-12-23T08:18:30Z |
| mal-2025-192820 | Malicious code in karem6 (npm) | 2025-12-23T08:18:30Z | 2025-12-23T08:18:30Z |
| mal-2025-192819 | Malicious code in jz-user-js-bridge (npm) | 2025-12-23T08:18:20Z | 2025-12-23T08:18:20Z |
| mal-2025-192818 | Malicious code in jz-ui-user (npm) | 2025-12-23T08:18:20Z | 2025-12-23T08:18:20Z |
| mal-2025-192817 | Malicious code in jz-native-js-bridge (npm) | 2025-12-23T08:18:18Z | 2025-12-23T08:18:18Z |
| mal-2025-192816 | Malicious code in jsxswap (npm) | 2025-12-23T08:18:15Z | 2025-12-23T08:18:15Z |
| mal-2025-192815 | Malicious code in jstoauto (npm) | 2025-12-23T08:18:15Z | 2025-12-23T08:18:15Z |
| mal-2025-192814 | Malicious code in jsswapper (npm) | 2025-12-23T08:18:14Z | 2025-12-23T08:18:14Z |
| mal-2025-192813 | Malicious code in jsonupon (npm) | 2025-12-23T08:18:01Z | 2025-12-23T08:18:01Z |
| mal-2025-192812 | Malicious code in jsonrecap (npm) | 2025-12-23T08:18:00Z | 2025-12-23T08:18:00Z |
| mal-2025-192811 | Malicious code in jsonauto (npm) | 2025-12-23T08:18:00Z | 2025-12-23T08:18:00Z |
| mal-2025-192810 | Malicious code in jsonauthcap (npm) | 2025-12-23T08:17:59Z | 2025-12-23T08:17:59Z |
| mal-2025-192809 | Malicious code in jsonauth (npm) | 2025-12-23T08:17:51Z | 2025-12-23T08:17:51Z |
| mal-2025-192808 | Malicious code in jsonapptoken (npm) | 2025-12-23T08:17:50Z | 2025-12-23T08:17:50Z |
| mal-0000-reversing-labs-bf221f005b0c8ad4 | 2025-12-23T08:06:32Z | 2025-12-23T08:06:32Z | |
| mal-0000-reversing-labs-955d88c88fcb2116 | 2025-12-23T08:06:31Z | 2025-12-23T08:06:31Z | |
| mal-0000-reversing-labs-70768a669b45a2e7 | 2025-12-23T08:06:31Z | 2025-12-23T08:06:31Z | |
| mal-0000-reversing-labs-ba4544ad73af7e17 | 2025-12-23T08:06:30Z | 2025-12-23T08:06:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3746 | libxml2: Schwachstelle ermöglicht XXE Angriffe | 2024-12-23T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3742 | poppler: Schwachstelle ermöglicht Denial of Service | 2024-12-22T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3736 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Manipulation von Dateien | 2024-12-19T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3551 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2024-11-26T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3154 | Moxa Router: Mehrere Schwachstellen ermöglichen Dateimanipulation und Codeausführung | 2024-10-13T22:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-2205 | Apache Tomcat Connectors: Schwachstelle ermöglicht Denial of Service | 2024-09-23T22:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2024-0163 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-18T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2023-3228 | Python (pip): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-12-28T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0953 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-04-12T22:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2022-2043 | Python: Schwachstelle ermöglicht Denial of Service | 2022-11-08T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2022-1961 | Apache Commons: Schwachstelle ermöglicht Codeausführung | 2022-11-06T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2022-0547 | GIMP: Schwachstelle ermöglicht Denial of Service | 2022-07-03T22:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0110 | Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0109 | Red Hat Enterprise Linux (IPA): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0108 | Splunk: Schwachstelle ermöglicht Denial of Service | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0107 | D-LINK Router (DIR-823X): Schwachstelle ermöglicht Denial of Service | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0104 | Kubernetes: Schwachstelle ermöglicht Codeausführung | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0103 | Drupal: Schwachstelle ermöglicht Manipulation von Dateien | 2025-01-15T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0102 | mutt: Mehrere Schwachstellen | 2018-07-29T22:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0101 | mutt: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2021-05-19T22:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0100 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2022-02-22T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0054 | Red Hat Enterprise Linux (Jinja): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-01-13T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0042 | Vaultwarden: Mehrere Schwachstellen | 2025-01-09T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0020 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-01-07T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3743 | Vaultwarden: Schwachstelle ermöglicht Privilegieneskalation | 2024-12-22T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3687 | Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-12-11T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3584 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-03T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3502 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2024-11-19T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3472 | mutt: Mehrere Schwachstellen | 2024-11-14T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3334 | IBM WebSphere Anwendungsserver: Schwachstelle ermöglicht Denial of Service und Informationsoffenlegung | 2024-11-04T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:0654 | Red Hat Security Advisory: OpenShift Container Platform 4.17.14 bug fix and security update | 2025-01-28T04:28:50+00:00 | 2025-11-27T15:00:34+00:00 |
| rhsa-2025:0650 | Red Hat Security Advisory: OpenShift Container Platform 4.16.32 bug fix and security update | 2025-01-29T00:56:20+00:00 | 2025-11-27T15:00:33+00:00 |
| rhsa-2025:0646 | Red Hat Security Advisory: OpenShift Container Platform 4.15.44 security update | 2025-01-29T19:06:58+00:00 | 2025-11-27T15:00:33+00:00 |
| rhsa-2025:0384 | Red Hat Security Advisory: RHSA: Submariner 0.18.4 - bug and security fixes | 2025-01-16T18:46:52+00:00 | 2025-11-27T15:00:23+00:00 |
| rhsa-2025:0364 | Red Hat Security Advisory: OpenShift Container Platform 4.14.45 bug fix and security update | 2025-01-22T03:22:29+00:00 | 2025-11-27T15:00:22+00:00 |
| rhsa-2025:0224 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2025-01-09T17:48:40+00:00 | 2025-11-27T15:00:22+00:00 |
| rhsa-2025:0203 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update | 2025-01-09T14:59:44+00:00 | 2025-11-27T15:00:20+00:00 |
| rhsa-2025:0140 | Red Hat Security Advisory: OpenShift Container Platform 4.16.30 bug fix and security update | 2025-01-15T00:51:07+00:00 | 2025-11-27T15:00:20+00:00 |
| rhsa-2025:0121 | Red Hat Security Advisory: OpenShift Container Platform 4.15.43 bug fix and security update | 2025-01-15T02:21:47+00:00 | 2025-11-27T15:00:20+00:00 |
| rhsa-2025:0115 | Red Hat Security Advisory: OpenShift Container Platform 4.17.12 bug fix and security update | 2025-01-14T09:52:44+00:00 | 2025-11-27T15:00:19+00:00 |
| rhsa-2025:0048 | Red Hat Security Advisory: OpenShift Virtualization 4.17.3 Images | 2025-01-07T21:44:39+00:00 | 2025-11-27T15:00:19+00:00 |
| rhsa-2024:9583 | Red Hat Security Advisory: ACS 4.4 enhancement update | 2024-11-13T18:00:45+00:00 | 2025-11-27T15:00:18+00:00 |
| rhsa-2024:9456 | Red Hat Security Advisory: osbuild-composer security update | 2024-11-12T10:30:14+00:00 | 2025-11-27T15:00:17+00:00 |
| rhsa-2024:9473 | Red Hat Security Advisory: grafana security update | 2024-11-12T10:24:58+00:00 | 2025-11-27T15:00:16+00:00 |
| rhsa-2024:9472 | Red Hat Security Advisory: grafana-pcp security update | 2024-11-12T10:28:34+00:00 | 2025-11-27T15:00:14+00:00 |
| rhsa-2024:8111 | Red Hat Security Advisory: skopeo security update | 2024-10-15T09:25:25+00:00 | 2025-11-27T14:59:54+00:00 |
| rhsa-2024:8110 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-10-15T08:45:00+00:00 | 2025-11-27T14:59:53+00:00 |
| rhsa-2024:7852 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-10-09T12:06:14+00:00 | 2025-11-27T14:59:51+00:00 |
| rhsa-2024:7822 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-10-08T18:27:37+00:00 | 2025-11-27T14:59:50+00:00 |
| rhsa-2024:7821 | Red Hat Security Advisory: skopeo security update | 2024-10-08T18:36:02+00:00 | 2025-11-27T14:59:50+00:00 |
| rhsa-2024:7820 | Red Hat Security Advisory: podman security update | 2024-10-08T18:39:12+00:00 | 2025-11-27T14:59:49+00:00 |
| rhsa-2024:7793 | Red Hat Security Advisory: buildah security update | 2024-10-08T11:21:36+00:00 | 2025-11-27T14:59:49+00:00 |
| rhsa-2024:7792 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-10-08T11:16:06+00:00 | 2025-11-27T14:59:49+00:00 |
| rhsa-2024:7819 | Red Hat Security Advisory: buildah security update | 2024-10-08T18:38:22+00:00 | 2025-11-27T14:59:48+00:00 |
| rhsa-2024:7791 | Red Hat Security Advisory: podman security update | 2024-10-08T11:16:06+00:00 | 2025-11-27T14:59:48+00:00 |
| rhsa-2024:7818 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-10-08T18:26:57+00:00 | 2025-11-27T14:59:47+00:00 |
| rhsa-2024:7794 | Red Hat Security Advisory: skopeo security update | 2024-10-08T11:18:06+00:00 | 2025-11-27T14:59:47+00:00 |
| rhsa-2024:7456 | Red Hat Security Advisory: git-lfs security update | 2024-10-01T14:59:41+00:00 | 2025-11-27T14:59:45+00:00 |
| rhsa-2024:7769 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-10-07T18:21:24+00:00 | 2025-11-27T14:59:43+00:00 |
| rhsa-2024:7488 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2024-10-02T00:36:42+00:00 | 2025-11-27T14:59:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-35865 | smb: client: fix potential UAF in smb2_is_valid_oplock_break() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:36:17.000Z |
| msrc_cve-2023-49554 | Use After Free vulnerability in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the do_directive function in the modules/preprocs/nasm/nasm-pp.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:35:48.000Z |
| msrc_cve-2023-49555 | An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expand_smacro function in the modules/preprocs/nasm/nasm-pp.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:35:17.000Z |
| msrc_cve-2023-49557 | An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the yasm_section_bcs_first function in the libyasm/section.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:34:44.000Z |
| msrc_cve-2025-37903 | drm/amd/display: Fix slab-use-after-free in hdcp | 2025-05-02T00:00:00.000Z | 2025-11-19T01:02:02.000Z |
| msrc_cve-2025-37853 | drm/amdkfd: debugfs hang_hws skip GPU with MES | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:57.000Z |
| msrc_cve-2025-37852 | drm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create() | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:52.000Z |
| msrc_cve-2025-37849 | KVM: arm64: Tear down vGIC on failed vCPU creation | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:47.000Z |
| msrc_cve-2025-37842 | spi: fsl-qspi: use devm function instead of driver remove | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:42.000Z |
| msrc_cve-2022-50167 | bpf: fix potential 32-bit overflow when accessing ARRAY map element | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:38.000Z |
| msrc_cve-2022-50166 | Bluetooth: When HCI work queue is drained, only queue chained work | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:33.000Z |
| msrc_cve-2022-50073 | net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:27.000Z |
| msrc_cve-2022-50071 | mptcp: move subflow cleanup in mptcp_destroy_common() | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:22.000Z |
| msrc_cve-2022-50070 | mptcp: do not queue data on closed subflows | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:17.000Z |
| msrc_cve-2025-62209 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62208 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-38080 | drm/amd/display: Increase block_sequence array size | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:37.000Z |
| msrc_cve-2025-38059 | btrfs: avoid NULL pointer dereference if no valid csum tree | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:22.000Z |
| msrc_cve-2025-38045 | wifi: iwlwifi: fix debug actions order | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:17.000Z |
| msrc_cve-2025-37980 | block: fix resource leak in blk_register_queue() error path | 2025-05-02T00:00:00.000Z | 2025-11-18T01:38:07.000Z |
| msrc_cve-2022-50015 | ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot | 2025-06-02T00:00:00.000Z | 2025-11-18T01:37:37.000Z |
| msrc_cve-2025-40928 | JSON::XS before version 4.04 for Perl has an integer buffer overflow causing a segfault when parsing crafted JSON, enabling denial-of-service attacks or other unspecified impact | 2025-09-02T00:00:00.000Z | 2025-11-18T01:36:21.000Z |
| msrc_cve-2022-49980 | USB: gadget: Fix use-after-free Read in usb_udc_uevent() | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:47.000Z |
| msrc_cve-2022-49961 | bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:36.000Z |
| msrc_cve-2022-49935 | dma-buf/dma-resv: check if the new fence is really later | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:22.000Z |
| msrc_cve-2025-2998 | PyTorch torch.nn.utils.rnn.pad_packed_sequence memory corruption | 2025-03-02T00:00:00.000Z | 2025-11-15T01:01:24.000Z |
| msrc_cve-2025-12818 | PostgreSQL libpq undersizes allocations, via integer wraparound | 2025-11-02T00:00:00.000Z | 2025-11-14T14:01:19.000Z |
| msrc_cve-2025-37820 | xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:58.000Z |
| msrc_cve-2023-53093 | tracing: Do not let histogram values have some modifiers | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:51.000Z |
| msrc_cve-2023-53074 | drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:45.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-25-128-01 | Pixmeo OsiriX MD | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-128-01 | Horner Automation Cscape | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-126-03 | BrightSign Players | 2025-05-06T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsma-25-121-01 | MicroDicom DICOM Viewer | 2025-05-01T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-25-100-01 | INFINITT Healthcare INFINITT PACS | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-126-02 | Milesight UG65-868M-EA | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-126-01 | Optigo Networks ONS NC600 | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-119-02 | Delta Electronics ISPSoft | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-119-01 | Rockwell Automation ThinManager | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-06 | Planet Technology Network Products | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-05 | Johnson Controls Software House iSTAR Configuration Utility (ICU) Tool | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-04 | Nice Linear eMerge E3 | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-02 | Siemens TeleControl Server Basic | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-01 | Siemens TeleControl Server Basic SQL | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-09 | Mitsubishi Electric Europe B.V. smartRTU | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-06 | National Instruments LabVIEW | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-04 | Growatt Cloud Applications | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-08 | Subnet Solutions PowerSYSTEM Center | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-07 | Rockwell Automation Arena | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-04 | Siemens Industrial Edge Devices | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-03 | Siemens Solid Edge | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-02 | Siemens SIDIS Prime | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-01 | Siemens License Server (SLS) | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-079-03 | Siemens Simcenter Femap | 2025-03-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-08 | Siemens Tecnomatix Plant Simulation | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-06 | Siemens SCALANCE LPE9403 | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-04 | Siemens SiPass integrated AC5102/ACC-G2 and ACC-AP | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-01 | Siemens Teamcenter Visualization and Tecnomatix | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-051-04 | Siemens SiPass Integrated | 2025-02-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-14 | Siemens Opcenter Intelligence | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cisco-pi-xss-PU6dnfD9 | Cisco Prime Infrastructure Reflected Cross-Site Scripting Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-path-trav-dz5dpzym | Cisco Identity Services Engine Unauthorized File Access Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-01-24T18:18:32+00:00 |
| cisco-sa-ise-path-trav-Dz5dpzyM | Cisco Identity Services Engine Unauthorized File Access Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-01-24T18:18:32+00:00 |
| cisco-sa-broadworks-ssrf-bjeqfpp | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2023-01-24T17:26:16+00:00 |
| cisco-sa-broadworks-ssrf-BJeQfpp | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2023-01-24T17:26:16+00:00 |
| cisco-sa-npe-hardening-dkel83jp | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-npe-hardening-Dkel83jP | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-cucm-sql-rppczr8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-cucm-sql-rpPczR8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-bsfvwuev | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-expressway-filewrite-bsFVwueV | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-sb-rv-rcedos-7hjp74jd | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-sb-rv-rcedos-7HjP74jD | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-rv-cmd-exe-n47kjqle | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-rv-cmd-exe-n47kJQLE | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-lldp-memlk-mcoecpt | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-lldp-memlk-McOecPT | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-psqxzrpr | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-pSqxZRPR | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ind-fzyvjjtg | Cisco Industrial Network Director Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ind-fZyVjJtG | Cisco Industrial Network Director Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-cxagent-goq9qjqz | Cisco CX Cloud Agent Privilege Escalation Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-cxagent-gOq9QjqZ | Cisco CX Cloud Agent Privilege Escalation Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-bw-xss-ezqdxqg4 | Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-bw-xss-EzqDXqG4 | Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-20170927-profinet | Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:54:03+00:00 |
| cisco-sa-20170927-dhcp | Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:51:12+00:00 |
| cisco-sa-20170927-ike | Cisco IOS and IOS XE Software Internet Key Exchange Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:27:48+00:00 |
| cisco-sa-20170927-rbip-dos | Cisco IOS Software for Cisco Integrated Services Routers Generation 2 Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T04:17:58+00:00 |
| cisco-sa-20171103-bgp | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerability | 2017-11-03T16:00:00+00:00 | 2022-12-16T21:17:38+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201006-1234 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X… | 2024-11-29T20:26:35.279000Z |
| var-202203-1400 | jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of servic… | 2024-11-29T20:26:33.080000Z |
| var-201410-1418 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeter… | 2024-11-29T20:26:32.890000Z |
| var-202012-1278 | curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stac… | 2024-11-29T20:26:32.272000Z |
| var-201710-1402 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-11-29T20:26:06.641000Z |
| var-202105-1469 | A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(… | 2024-11-29T20:26:06.516000Z |
| var-202204-0593 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2024-11-29T20:25:32.225000Z |
| var-201712-1100 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2024-11-29T20:25:27.050000Z |
| var-201909-1526 | There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the … | 2024-11-29T20:25:26.783000Z |
| var-202210-1203 | Git is an open source, scalable, distributed revision control system. `git shell` is a re… | 2024-11-29T20:25:26.712000Z |
| var-200603-0279 | Directory traversal vulnerability in the BOM framework in Mac OS X 10.x before 10.3.9 and… | 2024-11-29T20:25:26.555000Z |
| var-201406-0445 | OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly re… | 2024-11-29T20:25:19.165000Z |
| var-201912-0635 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T20:24:18.123000Z |
| var-202210-1202 | Git is an open source, scalable, distributed revision control system. Versions prior to 2… | 2024-11-29T20:23:50.336000Z |
| var-200602-0446 | The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remot… | 2024-11-29T20:23:32.509000Z |
| var-200809-0009 | ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… | 2024-11-29T20:23:01.904000Z |
| var-200904-0798 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2024-11-29T20:22:29.682000Z |
| var-202310-0175 | The HTTP/2 protocol allows a denial of service (server resource consumption) because requ… | 2024-11-29T20:21:59.333000Z |
| var-201912-0586 | This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Moj… | 2024-11-29T20:19:42.544000Z |
| var-201806-1488 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-11-29T20:19:07.484000Z |
| var-201006-0052 | Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac … | 2024-11-29T20:19:06.538000Z |
| var-200904-0817 | Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS … | 2024-11-29T20:18:42.760000Z |
| var-202009-0037 | A flaw was discovered in all versions of Undertow before Undertow 2.2.0.Final, where HTTP… | 2024-11-29T20:18:36.933000Z |
| var-201302-0301 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-11-29T20:18:36.856000Z |
| var-201108-0149 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-11-29T20:18:34.839000Z |
| var-201808-1002 | Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo… | 2024-11-29T20:18:22.066000Z |
| var-201912-0594 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T20:18:21.984000Z |
| var-201910-1509 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_pri… | 2024-11-29T20:18:21.901000Z |
| var-200901-0706 | WebKit in Apple Safari before 4.0 does not prevent remote loading of local Java applets, … | 2024-11-29T20:18:21.001000Z |
| var-201108-0080 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-11-29T20:18:19.042000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000013 | Multiple Trend Micro products vulnerable to denial-of-service (DoS) | 2020-02-14T13:39+09:00 | 2020-03-06T13:56+09:00 |
| jvndb-2020-000020 | Multiple vulnerabilities in OpenBlocks IoT VX2 | 2020-03-03T17:50+09:00 | 2020-03-03T17:50+09:00 |
| jvndb-2020-000019 | GRANDIT vulnerable to session management | 2020-03-02T14:39+09:00 | 2020-03-02T14:39+09:00 |
| jvndb-2019-000058 | Multiple buffer overflow vulnerabilities in multiple Ricoh printers and Multifunction Printers (MFPs) | 2019-09-13T14:29+09:00 | 2020-02-25T17:27+09:00 |
| jvndb-2019-014138 | Improper Authentication Vulnerability in RICOH printers | 2020-02-25T15:47+09:00 | 2020-02-25T15:47+09:00 |
| jvndb-2019-014137 | Improper Access Control Vulnerability in RICOH printers | 2020-02-25T15:44+09:00 | 2020-02-25T15:44+09:00 |
| jvndb-2019-014437 | Privilege escalation vulnerability in multiple RICOH printer drivers | 2020-02-25T15:29+09:00 | 2020-02-25T15:29+09:00 |
| jvndb-2019-014031 | Cross-site Request Forgery Vulnerability in RICOH printers | 2020-02-25T14:06+09:00 | 2020-02-25T14:06+09:00 |
| jvndb-2019-014136 | Information Disclosure Vulnerability in RICOH printers | 2020-02-25T14:02+09:00 | 2020-02-25T14:02+09:00 |
| jvndb-2020-000016 | Multiple OS command injection vulnerabilities in Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS | 2020-02-19T14:39+09:00 | 2020-02-19T14:39+09:00 |
| jvndb-2020-000015 | Multiple vulnerabilities in Aterm WG2600HS | 2020-02-19T14:34+09:00 | 2020-02-19T14:34+09:00 |
| jvndb-2020-000012 | WordPress Plugin "Easy Property Listings" vulnerable to cross-site request forgery | 2020-02-18T13:42+09:00 | 2020-02-18T13:42+09:00 |
| jvndb-2020-001591 | Multiple vulnerabilities in TCP/IP function on Mitsubishi Electric MELSEC C Controller Module and MELIPC Series MI5000 | 2020-02-18T12:10+09:00 | 2020-02-18T12:10+09:00 |
| jvndb-2020-001545 | Security information for Hitachi Disk Array Systems | 2020-02-14T15:34+09:00 | 2020-02-14T15:34+09:00 |
| jvndb-2020-000014 | ilbo App vulnerable to authentication bypass | 2020-02-14T13:43+09:00 | 2020-02-14T13:43+09:00 |
| jvndb-2019-012236 | Ghostscript access restriction bypass vulnerability | 2020-02-05T13:51+09:00 | 2020-02-13T16:36+09:00 |
| jvndb-2020-000011 | HtmlUnit vulenerable to arbitrary code execution | 2020-02-10T12:30+09:00 | 2020-02-10T12:30+09:00 |
| jvndb-2020-000009 | Movable Type vulnerable to cross-site scripting | 2020-02-06T12:29+09:00 | 2020-02-06T12:29+09:00 |
| jvndb-2020-000007 | Android App "MyPallete" vulnerable to improper server certificate verification | 2020-01-28T15:59+09:00 | 2020-01-28T15:59+09:00 |
| jvndb-2020-000006 | Multiple Fuji Xerox mobile applications fails to verify SSL server certificates | 2020-01-21T13:55+09:00 | 2020-01-21T13:55+09:00 |
| jvndb-2020-000005 | Trend Micro Password Manager vulnerable to information disclosure | 2020-01-17T15:08+09:00 | 2020-01-17T15:08+09:00 |
| jvndb-2020-000004 | Trend Micro Password Manager vulnerable to information disclosure | 2020-01-17T15:01+09:00 | 2020-01-17T15:01+09:00 |
| jvndb-2020-000003 | Junos OS vulnerable to cross-site scripting | 2020-01-10T14:48+09:00 | 2020-01-10T14:48+09:00 |
| jvndb-2020-000002 | Junos OS vulnerable to directory traversal | 2020-01-10T14:48+09:00 | 2020-01-10T14:48+09:00 |
| jvndb-2020-000001 | F-RevoCRM vulnerable to cross-site scripting | 2020-01-08T14:22+09:00 | 2020-01-08T14:22+09:00 |
| jvndb-2018-000047 | IIJ SmartKey App for Android vulnerable to authentication bypass | 2018-05-11T14:34+09:00 | 2019-12-27T18:11+09:00 |
| jvndb-2018-000055 | Multiple vulnerabilities in baserCMS | 2018-05-22T14:53+09:00 | 2019-12-27T18:10+09:00 |
| jvndb-2018-000057 | The installer of "FLET'S VIRUS CLEAR Easy Setup & Application Tool" and "FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool" may insecurely invoke an executable file | 2018-05-29T13:47+09:00 | 2019-12-27T18:09+09:00 |
| jvndb-2018-000065 | ANA App for iOS fails to verify SSL server certificates | 2018-06-15T14:40+09:00 | 2019-12-27T18:08+09:00 |
| jvndb-2019-000024 | CREATE SD official App for Android fails to restrict access permissions | 2019-05-10T13:55+09:00 | 2019-12-27T18:07+09:00 |
| ID | Description | Updated |
|---|