Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-wcqx-pwqh-x4mj | SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilitie… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-w77q-cf84-7mcq | Missing Authorization vulnerability in Trustindex Widgets for Social Photo Feed social-photo-feed-w… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-vvm7-2r5j-f59p | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-r8pj-6rqm-3whh | IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleartext during recursive docker b… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-r7mr-v7hp-8j95 | Cross-Site Request Forgery (CSRF) vulnerability in Rustaurius Five Star Restaurant Reservations res… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-m662-6p96-4253 | SOCA Access Control System 180612 contains a cross-site request forgery vulnerability that allows a… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-j564-h633-q5h9 | Missing Authorization vulnerability in DeluxeThemes Userpro userpro allows Exploiting Incorrectly C… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-hjwr-h73m-h7pf | Beward Intercom 2.3.1 contains a credentials disclosure vulnerability that allows local attackers t… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-cwfr-r8vc-gxjq | Server-Side Request Forgery (SSRF) vulnerability in Yannick Lefebvre Link Library link-library allo… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-754f-6hrq-f5qh | SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attack… | 2025-12-24T21:30:30Z | 2025-12-24T21:30:30Z |
| ghsa-6c9v-4pr2-2r8c | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-5cxq-j2m3-3vhj | Missing Authorization vulnerability in Bit Apps Bit Assist bit-assist allows Exploiting Incorrectly… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-4p9f-jg9c-8pg6 | Missing Authorization vulnerability in Marketing Fire Editorial Calendar editorial-calendar allows … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-36q5-9xfc-m5q6 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-2h6j-3v9m-2v47 | URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Scott Paterson Accept Donation… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-24q7-r72h-hcm2 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPXPO P… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:30Z |
| ghsa-xv67-vhc4-3v47 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xj42-657g-8r4w | Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xf2c-7wv8-r3w2 | Missing Authorization vulnerability in Spider Themes BBP Core bbp-core allows Exploiting Incorrectl… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-xccw-jx23-7862 | Missing Authorization vulnerability in Gora Tech Cooked cooked allows Exploiting Incorrectly Config… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-x3pg-6rrq-fcp9 | Missing Authorization vulnerability in WP Socio WP Telegram Widget and Join Link wptelegram-widget … | 2025-12-24T15:30:43Z | 2025-12-24T21:30:29Z |
| ghsa-wvpq-qg53-mq6p | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vw6w-8q8m-r52p | Missing Authorization vulnerability in Ben Balter WP Document Revisions wp-document-revisions allow… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vpgr-c763-cmc3 | Missing Authorization vulnerability in Wappointment team Wappointment wappointment allows Exploitin… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-vcxj-x7c6-w8mp | Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-v4vp-c74m-hxxm | Missing Authorization vulnerability in Mitchell Bennis Simple File List simple-file-list allows Exp… | 2025-12-24T15:30:43Z | 2025-12-24T21:30:29Z |
| ghsa-qhxw-mm7j-c9vj | Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi Simple Keyword to Link simple-… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-qhrp-fccp-2wcx | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T15:30:41Z | 2025-12-24T21:30:29Z |
| ghsa-m9jp-fv72-2g3f | Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting Inco… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ghsa-m682-f862-mm9w | Cross-Site Request Forgery (CSRF) vulnerability in pluginsware Advanced Classifieds & Directory Pro… | 2025-12-24T15:30:42Z | 2025-12-24T21:30:29Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-15074 | itsourcecode Online Frozen Foods Ordering System custo… |
itsourcecode |
Online Frozen Foods Ordering System |
2025-12-25T02:32:06.261Z | 2025-12-26T16:34:54.287Z | |
| cve-2025-15075 | itsourcecode Student Management System student_p.php s… |
itsourcecode |
Student Management System |
2025-12-25T03:02:06.320Z | 2025-12-26T16:34:21.922Z | |
| cve-2025-15076 | Tenda CH22 public path traversal |
Tenda |
CH22 |
2025-12-25T03:32:06.775Z | 2025-12-26T16:33:52.331Z | |
| cve-2025-65885 | N/A | An issue was discovered in the Delight Custom Fir… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:33:11.632Z |
| cve-2025-67349 | N/A | A cross-site scripting (XSS) vulnerability was id… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:31:58.460Z |
| cve-2025-66947 | N/A | SQL injection vulnerability in krishanmuraiji SMS… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:31:09.014Z |
| cve-2025-25341 | N/A | A vulnerability exists in the libxmljs 1.0.11 whe… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:30:16.444Z |
| cve-2025-67013 | N/A | The web management interface in ETL Systems Ltd D… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:29:15.819Z |
| cve-2025-67015 | N/A | Incorrect access control in Comtech EF Data CDM-6… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:28:22.470Z |
| cve-2025-67014 | N/A | Incorrect access control in DEV Systemtechnik Gmb… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:27:17.841Z |
| cve-2024-29720 | N/A | An issue in Terra Informatica Software, Inc Scite… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:26:04.772Z |
| cve-2025-14935 | 7.8 (v3.0) | NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| cve-2025-14936 | 7.8 (v3.0) | NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:40.465Z | 2025-12-26T16:09:47.995Z |
| cve-2025-14925 | 7.8 (v3.0) | Hugging Face Accelerate Deserialization of Untrusted D… |
Hugging Face |
Accelerate |
2025-12-23T21:05:07.497Z | 2025-12-26T16:09:09.026Z |
| cve-2025-14922 | 7.8 (v3.0) | Hugging Face Diffusers CogView4 Deserialization of Unt… |
Hugging Face |
Diffusers |
2025-12-23T21:05:03.128Z | 2025-12-26T16:08:35.997Z |
| cve-2025-8075 | 5.8 (v4.0) | Improper Input Validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:31:38.718Z | 2025-12-26T16:01:16.611Z |
| cve-2025-59887 | 8.6 (v3.1) | Improper authentication of library files in the E… |
Eaton |
Eaton UPS Companion Software |
2025-12-26T06:48:08.086Z | 2025-12-26T15:45:28.715Z |
| cve-2025-59888 | 6.7 (v3.1) | Improper quotation in search paths in the Eaton U… |
Eaton |
UPS Companion software |
2025-12-26T06:53:33.887Z | 2025-12-26T15:37:43.044Z |
| cve-2025-52598 | 6.3 (v4.0) | Insufficient certificate validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:07:19.958Z | 2025-12-26T15:15:22.694Z |
| cve-2025-52599 | 6.3 (v4.0) | Inadequate account permissions management |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:12:37.550Z | 2025-12-26T15:15:17.385Z |
| cve-2025-36192 | 6.7 (v3.1) | Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| cve-2025-36228 | 3.8 (v3.1) | Incorrect Execution-Assigned Permissions in IBM Aspera… |
IBM |
Aspera Faspex 5 |
2025-12-26T14:11:45.492Z | 2025-12-26T15:15:06.304Z |
| cve-2025-36229 | 3.1 (v3.1) | Exposure of Sensitive System Information to an Unautho… |
IBM |
Aspera Faspex 5 |
2025-12-26T14:15:03.417Z | 2025-12-26T15:14:58.269Z |
| cve-2025-36230 | 5.4 (v3.1) | XSS in IBM Aspera Faspex |
IBM |
Aspera Faspex 5 |
2025-12-26T14:22:46.035Z | 2025-12-26T15:14:53.108Z |
| cve-2025-15091 | UTT 进取 512W formPictureUrl strcpy buffer overflow |
UTT |
进取 512W |
2025-12-25T23:32:06.493Z | 2025-12-26T15:07:08.514Z | |
| cve-2025-15092 | UTT 进取 512W ConfigExceptMSN strcpy buffer overflow |
UTT |
进取 512W |
2025-12-26T00:02:06.954Z | 2025-12-26T15:06:18.525Z | |
| cve-2025-15093 | sunkaifei FlyCMS Admin Login IndexAdminController.java… |
sunkaifei |
FlyCMS |
2025-12-26T01:02:06.516Z | 2025-12-26T15:05:12.137Z | |
| cve-2025-15099 | simstudioai sim CRON Secret internal.ts improper authe… |
simstudioai |
sim |
2025-12-26T04:02:07.111Z | 2025-12-26T15:04:35.405Z | |
| cve-2025-67450 | 7.8 (v3.1) | Due to insecure library loading in the Eaton UPS … |
Eaton |
UPS Companion software |
2025-12-26T06:59:41.375Z | 2025-12-26T14:55:51.712Z |
| cve-2025-68922 | 7.4 (v3.1) | OpenOps before 0.6.11 allows remote code executio… |
OpenOps |
OpenOps |
2025-12-24T23:05:18.982Z | 2025-12-26T14:52:36.571Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2024-58309 | 8.7 (v4.0) | xbtitFM 4.1.18 Unauthenticated SQL Injection in shoute… |
xbtitfm |
xbtitFM |
2025-12-11T21:42:23.320Z | 2025-12-16T16:31:19.233Z |
| cve-2025-14709 | Shiguangwu sgwbox N3 WIRELESSCFGGET http_eshell_server… |
Shiguangwu |
sgwbox N3 |
2025-12-15T07:02:07.039Z | 2025-12-15T17:33:08.135Z | |
| cve-2025-63387 | N/A | Dify v1.9.1 is vulnerable to Insecure Permissions… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:50.697Z |
| cve-2023-44475 | 5.4 (v3.1) | WordPress Add Shortcodes Actions And Filters Plugin <=… |
Michael Simpson |
Add Shortcodes Actions And Filters |
2023-10-10T14:25:19.501Z | 2024-09-18T18:19:42.903Z |
| cve-2025-15048 | Tenda WH450 HTTP Request CheckTools command injection |
Tenda |
WH450 |
2025-12-23T22:32:06.550Z | 2025-12-24T14:54:13.556Z | |
| cve-2025-15047 | Tenda WH450 HTTP Request PPTPDClient stack-based overflow |
Tenda |
WH450 |
2025-12-23T22:02:08.039Z | 2025-12-24T15:12:56.163Z | |
| cve-2025-15046 | Tenda WH450 HTTP Request PPTPClient stack-based overflow |
Tenda |
WH450 |
2025-12-23T21:32:09.417Z | 2025-12-23T21:32:09.417Z | |
| cve-2025-15045 | Tenda WH450 HTTP Request Natlimit stack-based overflow |
Tenda |
WH450 |
2025-12-23T21:02:09.441Z | 2025-12-23T21:11:27.285Z | |
| cve-2025-65754 | N/A | Cross Site Scripting vulnerability in Algernon v1… |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-18T19:07:13.546Z |
| cve-2025-15044 | Tenda WH450 NatStaticSetting stack-based overflow |
Tenda |
WH450 |
2025-12-23T20:32:08.664Z | 2025-12-23T20:42:45.106Z | |
| cve-2024-24130 | N/A | Mail2World v12 Business Control Center was discov… |
n/a |
n/a |
2024-02-07T00:00:00 | 2024-08-01T23:19:52.123Z |
| cve-2023-40263 | N/A | An issue was discovered in Atos Unify OpenScape V… |
n/a |
n/a |
2024-02-08T00:00:00.000Z | 2025-05-15T19:41:07.702Z |
| cve-2023-40264 | N/A | An issue was discovered in Atos Unify OpenScape V… |
n/a |
n/a |
2024-02-08T00:00:00.000Z | 2025-06-17T17:05:55.682Z |
| cve-2023-40262 | N/A | An issue was discovered in Atos Unify OpenScape V… |
n/a |
n/a |
2024-02-08T00:00:00.000Z | 2025-06-17T17:03:09.090Z |
| cve-2025-15076 | Tenda CH22 public path traversal |
Tenda |
CH22 |
2025-12-25T03:32:06.775Z | 2025-12-26T16:33:52.331Z | |
| cve-2025-65825 | N/A | The firmware on the basestation of the Meatmeet i… |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-11T20:35:34.867Z |
| cve-2025-65826 | N/A | The mobile application was found to contain store… |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-11T20:35:23.138Z |
| cve-2025-15126 | JeecgBoot getPositionUserList improper authorization |
n/a |
JeecgBoot |
2025-12-28T07:32:06.264Z | 2025-12-29T16:03:06.162Z | |
| cve-2025-65827 | N/A | The mobile application is configured to allow cle… |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-11T20:12:46.296Z |
| cve-2025-15120 | JeecgBoot getDeptRoleList improper authorization |
n/a |
JeecgBoot |
2025-12-28T04:02:06.291Z | 2025-12-29T16:40:55.481Z | |
| cve-2025-15121 | JeecgBoot getDeptRoleByUserId information disclosure |
n/a |
JeecgBoot |
2025-12-28T04:32:06.152Z | 2025-12-29T16:41:44.256Z | |
| cve-2025-15122 | JeecgBoot datarule loadDatarule improper authorization |
n/a |
JeecgBoot |
2025-12-28T05:02:05.798Z | 2025-12-29T16:42:57.874Z | |
| cve-2025-15123 | JeecgBoot datarule improper authorization |
n/a |
JeecgBoot |
2025-12-28T06:02:05.781Z | 2025-12-29T16:05:08.309Z | |
| cve-2025-15124 | JeecgBoot list getParameterMap improper authorization |
n/a |
JeecgBoot |
2025-12-28T06:32:06.920Z | 2025-12-29T16:04:32.586Z | |
| cve-2025-15125 | JeecgBoot queryDepartPermission improper authorization |
n/a |
JeecgBoot |
2025-12-28T07:02:06.680Z | 2025-12-29T16:03:49.238Z | |
| cve-2025-15154 | PbootCMS Header handle.php get_user_ip less trusted source |
n/a |
PbootCMS |
2025-12-28T21:02:07.992Z | 2025-12-29T14:48:02.795Z | |
| cve-2025-15153 | PbootCMS SQLite Database pbootcms.db file access |
n/a |
PbootCMS |
2025-12-28T20:32:07.587Z | 2025-12-29T14:55:49.904Z | |
| cve-2025-65828 | N/A | An unauthenticated attacker within proximity of t… |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-18T20:28:35.546Z |
| cve-2025-65829 | N/A | The ESP32 system on a chip (SoC) that powers the … |
n/a |
n/a |
2025-12-10T00:00:00.000Z | 2025-12-11T20:09:25.004Z |
| cve-2023-53871 | 6.9 (v4.0) | Soosyze 2.0.0 Unrestricted File Upload via Broken Uplo… |
Soosyze |
Soosyze |
2025-12-15T20:28:14.547Z | 2025-12-15T21:48:18.282Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-58309 | xbtitFM 4.1.18 contains an unauthenticated SQL injection vulnerability that allows remote attackers… | 2025-12-11T22:15:52.487 | 2025-12-30T19:50:50.680 |
| fkie_cve-2025-14709 | A security vulnerability has been detected in Shiguangwu sgwbox N3 2.0.25. Affected by this issue i… | 2025-12-15T07:15:51.520 | 2025-12-30T19:45:54.163 |
| fkie_cve-2025-63387 | Dify v1.9.1 is vulnerable to Insecure Permissions. An unauthenticated attacker can directly send HT… | 2025-12-18T19:16:33.157 | 2025-12-30T19:39:12.797 |
| fkie_cve-2023-44475 | Cross-Site Request Forgery (CSRF) vulnerability in Michael Simpson Add Shortcodes Actions And Filte… | 2023-10-10T15:15:10.320 | 2025-12-30T19:38:28.437 |
| fkie_cve-2025-15048 | A vulnerability was determined in Tenda WH450 1.0.0.18. This impacts an unknown function of the fil… | 2025-12-23T23:15:44.167 | 2025-12-30T19:29:50.420 |
| fkie_cve-2025-15047 | A vulnerability was found in Tenda WH450 1.0.0.18. This affects an unknown function of the file /go… | 2025-12-23T22:15:51.860 | 2025-12-30T19:29:29.563 |
| fkie_cve-2025-15046 | A vulnerability has been found in Tenda WH450 1.0.0.18. The impacted element is an unknown function… | 2025-12-23T22:15:51.677 | 2025-12-30T19:29:13.577 |
| fkie_cve-2025-15045 | A flaw has been found in Tenda WH450 1.0.0.18. The affected element is an unknown function of the f… | 2025-12-23T21:15:49.510 | 2025-12-30T19:28:44.343 |
| fkie_cve-2025-65754 | Cross Site Scripting vulnerability in Algernon v1.17.4 allows attackers to execute arbitrary code v… | 2025-12-10T18:16:21.090 | 2025-12-30T19:28:13.963 |
| fkie_cve-2025-15044 | A vulnerability was detected in Tenda WH450 1.0.0.18. Impacted is an unknown function of the file /… | 2025-12-23T21:15:49.320 | 2025-12-30T19:22:48.150 |
| fkie_cve-2024-24130 | Mail2World v12 Business Control Center was discovered to contain a reflected cross-site scripting (… | 2024-02-07T14:15:52.720 | 2025-12-30T19:20:49.010 |
| fkie_cve-2023-40263 | An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows… | 2024-02-08T23:15:09.730 | 2025-12-30T19:20:32.783 |
| fkie_cve-2023-40264 | An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows… | 2024-02-08T23:15:09.773 | 2025-12-30T19:20:25.843 |
| fkie_cve-2023-40262 | An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows… | 2024-02-08T23:15:09.683 | 2025-12-30T19:19:01.840 |
| fkie_cve-2025-15076 | A weakness has been identified in Tenda CH22 1.0.0.1. Impacted is an unknown function of the file /… | 2025-12-25T04:15:43.287 | 2025-12-30T19:17:13.593 |
| fkie_cve-2025-65825 | The firmware on the basestation of the Meatmeet is not encrypted. An adversary with physical access… | 2025-12-10T21:16:08.250 | 2025-12-30T19:15:39.657 |
| fkie_cve-2025-65826 | The mobile application was found to contain stored credentials for the network it was developed on.… | 2025-12-10T21:16:08.360 | 2025-12-30T19:14:23.113 |
| fkie_cve-2025-15126 | A weakness has been identified in JeecgBoot up to 3.9.0. Affected by this vulnerability is the func… | 2025-12-28T08:15:45.293 | 2025-12-30T19:13:59.300 |
| fkie_cve-2025-65827 | The mobile application is configured to allow clear text traffic to all domains and communicates wi… | 2025-12-10T21:16:08.473 | 2025-12-30T19:09:32.150 |
| fkie_cve-2025-15120 | A flaw has been found in JeecgBoot up to 3.9.0. Impacted is the function getDeptRoleList of the fil… | 2025-12-28T05:15:56.397 | 2025-12-30T19:07:13.433 |
| fkie_cve-2025-15121 | A vulnerability has been found in JeecgBoot up to 3.9.0. The affected element is the function getDe… | 2025-12-28T05:16:04.230 | 2025-12-30T19:06:19.340 |
| fkie_cve-2025-15122 | A vulnerability was found in JeecgBoot up to 3.9.0. The impacted element is the function loadDataru… | 2025-12-28T05:16:05.200 | 2025-12-30T19:05:48.203 |
| fkie_cve-2025-15123 | A vulnerability was determined in JeecgBoot up to 3.9.0. This affects an unknown function of the fi… | 2025-12-28T07:15:52.113 | 2025-12-30T19:05:39.650 |
| fkie_cve-2025-15124 | A vulnerability was identified in JeecgBoot up to 3.9.0. This impacts the function getParameterMap … | 2025-12-28T07:15:53.350 | 2025-12-30T19:05:30.440 |
| fkie_cve-2025-15125 | A security flaw has been discovered in JeecgBoot up to 3.9.0. Affected is the function queryDepartP… | 2025-12-28T07:15:53.540 | 2025-12-30T19:04:05.500 |
| fkie_cve-2025-15154 | A security vulnerability has been detected in PbootCMS up to 3.2.12. The affected element is the fu… | 2025-12-28T21:15:54.907 | 2025-12-30T19:02:50.287 |
| fkie_cve-2025-15153 | A weakness has been identified in PbootCMS up to 3.2.12. Impacted is an unknown function of the fil… | 2025-12-28T21:15:54.107 | 2025-12-30T19:01:36.847 |
| fkie_cve-2025-65828 | An unauthenticated attacker within proximity of the Meatmeet device can issue several commands over… | 2025-12-10T21:16:08.577 | 2025-12-30T19:01:09.157 |
| fkie_cve-2025-65829 | The ESP32 system on a chip (SoC) that powers the Meatmeet basestation device was found to lack Secu… | 2025-12-10T21:16:08.690 | 2025-12-30T18:56:15.947 |
| fkie_cve-2023-53871 | Soosyze 2.0.0 contains a file upload vulnerability that allows attackers to upload arbitrary HTML f… | 2025-12-15T21:15:49.543 | 2025-12-30T18:46:34.580 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2022-235 | WebInterface in OctoBot before 0.4.4 allows remote code execution because Tentacles uploa… | octobot | 2022-07-16T17:15:00Z | 2022-07-21T08:44:55.990435Z |
| pysec-2022-226 | The package whoogle-search before 0.7.2 are vulnerable to Cross-site Scripting (XSS) via … | whoogle-search | 2022-07-12T15:15:00Z | 2022-07-14T05:11:54.875994Z |
| pysec-2022-222 | The Security Team noticed that the termination condition of the for loop in the readExter… | systemds | 2022-06-27T18:15:00Z | 2022-07-14T05:11:54.728743Z |
| pysec-2022-224 | Synapse is an open source home server implementation for the Matrix chat network. In vers… | matrix-synapse | 2022-06-28T17:15:00Z | 2022-07-14T05:11:53.027228Z |
| pysec-2022-223 | mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ directory traversal du… | mat2 | 2022-07-08T18:15:00Z | 2022-07-14T05:11:52.948988Z |
| pysec-2022-225 | The ganga-devs/ganga repository before 8.5.10 on GitHub allows absolute path traversal be… | ganga | 2022-07-11T01:15:00Z | 2022-07-14T05:11:52.325698Z |
| pysec-2021-871 | An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Sing… | distributed | 2021-10-26T11:15:00Z | 2022-07-14T05:11:51.739830Z |
| pysec-2022-221 | The Catly-Translate package in PyPI v0.0.3 to v0.0.5 was discovered to contain a code exe… | catly-translate | 2022-06-24T21:15:00Z | 2022-07-06T20:32:04.087337Z |
| pysec-2022-43168 | The Sixfab-Tool in PyPI v0.0.2 to v0.0.3 was discovered to contain a code execution backd… | sixfab-tool | 2022-06-24T21:15:00Z | 2022-07-06T19:30:00Z |
| pysec-2022-220 | ** Reserved ** The pyesasky for python, as distributed on PyPI, included a code-execution… | pyesasky | 2022-06-24T21:15:00Z | 2022-07-06T18:41:16.470294Z |
| pysec-2022-217 | The cryptoasset-data-downloader package in PyPI v1.0.0 to v1.0.1 was discovered to contai… | cryptoasset-data-downloader | 2022-06-24T21:15:00Z | 2022-07-05T22:30:15.999007Z |
| pysec-2022-219 | The RootInteractive package in PyPI v0.0.5 to v0.0.19b0 was discovered to contain a code … | rootinteractive | 2022-06-24T21:15:00Z | 2022-07-05T20:48:00Z |
| pysec-2022-218 | The django-navbar-client package of v0.9.50 to v1.0.1 was discovered to contain a code ex… | django-navbar-client | 2022-06-24T21:15:00Z | 2022-07-05T20:48:00Z |
| pysec-2022-215 | The ML-Scanner package in PyPI v0.1.0 to v0.1.5 was discovered to contain a code executio… | ml-scanner | 2022-06-24T21:15:00Z | 2022-07-05T20:33:43.190558Z |
| pysec-2022-214 | The Beginner package in PyPI v0.0.2 to v0.0.4 was discovered to contain a code execution … | beginner | 2022-06-24T21:15:00Z | 2022-07-05T20:33:42.390810Z |
| pysec-2022-216 | The Perdido package in PyPI v0.0.1 to v0.0.2 was discovered to contain a code execution b… | perdido | 2022-06-24T21:15:00Z | 2022-07-05T19:16:00Z |
| pysec-2022-213 | An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and… | django | 2022-07-04T16:15:00Z | 2022-07-04T18:45:03.823587Z |
| pysec-2022-211 | Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints) fo… | jupyter-server | 2022-06-14T21:15:00Z | 2022-06-24T18:46:20.115761Z |
| pysec-2022-210 | An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM … | salt | 2022-06-23T17:15:00Z | 2022-06-23T18:47:26.936484Z |
| pysec-2022-209 | Command Injection in GitHub repository nuitka/nuitka prior to 0.9. | nuitka | 2022-06-12T14:15:00Z | 2022-06-23T11:27:14.332916Z |
| pysec-2021-56 | In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the … | salt | 2021-04-23T06:15:00Z | 2022-06-21T15:53:31.288525Z |
| pysec-2021-346 | An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will a… | salt | 2021-09-08T15:15:00Z | 2022-06-21T15:53:31.228842Z |
| pysec-2021-318 | An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the so… | salt | 2021-09-08T15:15:00Z | 2022-06-21T15:53:31.158376Z |
| pysec-2022-208 | django-s3file is a lightweight file upload input for Django and Amazon S3 . In versions p… | django-s3file | 2022-06-09T04:15:00Z | 2022-06-17T16:54:24.425121Z |
| pysec-2022-207 | An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2. Admin credentials are… | couchbase | 2022-06-10T12:15:00Z | 2022-06-17T16:54:24.107616Z |
| pysec-2022-206 | OAuthenticator is an OAuth token library for the JupyerHub login handler. CILogonOAuthent… | oauthenticator | 2022-06-09T13:15:00Z | 2022-06-16T05:33:11.901142Z |
| pysec-2022-205 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2… | waitress | 2022-05-31T23:15:00Z | 2022-06-14T20:37:51.457649Z |
| pysec-2022-204 | The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument… | cookiecutter | 2022-06-08T08:15:00Z | 2022-06-08T10:35:31.256727Z |
| pysec-2022-203 | ** DISPUTED ** Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below all… | werkzeug | 2022-05-25T01:15:00Z | 2022-06-07T22:30:02.873111Z |
| pysec-2022-202 | PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signi… | pyjwt | 2022-05-24T15:15:00Z | 2022-06-07T16:57:16.566102Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4086 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.864266Z |
| gsd-2024-4054 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.864021Z |
| gsd-2024-4056 | Denial of service condition in M-Files Server in versions before 24.4.13592.4 and after … | 2024-04-24T05:02:07.863098Z |
| gsd-2024-4088 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.862383Z |
| gsd-2024-4085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.862182Z |
| gsd-2024-4093 | A vulnerability, which was classified as critical, was found in SourceCodester Simple Sub… | 2024-04-24T05:02:07.861498Z |
| gsd-2024-4050 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.861206Z |
| gsd-2024-4062 | A vulnerability was found in Hualai Xiaofang iSC5 3.2.2_112 and classified as problematic… | 2024-04-24T05:02:07.860215Z |
| gsd-2024-4060 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.859677Z |
| gsd-2024-4064 | A vulnerability was found in Tenda AC8 16.03.34.09. It has been declared as critical. Thi… | 2024-04-24T05:02:07.857775Z |
| gsd-2024-4107 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.856997Z |
| gsd-2024-4102 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.856802Z |
| gsd-2024-4100 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.856554Z |
| gsd-2024-4075 | A vulnerability classified as problematic has been found in Kashipara Online Furniture Sh… | 2024-04-24T05:02:07.855130Z |
| gsd-2024-4081 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.854847Z |
| gsd-2024-4074 | A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. I… | 2024-04-24T05:02:07.853868Z |
| gsd-2024-4087 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.853584Z |
| gsd-2024-4096 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.853359Z |
| gsd-2024-4036 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.178211Z |
| gsd-2024-4031 | Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM APP on Windows allo… | 2024-04-23T05:02:11.176124Z |
| gsd-2024-4028 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.175053Z |
| gsd-2024-4029 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.173931Z |
| gsd-2024-4026 | Cross-Site Scripting (XSS) vulnerability in the Holded application. This vulnerability co… | 2024-04-23T05:02:11.173120Z |
| gsd-2024-4039 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.172839Z |
| gsd-2024-4032 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.172002Z |
| gsd-2024-4024 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.8 bef… | 2024-04-23T05:02:11.171542Z |
| gsd-2024-4034 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.169419Z |
| gsd-2024-4041 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.169230Z |
| gsd-2024-4045 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.169036Z |
| gsd-2024-4043 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.167708Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192632 | Malicious code in hubspotter-http (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192631 | Malicious code in graphlink (npm) | 2025-12-19T08:33:18Z | 2025-12-22T21:38:11Z |
| mal-2025-192630 | Malicious code in foundations-theming-base (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192629 | Malicious code in flagstealerfinal (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:11Z |
| mal-2025-192591 | Malicious code in i18never (npm) | 2025-12-16T07:05:11Z | 2025-12-22T21:38:11Z |
| mal-2025-192584 | Malicious code in jsondatatoruby (npm) | 2025-12-16T06:27:18Z | 2025-12-22T21:38:11Z |
| mal-2025-192560 | Malicious code in kashif-mallah-fca (npm) | 2025-12-12T06:36:00Z | 2025-12-22T21:38:11Z |
| mal-2025-192559 | Malicious code in iraza2-fca (npm) | 2025-12-12T06:35:59Z | 2025-12-22T21:38:11Z |
| mal-2025-192552 | Malicious code in hfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192551 | Malicious code in gfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192550 | Malicious code in fruit-malicious-xml-parser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192549 | Malicious code in ffruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192691 | Malicious code in cloudy-uvi-sense-v11 (npm) | 2025-12-22T20:57:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192687 | Malicious code in commander-stable (npm) | 2025-12-22T13:11:06Z | 2025-12-22T21:38:10Z |
| mal-2025-192680 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-22T21:38:10Z |
| mal-2025-192668 | Malicious code in ddos-gacor-v2 (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:10Z |
| mal-2025-192667 | Malicious code in ctfvampir (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192666 | Malicious code in ctfvamp (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192627 | Malicious code in elf-stats-sugarplum-fir-770 (npm) | 2025-12-19T08:31:19Z | 2025-12-22T21:38:10Z |
| mal-2025-192626 | Malicious code in elf-stats-cocoa-workshop-459 (npm) | 2025-12-19T08:44:11Z | 2025-12-22T21:38:10Z |
| mal-2025-192625 | Malicious code in cursorparserfruit (npm) | 2025-12-19T08:36:38Z | 2025-12-22T21:38:10Z |
| mal-2025-192624 | Malicious code in chai-nerd (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192623 | Malicious code in chai-async (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192622 | Malicious code in chai-as-awaited (npm) | 2025-12-19T08:44:45Z | 2025-12-22T21:38:10Z |
| mal-2025-192612 | Malicious code in ctfxmlflgcheck (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192611 | Malicious code in ctfparsertna (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192610 | Malicious code in ctfepakageflgs (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:10Z |
| mal-2025-192590 | Malicious code in example-vue2-micro (npm) | 2025-12-16T07:05:12Z | 2025-12-22T21:38:10Z |
| mal-2025-192589 | Malicious code in elf-stats-nutmeg-sleigh-350 (npm) | 2025-12-16T06:26:09Z | 2025-12-22T21:38:10Z |
| mal-2025-192588 | Malicious code in elf-stats-fuzzy-wreath-278 (npm) | 2025-12-16T06:42:31Z | 2025-12-22T21:38:10Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0272 | docker: Mehrere Schwachstellen | 2024-01-31T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2024-0177 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-22T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2024-0032 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-09T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2023-2828 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-11-05T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2023-2316 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-09-12T22:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2023-2007 | Intel Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-08-08T22:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2023-0281 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-02-05T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0650 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-07-12T22:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0357 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-02-06T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2025-0049 | vim: Schwachstelle ermöglicht Codeausführung | 2025-01-12T23:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0048 | FreeType: Schwachstelle ermöglicht Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0046 | expat: Schwachstelle ermöglicht Denial of Service | 2015-07-26T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0045 | expat: Schwachstelle ermöglicht Codeausführung | 2016-05-17T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0044 | expat: Schwachstelle ermöglicht Codeausführung | 2016-07-04T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0043 | IBM QRadar SIEM (Log Source Management App): Mehrere Schwachstellen | 2025-01-12T23:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3660 | Apache Struts: Schwachstelle ermöglicht Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3448 | OpenAFS: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-2148 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-09-15T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-2038 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-09-03T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-2033 | Red Hat Enterprise Linux (CPython): Schwachstelle ermöglicht Manipulation von Dateien | 2024-09-02T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1807 | AMD Prozessor: Schwachstelle ermöglicht Codeausführung im System Management Mode (SMM) | 2024-08-11T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1735 | expat: Schwachstelle ermöglicht Denial of Service | 2019-06-26T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1734 | libexpat: Schwachstelle ermöglicht Denial of Service | 2019-09-08T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1712 | Canonical Snap: Mehrere Schwachstellen | 2024-07-25T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1700 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-07-23T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1697 | cURL: Mehrere Schwachstellen ermöglichen Denial of Service und Offenlegung von Informationen | 2024-07-23T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1656 | Oracle MySQL: Mehrere Schwachstellen | 2024-07-16T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1568 | Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen | 2024-07-09T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1514 | OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-03T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1444 | Ghostscript: Mehrere Schwachstellen | 2024-06-24T22:00:00.000+00:00 | 2025-01-12T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:3305 | Red Hat Security Advisory: OpenShift Container Platform 4.13.1 security and extras update | 2023-05-30T12:01:43+00:00 | 2025-11-27T11:57:59+00:00 |
| rhsa-2023:3218 | Red Hat Security Advisory: OpenShift Container Platform 4.10.60 security update | 2023-05-24T07:09:05+00:00 | 2025-11-27T11:57:57+00:00 |
| rhsa-2023:3167 | Red Hat Security Advisory: Red Hat build of Cryostat 2.3.0: new RHEL 8 container images | 2023-05-18T12:12:25+00:00 | 2025-11-27T11:57:55+00:00 |
| rhsa-2023:3083 | Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update | 2023-05-16T10:08:17+00:00 | 2025-11-27T11:57:53+00:00 |
| rhsa-2023:2695 | Red Hat Security Advisory: OpenShift Container Platform 4.11.40 security update | 2023-05-18T03:09:35+00:00 | 2025-11-27T11:57:51+00:00 |
| rhsa-2023:2111 | Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update | 2023-05-10T05:17:08+00:00 | 2025-11-27T11:57:48+00:00 |
| rhsa-2023:1014 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (etcd) security update | 2023-02-28T15:48:21+00:00 | 2025-11-27T11:57:32+00:00 |
| rhsa-2023:0804 | Red Hat Security Advisory: Red Hat OpenShift GitOps security update | 2023-02-17T04:12:08+00:00 | 2025-11-27T11:57:27+00:00 |
| rhsa-2023:0803 | Red Hat Security Advisory: Red Hat OpenShift GitOps security update | 2023-02-17T03:46:17+00:00 | 2025-11-27T11:57:25+00:00 |
| rhsa-2023:0802 | Red Hat Security Advisory: Red Hat OpenShift GitOps security update | 2023-02-17T03:32:38+00:00 | 2025-11-27T11:57:23+00:00 |
| rhsa-2023:0778 | Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update | 2023-02-22T23:49:55+00:00 | 2025-11-27T11:57:19+00:00 |
| rhsa-2023:0698 | Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update | 2023-02-15T15:43:48+00:00 | 2025-11-27T11:57:09+00:00 |
| rhsa-2023:0570 | Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update | 2023-02-07T21:22:35+00:00 | 2025-11-27T11:57:05+00:00 |
| rhsa-2023:0569 | Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update | 2023-02-07T21:23:44+00:00 | 2025-11-27T11:57:03+00:00 |
| rhsa-2022:7398 | Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update | 2023-01-17T19:29:22+00:00 | 2025-11-27T11:56:36+00:00 |
| rhsa-2022:2183 | Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview | 2022-05-11T11:33:14+00:00 | 2025-11-27T11:56:34+00:00 |
| rhsa-2022:1276 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.9 security update | 2022-04-07T18:02:07+00:00 | 2025-11-27T11:56:31+00:00 |
| rhsa-2022:0687 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.1 security and bug fix update | 2022-02-28T21:18:28+00:00 | 2025-11-27T11:56:28+00:00 |
| rhsa-2021:3016 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.3 | 2021-08-06T00:48:52+00:00 | 2025-11-27T11:56:23+00:00 |
| rhsa-2021:2920 | Red Hat Security Advisory: OpenShift Virtualization 4.8.0 Images | 2021-07-28T14:11:53+00:00 | 2025-11-27T11:56:18+00:00 |
| rhba-2023:3611 | Red Hat Bug Fix Advisory: Release of Bug Advisories for the OpenShift Jenkins and Jenkins agent base image | 2023-06-15T00:29:54+00:00 | 2025-11-27T11:55:51+00:00 |
| rhba-2023:2181 | Red Hat Bug Fix Advisory: delve, golang, and go-toolset bug fix and enhancement update | 2023-05-09T09:51:23+00:00 | 2025-11-27T11:55:49+00:00 |
| rhsa-2025:22205 | Red Hat Security Advisory: bind security update | 2025-11-26T21:38:30+00:00 | 2025-11-27T11:41:16+00:00 |
| rhsa-2025:22175 | Red Hat Security Advisory: expat security update | 2025-11-26T11:07:19+00:00 | 2025-11-27T11:41:12+00:00 |
| rhsa-2021:5110 | Red Hat Security Advisory: Cryostat security update | 2021-12-14T13:41:25+00:00 | 2025-11-27T11:41:06+00:00 |
| rhsa-2021:3140 | Red Hat Security Advisory: Red Hat Fuse 7.9.0 release and security update | 2021-08-11T18:21:58+00:00 | 2025-11-27T11:41:06+00:00 |
| rhsa-2021:2438 | Red Hat Security Advisory: OpenShift Container Platform 4.8.2 bug fix and security update | 2021-07-27T22:30:07+00:00 | 2025-11-27T11:41:05+00:00 |
| rhsa-2021:2039 | Red Hat Security Advisory: Service Registry (container images) release and security update [1.1.1.GA] | 2021-05-19T08:01:05+00:00 | 2025-11-27T11:41:04+00:00 |
| rhsa-2021:0420 | Red Hat Security Advisory: Red Hat Quay v3.4.0 security update | 2021-02-04T16:14:00+00:00 | 2025-11-27T11:41:04+00:00 |
| rhsa-2021:1369 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.1.6 security and bug fix updates | 2021-04-26T16:26:19+00:00 | 2025-11-27T11:41:03+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-38594 | net: stmmac: move the EST lock to struct stmmac_priv | 2024-06-02T07:00:00.000Z | 2025-11-02T01:01:30.000Z |
| msrc_cve-2025-40106 | comedi: fix divide-by-zero in comedi_buf_munge() | 2025-10-02T00:00:00.000Z | 2025-11-01T01:02:23.000Z |
| msrc_cve-2025-21946 | ksmbd: fix out-of-bounds in parse_sec_desc() | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:10.000Z |
| msrc_cve-2025-21944 | ksmbd: fix bug on trap in smb2_lock | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:04.000Z |
| msrc_cve-2025-21881 | uprobes: Reject the shared zeropage in uprobe_write_opcode() | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:55.000Z |
| msrc_cve-2025-21872 | efi: Don't map the entire mokvar table to determine its size | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:49.000Z |
| msrc_cve-2023-53012 | thermal: core: call put_device() only after device_register() fails | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:36.000Z |
| msrc_cve-2023-53010 | bnxt: Do not read past the end of test names | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:31.000Z |
| msrc_cve-2023-53009 | drm/amdkfd: Add sync after creating vram bo | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:25.000Z |
| msrc_cve-2025-12060 | Keras keras.utils.get_file Utility Path Traversal Vulnerability | 2025-10-02T00:00:00.000Z | 2025-11-01T01:01:19.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-61105 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_link_info function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:21.000Z |
| msrc_cve-2025-61102 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:15.000Z |
| msrc_cve-2025-61107 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LSA Update packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:07.000Z |
| msrc_cve-2025-61106 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:59.000Z |
| msrc_cve-2025-61103 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:51.000Z |
| msrc_cve-2025-40094 | usb: gadget: f_acm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:37.000Z |
| msrc_cve-2025-40092 | usb: gadget: f_ncm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:32.000Z |
| msrc_cve-2025-40088 | hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:26.000Z |
| msrc_cve-2025-40093 | usb: gadget: f_ecm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:21.000Z |
| msrc_cve-2025-40090 | ksmbd: fix recursive locking in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:10.000Z |
| msrc_cve-2025-40097 | ALSA: hda: Fix missing pointer check in hda_component_manager_init function | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:31.000Z |
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-12058 | Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF | 2025-10-02T00:00:00.000Z | 2025-10-31T01:03:15.000Z |
| msrc_cve-2025-21838 | usb: gadget: core: flush gadget workqueue after device removal | 2025-03-02T00:00:00.000Z | 2025-10-31T01:03:01.000Z |
| msrc_cve-2025-21831 | PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 | 2025-03-02T00:00:00.000Z | 2025-10-31T01:02:56.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-21750 | wifi: brcmfmac: Check the return value of of_property_read_string_index() | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:57.000Z |
| msrc_cve-2025-21738 | ata: libata-sff: Ensure that we cannot write outside the allocated buffer | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:51.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-195-01 | Siemens SCALANCE X Switch Devices | 2022-07-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-167-14 | Siemens OpenSSL Affected Industrial Products | 2022-06-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-167-11 | Siemens Xpedition Designer | 2022-06-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-15 | Siemens OpenV2G | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-14 | Siemens Simcenter Femap | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-12 | Siemens Industrial Products | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-11 | Siemens SIMATIC CP 44x-1 RNA | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-09 | Siemens JT2GO and Teamcenter Visualization | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-07 | Siemens SICAM P850 and SICAM P855 | 2022-05-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-17 | Siemens Mendix | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-15 | Siemens Simcenter Femap | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-14 | Siemens SIMATIC STEP 7 (TIA Portal) | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-11 | Siemens SIMATIC Energy Manager | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-10 | Siemens SICAM A8000 | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-09 | Siemens SCALANCE X-300 Switches | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-08 | Siemens SCALANCE W1700 | 2022-04-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-04 | Siemens SCALANCE FragAttacks | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-13 | Siemens Mendix | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-11 | Siemens SINUMERIK MC | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-10 | Siemens Simcenter Femap | 2022-02-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-09 | Siemens SINEC INS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-08 | Siemens Polarion ALM | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-07 | Siemens Climatix POL909 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-06 | Siemens COMOS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-05 | Siemens Simcenter STAR-CCM+ Viewer | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-04 | Siemens SINEMA Mendix Forgot Password Appstore | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-02 | Siemens SIMOTICS CONNECT 400 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-06 | Siemens Spectrum Power 4 | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-04 | Siemens SINEMA Remote Connect Server | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-03 | Siemens Simcenter Femap | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-roomos-trav-befvccyu | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-10-19T16:00:00+00:00 | 2022-10-19T16:00:00+00:00 |
| cisco-sa-roomos-trav-beFvCcyu | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-10-19T16:00:00+00:00 | 2022-10-19T16:00:00+00:00 |
| cisco-sa-vu855201-j3z8cktx | Vulnerabilities in Layer 2 Network Security Controls Affecting Cisco Products: September 2022 | 2022-09-27T16:00:00+00:00 | 2022-10-05T18:16:08+00:00 |
| cisco-sa-VU855201-J3z8CKTX | Vulnerabilities in Layer 2 Network Security Controls Affecting Cisco Products: September 2022 | 2022-09-27T16:00:00+00:00 | 2022-10-05T18:16:08+00:00 |
| cisco-sa-nfvis-isv-bqrvev2h | Cisco Enterprise NFV Infrastructure Software Improper Signature Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-expressway-csrf-sqpssfy6 | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-expressway-csrf-sqpsSfY6 | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ctt-ivv-4a66dsfj | Cisco Touch 10 Devices Insufficient Identity Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ctt-dav-hsvehhet | Cisco Touch 10 Devices Downgrade Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-cssm-priv-esc-sejz69dv | Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-cssm-priv-esc-SEjz69dv | Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-bw-thinrcpt-xss-gsj4cecu | Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-bw-thinrcpt-xss-gSj4CecU | Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-gezyvvs | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-GEZYVvs | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-NFVIS-ISV-BQrvEv2h | Cisco Enterprise NFV Infrastructure Software Improper Signature Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-CTT-IVV-4A66Dsfj | Cisco Touch 10 Devices Insufficient Identity Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-CTT-DAV-HSvEHHEt | Cisco Touch 10 Devices Downgrade Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-apvlan-tdttb4fy | Cisco Access Points VLAN Bypass from Native VLAN Vulnerability | 2022-09-27T16:00:00+00:00 | 2022-10-04T13:22:46+00:00 |
| cisco-sa-apvlan-TDTtb4FY | Cisco Access Points VLAN Bypass from Native VLAN Vulnerability | 2022-09-27T16:00:00+00:00 | 2022-10-04T13:22:46+00:00 |
| cisco-sa-wsa-prv-esc-8pdru8t8 | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2022-08-17T16:00:00+00:00 | 2022-10-03T18:13:53+00:00 |
| cisco-sa-wsa-prv-esc-8PdRU8t8 | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2022-08-17T16:00:00+00:00 | 2022-10-03T18:13:53+00:00 |
| cisco-sa-sd-wan-priv-e6e8tedf | Cisco SD-WAN Software Privilege Escalation Vulnerabilities | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:59:32+00:00 |
| cisco-sa-sd-wan-priv-E6e8tEdF | Cisco SD-WAN Software Privilege Escalation Vulnerabilities | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:59:32+00:00 |
| cisco-sa-duo-macos-bypass-ukznpxe6 | Cisco Duo for macOS Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:21:01+00:00 |
| cisco-sa-duo-macOS-bypass-uKZNpXE6 | Cisco Duo for macOS Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:21:01+00:00 |
| cisco-sa-wlc-udp-dos-xdyewhnz | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-udp-dos-XDyEwhNz | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dos-mkgrrscb | Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dos-mKGRrsCB | Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202003-1782 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-11-29T20:00:55.269000Z |
| var-201503-0052 | Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in O… | 2024-11-29T20:00:54.816000Z |
| var-200609-0843 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-11-29T20:00:23.337000Z |
| var-201701-1135 | NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin t… | 2024-11-29T20:00:23.071000Z |
| var-202108-1057 | An integer overflow was addressed with improved input validation. This issue is fixed in … | 2024-11-29T20:00:22.460000Z |
| var-202112-1608 | A carefully crafted request body can cause a buffer overflow in the mod_lua multipart par… | 2024-11-29T20:00:22.176000Z |
| var-201504-0150 | cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate con… | 2024-11-29T20:00:21.820000Z |
| var-202101-0222 | A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not… | 2024-11-29T20:00:21.342000Z |
| var-202208-1345 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-11-29T20:00:12.010000Z |
| var-201004-1006 | Heap-based buffer overflow in vmnc.dll in the VMnc media codec in VMware Movie Decoder be… | 2024-11-29T20:00:11.584000Z |
| var-201109-0209 | Google Chrome before 14.0.835.163 does not properly handle Cascading Style Sheets (CSS) t… | 2024-11-29T20:00:07.083000Z |
| var-200804-0038 | Cross-site scripting (XSS) vulnerability in Apple WebKit, as used in Safari before 3.1.1,… | 2024-11-29T20:00:07.016000Z |
| var-201006-1153 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-11-29T20:00:06.176000Z |
| var-201304-0303 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T20:00:05.947000Z |
| var-200408-0145 | TCP, when using a large Window Size, makes it easier for remote attackers to guess sequen… | 2024-11-29T20:00:05.229000Z |
| var-201904-1408 | A memory corruption issue was addressed with improved state management. This issue affect… | 2024-11-29T19:59:39.864000Z |
| var-200612-0136 | Buffer overflow in the glob implementation (glob.c) in libc in NetBSD-current before 2005… | 2024-11-29T19:59:39.798000Z |
| var-200807-0012 | WebCore in Apple Safari does not properly perform garbage collection of JavaScript docume… | 2024-11-29T19:59:39.556000Z |
| var-201804-1180 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T19:59:37.978000Z |
| var-202006-0946 | In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a m… | 2024-11-29T19:59:34.877000Z |
| var-201912-0125 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T19:59:25.600000Z |
| var-200505-1240 | The rsvp_print function in tcpdump 3.9.1 and earlier allows remote attackers to cause a d… | 2024-11-29T19:59:24.612000Z |
| var-201808-0957 | Systems with microprocessors utilizing speculative execution and address translations may… | 2024-11-29T19:59:24.364000Z |
| var-200912-0743 | Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, an… | 2024-11-29T19:58:47.381000Z |
| var-202107-1361 | fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly res… | 2024-11-29T19:58:47.190000Z |
| var-200611-0487 | com.apple.AppleDiskImageController in Apple Mac OS X 10.4.8, and possibly other versions,… | 2024-11-29T19:58:15.627000Z |
| var-201304-0188 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T19:58:14.160000Z |
| var-201311-0379 | The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not pro… | 2024-11-29T19:57:37.600000Z |
| var-201202-0072 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T19:57:37.501000Z |
| var-201806-1456 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS befor… | 2024-11-29T19:57:37.406000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-009387 | Mizuho Bank Mizuho Direct App for Android fails to verify SSL server certificates | 2018-11-19T15:44+09:00 | 2019-08-27T16:48+09:00 |
| jvndb-2018-000136 | Installer of Mapping Tool may insecurely load Dynamic Link Libraries | 2018-12-25T16:18+09:00 | 2019-08-27T16:36+09:00 |
| jvndb-2018-000115 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2018-11-02T14:56+09:00 | 2019-08-27T15:15+09:00 |
| jvndb-2018-000135 | WordPress plugin "Google XML Sitemaps" vulnerable to cross-site scripting | 2018-12-25T16:19+09:00 | 2019-08-27T15:12+09:00 |
| jvndb-2018-000137 | GROWI vulnerable to cross-site scripting | 2018-12-26T16:36+09:00 | 2019-08-27T15:07+09:00 |
| jvndb-2018-000077 | Multiple vulnerabilities in Aterm HC100RC | 2018-07-12T15:04+09:00 | 2019-08-27T13:52+09:00 |
| jvndb-2018-000075 | Multiple OS command injection vulnerabilities in Aterm WG1200HP | 2018-07-12T15:04+09:00 | 2019-08-27T13:44+09:00 |
| jvndb-2018-000119 | Cybozu Mailwise vulnerable to directory traversal | 2018-11-14T15:34+09:00 | 2019-08-27T13:37+09:00 |
| jvndb-2018-000120 | Multiple directory traversal vulnerabilities in Cybozu Office | 2018-11-14T15:38+09:00 | 2019-08-27T12:28+09:00 |
| jvndb-2018-000121 | Cybozu Dezie vulnerable to directory traversal | 2018-11-14T15:42+09:00 | 2019-08-27T12:25+09:00 |
| jvndb-2018-000126 | Multiple vulnerabilities in Cybozu Remote Service | 2018-12-10T14:26+09:00 | 2019-08-27T11:48+09:00 |
| jvndb-2018-000129 | Multiple vulnerabilities in i-FILTER | 2018-12-07T14:30+09:00 | 2019-08-27T11:45+09:00 |
| jvndb-2018-000117 | Multiple vulnerabilities in WordPress plugin "LearnPress" | 2018-11-09T16:13+09:00 | 2019-08-27T11:35+09:00 |
| jvndb-2018-000131 | Multiple vulnerabilities in Aterm WF1200CR and Aterm WG1200CR | 2018-12-14T14:53+09:00 | 2019-08-27T11:33+09:00 |
| jvndb-2018-000097 | Multiple FXC network devices vulnerable to cross-site scripting | 2018-09-13T13:57+09:00 | 2019-08-27T11:30+09:00 |
| jvndb-2018-000101 | The installer of Baidu Browser may insecurely load Dynamic Link Libraries | 2018-10-03T15:02+09:00 | 2019-08-27T10:39+09:00 |
| jvndb-2018-000111 | BlueStacks App Player fails to restrict access permissions | 2018-10-24T16:13+09:00 | 2019-08-27T10:35+09:00 |
| jvndb-2018-000109 | Multiple vulnerabilities in YukiWiki | 2018-10-19T14:31+09:00 | 2019-08-27T10:32+09:00 |
| jvndb-2019-000051 | EC-CUBE plugin "Amazon Pay Plugin 2.12,2.13" vulnerable to cross-site scripting | 2019-08-07T13:58+09:00 | 2019-08-07T13:58+09:00 |
| jvndb-2018-000112 | SecureCore Standard Edition vulnerable to authentication bypass | 2018-10-24T16:07+09:00 | 2019-08-06T17:34+09:00 |
| jvndb-2018-000105 | Metabase vulnerable to cross-site scripting | 2018-10-11T15:54+09:00 | 2019-07-26T17:49+09:00 |
| jvndb-2018-000104 | Multiple vulnerabilities in FileZen | 2018-10-15T15:26+09:00 | 2019-07-26T17:00+09:00 |
| jvndb-2018-000103 | Music Center for PC improperly verifies software update files | 2018-10-09T16:22+09:00 | 2019-07-26T15:57+09:00 |
| jvndb-2018-000099 | Cybozu Garoon vulnerable to directory traversal | 2018-09-10T14:01+09:00 | 2019-07-26T15:28+09:00 |
| jvndb-2018-000080 | Movable Type plugin MTAppjQuery vulnerable to PHP code execution | 2018-07-18T15:35+09:00 | 2019-07-26T15:23+09:00 |
| jvndb-2018-000113 | Multiple vulnerabilities in OpenDolphin | 2018-10-26T16:16+09:00 | 2019-07-26T14:35+09:00 |
| jvndb-2018-000110 | Web Isolation vulnerable to cross-site scripting | 2018-10-19T14:45+09:00 | 2019-07-26T14:06+09:00 |
| jvndb-2018-000095 | AttacheCase vulnerable to arbitrary script execution | 2018-08-31T15:59+09:00 | 2019-07-26T12:19+09:00 |
| jvndb-2018-000083 | The installers of multiple Canon IT Solutions Inc. software programs may insecurely load Dynamic Link Libraries | 2018-07-24T14:43+09:00 | 2019-07-26T12:05+09:00 |
| jvndb-2018-000084 | LINE MUSIC for Android fails to verify SSL server certificates | 2018-07-26T14:58+09:00 | 2019-07-25T17:28+09:00 |
| ID | Description | Updated |
|---|