Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-g439-3qrh-m8h2 | Improper resource management in firmware of some Solidigm DC Products may allow an attacker with lo… | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-g3pw-38gc-mxqq | /etc/timezone can be Arbitrarily Written.This issue affects BLU-IC2: through 1.19.5; BLU-IC4: throu… | 2025-11-01T21:30:25Z | 2025-11-07T21:31:20Z |
| ghsa-fp6w-96c2-m2mg | IBM Db2 11.5.0 through 11.5.9, and 12.1.0 through 12.1.3 for Linux, UNIX and Windows (includes Db2 … | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-fgjg-3fmq-57hw | IBM Db2 10.5.0 through 10.5.11, 11.1.0 through 11.1.4.7, 11.5.0 through 11.5.9, and 12.1.0 through … | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-fg22-jf8j-5mrr | Outdated and Vulnerable UI Dependencies might potentially lead to exploitation.This issue affects B… | 2025-10-23T06:30:59Z | 2025-11-07T21:31:20Z |
| ghsa-f857-pgq5-x3mc | IBM Db2 11.5.0 through 11.5.9, and 12.1.0 through 12.1.3 for Linux, UNIX and Windows (includes DB2 … | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-cwqg-7p33-9wgx | IBM Db2 10.5.0 through 10.5.11, 11.1.0 through 11.1.4.7, 11.5.0 through 11.5.9, and 12.1.0 through … | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-963h-5r4q-9xjw | IBM Db2 12.1.0 through 12.1.2 for Linux, UNIX and Windows (includes Db2 Connect Server) could allow… | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-5p6v-m5fx-288c | IBM Db2 11.1.0 through 11.1.4.7, 11.5.0 through 11.5.9, and 12.1.0 through 12.1.3 for Linux, UNIX a… | 2025-11-07T21:31:20Z | 2025-11-07T21:31:20Z |
| ghsa-59mx-mhm6-4342 | In pig-mesh Pig versions 3.8.2 and below, when setting up scheduled tasks in the Quartz management … | 2025-11-07T18:30:30Z | 2025-11-07T21:31:20Z |
| ghsa-wx6j-jwh7-wq64 | In the Linux kernel, the following vulnerability has been resolved: nvmet: fix a memory leak in nv… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-whrx-8qvw-6p89 | In the Linux kernel, the following vulnerability has been resolved: netdevsim: Fix memory leak of … | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-vxf7-8458-rq8x | In the Linux kernel, the following vulnerability has been resolved: net: mhi: Fix memory leak in m… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-vrg6-vm63-85rh | /etc/avahi/services/z9.service can be Arbitrarily Written.This issue affects BLU-IC2: through 1.19.… | 2025-11-01T21:30:25Z | 2025-11-07T21:31:19Z |
| ghsa-v49w-m7p6-cj8x | In the Linux kernel, the following vulnerability has been resolved: kcm: close race conditions on … | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-q725-94pj-f5xx | In the Linux kernel, the following vulnerability has been resolved: tracing: Fix memory leak in tr… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-mwrg-545v-m46r | Path Traversal: '.../...//' vulnerability in WPMU DEV - Your All-in-One WordPress Platform Smush Im… | 2025-11-06T18:32:50Z | 2025-11-07T21:31:19Z |
| ghsa-mgh7-45p9-8c23 | In the Linux kernel, the following vulnerability has been resolved: net/x25: Fix skb leak in x25_l… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-m9hv-2rww-w638 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: don't leak tagger-ow… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-gr6f-7hfg-779m | In the Linux kernel, the following vulnerability has been resolved: net: microchip: sparx5: Fix po… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-gch7-fp6f-5fp2 | HTTP Security Misconfiguration - Lacking Secure and HTTPOnly Attribute may allow reading the sensit… | 2025-10-21T18:30:35Z | 2025-11-07T21:31:19Z |
| ghsa-g889-qrp9-qwxw | Nagios Fusion versions prior to 2024R2.1 contain a brute-force bypass in the Two-Factor Authenticat… | 2025-10-31T00:30:34Z | 2025-11-07T21:31:19Z |
| ghsa-f372-2jpp-jxj9 | In the Linux kernel, the following vulnerability has been resolved: drbd: use after free in drbd_c… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-9x8c-4rx4-5mxv | In the Linux kernel, the following vulnerability has been resolved: bridge: switchdev: Fix memory … | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-9p37-p7vc-233f | Lack of application manifest sanitation could lead to potential stored XSS.This issue affects BLU-I… | 2025-10-21T00:30:26Z | 2025-11-07T21:31:19Z |
| ghsa-9633-355p-9wpx | In the Linux kernel, the following vulnerability has been resolved: net: lan966x: Fix potential nu… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-8v6j-v3r3-p944 | In the Linux kernel, the following vulnerability has been resolved: tracing: Fix memory leak in te… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-6mx2-jh62-9j5h | In the Linux kernel, the following vulnerability has been resolved: s390: avoid using global regis… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-5qqg-7vmr-gjg2 | In the Linux kernel, the following vulnerability has been resolved: netfs: Fix missing xas_retry()… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-5jcg-35jx-5h27 | Nagios Network Analyzer versions prior to 2024R1 are vulnerable to cross-site scripting (XSS) via t… | 2025-10-31T00:30:33Z | 2025-11-07T21:31:19Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-64491 | SuiteCRM is vulnerable to unauthenticated reflected XS… |
SuiteCRM |
SuiteCRM |
2025-11-08T00:45:07.617Z | 2025-11-08T00:45:07.617Z | |
| cve-2025-64490 | SuiteCRM's Inconsistent RBAC Enforcement Enables Acces… |
SuiteCRM |
SuiteCRM |
2025-11-08T00:22:38.183Z | 2025-11-08T00:22:38.183Z | |
| cve-2025-64489 | SuiteCRM: Privilege Escalation via Improper Session In… |
SuiteCRM |
SuiteCRM |
2025-11-08T00:15:44.728Z | 2025-11-08T00:15:44.728Z | |
| cve-2025-12735 | CVE-2025-12735 |
silentmatt |
expr-eval |
2025-11-05T00:22:55.297Z | 2025-11-08T00:11:55.078Z | |
| cve-2025-64488 | SuiteCRM: Authenticated SQL Injection Possible in Resc… |
SuiteCRM |
SuiteCRM |
2025-11-07T23:59:46.011Z | 2025-11-07T23:59:46.011Z | |
| cve-2025-64486 | calibre is vulnerable to arbitrary code execution when… |
kovidgoyal |
calibre |
2025-11-07T23:25:55.996Z | 2025-11-07T23:25:55.996Z | |
| cve-2025-12911 | N/A | Inappropriate implementation in Permissions in Go… |
Google |
Chrome |
2025-11-07T23:23:39.451Z | 2025-11-07T23:23:39.451Z |
| cve-2025-12910 | N/A | Inappropriate implementation in Passkeys in Googl… |
Google |
Chrome |
2025-11-07T23:23:39.074Z | 2025-11-07T23:23:39.074Z |
| cve-2025-12909 | N/A | Insufficient policy enforcement in Devtools in Go… |
Google |
Chrome |
2025-11-07T23:23:38.684Z | 2025-11-07T23:23:38.684Z |
| cve-2025-12908 | N/A | Insufficient validation of untrusted input in Dow… |
Google |
Chrome |
2025-11-07T23:23:38.329Z | 2025-11-07T23:23:38.329Z |
| cve-2025-12907 | N/A | Insufficient validation of untrusted input in Dev… |
Google |
Chrome |
2025-11-07T23:23:37.805Z | 2025-11-07T23:23:37.805Z |
| cve-2025-12906 | N/A | Inappropriate implementation in Permissions in Go… |
Google |
Chrome |
2025-11-07T23:23:37.150Z | 2025-11-07T23:23:37.150Z |
| cve-2025-12905 | N/A | Inappropriate implementation in Downloads in Goog… |
Google |
Chrome |
2025-11-07T23:23:36.585Z | 2025-11-07T23:23:36.585Z |
| cve-2025-64485 | CVAT: Mounted share file overwrite via crafted request |
cvat-ai |
cvat |
2025-11-07T23:21:06.984Z | 2025-11-07T23:21:06.984Z | |
| cve-2025-64433 | KubeVirt Arbitrary Container File Read |
kubevirt |
kubevirt |
2025-11-07T23:07:31.434Z | 2025-11-07T23:07:31.434Z | |
| cve-2025-64437 | KubeVirt Isolation Detection Flaw Allows Arbitrary Fil… |
kubevirt |
kubevirt |
2025-11-07T23:04:10.913Z | 2025-11-07T23:04:10.913Z | |
| cve-2025-64436 | KubeVirt Excessive Role Permissions Could Enable Unaut… |
kubevirt |
kubevirt |
2025-11-07T22:59:47.228Z | 2025-11-07T22:59:47.228Z | |
| cve-2025-64435 | KubeVirt VMI Denial-of-Service (DoS) Using Pod Impersonation |
kubevirt |
kubevirt |
2025-11-07T22:57:02.600Z | 2025-11-07T22:57:02.600Z | |
| cve-2025-64434 | KubeVirt Improper TLS Certificate Management Handling … |
kubevirt |
kubevirt |
2025-11-07T22:54:04.772Z | 2025-11-07T22:54:04.772Z | |
| cve-2025-37736 | 8.8 (v3.1) | Elastic Cloud Enterprise Improper Authorization |
Elastic |
Elastic Cloud Enterprise (ECE) |
2025-11-07T22:08:11.891Z | 2025-11-07T22:17:25.666Z |
| cve-2020-36870 | 9.2 (v4.0) | Ruijie Gateway EG & NBR Models v11.1(6)B9P1 - 11.9(4)B… |
Beijing Star-Net Ruijie Network Technology Co., Ltd. |
RG-EG1000C |
2025-11-07T21:52:55.227Z | 2025-11-07T21:52:55.227Z |
| cve-2025-9784 | 7.5 (v3.1) | Undertow: undertow madeyoureset http/2 ddos vulnerability |
|
|
2025-09-02T13:37:59.772Z | 2025-11-07T21:45:03.905Z |
| cve-2025-5988 | 5.3 (v3.1) | Aap-gateway: csrf origin checking is disabled |
|
|
2025-08-04T15:16:43.526Z | 2025-11-07T21:40:51.803Z |
| cve-2025-8283 | 3.7 (v3.1) | Netavark: podman: netavark may resolve hostnames to un… |
|
|
2025-07-28T18:16:07.853Z | 2025-11-07T21:38:20.081Z |
| cve-2025-7784 | 6.5 (v3.1) | Org.keycloak/keycloak-services: privilege escalation i… |
|
|
2025-07-18T13:48:45.713Z | 2025-11-07T21:37:40.791Z |
| cve-2025-9900 | 8.8 (v3.1) | Libtiff: libtiff write-what-where |
|
|
2025-09-23T16:26:22.846Z | 2025-11-07T21:36:11.090Z |
| cve-2025-12418 | 5.6 (v4.0) | Potential Denial of Service in Supported Versions of R… |
Revenera |
InstallShield |
2025-11-07T21:27:04.650Z | 2025-11-07T21:27:04.650Z |
| cve-2025-12863 | 7.5 (v3.1) | Libxml2: namespace use-after-free in xmlsettreedoc() f… |
Red Hat |
Red Hat Enterprise Linux 10 |
2025-11-07T20:59:35.021Z | 2025-11-07T21:24:25.515Z |
| cve-2025-60574 | N/A | A Local File Inclusion (LFI) vulnerability has be… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T21:21:43.767Z |
| cve-2025-63420 | N/A | A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T21:20:04.341Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-64439 | LangGraph Checkpoint affected by RCE in "json" mode of… |
langchain-ai |
langgraph |
2025-11-07T20:15:21.710Z | 2025-11-07T20:21:52.610Z | |
| cve-2025-63544 | N/A | TechStore 1.0 is vulnerable to Cross Site Scripti… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T20:28:22.998Z |
| cve-2025-63543 | N/A | TechStore 1.0 is vulnerable to Cross Site Scripti… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T20:26:49.557Z |
| cve-2025-54711 | N/A | WordPress Info Cards Plugin <= 1.0.11 - Broken Access … |
bPlugins |
Info Cards |
2025-11-06T15:54:14.029Z | 2025-11-07T20:38:27.602Z |
| cve-2025-22288 | N/A | WordPress Smush Image Compression and Optimization plu… |
WPMU DEV - Your All-in-One WordPress Platform |
Smush Image Compression and Optimization |
2025-11-06T15:53:18.126Z | 2025-11-07T20:32:23.564Z |
| cve-2025-12902 | 4.4 (v3.1) | Improper resource management in firmware of some … |
Solidigm™ |
D5-P5316, D5-P5430, D7-P5520/D7-P5620, D5-P5336 |
2025-11-07T20:18:02.836Z | 2025-11-07T20:41:26.017Z |
| cve-2025-12896 | 4.4 (v3.1) | Improper resource management in firmware of some … |
Solidigm™ |
D5-P5316, D7-P5510, D7-P5520/D7-P5620, D5-P5430, D5-P5336 |
2025-11-07T20:24:11.186Z | 2025-11-07T20:40:07.108Z |
| cve-2025-12875 | mruby array.c ary_fill_exec out-of-bounds write |
n/a |
mruby |
2025-11-07T20:32:07.100Z | 2025-11-07T20:32:07.100Z | |
| cve-2025-12863 | 7.5 (v3.1) | Libxml2: namespace use-after-free in xmlsettreedoc() f… |
Red Hat |
Red Hat Enterprise Linux 10 |
2025-11-07T20:59:35.021Z | 2025-11-07T21:24:25.515Z |
| cve-2025-12860 | DedeBIZ freelist_main.php sql injection |
n/a |
DedeBIZ |
2025-11-07T15:02:08.895Z | 2025-11-07T20:42:56.659Z | |
| cve-2025-12859 | DedeBIZ templets_one_edit.php sql injection |
n/a |
DedeBIZ |
2025-11-07T15:02:06.353Z | 2025-11-07T20:42:21.782Z | |
| cve-2025-63450 | N/A | Car-Booking-System-PHP v.1.0 is vulnerable to Cro… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T15:59:08.257Z |
| cve-2025-63451 | N/A | Car-Booking-System-PHP v.1.0 is vulnerable to SQL… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T16:21:56.583Z |
| cve-2025-63452 | N/A | Car-Booking-System-PHP v.1.0 is vulnerable to SQL… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T18:22:36.129Z |
| cve-2025-63453 | N/A | Car-Booking-System-PHP v.1.0 is vulnerable to SQL… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-04T15:17:10.366Z |
| cve-2025-63447 | N/A | Water Management System v1.0 is vulnerable to Cro… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T15:40:14.731Z |
| cve-2025-63448 | N/A | Water Management System v1.0 is vulnerable to Cro… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T15:36:31.559Z |
| cve-2025-63449 | N/A | Water Management System v1.0 is vulnerable to Cro… |
n/a |
n/a |
2025-11-03T00:00:00.000Z | 2025-11-03T15:46:02.916Z |
| cve-2025-58719 | 4.7 (v3.1) | Windows Connected Devices Platform Service Elevation o… |
Microsoft |
Windows 11 Version 25H2 |
2025-10-14T17:00:25.357Z | 2025-11-04T20:02:29.754Z |
| cve-2025-58720 | 7.8 (v3.1) | Windows Cryptographic Services Information Disclosure … |
Microsoft |
Windows 11 Version 25H2 |
2025-10-14T17:01:16.728Z | 2025-11-04T20:03:20.554Z |
| cve-2025-58722 | 7.8 (v3.1) | Microsoft DWM Core Library Elevation of Privilege Vuln… |
Microsoft |
Windows 11 Version 25H2 |
2025-10-14T17:00:25.939Z | 2025-11-04T20:02:30.270Z |
| cve-2025-12001 | 10 (v4.0) | Incorrect Content-Type Header |
Azure Access Technology |
BLU-IC2 |
2025-10-20T21:53:26.517Z | 2025-10-26T16:15:53.557Z |
| cve-2025-63640 | N/A | Sourcecodester Medicine Reminder App v1.0 is vuln… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T20:04:03.155Z |
| cve-2025-63639 | N/A | The chat feature in the application Sourcecodeste… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T20:05:36.270Z |
| cve-2025-63638 | N/A | Sourcecodester AI-Powered To-Do List App v1.0 is … |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T19:51:24.031Z |
| cve-2025-61261 | N/A | A reflected cross-site scripting (XSS) vulnerabil… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-07T19:28:12.951Z |
| cve-2025-53585 | N/A | WordPress WeMusic theme <= 1.9.1 - Cross Site Scriptin… |
NooTheme |
WeMusic |
2025-11-06T15:54:12.787Z | 2025-11-07T19:41:15.613Z |
| cve-2025-49372 | N/A | WordPress HAPPY plugin <= 1.0.7 - Remote Code Executio… |
VillaTheme |
HAPPY |
2025-11-06T15:53:50.181Z | 2025-11-07T19:36:21.511Z |
| cve-2025-12862 | projectworlds Online Notes Sharing Platform userprofil… |
projectworlds |
Online Notes Sharing Platform |
2025-11-07T16:32:06.297Z | 2025-11-07T19:16:42.717Z | |
| cve-2025-12861 | DedeBIZ spec_add.php sql injection |
n/a |
DedeBIZ |
2025-11-07T16:02:05.050Z | 2025-11-07T19:25:27.663Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-64439 | LangGraph SQLite Checkpoint is an implementation of LangGraph CheckpointSaver that uses SQLite DB (… | 2025-11-07T21:15:41.690 | 2025-11-07T21:15:41.690 |
| fkie_cve-2025-63544 | TechStore 1.0 is vulnerable to Cross Site Scripting (XSS) in /order_notes via the id parameter. | 2025-11-07T21:15:41.577 | 2025-11-07T21:15:41.577 |
| fkie_cve-2025-63543 | TechStore 1.0 is vulnerable to Cross Site Scripting (XSS) in the /search_results endpoint via the q… | 2025-11-07T21:15:41.457 | 2025-11-07T21:15:41.457 |
| fkie_cve-2025-54711 | Missing Authorization vulnerability in bPlugins Info Cards info-cards allows Accessing Functionalit… | 2025-11-06T16:15:57.523 | 2025-11-07T21:15:41.293 |
| fkie_cve-2025-22288 | Path Traversal: '.../...//' vulnerability in WPMU DEV - Your All-in-One WordPress Platform Smush Im… | 2025-11-06T16:15:49.647 | 2025-11-07T21:15:41.120 |
| fkie_cve-2025-12902 | Improper resource management in firmware of some Solidigm DC Products may allow an attacker with lo… | 2025-11-07T21:15:40.927 | 2025-11-07T21:15:40.927 |
| fkie_cve-2025-12896 | Improper resource management in firmware of some Solidigm DC Products may allow an attacker with lo… | 2025-11-07T21:15:40.750 | 2025-11-07T21:15:40.750 |
| fkie_cve-2025-12875 | A weakness has been identified in mruby 3.4.0. This vulnerability affects the function ary_fill_exe… | 2025-11-07T21:15:40.557 | 2025-11-07T21:15:40.557 |
| fkie_cve-2025-12863 | A flaw was found in the xmlSetTreeDoc() function of the libxml2 XML parsing library. This function … | 2025-11-07T21:15:40.393 | 2025-11-07T21:15:40.393 |
| fkie_cve-2025-12860 | A vulnerability was found in DedeBIZ up to 6.3.2. Affected is an unknown function of the file /admi… | 2025-11-07T15:15:40.110 | 2025-11-07T21:15:40.267 |
| fkie_cve-2025-12859 | A vulnerability has been found in DedeBIZ up to 6.3.2. This impacts an unknown function of the file… | 2025-11-07T15:15:39.873 | 2025-11-07T21:15:40.093 |
| fkie_cve-2025-63450 | Car-Booking-System-PHP v.1.0 is vulnerable to Cross Site Scripting (XSS) in /carlux/booking.php. | 2025-11-03T16:15:37.357 | 2025-11-07T20:47:09.790 |
| fkie_cve-2025-63451 | Car-Booking-System-PHP v.1.0 is vulnerable to SQL Injection in /carlux/sign-in.php. | 2025-11-03T16:15:37.527 | 2025-11-07T20:47:00.483 |
| fkie_cve-2025-63452 | Car-Booking-System-PHP v.1.0 is vulnerable to SQL Injection in /carlux/forgot-pass.php. | 2025-11-03T16:15:37.640 | 2025-11-07T20:46:42.993 |
| fkie_cve-2025-63453 | Car-Booking-System-PHP v.1.0 is vulnerable to SQL Injection in /carlux/contact.php. | 2025-11-03T16:15:37.767 | 2025-11-07T20:46:33.640 |
| fkie_cve-2025-63447 | Water Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /add_customer.php. | 2025-11-03T16:15:36.807 | 2025-11-07T20:45:31.890 |
| fkie_cve-2025-63448 | Water Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /edit_product.php?id=1. | 2025-11-03T16:15:36.997 | 2025-11-07T20:45:11.930 |
| fkie_cve-2025-63449 | Water Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /orders.php. | 2025-11-03T16:15:37.170 | 2025-11-07T20:44:15.220 |
| fkie_cve-2025-58719 | Use after free in Connected Devices Platform Service (Cdpsvc) allows an authorized attacker to elev… | 2025-10-14T17:15:53.280 | 2025-11-07T20:22:26.017 |
| fkie_cve-2025-58720 | Use of a cryptographic primitive with a risky implementation in Windows Cryptographic Services allo… | 2025-10-14T17:15:53.463 | 2025-11-07T20:21:24.183 |
| fkie_cve-2025-58722 | Heap-based buffer overflow in Windows DWM allows an authorized attacker to elevate privileges locally. | 2025-10-14T17:15:53.640 | 2025-11-07T20:18:28.730 |
| fkie_cve-2025-12001 | Lack of application manifest sanitation could lead to potential stored XSS.This issue affects BLU-I… | 2025-10-20T22:15:36.900 | 2025-11-07T20:15:52.710 |
| fkie_cve-2025-63640 | Sourcecodester Medicine Reminder App v1.0 is vulnerable to Cross-Site Scripting (XSS) in the "Medic… | 2025-11-07T20:15:38.243 | 2025-11-07T20:15:38.243 |
| fkie_cve-2025-63639 | The chat feature in the application Sourcecodester FAQ Bot with AI Assistant v1.0 is vulnerable to … | 2025-11-07T20:15:38.113 | 2025-11-07T20:15:38.113 |
| fkie_cve-2025-63638 | Sourcecodester AI-Powered To-Do List App v1.0 is vulnerable to Cross-Site Scripting (XSS) in the "T… | 2025-11-07T20:15:37.987 | 2025-11-07T20:15:37.987 |
| fkie_cve-2025-61261 | A reflected cross-site scripting (XSS) vulnerability in CKeditor v46.1.0 & Angular v18.0.0 allows a… | 2025-11-07T19:16:25.853 | 2025-11-07T20:15:37.823 |
| fkie_cve-2025-53585 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T16:15:57.227 | 2025-11-07T20:15:37.630 |
| fkie_cve-2025-49372 | Improper Control of Generation of Code ('Code Injection') vulnerability in VillaTheme HAPPY happy-h… | 2025-11-06T16:15:52.940 | 2025-11-07T20:15:37.443 |
| fkie_cve-2025-12862 | A vulnerability was identified in projectworlds Online Notes Sharing Platform 1.0. Affected by this… | 2025-11-07T17:15:47.257 | 2025-11-07T20:15:37.123 |
| fkie_cve-2025-12861 | A vulnerability was determined in DedeBIZ up to 6.3.2. Affected by this vulnerability is an unknown… | 2025-11-07T16:15:38.023 | 2025-11-07T20:15:36.993 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2022-43177 | Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… | azure-cli | 2022-10-25T17:15:56+00:00 | 2025-04-09T17:27:24.642962+00:00 |
| pysec-2024-244 | A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… | mlflow | 2024-05-16T09:15:14+00:00 | 2025-04-08T10:23:25.092581+00:00 |
| pysec-2024-243 | mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… | mlflow | 2024-04-16T00:15:12+00:00 | 2025-04-08T10:23:25.044416+00:00 |
| pysec-2024-242 | A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … | mlflow | 2024-06-06T19:15:55+00:00 | 2025-04-08T10:23:24.995743+00:00 |
| pysec-2024-241 | Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untru… | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.946136+00:00 |
| pysec-2024-240 | Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe. This … | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.900947+00:00 |
| pysec-2024-239 | A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… | mlflow | 2024-06-06T19:15:51+00:00 | 2025-04-08T10:23:24.852109+00:00 |
| pysec-2025-12 | CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2025-01-21T15:15:13+00:00 | 2025-04-08T10:23:23.899726+00:00 |
| pysec-2024-238 | CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-11-06T15:15:11+00:00 | 2025-04-08T10:23:23.857960+00:00 |
| pysec-2025-11 | A vulnerability in the `KnowledgeBaseWebReader` class of the run-llama/llama_index reposi… | llama-index | 2025-03-20T10:15:31+00:00 | 2025-04-01T23:22:47.294256+00:00 |
| pysec-2025-10 | A vulnerability in the `download_model` function of the onnx/onnx framework, before and i… | onnx | 2025-03-20T10:15:37+00:00 | 2025-03-26T19:21:38.843396+00:00 |
| pysec-2025-9 | A remote code execution vulnerability exists in invoke-ai/invokeai versions 5.3.1 through… | invokeai | 2025-03-20T10:15:26+00:00 | 2025-03-20T11:21:37.872971+00:00 |
| pysec-2025-8 | The `pygments-style-solarized` project was removed from PyPI by its owner on 2021-08-26. … | pygments-style-solarized | 2025-03-17T16:35:37+00:00 | |
| pysec-2024-237 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-05-14T16:17:12+00:00 | 2025-03-05T17:22:29.121263+00:00 |
| pysec-2024-236 | Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… | jupyter-server-proxy | 2024-06-11T22:15:09+00:00 | 2025-02-26T23:22:41.524251+00:00 |
| pysec-2025-7 | Published in 2021, the imblog package is a Python library that scrapes data from a blog p… | imblog | 2025-02-26T21:19:19+00:00 | |
| pysec-2025-6 | Published in 2021, the colabrun package is a Python library that exfiltrates user cookies… | colabrun | 2025-02-26T20:59:48+00:00 | |
| pysec-2025-5 | Published in 2020, the autodzee package is a Python library that bypasses Deezer API rest… | browsercmdhbt2 | 2025-02-26T20:57:11+00:00 | |
| pysec-2025-3 | Published in 2019, the autodzee package is a Python library that bypasses Deezer API rest… | autodzee | 2025-02-26T20:54:20+00:00 | |
| pysec-2025-4 | Published in 2019, the automslc package is a Python library that bypasses Deezer API rest… | automslc | 2025-02-26T19:26:49+00:00 | |
| pysec-2024-235 | With the following crawler configuration: ```python from bs4 import BeautifulSoup as Sou… | langchain-exa | 2024-02-26T16:27:49+00:00 | 2025-02-26T02:48:56.937312+00:00 |
| pysec-2023-194 | langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and exe… | langchain-experimental | 2023-10-09T20:15:00Z | 2025-02-23T07:46:11Z |
| pysec-2024-234 | Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… | jupyter-server-proxy | 2024-03-20T20:15:08+00:00 | 2025-02-21T18:23:35.992501+00:00 |
| pysec-2023-163 | An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… | numexpr | 2023-09-01T16:15:00Z | 2025-02-20T09:11:38.521949Z |
| pysec-2024-233 | python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.511369+00:00 |
| pysec-2024-232 | python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.468012+00:00 |
| pysec-2024-231 | LightGBM Remote Code Execution Vulnerability | lightgbm | 2024-11-12T18:15:28+00:00 | 2025-02-15T07:20:34.246161+00:00 |
| pysec-2024-230 | Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2024-07-05T19:15:10+00:00 | 2025-02-12T21:21:51.559667+00:00 |
| pysec-2024-229 | Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.499413+00:00 |
| pysec-2024-228 | Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.449105+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33822 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.561810Z |
| gsd-2024-33773 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.560326Z |
| gsd-2024-33769 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.558897Z |
| gsd-2024-33794 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.557396Z |
| gsd-2024-33818 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.556720Z |
| gsd-2024-33793 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.552273Z |
| gsd-2024-33833 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.551960Z |
| gsd-2024-33835 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.550838Z |
| gsd-2024-33744 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.543395Z |
| gsd-2024-33789 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.534336Z |
| gsd-2024-33760 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.533361Z |
| gsd-2024-33702 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.530768Z |
| gsd-2024-33797 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.530297Z |
| gsd-2024-33684 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.529859Z |
| gsd-2024-33827 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.528643Z |
| gsd-2024-33810 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.527741Z |
| gsd-2024-33729 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.527542Z |
| gsd-2024-33807 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.526483Z |
| gsd-2024-33688 | Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Teluro.This issue affect… | 2024-04-27T05:02:18.524420Z |
| gsd-2024-33685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.523707Z |
| gsd-2024-33713 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.522989Z |
| gsd-2024-33768 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.521409Z |
| gsd-2024-33720 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.519711Z |
| gsd-2024-33809 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.516352Z |
| gsd-2024-33727 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.514916Z |
| gsd-2024-33770 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.514460Z |
| gsd-2024-33732 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.513959Z |
| gsd-2024-33829 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.511177Z |
| gsd-2024-33714 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.510684Z |
| gsd-2024-33693 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.509326Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-49638 | Malicious code in yanti-keripik24-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49637 | Malicious code in yanti-keraktelor63-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49636 | Malicious code in yanti-kentang50-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49635 | Malicious code in yanti-kembang54-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49634 | Malicious code in yanti-kembang23-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49633 | Malicious code in yanti-kembang20-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49632 | Malicious code in yanti-jus11-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49631 | Malicious code in yanti-jengkol83-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49630 | Malicious code in yanti-gepuk65-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49629 | Malicious code in yanti-gepuk61-rudi0x (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49628 | Malicious code in yanti-gandul32-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49627 | Malicious code in yanti-gado-gado53-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49626 | Malicious code in yanti-gado-gado49-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49625 | Malicious code in yanti-bubursumsum31-pore (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49624 | Malicious code in yanti-buburayam3-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49623 | Malicious code in yanti-bubur64-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49622 | Malicious code in yanti-bubur12-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49621 | Malicious code in yanti-bubur11-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49620 | Malicious code in yanti-brengkes77-tititugel (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49619 | Malicious code in yanti-bakso25-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49618 | Malicious code in yanti-bakso16-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49617 | Malicious code in xaver-toge92-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49616 | Malicious code in xaver-tiwul51-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49615 | Malicious code in xaver-tempe51-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49614 | Malicious code in xaver-tempe13-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49613 | Malicious code in xaver-takokak90-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49612 | Malicious code in xaver-taiwan4-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49611 | Malicious code in xaver-soto60-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49610 | Malicious code in xaver-sate14-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49609 | Malicious code in xaver-sambel36-devapp (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2388 | MongoDB: Schwachstelle ermöglicht Privilegieneskalation | 2025-10-22T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2311 | Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2272 | Moodle: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2224 | Keycloak: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2202 | fetchmail: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2036 | IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2034 | Erlang/OTP: Mehrere Schwachstellen | 2025-09-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1925 | Hashicorp Vault: Schwachstelle ermöglicht Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1866 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1862 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-18T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1858 | Linux Kernel: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1833 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1830 | http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1757 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 2025-08-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1754 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1732 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 2025-08-06T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1665 | Linux Kernel: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1653 | Linux Kernel: Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1637 | GNU libc: Schwachstelle ermöglicht unspezifischen Angriff | 2025-07-23T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1613 | Linux Kernel: Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1575 | vim (.tar and .zip): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-15T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1540 | Apache Commons Lang: Schwachstelle ermöglicht Denial of Service | 2025-07-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1526 | GnuTLS: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1517 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-08T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1465 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-06T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1463 | Redis: Mehrere Schwachstellen | 2025-07-06T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1452 | Linux Kernel: Mehrere Schwachstellen | 2025-07-02T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1417 | Linux Kernel: Mehrere Schwachstellen | 2025-06-29T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1339 | PAM: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-327438 | SSA-327438: Multiple Vulnerabilities in SCALANCE LPE9403 | 2025-05-13T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-091753 | SSA-091753: Multiple Vulnerabilities in Solid Edge Before SE2025 Update 5 | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-078892 | SSA-078892: Multiple Vulnerabilities in SINEC NMS Before V4.0 | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| SSA-097435 | SSA-097435: Usernames Disclosure Vulnerability in Mendix Runtime | 2024-09-10T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-354569 | SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| SSA-354569 | SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| ssa-824503 | SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 | 2024-11-18T00:00:00Z | 2024-11-18T00:00:00Z |
| SSA-824503 | SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 | 2024-11-18T00:00:00Z | 2024-11-18T00:00:00Z |
| ssa-472448 | SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video | 2024-11-13T00:00:00Z | 2024-11-13T00:00:00Z |
| SSA-472448 | SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video | 2024-11-13T00:00:00Z | 2024-11-13T00:00:00Z |
| ssa-962515 | SSA-962515: Out of Bounds Read Vulnerability in Industrial Products | 2024-05-14T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-915275 | SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-883918 | SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC | 2024-07-09T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-871035 | SSA-871035: Session-Memory Deserialization Vulnerability in Siemens Engineering Platforms Before V19 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-773256 | SSA-773256: Impact of Socket.IO CVE-2024-38355 on Siemens Industrial Products | 2024-09-10T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-654798 | SSA-654798: Incorrect Authorization Vulnerability in SIMATIC CP 1543-1 Devices | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-629254 | SSA-629254: Remote Code Execution Vulnerability in SIMATIC SCADA and PCS 7 systems | 2024-09-10T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-616032 | SSA-616032: Local Privilege Escalation Vulnerability in Spectrum Power 7 Before V24Q3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-599968 | SSA-599968: Denial-of-Service Vulnerability in Profinet Devices | 2021-07-13T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-454789 | SSA-454789: Deserialization Vulnerability in TeleControl Server Basic V3.1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-354112 | SSA-354112: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-351178 | SSA-351178: Multiple Vulnerabilities in Solid Edge Before SE2024 Update 9 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-331112 | SSA-331112: Multiple Vulnerabilities in SINEC NMS Before V3.0 SP1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-230445 | SSA-230445: Stored XSS Vulnerability in OZW Web Servers Before V5.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-064257 | SSA-064257: Privilege Escalation Vulnerability in SIPORT Before V3.4.0 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-000297 | SSA-000297: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.6 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-962515 | SSA-962515: Out of Bounds Read Vulnerability in Industrial Products | 2024-05-14T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-915275 | SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-914892 | SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime | 2024-11-12T00:00:00Z | 2025-08-12T00:00:00Z |
| SSA-883918 | SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC | 2024-07-09T00:00:00Z | 2024-11-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6842 | Red Hat Security Advisory: OpenShift Container Platform 4.12.43 bug fix and security update | 2023-11-16T20:31:52+00:00 | 2025-11-09T18:41:43+00:00 |
| rhsa-2023:6841 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-11-16T20:14:47+00:00 | 2025-11-09T18:41:43+00:00 |
| rhsa-2023:6840 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 packages and security update | 2023-11-15T07:24:02+00:00 | 2025-11-09T18:41:42+00:00 |
| rhsa-2023:6839 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security update | 2023-11-16T05:56:26+00:00 | 2025-11-09T18:41:42+00:00 |
| rhsa-2023:6837 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 bug fix and security update | 2023-11-15T04:22:30+00:00 | 2025-11-09T18:41:41+00:00 |
| rhsa-2023:6836 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security and extras update | 2023-11-15T00:47:45+00:00 | 2025-11-09T18:41:40+00:00 |
| rhsa-2023:6832 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.0 security, enhancement & bug fix update | 2023-11-08T18:49:17+00:00 | 2025-11-09T18:41:40+00:00 |
| rhsa-2023:6828 | Red Hat Security Advisory: ACS 4.1 enhancement update | 2023-11-08T18:34:59+00:00 | 2025-11-09T18:41:40+00:00 |
| rhsa-2023:6818 | Red Hat Security Advisory: Satellite 6.14 security and bug fix update | 2023-11-08T14:26:58+00:00 | 2025-11-09T18:41:40+00:00 |
| rhsa-2023:6817 | Red Hat Security Advisory: OpenShift Virtualization 4.14.0 Images security and bug fix update | 2023-11-08T14:03:27+00:00 | 2025-11-09T18:41:40+00:00 |
| rhsa-2023:6788 | Red Hat Security Advisory: Red Hat OpenShift GitOps security update | 2023-11-08T02:05:06+00:00 | 2025-11-09T18:41:39+00:00 |
| rhsa-2023:6787 | Red Hat Security Advisory: Network Observability security update | 2023-11-08T01:54:46+00:00 | 2025-11-09T18:41:39+00:00 |
| rhsa-2023:6786 | Red Hat Security Advisory: Fence Agents Remediation Operator 0.2.1 security update | 2023-11-08T01:46:23+00:00 | 2025-11-09T18:41:39+00:00 |
| rhsa-2023:6785 | Red Hat Security Advisory: Machine Deletion Remediation Operator 0.2.1 security update | 2023-11-08T01:37:29+00:00 | 2025-11-09T18:41:38+00:00 |
| rhsa-2023:6784 | Red Hat Security Advisory: Node Health Check Operator 0.6.1 security update | 2023-11-08T01:27:34+00:00 | 2025-11-09T18:41:37+00:00 |
| rhsa-2023:6783 | Red Hat Security Advisory: Node Health Check Operator 0.4.1 | 2023-11-08T01:18:25+00:00 | 2025-11-09T18:41:37+00:00 |
| rhsa-2023:6782 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-08T01:10:45+00:00 | 2025-11-09T18:41:37+00:00 |
| rhsa-2023:6781 | Red Hat Security Advisory: openshift-pipelines-client security update | 2023-11-08T01:10:46+00:00 | 2025-11-09T18:41:37+00:00 |
| rhsa-2023:6779 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Operator security update | 2023-11-08T00:57:26+00:00 | 2025-11-09T18:41:36+00:00 |
| rhsa-2023:6279 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.11.5 | 2023-11-15T01:08:30+00:00 | 2025-11-09T18:41:36+00:00 |
| rhsa-2023:6305 | Red Hat Security Advisory: Migration Toolkit for Applications security update | 2023-11-06T11:24:51+00:00 | 2025-11-09T18:41:35+00:00 |
| rhsa-2023:6298 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.30.2 security update | 2023-11-03T08:48:21+00:00 | 2025-11-09T18:41:35+00:00 |
| rhsa-2023:6248 | Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update | 2023-11-01T14:42:20+00:00 | 2025-11-09T18:41:35+00:00 |
| rhsa-2023:6296 | Red Hat Security Advisory: Release of OpenShift Serverless 1.30.2 | 2023-11-02T19:16:02+00:00 | 2025-11-09T18:41:34+00:00 |
| rhsa-2023:6280 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2023-11-02T10:25:06+00:00 | 2025-11-09T18:41:34+00:00 |
| rhsa-2023:6276 | Red Hat Security Advisory: OpenShift Container Platform 4.12.42 bug fix and security update | 2023-11-08T10:40:48+00:00 | 2025-11-09T18:41:33+00:00 |
| rhsa-2023:6275 | Red Hat Security Advisory: OpenShift Container Platform 4.12.42 security and extras update | 2023-11-08T10:25:29+00:00 | 2025-11-09T18:41:32+00:00 |
| rhsa-2023:6272 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 bug fix and security update | 2023-11-08T10:41:09+00:00 | 2025-11-09T18:41:32+00:00 |
| rhsa-2023:6271 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 security and extras update | 2023-11-08T09:43:47+00:00 | 2025-11-09T18:41:31+00:00 |
| rhsa-2023:6269 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.12.1 | 2023-11-15T03:12:52+00:00 | 2025-11-09T18:41:31+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-10-25T01:01:37.000Z |
| msrc_cve-2025-40780 | Cache poisoning due to weak PRNG | 2025-10-02T00:00:00.000Z | 2025-10-25T01:01:29.000Z |
| msrc_cve-2025-40778 | Cache poisoning attacks with unsolicited RRs | 2025-10-02T00:00:00.000Z | 2025-10-25T01:01:20.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2022-49635 | drm/i915/selftests: fix subtraction overflow bug | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:36.000Z |
| msrc_cve-2022-49610 | KVM: VMX: Prevent RSB underflow before vmenter | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:30.000Z |
| msrc_cve-2022-49562 | KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:54.000Z |
| msrc_cve-2022-49552 | bpf: Fix combination of jit blinding and pointers to bpf subprogs. | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:49.000Z |
| msrc_cve-2022-49543 | ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:44.000Z |
| msrc_cve-2022-49469 | btrfs: fix anon_dev leak in create_subvol() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:38.000Z |
| msrc_cve-2022-49173 | spi: fsi: Implement a timeout for polling status | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:33.000Z |
| msrc_cve-2025-11411 | Possible domain hijacking via promiscuous records in the authority section | 2025-10-02T00:00:00.000Z | 2025-10-24T01:01:26.000Z |
| msrc_cve-2025-59500 | Azure Notification Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| msrc_cve-2025-53045 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:38.000Z |
| msrc_cve-2025-53069 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:30.000Z |
| msrc_cve-2025-53053 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:22.000Z |
| msrc_cve-2025-53062 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:15.000Z |
| msrc_cve-2025-53040 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:07.000Z |
| msrc_cve-2025-53044 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:00.000Z |
| msrc_cve-2025-53042 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:05:53.000Z |
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2024-57888 | workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker | 2025-01-02T00:00:00.000Z | 2025-10-22T01:02:36.000Z |
| msrc_cve-2022-49533 | ath11k: Change max no of active probe SSID and BSSID to fw capability | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:31.000Z |
| msrc_cve-2022-49528 | media: i2c: dw9714: Disable the regulator when the driver fails to probe | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:25.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-261-01 | Westermo Network Technologies WeOS 5 | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-254-10 | Daikin Europe N.V Security Gateway | 2025-09-11T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-191-10 | End-of-Train and Head-of-Train Remote Linking Protocol (Update C) | 2025-07-10T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-24-030-02 | Mitsubishi Electric FA Engineering Software Products (Update D) | 2024-01-30T07:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-259-07 | Delta Electronics DIALink | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-05 | Siemens OpenSSL Vulnerability in Industrial Products | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-03 | Siemens SIMATIC NET CP, SINEMA and SCALANCE | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-02 | Hitachi Energy RTU500 series | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| va-25-259-01 | CISA Thorium multiple vulnerabilities | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| va-25-258-01 | psPAS does not enforce TLS 1.2 within Get-PASSAMLResponse | 2025-09-15T18:41:08Z | 2025-09-15T18:41:08Z |
| va-25-174-01 | OPEXUS FOIAXpress Public Access Link (PAL) multiple vulnerabilities | 2025-07-31T17:01:09Z | 2025-09-09T21:12:34Z |
| va-25-252-01 | OPEXUS FOIAXpress Public Access Link (PAL) SQL injection | 2025-09-09T20:48:26Z | 2025-09-09T20:48:26Z |
| icsa-25-093-01 | Hitachi Energy RTU500 Series (Update B) | 2025-03-25T12:30:00.000000Z | 2025-09-09T12:30:00.000000Z |
| icsa-25-023-02 | Hitachi Energy RTU500 Series Product (Update A) | 2024-04-30T12:30:00.000000Z | 2025-09-09T10:00:00.000000Z |
| icsa-25-252-09 | Rockwell Automation 1783-NATR | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-07 | Rockwell Automation ControlLogix 5580 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-06 | Rockwell Automation CompactLogix® 5480 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-05 | Rockwell Automation FactoryTalk Activation Manager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-04 | Rockwell Automation FactoryTalk Optix | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-03 | Rockwell Automation Stratix IOS | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-01 | Rockwell Automation ThinManager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-233-01 | Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module (Update A) | 2025-08-21T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-219-07 | EG4 Electronics EG4 Inverters (Update B) | 2025-08-07T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-058-01 | Schneider Electric communication modules for Modicon M580 and Quantum controllers (Update B) | 2025-02-27T07:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-24-296-01 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update A) | 2024-10-22T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-02 | ABB Cylon Aspect BMS/BAS | 2025-09-09T05:00:00.000000Z | 2025-09-09T05:00:00.000000Z |
| icsa-25-266-03 | Schneider Electric SESU | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-08 | Schneider Electric EcoStruxure | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-035-07 | Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) | 2025-01-14T00:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-06 | Siemens Industrial Edge Management | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 | Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-clamav-udf-hmwd9ndy | ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-erlang-otp-ssh-xyzzy | Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 | 2025-04-22T21:45:00+00:00 | 2025-06-11T14:40:37+00:00 |
| cisco-sa-wlc-file-uplpd-rhzg9ufc | Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-06-06T20:02:48+00:00 |
| cisco-sa-ise-aws-static-cred-fpmjucm7 | Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-05T17:26:25+00:00 |
| cisco-sa-vos-command-inject-65s2ucyy | Cisco Unified Communications Products Command Injection Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ucs-ssh-priv-esc-2mzdtdjm | Cisco Integrated Management Controller Privilege Escalation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-multi-uhotvpgl | Cisco Unified Contact Center Express Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-editor-rce-ezyyzte8 | Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-te-endagent-filewrt-zncdqnrj | Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ndfc-shkv-snqjtjrp | Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-icm-xss-cfcqhxag | Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ccp-info-disc-zygerqpd | Cisco Customer Collaboration Platform Information Disclosure Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-qtrhzg2 | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:28+00:00 |
| cisco-sa-meraki-mx-vpn-dos-by-qwukqv7x | Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability | 2024-10-02T16:00:00+00:00 | 2025-06-02T14:22:27+00:00 |
| cisco-sa-webex-xss-7teqtfn8 | Cisco Webex Services Cross-Site Scripting Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-webex-cache-q4xbkqbg | Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-ssti-dpulqsmz | Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-apiacv-4b6x5ysw | Cisco Secure Network Analytics Manager API Authorization Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-ise-restart-ss-uf986g2q | Cisco Identity Services Engine RADIUS Denial of Service Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-duo-ssp-cmd-inj-rcmyrna | Cisco Duo Self-Service Portal Command Injection Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cuis-priv-esc-3pk96su4 | Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cucm-kkhzbhr5 | Cisco Unified Communications Products Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-contcent-insuffacces-ardovhn8 | Cisco Unified Contact Center Enterprise Cloud Connect Insufficient Access Control Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sdwanarbfile-2zkhkzwj | Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-14T20:04:53+00:00 |
| cisco-sa-sdwan-fileoverwrite-uc9txwh | Cisco Catalyst SD-WAN Manager Arbitrary File Overwrite Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-08T15:55:57+00:00 |
| cisco-sa-wlc-wncd-p6gvt6hl | Cisco IOS XE Software for WLC Wireless IPv6 Clients Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-webui-multi-arnhm4v6 | Cisco IOS XE Software Web-Based Management Interface Vulnerabilities | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-webui-cmdinj-gvn3oknc | Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-vmanage-xss-xhn8m5jt | Cisco Catalyst SD-WAN Manager Stored Cross-Site Scripting Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| sca-2020-0001 | Security Information Regarding "Profile Programming" | 2020-05-31T10:00:00.000Z | 2020-05-31T10:00:00.000Z |
| SCA-2020-0001 | Security Information Regarding "Profile Programming" | 2020-05-31T10:00:00.000Z | 2020-05-31T10:00:00.000Z |
| sca-2019-0002 | Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 | 2019-09-20T10:00:00.000Z | 2019-09-20T10:00:00.000Z |
| SCA-2019-0002 | Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 | 2019-09-20T10:00:00.000Z | 2019-09-20T10:00:00.000Z |
| sca-2019-0001 | MSC800 affected by hard-coded credentials vulnerability | 2019-06-21T10:00:00.000Z | 2019-06-21T10:00:00.000Z |
| SCA-2019-0001 | MSC800 affected by hard-coded credentials vulnerability | 2019-06-21T10:00:00.000Z | 2019-06-21T10:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| NN-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0636 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:41.849000Z |
| var-201302-0303 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-11-29T22:36:41.699000Z |
| var-200106-0168 | Cisco Content Services (CSS) switch products 11800 and earlier, aka Arrowpoint, allows lo… | 2024-11-29T22:36:38.066000Z |
| var-202105-1461 | A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in fun… | 2024-11-29T22:36:05.822000Z |
| var-201904-0745 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:36:04.982000Z |
| var-200501-0287 | Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a… | 2024-11-29T22:36:04.792000Z |
| var-202010-1511 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-11-29T22:36:04.718000Z |
| var-202206-1961 | When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification fa… | 2024-11-29T22:36:04.578000Z |
| var-200901-0466 | The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for co… | 2024-11-29T22:35:53.826000Z |
| var-202001-1433 | When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data sm… | 2024-11-29T22:35:51.750000Z |
| var-202109-1804 | A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocate… | 2024-11-29T22:35:51.033000Z |
| var-201609-0597 | The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other pr… | 2024-11-29T22:35:49.265000Z |
| var-201011-0178 | The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and poss… | 2024-11-29T22:35:48.998000Z |
| var-201310-0370 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2024-11-29T22:35:48.557000Z |
| var-201901-1586 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-11-29T22:35:46.547000Z |
| var-201006-0051 | Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4… | 2024-11-29T22:35:44.571000Z |
| var-201908-0421 | Some HTTP/2 implementations are vulnerable to window size manipulation and stream priorit… | 2024-11-29T22:35:38.045000Z |
| var-202112-0562 | It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete… | 2024-11-29T22:35:35.830000Z |
| var-200102-0007 | WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood… | 2024-11-29T22:35:30.307000Z |
| var-201404-0374 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2024-11-29T22:35:28.945000Z |
| var-201412-0516 | The handle_headers function in mod_proxy_fcgi.c in the mod_proxy_fcgi module in the Apach… | 2024-11-29T22:34:53.956000Z |
| var-201310-0355 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-11-29T22:34:53.303000Z |
| var-201912-0592 | An input validation issue was addressed with improved memory handling. This issue is fixe… | 2024-11-29T22:34:47.182000Z |
| var-201910-1485 | The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c. tcpdum… | 2024-11-29T22:34:46.805000Z |
| var-201410-1319 | Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attack… | 2024-11-29T22:34:46.272000Z |
| var-200906-0598 | Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in… | 2024-11-29T22:34:44.074000Z |
| var-200608-0038 | Unspecified vulnerability in AFP Server in Apple Mac OS X 10.3.9 allows remote attackers … | 2024-11-29T22:34:43.959000Z |
| var-201007-0949 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2024-11-29T22:34:42.765000Z |
| var-201906-1176 | Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragme… | 2024-11-29T22:34:41.605000Z |
| var-202201-0104 | In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtt… | 2024-11-29T22:34:09.849000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-004595 | Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series | 2024-07-29T17:51+09:00 | 2025-06-30T09:56+09:00 |
| jvndb-2025-000043 | Multiple vulnerabilities in iroha Board | 2025-06-26T15:13+09:00 | 2025-06-26T15:13+09:00 |
| jvndb-2025-000042 | Inefficient regular expressions in GROWI | 2025-06-24T15:25+09:00 | 2025-06-24T15:25+09:00 |
| jvndb-2025-000041 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-06-24T14:50+09:00 | 2025-06-24T14:50+09:00 |
| jvndb-2025-007390 | Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) | 2025-06-24T11:18+09:00 | 2025-06-24T11:18+09:00 |
| jvndb-2025-000040 | KCM3100 vulnerable to authentication bypass using an alternate path or channel | 2025-06-18T13:42+09:00 | 2025-06-18T13:42+09:00 |
| jvndb-2025-000039 | Multiple vulnerabilities in RICOH Streamline NX PC Client | 2025-06-13T16:09+09:00 | 2025-06-13T16:09+09:00 |
| jvndb-2025-000038 | UpdateNavi vulnerable to improper restriction of communication channel to intended endpoints | 2025-06-12T15:56+09:00 | 2025-06-12T15:56+09:00 |
| jvndb-2025-000037 | Multiple surveillance cameras provided by i-PRO Co., Ltd. vulnerable to cross-site request forgery | 2025-06-06T13:56+09:00 | 2025-06-06T13:56+09:00 |
| jvndb-2025-000036 | TimeWorks vulnerable to path traversal | 2025-06-03T15:35+09:00 | 2025-06-03T15:35+09:00 |
| jvndb-2025-000035 | Improper file access permission settings in PC Time Tracer | 2025-06-03T14:40+09:00 | 2025-06-03T14:40+09:00 |
| jvndb-2025-000034 | Multiple vulnerabilities in wivia 5 | 2025-05-30T15:57+09:00 | 2025-05-30T15:57+09:00 |
| jvndb-2025-001238 | Multiple out-of-bounds write vulnerabilities in Canon Office/Small Office Multifunction Printers and Laser Printers | 2025-01-29T13:41+09:00 | 2025-05-27T16:06+09:00 |
| jvndb-2025-000032 | Mailform Pro CGI generating error messages containing sensitive information | 2025-05-26T14:22+09:00 | 2025-05-26T14:22+09:00 |
| jvndb-2025-000033 | Improper pattern file validation in i-FILTER optional feature 'Anti-Virus & Sandbox' | 2025-05-23T15:36+09:00 | 2025-05-23T15:36+09:00 |
| jvndb-2025-005467 | Passback vulnerabilities in Canon Production Printers, Office/Small Office Multifunction Printers, and Laser Printers | 2025-05-22T15:03+09:00 | 2025-05-22T15:03+09:00 |
| jvndb-2024-000117 | Stack-based buffer overflow vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2024-10-31T16:44+09:00 | 2025-05-19T17:59+09:00 |
| jvndb-2025-005107 | Multiple vulnerabilities in V-SFT | 2025-05-16T14:32+09:00 | 2025-05-16T14:32+09:00 |
| jvndb-2025-005057 | Multiple vulnerabilities in I-O DATA network attached hard disk 'HDL-T Series' | 2025-05-15T18:27+09:00 | 2025-05-15T18:27+09:00 |
| jvndb-2025-005050 | Multiple vulnerabilities in a-blog cms | 2025-05-15T18:11+09:00 | 2025-05-15T18:11+09:00 |
| jvndb-2025-000031 | Pgpool-II vulnerable to authentication bypass by primary weakness | 2025-05-15T16:14+09:00 | 2025-05-15T16:14+09:00 |
| jvndb-2025-004863 | Panasonic IR Control Hub vulnerable to Unauthorised firmware loading | 2025-05-14T11:30+09:00 | 2025-05-14T11:30+09:00 |
| jvndb-2025-004671 | Multiple vulnerabilities in GL-MT2500 and GL-MT2500A | 2025-05-12T17:52+09:00 | 2025-05-12T17:52+09:00 |
| jvndb-2025-001016 | OMRON NJ/NX series vulnerable to path traversal | 2025-02-06T18:27+09:00 | 2025-05-08T17:44+09:00 |
| jvndb-2025-004079 | Improper access permission settings in multiple SEIKO EPSON printer drivers for Windows OS | 2025-04-30T11:46+09:00 | 2025-04-30T11:46+09:00 |
| jvndb-2025-004076 | Security Update for Trend Micro Trend Vision One (April 2025) | 2025-04-30T10:38+09:00 | 2025-04-30T10:38+09:00 |
| jvndb-2025-000029 | Multiple vulnerabilities in Quick Agent | 2025-04-25T13:49+09:00 | 2025-04-25T13:49+09:00 |
| jvndb-2025-000028 | i-PRO Configuration Tool vulnerable to use of hard-coded cryptographic key | 2025-04-24T13:50+09:00 | 2025-04-24T13:50+09:00 |
| jvndb-2025-000027 | Active! mail vulnerable to stack-based buffer overflow | 2025-04-18T16:50+09:00 | 2025-04-18T16:50+09:00 |
| jvndb-2016-000129 | Android OS issue where it is affected by the CRIME attack | 2016-07-25T11:15+09:00 | 2025-04-18T16:36+09:00 |
| ID | Description | Updated |
|---|