Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0606 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site Albums.php sql injection |
code-projects |
Online Music Site |
2026-01-05T23:02:05.522Z | 2026-01-06T19:03:10.333Z |
| CVE-2025-69225 |
2.7 (4.0)
|
AIOHTTP Regex Mismatch Allows Unicode in ASCII-Only Pr… |
aio-libs |
aiohttp |
2026-01-05T23:16:19.158Z | 2026-01-06T19:02:59.048Z |
| CVE-2025-69227 |
6.6 (4.0)
|
AIOHTTP vulnerable to DoS when bypassing asserts |
aio-libs |
aiohttp |
2026-01-05T23:19:31.396Z | 2026-01-06T19:02:48.192Z |
| CVE-2025-69228 |
6.6 (4.0)
|
AIOHTTP vulnerable to denial of service through large … |
aio-libs |
aiohttp |
2026-01-05T23:30:33.440Z | 2026-01-06T19:02:29.889Z |
| CVE-2026-0607 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminViewSongs.php sql… |
code-projects |
Online Music Site |
2026-01-05T23:32:06.404Z | 2026-01-06T19:02:18.727Z |
| CVE-2025-69229 |
6.6 (4.0)
|
AIOHTTP vulnerable to DoS through chunked messages |
aio-libs |
aiohttp |
2026-01-05T23:37:52.955Z | 2026-01-06T19:02:09.630Z |
| CVE-2025-69230 |
2.7 (4.0)
|
AIOHTTP Vulnerable to Cookie Parser Warning Storm |
aio-libs |
aiohttp |
2026-01-05T23:47:38.873Z | 2026-01-06T19:01:58.928Z |
| CVE-2026-21439 |
2 (4.0)
|
badkeys vulnerable to ASCII control character injectio… |
badkeys |
badkeys |
2026-01-05T23:51:35.670Z | 2026-01-06T19:01:48.962Z |
| CVE-2026-21507 |
7.5 (3.1)
|
iccDEV is Vulnerable to Denial of Service via Infinite… |
InternationalColorConsortium |
iccDEV |
2026-01-06T00:11:25.603Z | 2026-01-06T19:01:38.488Z |
| CVE-2025-15444 |
9.8 (3.1)
|
Crypt::Sodium::XS module versions prior to 0.000042, f… |
IAMB |
Crypt::Sodium::XS |
2026-01-06T00:22:50.114Z | 2026-01-06T19:01:27.678Z |
| CVE-2025-68954 |
7.5 (4.0)
|
Pterodactyl does not revoke SFTP access when server is… |
pterodactyl |
panel |
2026-01-06T00:31:14.662Z | 2026-01-06T19:01:17.178Z |
| CVE-2025-69197 |
6.5 (3.1)
|
Pterodactyl TOTPs can be reused during validity window |
pterodactyl |
panel |
2026-01-06T00:44:23.399Z | 2026-01-06T19:01:05.967Z |
| CVE-2026-21673 |
7.8 (3.1)
|
iccDEV has Integer Overflow/Underflow in CIccXmlArrayT… |
InternationalColorConsortium |
iccDEV |
2026-01-06T01:32:21.632Z | 2026-01-06T19:00:53.347Z |
| CVE-2026-21674 |
3.3 (3.1)
|
iccDEV has a Memory Leak in its CIccProfileXml::ParseT… |
InternationalColorConsortium |
iccDEV |
2026-01-06T01:38:12.045Z | 2026-01-06T19:00:41.835Z |
| CVE-2025-15385 |
9.8 (3.1)
|
Insufficient Verification of Data Authenticity vu… |
TECNO Mobile |
com.afmobi.boomplayer |
2026-01-06T01:39:20.526Z | 2026-01-06T19:00:29.678Z |
| CVE-2026-21675 |
9.8 (3.1)
|
iccDEV has a Use After Free vulnerability in CIccCmm c… |
InternationalColorConsortium |
iccDEV |
2026-01-06T01:43:24.726Z | 2026-01-06T19:00:17.976Z |
| CVE-2025-20794 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to… |
MediaTek, Inc. |
MT2735, MT2737, MT6813, MT6815, MT6833, MT6835, MT6853, MT6855, MT6873, MT6875, MT6877, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6896, MT6897, MT6899, MT6980, MT6983, MT6985, MT6986, MT6989, MT6990, MT6991, MT6993, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893 |
2026-01-06T01:46:31.408Z | 2026-01-06T18:59:55.688Z |
| CVE-2025-20793 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to… |
MediaTek, Inc. |
MT2735, MT2737, MT6813, MT6815, MT6833, MT6835, MT6853, MT6855, MT6873, MT6875, MT6877, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6896, MT6897, MT6899, MT6980, MT6983, MT6985, MT6989, MT6990, MT6991, MT6993, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893 |
2026-01-06T01:46:33.180Z | 2026-01-06T18:59:45.250Z |
| CVE-2025-20762 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to… |
MediaTek, Inc. |
MT6835, MT6835T, MT6878, MT6878M, MT6897, MT6899, MT6991, MT8676, MT8678, MT8755, MT8792, MT8793, MT8863, MT8873, MT8883 |
2026-01-06T01:46:34.913Z | 2026-01-06T18:59:35.854Z |
| CVE-2025-20761 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to… |
MediaTek, Inc. |
MT2735, MT2737, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893 |
2026-01-06T01:46:36.559Z | 2026-01-06T18:59:26.813Z |
| CVE-2025-20760 |
7.5 (3.1)
|
In Modem, there is a possible read of uninitializ… |
MediaTek, Inc. |
MT2735, MT2737, MT6833, MT6835, MT6853, MT6855, MT6873, MT6875, MT6877, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6896, MT6897, MT6899, MT6980, MT6983, MT6985, MT6986, MT6989, MT6990, MT6991, MT6993, MT8673, MT8675, MT8676, MT8678, MT8755, MT8771, MT8791, MT8791T, MT8792, MT8793, MT8795T, MT8797, MT8798, MT8863, MT8873, MT8883, MT8893 |
2026-01-06T01:46:38.274Z | 2026-01-06T18:59:18.054Z |
| CVE-2025-15364 |
7.3 (3.1)
|
Download Manager <= 3.3.40 - Unauthenticated Limited P… |
codename065 |
Download Manager |
2026-01-06T01:50:12.652Z | 2026-01-06T18:57:23.139Z |
| CVE-2025-12793 |
8.5 (4.0)
|
An uncontrolled DLL loading path vulnerability ex… |
ASUS |
ASCI |
2026-01-06T02:14:37.216Z | 2026-01-06T18:57:12.443Z |
| CVE-2026-21676 |
8.8 (3.1)
|
iccDEV has a Heap-based Buffer Overflow in its CIccMBB… |
InternationalColorConsortium |
iccDEV |
2026-01-06T03:07:36.282Z | 2026-01-06T18:57:00.291Z |
| CVE-2026-21677 |
8.8 (3.1)
|
iccDEV has Undefined Behavior in CIccCLUT::Init() |
InternationalColorConsortium |
iccDEV |
2026-01-06T03:11:30.537Z | 2026-01-06T18:56:50.126Z |
| CVE-2026-21485 |
8.8 (3.1)
|
iccDEV Undefined Behavior (UB) and Out of Memory in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-06T03:17:47.555Z | 2026-01-06T18:56:40.921Z |
| CVE-2025-13409 |
4.9 (3.1)
|
Form Vibes – Database Manager for Forms <= 1.4.13 - Au… |
wpvibes |
Form Vibes – Database Manager for Forms |
2026-01-06T03:21:37.985Z | 2026-01-06T18:56:31.322Z |
| CVE-2025-11723 |
6.5 (3.1)
|
Appointment Booking Calendar — Simply Schedule Appoint… |
croixhaug |
Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin |
2026-01-06T03:21:38.601Z | 2026-01-06T18:56:21.498Z |
| CVE-2020-36923 |
6.9 (4.0)
9.8 (3.1)
|
Sony BRAVIA Digital Signage 1.7.8 Client-Side Protecti… |
Sony Electronics Inc. |
Sony BRAVIA Digital Signage |
2026-01-06T15:52:27.572Z | 2026-01-06T18:56:11.847Z |
| CVE-2025-63083 |
5.9 (4.0)
|
Joomla! Core - [20260102] - XSS vector in the pagebrea… |
Joomla! Project |
Joomla! CMS |
2026-01-06T16:01:15.123Z | 2026-01-06T18:56:00.865Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22541 |
8.2 (4.0)
|
DENIAL OF SERVICE VIA ICMP PACKETS |
EFACEC |
QC 60/90/120 |
2026-01-07T15:12:42.368Z | 2026-01-07T15:29:55.282Z |
| CVE-2026-22540 |
9.2 (4.0)
|
DENIAL OF SERVICE VIA ARP PACKETS |
EFACEC |
QC60/90/120 |
2026-01-07T14:16:32.682Z | 2026-01-07T15:02:48.203Z |
| CVE-2026-22539 |
5.3 (4.0)
|
INFORMATION DISCLOSURE VIA CURL REQUESTS (OCPP) |
EFACEC |
QC 60/90/120 |
2026-01-07T17:12:01.065Z | 2026-01-09T19:09:20.052Z |
| CVE-2026-22537 |
6.8 (4.0)
|
INFORMATION DISCLOSURE WITHIN THE OPERATING SYSTEM |
EFACEC |
QC 60/90/120 |
2026-01-07T17:05:41.610Z | 2026-01-07T17:23:18.255Z |
| CVE-2026-22536 |
8.6 (4.0)
|
PRIVILEGE ESCALATION VIA SUDO COMMAND |
EFACEC |
QC 60/90/120 |
2026-01-07T16:47:13.940Z | 2026-01-07T17:19:18.449Z |
| CVE-2026-22535 |
8.9 (4.0)
|
FRAIL SECURITY IN MQTT PROTOCOL ALLOWS AN ATTACKER MOD… |
EFACEC |
QC 60/90/120 |
2026-01-07T16:37:18.042Z | 2026-01-07T16:59:20.174Z |
| CVE-2026-22187 |
6.8 (4.0)
|
Bio-Formats <= 8.3.0 Memoizer Unsafe Deserialization v… |
Open Microscopy Environment |
Bio-Formats |
2026-01-07T20:27:06.679Z | 2026-01-07T21:34:15.949Z |
| CVE-2026-22186 |
4.6 (4.0)
|
Bio-Formats <= 8.3.0 XXE in Leica XLEF Metadata Parser |
Open Microscopy Environment |
Bio-Formats |
2026-01-07T20:26:48.324Z | 2026-01-07T21:17:25.927Z |
| CVE-2026-21856 |
7.2 (3.1)
|
Tarkov Data Manager has Authenticated SQL Injection |
the-hideout |
tarkov-data-manager |
2026-01-07T18:18:22.767Z | 2026-01-07T18:34:40.382Z |
| CVE-2026-21855 |
9.3 (3.1)
|
Tarkov Data Manager has Unauthenticated Reflected XSS |
the-hideout |
tarkov-data-manager |
2026-01-07T18:16:02.728Z | 2026-01-07T18:37:42.582Z |
| CVE-2026-21854 |
9.8 (3.1)
|
Tarkov Data Manager Authentication Bypass vulnerability |
the-hideout |
tarkov-data-manager |
2026-01-07T18:14:59.375Z | 2026-01-07T18:41:47.562Z |
| CVE-2026-21682 |
8.8 (3.1)
|
iccDEV has heap-buffer-overflow in CIccXmlArrayType::P… |
InternationalColorConsortium |
iccDEV |
2026-01-07T20:58:07.355Z | 2026-01-07T21:11:35.942Z |
| CVE-2026-21681 |
7.1 (3.1)
|
iccDEV has Undefined Behavior runtime error: nan is ou… |
InternationalColorConsortium |
iccDEV |
2026-01-07T20:48:57.511Z | 2026-01-07T21:33:46.973Z |
| CVE-2026-21678 |
7.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:07.269Z | 2026-01-07T19:27:44.869Z |
| CVE-2026-21506 |
5.5 (3.1)
|
iccDEV is Vulnerable to Null Pointer Dereference in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:10:58.119Z | 2026-01-07T18:30:51.482Z |
| CVE-2026-20893 |
7.8 (3.0)
8.5 (4.0)
|
Origin validation error issue exists in Fujitsu S… |
Fujitsu Client Computing Limited |
Fujitsu Security Solution AuthConductor Client Basic V2 |
2026-01-07T03:16:19.093Z | 2026-01-07T14:38:27.948Z |
| CVE-2026-20029 |
4.9 (3.1)
|
Cisco Identity Services Engine XML External Entity Pro… |
Cisco |
Cisco Identity Services Engine Software |
2026-01-07T16:23:43.372Z | 2026-01-07T16:40:58.555Z |
| CVE-2026-20027 |
5.3 (3.1)
|
Cisco Snort DCERPC Stub Data Out of Bounds Read |
Cisco |
Cisco Secure Firewall Threat Defense (FTD) Software |
2026-01-07T16:23:43.301Z | 2026-01-07T16:51:44.957Z |
| CVE-2026-20026 |
5.8 (3.1)
|
Multiple Cisco Products Snort 3 DCERPC Vulnerabilities |
Cisco |
Cisco Secure Firewall Threat Defense (FTD) Software |
2026-01-07T16:23:43.283Z | 2026-01-07T16:54:24.277Z |
| CVE-2026-0670 |
6.1 (3.1)
|
Stored XSS through a system message and a user-provide… |
Wikimedia Foundation |
MediaWiki - ProofreadPage Extension |
2026-01-07T18:55:42.559Z | 2026-01-07T19:25:36.796Z |
| CVE-2026-0669 |
7.5 (3.1)
|
Path Traversal vulnerability in CSS extension on certa… |
Wikimedia Foundation |
MediaWiki - CSS extension |
2026-01-07T17:46:57.285Z | 2026-01-07T19:21:57.287Z |
| CVE-2026-0668 |
5.3 (3.1)
|
VisualData extension: Regular Expression Denial of Ser… |
Wikimedia Foundation |
MediaWiki - VisualData Extension |
2026-01-07T17:36:19.258Z | 2026-01-07T19:17:41.764Z |
| CVE-2026-0656 |
8.2 (3.1)
|
iPaymu Payment Gateway for WooCommerce <= 2.0.2 - Miss… |
ipaymu |
iPaymu Payment Gateway for WooCommerce |
2026-01-07T06:36:03.402Z | 2026-01-07T16:13:46.137Z |
| CVE-2026-0650 |
9.3 (4.0)
|
OpenFlagr <= 1.1.18 Authentication Bypass via Prefix W… |
OpenFlagr |
Flagr |
2026-01-07T04:29:56.357Z | 2026-01-07T14:24:38.464Z |
| CVE-2026-0649 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
invoiceninja Migration Import Import.php copy server-s… |
n/a |
invoiceninja |
2026-01-07T00:32:07.531Z | 2026-01-07T14:28:45.081Z |
| CVE-2026-0643 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
projectworlds House Rental and Property Listing Signup… |
projectworlds |
House Rental and Property Listing |
2026-01-06T23:32:05.828Z | 2026-01-07T16:16:23.418Z |
| CVE-2026-0642 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
projectworlds House Rental and Property Listing compla… |
projectworlds |
House Rental and Property Listing |
2026-01-06T22:32:07.291Z | 2026-01-07T16:20:45.314Z |
| CVE-2026-0618 |
6.1 (3.1)
|
Cross-site Scripting vulnerability in Devolutions… |
Devolutions |
PowerShell Universal |
2026-01-07T17:00:21.027Z | 2026-01-07T17:21:44.829Z |
| CVE-2025-9611 |
7.2 (4.0)
|
Microsoft Playwright MCP Server < 0.0.40 DNS Rebinding… |
Microsoft |
Playwright |
2026-01-07T04:24:13.705Z | 2026-01-07T14:25:19.390Z |
| CVE-2025-69344 |
4.3 (3.1)
|
WordPress Oneline Lite theme <= 6.6 - Broken Access Co… |
ThemeHunk |
Oneline Lite |
2026-01-07T11:51:22.838Z | 2026-01-07T14:24:46.998Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-22541 | The massive sending of ICMP requests causes a denial of service on one of the boards from the EVCha… | 2026-01-07T16:15:51.593 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22540 | The massive sending of ARP requests causes a denial of service on one board of the charger that all… | 2026-01-07T15:15:46.703 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22539 | As the service interaction is performed without authentication, an attacker with some knowledge of … | 2026-01-07T18:15:55.537 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22537 | The lack of hardening of the system allows the user used to manage and maintain the charger to cons… | 2026-01-07T17:16:03.917 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22536 | The absence of permissions control for the user XXX allows the current configuration in the sudoers… | 2026-01-07T17:16:03.777 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22535 | An attacker with the ability to interact through the network and with access credentials, could, th… | 2026-01-07T17:16:03.580 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22187 | Bio-Formats versions up to and including 8.3.0 perform unsafe Java deserialization of attacker-cont… | 2026-01-07T21:16:02.600 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-22186 | Bio-Formats versions up to and including 8.3.0 contain an XML External Entity (XXE) vulnerability i… | 2026-01-07T21:16:02.433 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21856 | The Tarkov Data Manager is a tool to manage the Tarkov item data. Prior to commit 9bdb3a75a98a7047b… | 2026-01-07T19:15:58.147 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21855 | The Tarkov Data Manager is a tool to manage the Tarkov item data. Prior to 02 January 2025, a refle… | 2026-01-07T19:15:57.970 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21854 | The Tarkov Data Manager is a tool to manage the Tarkov item data. Prior to 02 January 2025, an auth… | 2026-01-07T19:15:57.267 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21682 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T21:16:01.380 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21681 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T21:16:01.227 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21678 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T18:15:55.000 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-21506 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T18:15:54.850 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-20893 | Origin validation error issue exists in Fujitsu Security Solution AuthConductor Client Basic V2 2.0… | 2026-01-07T12:17:08.023 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-20029 | A vulnerability in the licensing features of Cisco Identity Services Engine (ISE) and Cisco IS… | 2026-01-07T17:16:03.067 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-20027 | Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests that … | 2026-01-07T17:16:02.877 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-20026 | Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests … | 2026-01-07T17:16:02.663 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0670 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-07T19:15:56.203 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0669 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wik… | 2026-01-07T18:15:53.003 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0668 | Inefficient Regular Expression Complexity vulnerability in Wikimedia Foundation MediaWiki - VisualD… | 2026-01-07T18:15:52.873 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0656 | The iPaymu Payment Gateway for WooCommerce plugin for WordPress is vulnerable to Missing Authentica… | 2026-01-07T12:17:07.867 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0650 | OpenFlagr versions prior to and including 1.1.18 contain an authentication bypass vulnerability in … | 2026-01-07T12:17:07.727 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0649 | A security vulnerability has been detected in invoiceninja up to 5.12.38. The affected element is t… | 2026-01-07T12:17:07.547 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0643 | A flaw has been found in projectworlds House Rental and Property Listing 1.0. Impacted is an unknow… | 2026-01-07T12:17:07.370 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0642 | A vulnerability was detected in projectworlds House Rental and Property Listing 1.0. This issue aff… | 2026-01-07T12:17:07.193 | 2026-01-08T18:08:54.147 |
| fkie_cve-2026-0618 | Cross-site Scripting vulnerability in Devolutions PowerShell Universal.This issue affects Powershel… | 2026-01-07T17:16:02.127 | 2026-01-08T18:08:54.147 |
| fkie_cve-2025-9611 | Microsoft Playwright MCP Server versions prior to 0.0.40 fails to validate the Origin header on inc… | 2026-01-07T12:17:06.697 | 2026-01-08T18:08:54.147 |
| fkie_cve-2025-69344 | Missing Authorization vulnerability in ThemeHunk Oneline Lite allows Exploiting Incorrectly Configu… | 2026-01-07T12:17:06.557 | 2026-01-08T18:08:54.147 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cgwf-m37v-c9cx |
6.5 (3.1)
7.1 (4.0)
|
QOCA aim AI Medical Cloud Platform developed by Quanta Computer has a Missing Authorization vulnera… | 2026-01-05T09:30:19Z | 2026-01-05T09:30:19Z |
| ghsa-6wc2-45q5-vfvr |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability has been found in UTT 进取 520W 1.7.7-180627. This issue affects the function strcpy … | 2026-01-05T09:30:19Z | 2026-01-05T09:30:19Z |
| ghsa-42r3-w28v-2547 |
4.3 (3.1)
5.3 (4.0)
|
QOCA aim AI Medical Cloud Platform developed by Quanta Computer has a Path Traversal vulnerability,… | 2026-01-05T09:30:19Z | 2026-01-05T09:30:19Z |
| ghsa-fr6p-v5vw-96vx |
8.8 (3.1)
7.4 (4.0)
|
A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is t… | 2026-01-05T06:30:28Z | 2026-01-05T06:30:28Z |
| ghsa-8vf6-8hqj-7qr2 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the f… | 2026-01-05T06:30:28Z | 2026-01-05T06:30:28Z |
| ghsa-3rg8-47q7-qh6r |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was determined in bg5sbk MiniCMS up to 1.8. This affects an unknown function of the… | 2026-01-05T06:30:27Z | 2026-01-05T06:30:28Z |
| ghsa-q273-h833-fw3m |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in bg5sbk MiniCMS up to 1.8. The impacted element is an unknown function … | 2026-01-05T06:30:27Z | 2026-01-05T06:30:27Z |
| ghsa-p6hr-wcj3-8rqw |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in bg5sbk MiniCMS up to 1.8. The affected element is an unknown func… | 2026-01-05T06:30:27Z | 2026-01-05T06:30:27Z |
| ghsa-c6qr-xj7q-ppxr |
6.5 (3.1)
5.5 (4.0)
|
A flaw has been found in bg5sbk MiniCMS up to 1.8. Impacted is the function delete_page of the file… | 2026-01-05T06:30:27Z | 2026-01-05T06:30:27Z |
| ghsa-v676-f8gm-92r9 |
7.5 (3.1)
|
1. A cookie is set using the `secure` keyword for `https://target` 2. curl is redirected to or othe… | 2025-09-12T06:30:26Z | 2026-01-05T03:30:27Z |
| ghsa-v2jh-chh6-cf52 |
2.4 (3.1)
1.9 (4.0)
|
A weakness has been identified in xnx3 wangmarket up to 4.9. This affects the function variableList… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mp3x-hgj4-gx83 |
2.4 (3.1)
1.9 (4.0)
|
A security flaw has been discovered in xnx3 wangmarket up to 4.9. Affected by this issue is some un… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mhxp-2mqc-j942 |
6.3 (3.1)
5.3 (4.0)
|
A vulnerability was found in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d28f0. … | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mf3r-3jp8-f7f5 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in sfturing hosp_order up to 627f426331da8086ce8fff2017d65b1ddef384f… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-8f4c-27f5-j68q |
7.7 (4.0)
|
Kentico Xperience 13 is vulnerable to a stored cross-site scripting attack via a form component, al… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-6fpp-9pqw-wr8m |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was detected in zhanglun lettura up to 0.1.22. This issue affects some unknown proc… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-3qff-j79f-jf26 |
5.4 (3.1)
5.3 (4.0)
|
A vulnerability was determined in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d2… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-2wmv-mm4p-p4mx |
6.3 (3.1)
2.1 (4.0)
|
A security vulnerability has been detected in milvus up to 2.6.7. This vulnerability affects the fu… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-c5cp-vx83-jhqx |
8.8 (4.0)
|
Langflow Missing Authentication on Critical API Endpoints | 2026-01-02T21:11:50Z | 2026-01-05T01:01:41Z |
| ghsa-p7p7-fp6f-jwrr |
7.3 (3.1)
5.5 (4.0)
|
A flaw has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. The impacted elem… | 2026-01-05T00:30:16Z | 2026-01-05T00:30:16Z |
| ghsa-gpmm-h5qv-gcpf |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. This aff… | 2026-01-05T00:30:16Z | 2026-01-05T00:30:16Z |
| ghsa-8fc9-vxf4-v7wm |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in code-projects Online Product Reservation System 1.0. This affects an u… | 2026-01-04T15:30:21Z | 2026-01-04T15:30:21Z |
| ghsa-x9w7-fj93-8rc4 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was determined in CRMEB up to 5.6.1. This vulnerability affects unknown code of the… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-g4c4-3wvv-75rq |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in code-projects Online Product Reservation System 1.0. Affected by this vuln… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-g3px-2f97-p7gh |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-5pq5-xxph-mrwm |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in code-projects Online Product Reservation System 1.0. Affected by … | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-57vq-6p22-fhvx |
4.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-v45g-9jff-2vqr |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was detected in code-projects Online Product Reservation System 1.0. Affected is an… | 2026-01-04T09:30:26Z | 2026-01-04T09:30:26Z |
| ghsa-823v-5fjj-p7fm |
7.3 (3.1)
5.5 (4.0)
|
A security vulnerability has been detected in code-projects Online Product Reservation System 1.0. … | 2026-01-04T06:30:26Z | 2026-01-04T06:30:26Z |
| ghsa-p3fv-jq23-qg6f |
6.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in yeqifu warehouse up to aaf29962ba407d22d991781de28796ee7b4670e4. … | 2026-01-04T03:30:27Z | 2026-01-04T03:30:27Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-868 |
|
An issue was discovered in split_region in uc.c in Unicorn Engine before 2.0.0-rc5. It al… | unicorn | 2021-12-26T05:15:00Z | 2022-01-07T19:23:22.112610Z |
| pysec-2021-867 |
|
Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vu… | gerapy | 2021-12-27T19:15:00Z | 2022-01-07T19:22:06.271375Z |
| pysec-2020-341 |
|
An exploitable vulnerability exists in the configuration-loading functionality of the jw.… | jw.util | 2020-05-22T17:15:00Z | 2022-01-05T02:16:25.743194Z |
| pysec-2021-866 |
|
This affects all versions of package html-to-csv. When there is a formula embedded in a H… | html-to-csv | 2021-11-26T20:15:00Z | 2022-01-05T02:16:24.626882Z |
| pysec-2022-3 |
|
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows … | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.695516Z |
| pysec-2022-2 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.490683Z |
| pysec-2022-1 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.291872Z |
| pysec-2021-865 |
|
In Mozilla Bleach before 3.3.0, a mutation XSS affects users calling bleach.clean with ma… | bleach | 2021-02-02T17:58:00Z | 2022-01-05T02:16:13.001009Z |
| pysec-2021-864 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.554921Z |
| pysec-2021-863 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.489658Z |
| pysec-2021-862 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.435653Z |
| pysec-2021-861 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.381648Z |
| pysec-2020-340 |
|
In Mozilla Bleach before 3.1.4, `bleach.clean` behavior parsing style attributes could re… | bleach | 2020-03-30T19:45:00Z | 2022-01-05T02:16:12.945364Z |
| pysec-2021-860 |
|
Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with add… | asterix-decoder | 2021-11-22T21:15:00Z | 2022-01-05T02:16:11.881162Z |
| pysec-2021-859 |
|
NLTK (Natural Language Toolkit) is a suite of open source Python modules, data sets, and … | nltk | 2021-12-23T18:15:00Z | 2022-01-04T17:38:55.854845Z |
| pysec-2021-858 |
|
This affects the package celery before 5.2.2. It by default trusts the messages and metad… | celery | 2021-12-29T17:15:00Z | 2021-12-29T19:23:51.138646Z |
| pysec-2021-857 |
|
Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy < 1.19, whic… | numpy | 2021-12-17T20:15:00Z | 2021-12-27T21:27:46.586839Z |
| pysec-2021-856 |
|
Null Pointer Dereference vulnerability exists in numpy.sort in NumPy < and 1.19 in the … | numpy | 2021-12-17T20:15:00Z | 2021-12-22T21:28:25.939120Z |
| pysec-2021-855 |
|
Incomplete string comparison in the numpy.core component in NumPy1.9.x, which allows atta… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.894913Z |
| pysec-2021-854 |
|
A Buffer Overflow vulnerability exists in NumPy 1.9.x in the PyArray_NewFromDescr_int fun… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.850575Z |
| pysec-2021-853 |
|
vault-cli is a configurable command-line interface tool (and python library) to interact … | vault-cli | 2021-12-16T19:15:00Z | 2021-12-16T21:30:16.499668Z |
| pysec-2021-852 |
|
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.… | lxml | 2021-12-13T18:15:00Z | 2021-12-16T19:24:01.272993Z |
| pysec-2021-851 |
|
Flask-AppBuilder is a development framework built on top of Flask. Verions prior to 3.3.4… | flask-appbuilder | 2021-12-09T17:15:00Z | 2021-12-15T19:23:46.849981Z |
| pysec-2021-850 |
|
In Django-wiki, versions 0.0.20 to 0.7.8 are vulnerable to Stored Cross-Site Scripting (X… | wiki | 2021-11-23T20:15:00Z | 2021-12-14T08:21:59.357980Z |
| pysec-2017-104 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | slixmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.481755Z |
| pysec-2017-103 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | sleekxmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.328413Z |
| pysec-2017-102 |
|
Radicale before 1.1.2 and 2.x before 2.0.0rc2 is prone to timing oracles and simple brute… | radicale | 2017-04-30T15:59:00Z | 2021-12-14T08:18:58.722697Z |
| pysec-2016-37 |
|
Radicale before 1.1 allows remote authenticated users to bypass owner_write and owner_onl… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.669643Z |
| pysec-2016-36 |
|
The multifilesystem storage backend in Radicale before 1.1 allows remote attackers to rea… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.605498Z |
| pysec-2021-849 |
|
The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemond… | pybluemonday | 2021-10-18T15:15:00Z | 2021-12-14T08:18:23.339515Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.256670Z |
| gsd-2024-32851 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.260778Z |
| gsd-2024-32850 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335730Z |
| gsd-2024-32485 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.371406Z |
| gsd-2022-4967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:00:19.284917Z |
| gsd-2024-29147 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.348695Z |
| gsd-2024-29085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.351191Z |
| gsd-2024-29081 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.195169Z |
| gsd-2024-29016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.227694Z |
| gsd-2024-24852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.598474Z |
| gsd-2024-3975 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.606323Z |
| gsd-2024-3974 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.434833Z |
| gsd-2024-3973 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.397794Z |
| gsd-2024-3972 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.559641Z |
| gsd-2024-3971 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.468350Z |
| gsd-2024-3970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.439647Z |
| gsd-2024-3969 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.558701Z |
| gsd-2024-3968 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.412825Z |
| gsd-2024-3967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.560938Z |
| gsd-2024-3966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.722391Z |
| gsd-2024-3965 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.590841Z |
| gsd-2024-3964 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.689051Z |
| gsd-2024-3963 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.562034Z |
| gsd-2024-3962 | The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to arbitra… | 2024-04-19T05:02:03.518685Z |
| gsd-2024-3961 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.530417Z |
| gsd-2024-3960 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.335201Z |
| gsd-2024-3959 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.370615Z |
| gsd-2024-3958 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.322494Z |
| gsd-2024-3957 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.330095Z |
| gsd-2024-3956 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.672222Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2024-12338 | Malicious code in requesr (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| MAL-2024-12336 | Malicious code in raydium (PyPI) | 2024-07-03T17:04:18Z | 2025-12-31T02:45:15Z |
| MAL-2024-12326 | Malicious code in pitest117 (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-12320 | Malicious code in osint-tool (PyPI) | 2024-10-02T07:55:07Z | 2025-12-31T02:45:15Z |
| MAL-2024-12317 | Malicious code in oe-extract-idss (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-12316 | Malicious code in oe-extract-ids (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-12309 | Malicious code in my-service-manager (PyPI) | 2024-12-01T16:55:36Z | 2025-12-31T02:45:15Z |
| MAL-2024-12308 | Malicious code in my-main-manager (PyPI) | 2024-12-01T16:55:36Z | 2025-12-31T02:45:15Z |
| MAL-2024-12303 | Malicious code in maliciouspackage (PyPI) | 2024-10-15T16:27:48Z | 2025-12-31T02:45:15Z |
| MAL-2024-12297 | Malicious code in jupsolhelp (PyPI) | 2024-08-10T16:25:59Z | 2025-12-31T02:45:15Z |
| MAL-2024-12292 | Malicious code in instaread (PyPI) | 2024-10-06T11:51:02Z | 2025-12-31T02:45:15Z |
| MAL-2024-12290 | Malicious code in ibmodules (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-12287 | Malicious code in hmac2 (PyPI) | 2024-10-30T18:55:55Z | 2025-12-31T02:45:15Z |
| MAL-2024-12284 | Malicious code in hello-world-installer-test (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-12281 | Malicious code in hack-test (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-12275 | Malicious code in genz-translator (PyPI) | 2024-12-03T18:03:25Z | 2025-12-31T02:45:15Z |
| MAL-2024-12266 | Malicious code in evil-select-pkg (PyPI) | 2024-09-24T06:57:51Z | 2025-12-31T02:45:15Z |
| MAL-2024-12260 | Malicious code in easyioctl (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-12256 | Malicious code in discord-embedbuilder (PyPI) | 2024-07-06T17:16:40Z | 2025-12-31T02:45:15Z |
| MAL-2024-12251 | Malicious code in deepseek-api (PyPI) | 2024-07-09T18:52:06Z | 2025-12-31T02:45:15Z |
| MAL-2024-12249 | Malicious code in companyx-metaflow (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-12233 | Malicious code in chatgpt-aitools (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-12232 | Malicious code in ceiec (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-12224 | Malicious code in c2 (PyPI) | 2024-08-27T21:24:04Z | 2025-12-31T02:45:15Z |
| MAL-2024-12201 | Malicious code in artifact-lab-3-package-77d0c154 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| MAL-2024-12194 | Malicious code in artifact-lab-3-package-1b4d0db5 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| MAL-2024-11702 | Malicious code in search-python-common (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-11660 | Malicious code in pojang-resorter (PyPI) | 2024-09-02T20:50:31Z | 2025-12-31T02:45:15Z |
| MAL-2024-11627 | Malicious code in luna-paysure (PyPI) | 2024-10-14T09:08:35Z | 2025-12-31T02:45:15Z |
| MAL-2024-11608 | Malicious code in http-query (PyPI) | 2024-09-06T11:29:16Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1200 | VMware Tanzu Spring Cloud Gateway Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1199 | Acronis Cyber Protect: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1198 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-05-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1197 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2019-06-20T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1196 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-05-15T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1195 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-04-24T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1194 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2019-02-21T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1193 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2018-08-08T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1192 | Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service | 2018-01-16T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1191 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2017-06-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1190 | Internet Systems Consortium BIND: Schwachstellen ermöglichen Denial of Service | 2017-04-12T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1188 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2017-01-11T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1187 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-11-01T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1186 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-09-27T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1185 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-03-09T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1184 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2016-01-19T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1183 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2015-12-15T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1182 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2015-09-02T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1181 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-07-28T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1180 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-07-07T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1179 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-02-18T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1178 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2014-12-08T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1177 | Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service | 2014-01-13T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1176 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-07-28T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1175 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-03-26T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1174 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial Of Service | 2013-01-24T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1173 | Devolutions Remote Desktop Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1172 | Drupal: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1170 | Red Hat Enterprise Linux (Brotli): Schwachstelle ermöglicht Denial of Service | 2021-05-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1168 | Apache Superset: Schwachstelle ermöglicht SQL Injection | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:7484 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-05-13T16:00:36+00:00 | 2026-01-08T03:40:22+00:00 |
| rhsa-2025:7479 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-05-13T17:18:27+00:00 | 2026-01-08T03:40:21+00:00 |
| rhsa-2025:7475 | Red Hat Security Advisory: grafana security update | 2025-05-13T16:00:56+00:00 | 2026-01-08T03:40:21+00:00 |
| rhsa-2025:7467 | Red Hat Security Advisory: skopeo security update | 2025-05-13T17:18:51+00:00 | 2026-01-08T03:40:21+00:00 |
| rhsa-2025:7462 | Red Hat Security Advisory: podman security update | 2025-05-13T16:04:06+00:00 | 2026-01-08T03:40:21+00:00 |
| rhsa-2025:7391 | Red Hat Security Advisory: podman security update | 2025-05-13T13:31:19+00:00 | 2026-01-08T03:40:20+00:00 |
| rhsa-2025:7459 | Red Hat Security Advisory: buildah security update | 2025-05-13T17:19:11+00:00 | 2026-01-08T03:40:19+00:00 |
| rhsa-2025:7425 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-13T13:57:39+00:00 | 2026-01-08T03:40:19+00:00 |
| rhsa-2025:7416 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-05-13T13:59:06+00:00 | 2026-01-08T03:40:19+00:00 |
| rhsa-2025:7407 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-05-13T13:53:53+00:00 | 2026-01-08T03:40:19+00:00 |
| rhsa-2025:7404 | Red Hat Security Advisory: grafana security update | 2025-05-13T13:59:07+00:00 | 2026-01-08T03:40:17+00:00 |
| rhsa-2025:7397 | Red Hat Security Advisory: skopeo security update | 2025-05-13T13:31:37+00:00 | 2026-01-08T03:40:17+00:00 |
| rhsa-2025:7389 | Red Hat Security Advisory: buildah security update | 2025-05-13T13:28:19+00:00 | 2026-01-08T03:40:17+00:00 |
| rhsa-2025:4666 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates | 2025-05-07T16:17:54+00:00 | 2026-01-08T03:40:16+00:00 |
| rhsa-2025:4810 | Red Hat Security Advisory: RHSA: Submariner 0.18.5 - bug and security update | 2025-05-12T15:04:37+00:00 | 2026-01-08T03:40:15+00:00 |
| rhsa-2025:4731 | Red Hat Security Advisory: OpenShift Container Platform 4.16.40 bug fix and security update | 2025-05-15T00:44:29+00:00 | 2026-01-08T03:40:15+00:00 |
| rhsa-2025:4712 | Red Hat Security Advisory: OpenShift Container Platform 4.18.13 bug fix and security update | 2025-05-14T02:10:27+00:00 | 2026-01-08T03:40:14+00:00 |
| rhsa-2025:4677 | Red Hat Security Advisory: OpenShift Container Platform 4.13.58 bug fix and security update | 2025-05-15T16:34:38+00:00 | 2026-01-08T03:40:14+00:00 |
| rhsa-2025:4669 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-07T14:59:09+00:00 | 2026-01-08T03:40:13+00:00 |
| rhsa-2025:4605 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.6.7 container updates | 2025-05-07T03:32:30+00:00 | 2026-01-08T03:40:12+00:00 |
| rhsa-2025:4569 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-06T16:43:52+00:00 | 2026-01-08T03:40:12+00:00 |
| rhsa-2025:4511 | Red Hat Security Advisory: RHODF-4.18-RHEL-9 security update | 2025-05-06T07:14:59+00:00 | 2026-01-08T03:40:11+00:00 |
| rhsa-2025:4502 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.8 container updates | 2025-05-06T06:29:57+00:00 | 2026-01-08T03:40:10+00:00 |
| rhsa-2025:4473 | Red Hat Security Advisory: multicluster Engine for Kubernetes 2.5.9 container updates | 2025-05-05T23:34:14+00:00 | 2026-01-08T03:40:10+00:00 |
| rhsa-2025:4211 | Red Hat Security Advisory: OpenShift Container Platform 4.18.11 bug fix and security update | 2025-05-01T03:08:42+00:00 | 2026-01-08T03:40:09+00:00 |
| rhsa-2025:4462 | Red Hat Security Advisory: osbuild-composer security update | 2025-05-05T14:35:59+00:00 | 2026-01-08T03:40:08+00:00 |
| rhsa-2025:4427 | Red Hat Security Advisory: OpenShift Container Platform 4.18.12 bug fix and security update | 2025-05-09T04:31:09+00:00 | 2026-01-08T03:40:08+00:00 |
| rhsa-2025:4422 | Red Hat Security Advisory: OpenShift Container Platform 4.15.50 bug fix and security update | 2025-05-08T19:55:32+00:00 | 2026-01-08T03:40:07+00:00 |
| rhsa-2025:4409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.76 bug fix and security update | 2025-05-08T19:54:33+00:00 | 2026-01-08T03:40:05+00:00 |
| rhsa-2025:4250 | Red Hat Security Advisory: RHSA: Submariner 0.19.4 - bug fix and enhancement update | 2025-04-28T16:10:25+00:00 | 2026-01-08T03:40:05+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-25-037-02 | Orthanc Server | 2025-02-06T07:00:00.000000Z | 2025-02-06T07:00:00.000000Z |
| icsma-25-037-01 | MicroDicom DICOM Viewer | 2025-02-06T07:00:00.000000Z | 2025-02-06T07:00:00.000000Z |
| icsa-25-051-01 | ABB ASPECT-Enterprise NEXUS and MATRIX Series | 2025-02-05T00:30:00.000000Z | 2025-02-05T00:30:00.000000Z |
| icsa-25-035-08 | AutomationDirect C-more EA9 HMI | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-05 | Schneider Electric Web Designer for Modicon | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-03 | Elber Communications Equipment | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-01 | Western Telematic Inc NPS Series, DSM Series, CPM Series | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-23-299-03 | Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium (Update A) | 2023-10-24T06:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsma-22-244-01 | Contec Health CMS8000 Patient Monitor (Update A) | 2022-09-01T06:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-05 | Rockwell Automation FactoryTalk AssetCentre | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-04 | Rockwell Automation KEPServer | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-02 | New Rock Technologies Cloud Connected Devices | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsma-24-352-01 | BD Diagnostic Solutions Products (Update A) | 2024-12-17T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-06 | Schneider Electric RemoteConnect and SCADAPack x70 Utilities | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-05 | Rockwell Automation DataMosaix Private Cloud | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-04 | Rockwell Automation FactoryTalk View Site Edition | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-03 | Rockwell Automation FactoryTalk | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-02 | Schneider Electric Power Logic | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-023-06 | HMS Networks Ewon Flexy 202 | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| icsa-25-023-01 | mySCADA myPRO Manager | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| va-25-022-01 | ECOVACS lawnmower and vacuum vulnerabilities | 2025-01-23T00:53:24Z | 2025-01-23T00:53:24Z |
| va-25-021-01 | Fedora Repository fedoraIntCallUser default credentials and insecure archive extraction | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| icsa-25-021-03 | ZF Roll Stability Support Plus (RSSPlus) | 2025-01-21T07:00:00.000000Z | 2025-01-21T07:00:00.000000Z |
| icsa-25-016-05 | Fuji Electric Alpha5 SMART | 2025-01-16T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-010-03 | Delta Electronics DRASimuCAD (Update A) | 2025-01-09T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-24-058-01 | Mitsubishi Electric Multiple Factory Automation Products (Update A) | 2024-02-27T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-028-01 | B&R Automation Runtime | 2025-01-15T03:30:00.000000Z | 2025-01-15T03:30:00.000000Z |
| icsa-25-014-04 | Belledonne Communications Linphone-Desktop | 2025-01-14T07:00:00.000000Z | 2025-01-14T07:00:00.000000Z |
| icsa-25-016-02 | Siemens Industrial Edge Management | 2025-01-14T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-256-14 | Siemens SIMATIC SCADA and PCS 7 Systems | 2024-09-10T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cgr1k-ap-dos-mSZR4QVh | Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-kjjftnb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-KJjFtNb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3Ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-fnf-dos-bol5vlge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-fnf-dos-bOL5vLge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6psn7gku | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6PSn7gKU | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-appnav-xe-dos-j5mxtr4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-appnav-xe-dos-j5MXTR4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxenvq | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxENVQ | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-xpsjghmy | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-XPsJghMY | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-mvx6crh9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-MVX6crH9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-swa-filter-bypass-xxxtu3x | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-swa-filter-bypass-XXXTU3X | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mca9tqnj | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mCA9tQnJ | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-yxawyp3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-YXAWYP3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-esa-snmp-jlajkswk | Multiple Cisco Security Products Simple Network Management Protocol Service Denial of Service Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-ESA-SNMP-JLAJksWK | Multiple Cisco Security Products Simple Network Management Protocol Service Denial of Service Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-nxos-bfd-dos-wgqxrzxn | Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-23T15:41:48+00:00 |
| cisco-sa-nxos-bfd-dos-wGQXrzxn | Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-23T15:41:48+00:00 |
| cisco-sa-capic-mdvul-hbsjbuvw | Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:49+00:00 |
| cisco-sa-capic-mdvul-HBsJBuvW | Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:49+00:00 |
| cisco-sa-capic-frw-nt3ryxr2 | Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59281 | Xbox Gaming Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59280 | Windows SMB Client Tampering Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59278 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59277 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59275 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59261 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59260 | Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59259 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59258 | Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59257 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59255 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59254 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59253 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59250 | JDBC Driver for SQL Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59249 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59248 | Microsoft Exchange Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59244 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59243 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59242 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59241 | Windows Health and Optimized Experiences Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59238 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59237 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59236 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59235 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59234 | Microsoft Office Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59232 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59231 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59230 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59229 | Microsoft Office Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59228 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202102-0421 | A vulnerability was found in openvswitch. A limitation in the implementation of userspace… | 2024-07-23T19:25:12.633000Z |
| var-202002-0332 | In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by th… | 2024-07-23T19:25:12.802000Z |
| var-200603-0275 | Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earl… | 2024-07-23T19:24:48.004000Z |
| var-201108-0210 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-07-23T19:24:46.045000Z |
| var-200611-0417 | Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… | 2024-07-23T19:24:46.314000Z |
| var-202012-1278 | curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stac… | 2024-07-23T19:24:45.715000Z |
| var-201203-0185 | Use-after-free vulnerability in Google Chrome before 18.0.1025.142 allows remote attacker… | 2024-07-23T19:24:43.686000Z |
| var-201910-1499 | The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find(… | 2024-07-23T19:24:40.249000Z |
| var-201512-0008 | The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent at… | 2024-07-23T19:24:40.156000Z |
| var-201205-0058 | Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 updat… | 2024-07-23T19:24:40.425000Z |
| var-202102-0068 | Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before … | 2024-07-23T19:24:37.606000Z |
| var-201809-1153 | The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rat… | 2024-07-23T19:24:37.507000Z |
| var-201201-0018 | Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allow… | 2024-07-23T19:24:37.793000Z |
| var-202109-1803 | ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No in… | 2024-07-23T19:24:35.857000Z |
| var-202105-1459 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2024-07-23T19:24:35.575000Z |
| var-202110-1684 | This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Bi… | 2024-07-23T19:24:34.561000Z |
| var-202212-2075 | An out-of-bounds read in Organization Specific TLV was found in various versions of Openv… | 2024-07-23T19:24:33.309000Z |
| var-201504-0166 | Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earli… | 2024-07-23T19:24:33.922000Z |
| var-202208-1345 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-07-23T19:24:32.492000Z |
| var-201107-0156 | Unspecified vulnerability in Oracle SPARC Enterprise M3000, M4000, M5000, M8000, and M900… | 2024-07-23T19:24:32.134000Z |
| var-201210-0272 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:24:31.083000Z |
| var-201007-0948 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… | 2024-07-23T19:24:27.472000Z |
| var-201806-1439 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T19:24:22.683000Z |
| var-201912-0644 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:24:17.936000Z |
| var-201804-1226 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:22:11.688000Z |
| var-201108-0217 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-07-23T19:22:10.293000Z |
| var-201210-0136 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:21:27.683000Z |
| var-201108-0076 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-07-23T19:21:27.167000Z |
| var-201404-0246 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and… | 2024-07-23T19:21:04.507000Z |
| var-202302-0195 | The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "na… | 2024-07-23T19:21:02.492000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000150 | OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000149 | Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000148 | Improper access control vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000147 | Non-documented developer's screen in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000141 | Multiple I-O DATA network camera products vulnerable to cross-site request forgery | 2017-06-20T13:59+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000140 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2017-06-20T13:58+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000201 | Installer of Shin Kinkyuji Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:08+09:00 |
| jvndb-2017-000200 | Installer of Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:05+09:00 |
| jvndb-2017-000176 | SONY Portable Wireless Server WG-C10 fails to restrict access permissions | 2017-07-19T15:07+09:00 | 2018-02-14T12:02+09:00 |
| jvndb-2017-000138 | HOME SPOT CUBE2 vulnerable to improper authentication in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000137 | HOME SPOT CUBE2 vulnerable to OS command injection in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000136 | HOME SPOT CUBE2 vulnerable to buffer overflow in WebUI | 2017-06-21T13:44+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000182 | WordPress plugin "Simple Custom CSS and JS" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000117 | Installer of CASL II simulator(self-extract format) may insecurely load Dynamic Link Libraries | 2017-06-09T13:49+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000116 | Installer of QuickTime for Windows may insecurely load Dynamic Link Libraries | 2017-06-13T13:51+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000156 | Cybozu Garoon vulnerable to session fixation | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000155 | Cybozu Garoon fails to restrict access permission | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000135 | HOME SPOT CUBE2 vulnerable to OS command injection in clock settings | 2017-06-21T13:44+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2011-000020 | IBM Tivoli vulnerable to denial-of-service (DoS) | 2011-03-10T16:38+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000018 | IBM Lotus vulnerable to denial-of-service (DoS) | 2011-03-04T19:28+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000017 | IBM WebSphere Application Server vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000016 | IBM DB2 vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2017-000173 | Installer of Yahoo! Toolbar (for Internet explorer) may insecurely load Dynamic Link Libraries | 2017-07-12T14:42+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000172 | FileCapsule Deluxe Portable and Encrypted Files in Self-Decryption Format created by FileCapsule Deluxe Portable may insecurely load Dynamic Link Libraries | 2017-07-13T14:35+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000145 | Installer of Setup file of advance preparation for e-Tax software (WEB version) may insecurely load Dynamic Link Libraries | 2017-06-28T16:40+09:00 | 2018-02-07T13:40+09:00 |
| jvndb-2017-000144 | Denshi Nyusatsu Check Tool provided by Ministry of Education, Culture, Sports, Science and Technology may insecurely load Dynamic Link Libraries | 2017-06-26T14:28+09:00 | 2018-02-07T13:40+09:00 |
| jvndb-2017-000162 | Installer of Douroshisetu Kihon Data Sakusei System may insecurely load Dynamic Link Libraries | 2017-07-04T14:43+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000161 | Installer of Douro Kouji Kanseizutou Check Program may insecurely load Dynamic Link Libraries | 2017-07-04T14:43+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000142 | Installer of Charamin OMP may insecurely load Dynamic Link Libraries | 2017-06-23T14:38+09:00 | 2018-02-07T12:32+09:00 |
| jvndb-2017-000152 | Installer of Shinseiyou Sougou Soft provided by The Ministry of Justice may insecurely load Dynamic Link Libraries | 2017-06-30T14:19+09:00 | 2018-02-07T12:22+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02854-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-08-18T17:03:42Z | 2025-08-18T17:03:42Z |
| suse-su-2025:02853-1 | Security update for the Linux Kernel | 2025-08-18T16:01:54Z | 2025-08-18T16:01:54Z |
| suse-su-2025:02852-1 | Security update for the Linux Kernel | 2025-08-18T15:58:13Z | 2025-08-18T15:58:13Z |
| suse-su-2025:02851-1 | Security update for the Linux Kernel | 2025-08-18T15:57:50Z | 2025-08-18T15:57:50Z |
| suse-su-2025:02850-1 | Security update for the Linux Kernel | 2025-08-18T15:57:31Z | 2025-08-18T15:57:31Z |
| suse-su-2025:02849-1 | Security update for the Linux Kernel | 2025-08-18T15:57:04Z | 2025-08-18T15:57:04Z |
| suse-su-2025:02848-1 | Security update for the Linux Kernel | 2025-08-18T15:55:27Z | 2025-08-18T15:55:27Z |
| suse-su-2025:02846-1 | Security update for the Linux Kernel | 2025-08-18T15:47:45Z | 2025-08-18T15:47:45Z |
| suse-su-2025:02843-1 | Security update for cairo | 2025-08-18T12:33:41Z | 2025-08-18T12:33:41Z |
| suse-su-2025:02842-1 | Security update for postgresql13 | 2025-08-18T12:33:29Z | 2025-08-18T12:33:29Z |
| suse-su-2025:02837-1 | Security update for go1.24-openssl | 2025-08-18T08:35:56Z | 2025-08-18T08:35:56Z |
| suse-su-2025:02834-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-17T12:04:03Z | 2025-08-17T12:04:03Z |
| suse-su-2025:02833-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-08-17T09:03:58Z | 2025-08-17T09:03:58Z |
| suse-su-2025:02832-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-08-17T06:03:55Z | 2025-08-17T06:03:55Z |
| suse-su-2025:02830-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-08-16T17:04:00Z | 2025-08-16T17:04:00Z |
| suse-su-2025:02827-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) | 2025-08-16T13:33:47Z | 2025-08-16T13:33:47Z |
| suse-su-2025:20597-1 | Security update for systemd | 2025-08-16T11:46:10Z | 2025-08-16T11:46:10Z |
| suse-su-2025:02823-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-08-16T07:03:43Z | 2025-08-16T07:03:43Z |
| suse-su-2025:02821-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-16T06:04:35Z | 2025-08-16T06:04:35Z |
| suse-su-2025:02820-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-08-16T05:33:54Z | 2025-08-16T05:33:54Z |
| suse-su-2025:02818-1 | Security update for apache-commons-lang3 | 2025-08-15T12:56:26Z | 2025-08-15T12:56:26Z |
| suse-su-2025:02817-1 | Security update for libavif | 2025-08-15T12:55:59Z | 2025-08-15T12:55:59Z |
| suse-su-2025:02816-1 | Security update for libavif | 2025-08-15T12:55:45Z | 2025-08-15T12:55:45Z |
| suse-su-2025:02815-1 | Security update for tiff | 2025-08-15T12:55:19Z | 2025-08-15T12:55:19Z |
| suse-su-2025:02814-1 | Security update for ruby2.5 | 2025-08-15T12:53:23Z | 2025-08-15T12:53:23Z |
| suse-su-2025:02813-1 | Recommended update for grub2 | 2025-08-15T12:53:14Z | 2025-08-15T12:53:14Z |
| suse-su-2025:02812-1 | Security update for go1.23-openssl | 2025-08-15T12:52:43Z | 2025-08-15T12:52:43Z |
| suse-su-2025:02811-1 | Security update for rust-keylime | 2025-08-15T12:51:54Z | 2025-08-15T12:51:54Z |
| suse-su-2025:02810-1 | Security update for rust-keylime | 2025-08-15T12:51:47Z | 2025-08-15T12:51:47Z |
| suse-su-2025:02809-1 | Security update for rust-keylime | 2025-08-15T12:51:37Z | 2025-08-15T12:51:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14574-1 | chromedriver-131.0.6778.139-1.1 on GA media | 2024-12-13T00:00:00Z | 2024-12-13T00:00:00Z |
| opensuse-su-2024:0406-1 | Security update for chromium | 2024-12-12T10:40:34Z | 2024-12-12T10:40:34Z |
| opensuse-su-2024:0405-1 | Security update for chromium | 2024-12-12T10:36:26Z | 2024-12-12T10:36:26Z |
| opensuse-su-2024:14573-1 | teleport-17.0.5-1.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14572-1 | firefox-esr-128.5.1-1.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14571-1 | docker-stable-24.0.9_ce-4.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14570-1 | libsvn_auth_gnome_keyring-1-0-1.14.5-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14569-1 | radare2-5.9.8-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14568-1 | python310-Django-5.1.4-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14567-1 | govulncheck-vulndb-0.0.20241209T183251-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:0402-1 | Security update for qt6-webengine | 2024-12-09T17:02:08Z | 2024-12-09T17:02:08Z |
| opensuse-su-2024:0400-1 | Security update for nanopb | 2024-12-09T11:02:14Z | 2024-12-09T11:02:14Z |
| opensuse-su-2024:0397-1 | Security update for radare2 | 2024-12-09T10:44:56Z | 2024-12-09T10:44:56Z |
| opensuse-su-2024:0396-1 | Security update for radare2 | 2024-12-09T10:44:54Z | 2024-12-09T10:44:54Z |
| opensuse-su-2024:14566-1 | squid-6.12-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14565-1 | python310-Django4-4.2.17-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14564-1 | lxd-5.21.1-2.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14563-1 | pam-1.7.0-2.1 on GA media | 2024-12-08T00:00:00Z | 2024-12-08T00:00:00Z |
| opensuse-su-2024:14562-1 | skopeo-1.16.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14561-1 | python310-pytest-html-4.1.1-4.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14560-1 | jupyter-nbdime-7.0.2-18.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14559-1 | python310-jupyter-ydoc-3.0.0-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14558-1 | python-furo-doc-2024.8.6-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14557-1 | python310-django-ckeditor-6.7.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14556-1 | python310-aiohttp-3.11.9-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14555-1 | python310-Flask-Security-5.5.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14554-1 | oras-1.2.1-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14553-1 | jupyter-jupyterlab-latex-4.1.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14552-1 | chromedriver-131.0.6778.108-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14551-1 | python310-python-multipart-0.0.19-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27836 | Inventory Management System createBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27835 | Inventory Management System changePassword.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27834 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27834) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27833 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27833) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27832 | QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27832) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27831 | QNAP QTS和QuTS hero跨站脚本漏洞 | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27830 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27830) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27829 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27829) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27828 | QNAP QTS和QuTS hero操作系统命令注入漏洞 | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27827 | QNAP QTS和QuTS hero缓冲区溢出漏洞(CNVD-2025-27827) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27826 | Simple Pizza Ordering System update.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27825 | Simple Pizza Ordering System saveorder.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27824 | Simple Pizza Ordering System /salesreport.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27823 | Simple Pizza Ordering System portal.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27822 | Simple Pizza Ordering System paymentportal.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27821 | Simple Pizza Ordering System edituser-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27820 | Simple Pizza Ordering System edituser.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27819 | Simple Pizza Ordering System editpro.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27818 | Simple Pizza Ordering System cashconfirm.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27817 | Simple Pizza Ordering System adduser-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27816 | Simple Pizza Ordering System adds.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27815 | Simple Pizza Ordering System addmem.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27814 | Simple Pizza Ordering System adding-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27813 | Simple Pizza Ordering System addcatexec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27812 | Inventory Management System removeBrand.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27811 | Inventory Management System createProduct.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27810 | Inventory Management System createOrder.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27809 | Simple Pizza Ordering System /addpro.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| cnvd-2025-27808 | Simple Pizza Ordering System large.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| cnvd-2025-27807 | Simple Pizza Ordering System editcus.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0485 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0484 | Vulnérabilité dans les produits HPE Aruba Networking | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0483 | Vulnérabilité dans Mozilla VPN | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0482 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| certfr-2025-avi-0481 | Multiples vulnérabilités dans les produits IBM | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| certfr-2025-avi-0480 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0482 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0481 | Multiples vulnérabilités dans les produits IBM | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0480 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| certfr-2025-avi-0479 | Multiples vulnérabilités dans les produits Cisco | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0478 | Vulnérabilité dans Wireshark | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0477 | Multiples vulnérabilités dans les produits VMware | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0479 | Multiples vulnérabilités dans les produits Cisco | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0478 | Vulnérabilité dans Wireshark | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0477 | Multiples vulnérabilités dans les produits VMware | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0476 | Vulnérabilité dans cURL | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0475 | Multiples vulnérabilités dans Python | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0474 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0476 | Vulnérabilité dans cURL | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0475 | Multiples vulnérabilités dans Python | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0474 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |