Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0507
8.4 (3.1)
OS Command Injection vulnerability in SAP Application … SAP_SE
SAP Application Server for ABAP and SAP NetWeaver RFCSDK
2026-01-13T01:15:36.687Z 2026-01-14T04:57:15.721Z
CVE-2026-0511
8.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:15:50.942Z 2026-01-14T04:57:14.645Z
CVE-2025-12420
9.3 (4.0)
Unauthenticated Privilege Escalation in ServiceNow AI … ServiceNow
Now Assist AI Agents
2026-01-12T21:29:37.421Z 2026-01-14T04:57:13.510Z
CVE-2025-13774
8.8 (3.1)
SQL injection leading to privilege escalation in Progr… Progress Software
Flowmon ADS
2026-01-13T12:59:51.775Z 2026-01-14T04:57:12.494Z
CVE-2026-0492
8.8 (3.1)
Privilege escalation vulnerability in SAP HANA database SAP_SE
SAP HANA database
2026-01-13T01:13:00.391Z 2026-01-14T04:57:11.532Z
CVE-2026-0491
9.1 (3.1)
Code Injection vulnerability in SAP Landscape Transformation SAP_SE
SAP Landscape Transformation
2026-01-13T01:12:53.331Z 2026-01-14T04:57:10.551Z
CVE-2026-0498
9.1 (3.1)
Code Injection vulnerability in SAP S/4HANA (Private C… SAP_SE
SAP S/4HANA (Private Cloud and On-Premise)
2026-01-13T01:13:41.371Z 2026-01-14T04:57:09.527Z
CVE-2026-0501
9.9 (3.1)
SQL Injection Vulnerability in SAP S/4HANA Private Clo… SAP_SE
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger)
2026-01-13T01:14:05.294Z 2026-01-14T04:57:08.509Z
CVE-2024-11831
5.4 (3.1)
Npm-serialize-javascript: cross-site scripting (xss) i…

2025-02-10T15:27:46.732Z 2026-01-13T23:01:21.693Z
CVE-2024-3727
8.3 (3.1)
Containers/image: digest type does not guarantee valid type

2024-05-09T14:57:21.327Z 2026-01-13T23:01:11.377Z
CVE-2024-3884
7.5 (3.1)
Undertow: outofmemory when parsing form data encoding … Red Hat
Red Hat JBoss Enterprise Application Platform 8
2025-12-03T18:40:25.606Z 2026-01-13T22:56:01.246Z
CVE-2025-2842
4.3 (3.1)
Tempo-operator: tempo operator token exposition lead t…

2025-04-02T11:09:55.496Z 2026-01-13T22:46:52.987Z
CVE-2025-2786
4.3 (3.1)
Tempo-operator: serviceaccount token exposure leading …

2025-04-02T11:07:43.285Z 2026-01-13T22:46:51.239Z
CVE-2025-14104
6.1 (3.1)
Util-linux: util-linux: heap buffer overread in setpwn… util-linux
util-linux
2025-12-05T16:22:09.283Z 2026-01-13T22:46:47.462Z
CVE-2025-4598
4.7 (3.1)
Systemd-coredump: race condition that allows a local a…

2025-05-30T13:13:26.049Z 2026-01-13T22:07:58.522Z
CVE-2025-5987
8.1 (3.1)
Libssh: invalid return code for chacha20 poly1305 with…

2025-07-07T14:24:12.576Z 2026-01-13T22:03:45.951Z
CVE-2026-22607
8.9 (4.0)
Fickling Blocklist Bypass: cProfile.run() trailofbits
fickling
2026-01-10T01:35:04.920Z 2026-01-13T21:49:38.169Z
CVE-2026-22697
7.5 (3.1)
CryptoLib Has Heap Buffer Overflow Vulnerability in KM… nasa
CryptoLib
2026-01-10T00:31:11.045Z 2026-01-13T21:48:38.005Z
CVE-2026-22026
8.2 (4.0)
CryptoLib Unbounded Memory Allocation in KMC HTTP Resp… nasa
CryptoLib
2026-01-10T00:22:35.480Z 2026-01-13T21:47:52.666Z
CVE-2026-21308
5.5 (3.1)
Substance3D - Designer | Out-of-bounds Read (CWE-125) Adobe
Substance3D - Designer
2026-01-13T20:07:01.498Z 2026-01-13T21:47:08.206Z
CVE-2026-22861
8.8 (3.1)
iccDEV has a heap-buffer-overflow in SIccCalcOp::Descr… InternationalColorConsortium
iccDEV
2026-01-13T20:20:39.236Z 2026-01-13T21:45:47.596Z
CVE-2026-21301
5.5 (3.1)
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) Adobe
Substance3D - Modeler
2026-01-13T20:20:20.680Z 2026-01-13T21:44:43.809Z
CVE-2025-62182
5.3 (4.0)
Pega Customer Service Framework versions 8.7.0 through… Pegasystems
Pega Infinity
2026-01-13T16:37:06.709Z 2026-01-13T21:42:10.152Z
CVE-2025-8090
6.2 (3.1)
Vulnerability in the QNX Neutrino Kernel impacts the Q… BlackBerry Ltd
QNX Software Development Platform
2026-01-13T16:36:21.061Z 2026-01-13T21:41:51.831Z
CVE-2025-60188
7.5 (3.1)
WordPress Atarim plugin <= 4.2 - Sensitive Data Exposu… Vito Peleg
Atarim
2025-11-06T15:54:46.469Z 2026-01-13T21:35:58.435Z
CVE-2026-21307
7.8 (3.1)
Substance3D - Designer | Out-of-bounds Write (CWE-787) Adobe
Substance3D - Designer
2026-01-13T20:07:00.719Z 2026-01-13T21:31:37.703Z
CVE-2025-15056
5.1 (4.0)
Quill 2.0.3 - Lack of data validation in HTML export a… Slab
Quill
2026-01-13T20:39:29.627Z 2026-01-13T21:27:56.936Z
CVE-2026-0543
6.5 (3.1)
Improper Input Validation in Kibana Email Connector Le… Elastic
Kibana
2026-01-13T21:10:38.663Z 2026-01-13T21:25:59.853Z
CVE-2026-0531
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… Elastic
Kibana
2026-01-13T21:05:51.994Z 2026-01-13T21:25:44.808Z
CVE-2026-0530
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… Elastic
Kibana
2026-01-13T21:03:13.655Z 2026-01-13T21:25:28.056Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-21485
8.8 (3.1)
iccDEV Undefined Behavior (UB) and Out of Memory in CI… InternationalColorConsortium
iccDEV
2026-01-06T03:17:47.555Z 2026-01-06T18:56:40.921Z
CVE-2018-0167
8.8 (3.1)
Multiple Buffer Overflow vulnerabilities in the L… n/a
Cisco IOS, IOS XE, and IOS XR
2018-03-28T22:00:00.000Z 2026-01-12T21:58:25.472Z
CVE-2026-22047
8.8 (3.1)
iccDEV has heap-buffer-overflow in SIccCalcOp::Describ… InternationalColorConsortium
iccDEV
2026-01-07T22:05:49.446Z 2026-01-08T19:59:52.164Z
CVE-2018-0161
6.3 (3.1)
A vulnerability in the Simple Network Management … n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T21:56:13.785Z
CVE-2026-22046
8.8 (3.1)
iccDEV has heap-buffer-overflow in CIccProfileXml::Par… InternationalColorConsortium
iccDEV
2026-01-07T22:02:58.282Z 2026-01-08T18:17:49.958Z
CVE-2018-0159
7.5 (3.1)
A vulnerability in the implementation of Internet… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:55:25.443Z
CVE-2018-0158
8.6 (3.1)
A vulnerability in the Internet Key Exchange Vers… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:54:43.737Z
CVE-2021-25372
6.1 (3.1)
An improper boundary check in DSP driver prior to… Samsung Mobile
Samsung Mobile Devices
2021-03-26T18:25:04.000Z 2026-01-14T14:51:22.987Z
CVE-2021-25370
6.1 (3.1)
An incorrect implementation handling file descrip… Samsung Mobile
Samsung Mobile Devices
2021-03-26T18:23:25.000Z 2026-01-14T14:24:49.025Z
CVE-2023-29153
4.9 (3.1)
Uncontrolled resource consumption for some Intel(… n/a
Intel(R) SPS firmware
2024-02-14T13:38:17.590Z 2025-02-13T16:49:00.967Z
CVE-2023-28745
6.7 (3.1)
Uncontrolled search path in Intel(R) QSFP+ Config… n/a
Intel(R) QSFP+ Configuration Utility software
2024-02-14T13:38:11.529Z 2024-08-12T20:19:45.318Z
CVE-2023-28396
6.1 (3.1)
Improper access control in firmware for some Inte… n/a
Intel(R) Thunderbol(TM) Controllers versions
2024-02-14T13:37:49.980Z 2024-08-14T17:47:30.697Z
CVE-2023-31189
5.2 (3.1)
Improper authentication in some Intel(R) Server P… n/a
Intel(R) Server Product OpenBMC firmware
2024-02-14T13:37:52.110Z 2024-08-14T19:22:35.437Z
CVE-2023-30767
5.5 (3.1)
Improper buffer restrictions in Intel(R) Optimiza… n/a
TensorFlow
2024-02-14T13:37:50.498Z 2024-08-14T19:16:55.856Z
CVE-2023-29162
6 (3.1)
Improper buffer restrictions the Intel(R) C++ Com… n/a
Intel(R) C++ Compiler Classic
2024-02-14T13:38:13.744Z 2025-03-20T14:34:20.632Z
CVE-2023-32280
5.3 (3.1)
Insufficiently protected credentials in some Inte… n/a
Intel(R) Server Product OpenBMC firmware
2024-02-14T13:37:51.570Z 2024-08-14T17:50:42.293Z
CVE-2025-6235
5.3 (4.0)
ExtremeControl (NAC) 'onmouseover' XSS Extreme Networks
ExtremeControl
2025-07-21T14:07:41.882Z 2025-07-21T20:03:49.151Z
CVE-2026-22185
4.6 (4.0)
OpenLDAP <= 2.6.10 LMDB mdb_load Heap Buffer Underflow… OpenLDAP Foundation
OpenLDAP
2026-01-07T20:26:30.054Z 2026-01-14T17:52:11.639Z
CVE-2025-39928
5.5 (3.1)
i2c: rtl9300: ensure data length is within supported range Linux
Linux
2025-10-01T08:07:15.530Z 2026-01-14T17:42:45.737Z
CVE-2025-39927
4.7 (3.1)
ceph: fix race condition validating r_parent before ap… Linux
Linux
2025-10-01T08:07:14.595Z 2026-01-14T17:42:45.563Z
CVE-2025-39926
5.5 (3.1)
genetlink: fix genl_bind() invoking bind() after -EPERM Linux
Linux
2025-10-01T08:07:13.883Z 2026-01-14T17:42:45.424Z
CVE-2025-39925
5.5 (3.1)
can: j1939: implement NETDEV_UNREGISTER notification handler Linux
Linux
2025-10-01T08:07:13.123Z 2026-01-14T17:42:45.107Z
CVE-2025-39924
5.5 (3.1)
erofs: fix invalid algorithm for encoded extents Linux
Linux
2025-10-01T08:07:12.300Z 2026-01-14T17:52:56.071Z
CVE-2025-39922
7.1 (3.1)
ixgbe: fix incorrect map used in eee linkmode Linux
Linux
2025-10-01T07:55:17.475Z 2026-01-14T17:52:55.454Z
CVE-2025-39921
5.5 (3.1)
spi: microchip-core-qspi: stop checking viability of o… Linux
Linux
2025-10-01T07:55:16.540Z 2026-01-14T17:52:49.753Z
CVE-2025-39919
5.5 (3.1)
wifi: mt76: mt7996: add missing check for rx wcid entries Linux
Linux
2025-10-01T07:55:14.804Z 2026-01-14T17:52:48.055Z
CVE-2025-39918
5.5 (3.1)
wifi: mt76: fix linked list corruption Linux
Linux
2025-10-01T07:55:13.851Z 2026-01-14T17:52:47.870Z
CVE-2025-39917
7.8 (3.1)
bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt Linux
Linux
2025-10-01T07:44:39.423Z 2026-01-14T17:52:47.721Z
CVE-2025-39915
5.5 (3.1)
net: phy: transfer phy_config_inband() locking respons… Linux
Linux
2025-10-01T07:44:37.884Z 2026-01-14T17:52:47.502Z
CVE-2025-39912
5.5 (3.1)
nfs/localio: restore creds before releasing pageio data Linux
Linux
2025-10-01T07:44:35.513Z 2026-01-14T17:52:47.282Z
ID Description Published Updated
fkie_cve-2026-21485 iccDEV provides a set of libraries and tools for working with ICC color management profiles. Versio… 2026-01-06T04:15:53.790 2026-01-14T18:45:37.330
fkie_cve-2018-0167 Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of C… 2018-03-28T22:29:00.907 2026-01-14T18:45:33.313
fkie_cve-2026-22047 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:46.127 2026-01-14T18:45:16.450
fkie_cve-2018-0161 A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software ru… 2018-03-28T22:29:00.703 2026-01-14T18:44:25.593
fkie_cve-2026-22046 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.977 2026-01-14T18:44:13.930
fkie_cve-2018-0159 A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in C… 2018-03-28T22:29:00.593 2026-01-14T18:44:13.093
fkie_cve-2018-0158 A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cis… 2018-03-28T22:29:00.547 2026-01-14T18:44:00.517
fkie_cve-2021-25372 An improper boundary check in DSP driver prior to SMR Mar-2021 Release 1 allows out of bounds memor… 2021-03-26T19:15:12.303 2026-01-14T18:43:48.383
fkie_cve-2021-25370 An incorrect implementation handling file descriptor in dpu driver prior to SMR Mar-2021 Release 1 … 2021-03-26T19:15:12.147 2026-01-14T18:40:57.570
fkie_cve-2023-29153 Uncontrolled resource consumption for some Intel(R) SPS firmware before version SPS_E5_06.01.04.002… 2024-02-14T14:15:49.303 2026-01-14T18:31:42.933
fkie_cve-2023-28745 Uncontrolled search path in Intel(R) QSFP+ Configuration Utility software, all versions, may allow … 2024-02-14T14:15:48.827 2026-01-14T18:31:07.140
fkie_cve-2023-28396 Improper access control in firmware for some Intel(R) Thunderbol(TM) Controllers versions before 41… 2024-02-14T14:15:47.703 2026-01-14T18:30:30.513
fkie_cve-2023-31189 Improper authentication in some Intel(R) Server Product OpenBMC firmware before version egs-1.09 ma… 2024-02-14T14:15:50.310 2026-01-14T18:29:39.013
fkie_cve-2023-30767 Improper buffer restrictions in Intel(R) Optimization for TensorFlow before version 2.13.0 may allo… 2024-02-14T14:15:50.013 2026-01-14T18:28:12.030
fkie_cve-2023-29162 Improper buffer restrictions the Intel(R) C++ Compiler Classic before version 2021.8 for Intel(R) o… 2024-02-14T14:15:49.777 2026-01-14T18:27:26.690
fkie_cve-2023-32280 Insufficiently protected credentials in some Intel(R) Server Product OpenBMC firmware before versio… 2024-02-14T14:15:50.687 2026-01-14T18:26:21.277
fkie_cve-2025-6235 In ExtremeControl before 25.5.12, a cross-site scripting (XSS) vulnerability was discovered in a lo… 2025-07-21T14:15:29.957 2026-01-14T18:17:50.360
fkie_cve-2026-22185 OpenLDAP Lightning Memory-Mapped Database (LMDB) versions up to and including 0.9.14, prior to comm… 2026-01-07T21:16:01.733 2026-01-14T18:16:42.147
fkie_cve-2025-39928 In the Linux kernel, the following vulnerability has been resolved: i2c: rtl9300: ensure data leng… 2025-10-01T08:15:36.230 2026-01-14T18:16:41.390
fkie_cve-2025-39927 In the Linux kernel, the following vulnerability has been resolved: ceph: fix race condition valid… 2025-10-01T08:15:36.097 2026-01-14T18:16:41.223
fkie_cve-2025-39926 In the Linux kernel, the following vulnerability has been resolved: genetlink: fix genl_bind() inv… 2025-10-01T08:15:35.977 2026-01-14T18:16:41.080
fkie_cve-2025-39925 In the Linux kernel, the following vulnerability has been resolved: can: j1939: implement NETDEV_U… 2025-10-01T08:15:35.857 2026-01-14T18:16:40.930
fkie_cve-2025-39924 In the Linux kernel, the following vulnerability has been resolved: erofs: fix invalid algorithm f… 2025-10-01T08:15:35.737 2026-01-14T18:16:40.780
fkie_cve-2025-39922 In the Linux kernel, the following vulnerability has been resolved: ixgbe: fix incorrect map used … 2025-10-01T08:15:35.487 2026-01-14T18:16:40.630
fkie_cve-2025-39921 In the Linux kernel, the following vulnerability has been resolved: spi: microchip-core-qspi: stop… 2025-10-01T08:15:35.370 2026-01-14T18:16:40.480
fkie_cve-2025-39919 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: add missin… 2025-10-01T08:15:35.120 2026-01-14T18:16:40.327
fkie_cve-2025-39918 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: fix linked list co… 2025-10-01T08:15:35.007 2026-01-14T18:16:40.177
fkie_cve-2025-39917 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix out-of-bounds dynptr … 2025-10-01T08:15:34.887 2026-01-14T18:16:40.017
fkie_cve-2025-39915 In the Linux kernel, the following vulnerability has been resolved: net: phy: transfer phy_config_… 2025-10-01T08:15:34.647 2026-01-14T18:16:39.857
fkie_cve-2025-39912 In the Linux kernel, the following vulnerability has been resolved: nfs/localio: restore creds bef… 2025-10-01T08:15:34.270 2026-01-14T18:16:39.697
ID Severity Description Published Updated
ghsa-vmm9-42qr-q2wm
8.8 (3.1)
7.4 (4.0)
A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts the function strcpy o… 2026-01-11T06:30:13Z 2026-01-11T06:30:13Z
ghsa-cq29-xq99-f8rf
8.8 (3.1)
7.4 (4.0)
A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element is the function st… 2026-01-11T06:30:13Z 2026-01-11T06:30:13Z
ghsa-5pqx-3x6j-mwv7
8.8 (3.1)
7.4 (4.0)
A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the… 2026-01-11T06:30:13Z 2026-01-11T06:30:13Z
ghsa-p84p-32wc-24f9
2.4 (3.1)
1.9 (4.0)
A vulnerability was found in Luxul XWR-600 up to 4.0.1. The affected element is an unknown function… 2026-01-11T03:30:12Z 2026-01-11T03:30:12Z
ghsa-rcpp-qhfh-r47v
7.3 (3.1)
5.5 (4.0)
A vulnerability was determined in quickjs-ng quickjs up to 0.11.0. This vulnerability affects the f… 2026-01-10T15:31:22Z 2026-01-10T15:31:22Z
ghsa-p889-p985-pvfj
4.3 (3.1)
The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Server-Side Request Forger… 2026-01-10T15:31:22Z 2026-01-10T15:31:22Z
ghsa-f45f-r423-g82r
6.4 (3.1)
The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cros… 2026-01-10T15:31:22Z 2026-01-10T15:31:22Z
ghsa-67vh-536w-6pc4
6.3 (3.1)
2.1 (4.0)
A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … 2026-01-10T15:31:22Z 2026-01-10T15:31:22Z
ghsa-32fr-wvmv-2x73
6.4 (3.1)
The Countdown Timer – Widget Countdown plugin for WordPress is vulnerable to Stored Cross-Site Scri… 2026-01-10T15:31:22Z 2026-01-10T15:31:22Z
ghsa-q82x-ch97-83xv
6.4 (3.1)
The ConvertForce Popup Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… 2026-01-10T12:30:16Z 2026-01-10T12:30:16Z
ghsa-8643-3fq3-vwcr
5.3 (3.1)
The Templately plugin for WordPress is vulnerable to Arbitrary File Write in all versions up to, an… 2026-01-10T12:30:16Z 2026-01-10T12:30:16Z
ghsa-vvm5-qpfc-95c2
7.3 (3.1)
5.5 (4.0)
A vulnerability was identified in Sangfor Operation and Maintenance Management System up to 3.0.8. … 2026-01-10T09:30:19Z 2026-01-10T09:30:19Z
ghsa-h49h-jpp7-xv85
7.3 (3.1)
5.5 (4.0)
A security flaw has been discovered in Sangfor Operation and Maintenance Management System up to 3.… 2026-01-10T09:30:19Z 2026-01-10T09:30:19Z
ghsa-4wfj-gghq-89j5
5.4 (3.1)
The User Registration & Membership – Custom Registration Form Builder, Custom Login Form, User Prof… 2026-01-10T09:30:19Z 2026-01-10T09:30:19Z
ghsa-q65f-fgmm-q786
5.3 (3.1)
The miniOrange OTP Verification and SMS Notification for WooCommerce plugin for WordPress is vulner… 2026-01-10T09:30:18Z 2026-01-10T09:30:18Z
ghsa-hxh3-g6p5-hhm6
4.3 (3.1)
The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Sensitive… 2026-01-10T09:30:18Z 2026-01-10T09:30:18Z
ghsa-8vfw-8f88-jq83
7.5 (3.1)
The WooCommerce Square plugin for WordPress is vulnerable to Insecure Direct Object Reference in al… 2026-01-10T06:30:12Z 2026-01-10T06:30:12Z
ghsa-hj59-mf6x-2j8w
9.8 (3.1)
8.9 (4.0)
A vulnerability was determined in Sangfor Operation and Maintenance Management System up to 3.0.8. … 2026-01-10T00:30:31Z 2026-01-10T00:30:31Z
ghsa-crr3-w29j-c6x6
9.8 (3.1)
8.9 (4.0)
A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … 2026-01-10T00:30:30Z 2026-01-10T00:30:30Z
ghsa-9ccr-8mmh-vx6x
4.3 (3.1)
A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… 2026-01-10T00:30:30Z 2026-01-10T00:30:30Z
ghsa-8mvr-hqm9-fqrf
8.8 (3.1)
7.4 (4.0)
A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … 2026-01-10T00:30:30Z 2026-01-10T00:30:30Z
ghsa-29gc-r2qh-wc5v
4.3 (3.1)
A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… 2026-01-10T00:30:30Z 2026-01-10T00:30:30Z
ghsa-r8x9-f3r5-3x8j
6.5 (3.1)
Area9 Rhapsode 1.47.3 allows SQL Injection via multiple API endpoints accessible to authenticated u… 2026-01-09T21:31:35Z 2026-01-10T00:30:29Z
ghsa-j3jp-gmvh-ppvr
8.2 (3.1)
A vulnerability exists in Intelbras CFTV IP NVD 9032 R Ftd V2.800.00IB00C.0.T, which allows an unau… 2026-01-09T21:31:35Z 2026-01-10T00:30:29Z
ghsa-88jg-rrgx-r8v9
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… 2026-01-09T21:31:35Z 2026-01-10T00:30:29Z
ghsa-7r2g-px2q-wrcx
6.5 (3.1)
In Area9 Rhapsode 1.47.3, an authenticated attacker can exploit the operation, url, and filename pa… 2026-01-09T21:31:35Z 2026-01-10T00:30:29Z
ghsa-2v8h-5826-r95p
6.5 (3.1)
A DLL hijacking vulnerability in Axtion ODISSAAS ODIS v1.8.4 allows attackers to execute arbitrary … 2026-01-09T21:31:35Z 2026-01-10T00:30:29Z
ghsa-p76p-fh7v-f8jw
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject: don't le… 2025-09-05T18:31:25Z 2026-01-10T00:30:27Z
ghsa-x5gf-qvw8-r2rm
4.3 (3.1)
2.1 (4.0)
pm2 Regular Expression Denial of Service vulnerability 2025-06-09T21:30:51Z 2026-01-09T21:37:25Z
ghsa-rgwp-mjv4-q268
6.8 (3.1)
An issue was discovered in D-Link Router DIR-605L (Hardware version F1; Firmware version: V6.02CN02… 2026-01-08T21:30:34Z 2026-01-09T21:31:35Z
ID Severity Description Package Published Updated
pysec-2021-772
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.616060Z
pysec-2021-771
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T18:15:00Z 2021-12-09T06:35:37.526889Z
pysec-2021-770
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.426472Z
pysec-2021-769
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.342418Z
pysec-2021-768
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.257593Z
pysec-2021-767
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.172867Z
pysec-2021-766
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.088195Z
pysec-2021-765
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.998638Z
pysec-2021-764
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T18:15:00Z 2021-12-09T06:35:36.903192Z
pysec-2021-763
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T22:15:00Z 2021-12-09T06:35:36.820839Z
pysec-2021-762
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.737111Z
pysec-2021-761
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.648389Z
pysec-2021-760
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:36.563048Z
pysec-2021-759
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T22:15:00Z 2021-12-09T06:35:36.478576Z
pysec-2021-758
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:36.390179Z
pysec-2021-757
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.306207Z
pysec-2021-756
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.218671Z
pysec-2021-755
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.131748Z
pysec-2021-754
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:36.031970Z
pysec-2021-753
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T18:15:00Z 2021-12-09T06:35:35.943696Z
pysec-2021-752
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:35.841569Z
pysec-2021-751
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T18:15:00Z 2021-12-09T06:35:35.756075Z
pysec-2021-750
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:35.665255Z
pysec-2021-749
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:35.577694Z
pysec-2021-748
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … tensorflow-gpu 2021-08-12T19:15:00Z 2021-12-09T06:35:35.492639Z
pysec-2021-747
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T18:15:00Z 2021-12-09T06:35:35.406311Z
pysec-2021-746
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:35.309422Z
pysec-2021-745
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… tensorflow-gpu 2021-05-14T20:15:00Z 2021-12-09T06:35:35.220537Z
pysec-2021-744
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … tensorflow-gpu 2021-05-14T20:15:00Z 2021-12-09T06:35:35.049527Z
pysec-2021-743
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-gpu 2021-05-14T20:15:00Z 2021-12-09T06:35:34.887813Z
ID Description Updated
gsd-2024-32777 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.857990Z
gsd-2024-32775 Server-Side Request Forgery (SSRF) vulnerability in Pavex Embed Google Photos album.This … 2024-04-19T05:01:57.927012Z
gsd-2024-32771 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.883611Z
gsd-2024-32770 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.897349Z
gsd-2024-32769 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.889529Z
gsd-2024-32768 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.867813Z
gsd-2024-32767 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.838957Z
gsd-2024-32766 An OS command injection vulnerability has been reported to affect several QNAP operating … 2024-04-19T05:01:57.820666Z
gsd-2024-32764 A missing authentication for critical function vulnerability has been reported to affect … 2024-04-19T05:01:57.901196Z
gsd-2024-32763 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.927225Z
gsd-2024-32762 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.879896Z
gsd-2024-3947 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.842542Z
gsd-2024-3946 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.614769Z
gsd-2024-3945 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.477480Z
gsd-2024-3944 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.487851Z
gsd-2024-3943 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.656681Z
gsd-2024-3942 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.532781Z
gsd-2024-3941 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.467866Z
gsd-2024-3940 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.548604Z
gsd-2024-3939 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.488797Z
gsd-2024-3938 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.730603Z
gsd-2024-3937 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.534300Z
gsd-2024-3936 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.872068Z
gsd-2024-3935 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.660998Z
gsd-2024-3934 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.583078Z
gsd-2024-3933 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.836212Z
gsd-2024-3932 A vulnerability classified as problematic has been found in Totara LMS 18.0.1 Build 20231… 2024-04-18T05:02:10.820638Z
gsd-2024-3931 A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as pr… 2024-04-18T05:02:10.509708Z
gsd-2024-3930 The format of the source doesn't require a description, click on the link for more details. 2024-04-18T05:02:10.722087Z
gsd-2024-3929 The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg B… 2024-04-18T05:02:10.608602Z
ID Description Published Updated
MAL-2024-11577 Malicious code in discordmessager (PyPI) 2024-10-13T09:30:47Z 2025-12-31T02:45:15Z
MAL-2024-11560 Malicious code in colotama (PyPI) 2024-09-29T16:36:08Z 2025-12-31T02:45:15Z
MAL-2024-11555 Malicious code in chain00x (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
MAL-2024-11536 Malicious code in bitforger (PyPI) 2024-09-28T09:22:43Z 2025-12-31T02:45:15Z
MAL-2024-11535 Malicious code in bibit (PyPI) 2024-09-28T09:22:43Z 2025-12-31T02:45:15Z
MAL-2024-11528 Malicious code in artifact-lab-3-package-f9dafccc (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-11527 Malicious code in artifact-lab-3-package-b1ec2b9f (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-11522 Malicious code in alfooou (PyPI) 2024-10-03T15:11:09Z 2025-12-31T02:45:15Z
MAL-2024-11519 Malicious code in aiopbotocore (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
MAL-2024-10473 Malicious code in artifact-lab-3-package-02f73e0e (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-10358 Malicious code in lightseeq (PyPI) 2024-11-05T08:15:44Z 2025-12-31T02:45:15Z
MAL-2024-10315 Malicious code in nvidia-clara-sim (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
MAL-2024-10112 Malicious code in pybanners (PyPI) 2024-07-24T19:53:31Z 2025-12-31T02:45:15Z
MAL-2024-10047 Malicious code in modeflow (PyPI) 2024-09-04T21:25:32Z 2025-12-31T02:45:15Z
MAL-2024-10031 Malicious code in gentorqkkh1 (PyPI) 2024-07-21T11:39:54Z 2025-12-31T02:45:15Z
mal-2025-192601 Malicious code in vscode-azure-mcp-server (npm) 2025-12-16T17:02:46Z 2025-12-30T17:25:53Z
MAL-2025-192601 Malicious code in vscode-azure-mcp-server (npm) 2025-12-16T17:02:46Z 2025-12-30T17:25:53Z
mal-2025-192698 Malicious code in ro-mobile (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:52Z
MAL-2025-192698 Malicious code in ro-mobile (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:52Z
mal-2025-192694 Malicious code in dc-extras (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:49Z
MAL-2025-192694 Malicious code in dc-extras (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:49Z
mal-2025-4762 Malicious code in react-server-dom-fb (npm) 2025-06-09T22:10:11Z 2025-12-30T16:26:14Z
MAL-2025-4762 Malicious code in react-server-dom-fb (npm) 2025-06-09T22:10:11Z 2025-12-30T16:26:14Z
mal-2025-48848 Malicious code in internal-test-utils (npm) 2025-10-23T19:35:56Z 2025-12-30T16:26:12Z
mal-2024-2379 Malicious code in float-kit (npm) 2024-06-25T12:43:12Z 2025-12-30T16:26:12Z
MAL-2025-48848 Malicious code in internal-test-utils (npm) 2025-10-23T19:35:56Z 2025-12-30T16:26:12Z
MAL-2024-2379 Malicious code in float-kit (npm) 2024-06-25T12:43:12Z 2025-12-30T16:26:12Z
mal-2024-1800 Malicious code in baas-admin-sdk (npm) 2024-06-25T12:29:11Z 2025-12-30T16:26:11Z
MAL-2024-1800 Malicious code in baas-admin-sdk (npm) 2024-06-25T12:29:11Z 2025-12-30T16:26:11Z
mal-0000-kam193-8ddff882bfe186cc Pentesting or research code in rippling-cli (PyPI) 2025-12-30T10:00:51Z 2025-12-30T10:00:53Z
ID Description Published Updated
wid-sec-w-2025-1119 Drupal Produkte: Mehrere Schwachstellen 2025-05-21T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1116 Cisco Unified Communications Produkte: Schwachstelle ermöglicht Privilegieneskalation 2025-05-21T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1115 Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-05-21T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1107 TYPO3 Extensions: Mehrere Schwachstellen 2025-05-19T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1068 TIBCO ActiveMatrix BusinessWorks: Schwachstelle ermöglicht SQL Injection 2025-05-14T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1065 Drupal Extensions: Mehrere Schwachstellen 2025-05-14T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-0966 Dropbear SSH: Schwachstelle ermöglicht Codeausführung 2025-05-07T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-0641 Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-03-25T23:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-0128 Apache CXF: Schwachstelle ermöglicht Denial of Service 2025-01-20T23:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2024-0776 Node.js: Mehrere Schwachstellen 2024-04-03T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2023-0094 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2023-01-15T23:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2022-0425 OpenSSL: Schwachstelle ermöglicht Codeausführung 2022-06-21T22:00:00.000+00:00 2025-05-21T22:00:00.000+00:00
wid-sec-w-2025-1113 VMware Produkte: Mehrere Schwachstellen 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1112 Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1111 Atlassian Jira: Mehrere Schwachstellen 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1110 JetBrains TeamCity: Mehrere Schwachstellen 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1109 Mitel OpenScape Xpressions: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1108 Atlassian Crucible: Schwachstelle ermöglicht Denial of Service 2025-05-20T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1106 TYPO3 Core: Mehrere Schwachstellen 2025-05-19T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1105 VMware Cloud Foundation: Mehrere Schwachstellen 2025-05-19T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-1104 Ivanti Neurons for ITSM: Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-05-19T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-0889 Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-27T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-0749 Microsoft Azure: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-0587 MongoDB: Schwachstelle ermöglicht Codeausführung und DoS 2025-03-18T23:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2025-0463 Keycloak (XStream und Infinispan): Multiple Vulnerabilities 2025-02-27T23:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2024-1518 MongoDB: Schwachstelle ermöglicht Manipulation von Daten 2024-07-03T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2024-1508 MongoDB: Mehrere Schwachstellen 2024-07-02T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2024-0681 Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service 2024-03-20T23:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2024-0099 MongoDB: Schwachstelle ermöglicht Denial of Service 2024-01-15T23:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
wid-sec-w-2023-2208 MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen 2023-08-29T22:00:00.000+00:00 2025-05-20T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:8168 Red Hat Security Advisory: fence-agents security update 2024-10-16T06:53:33+00:00 2026-01-15T16:25:31+00:00
rhsa-2024:8035 Red Hat Security Advisory: python3.11-urllib3 security update 2024-10-14T02:05:56+00:00 2026-01-15T16:25:30+00:00
rhsa-2024:7374 Red Hat Security Advisory: Security update for service-interconnect rhel9 container images 2024-09-30T14:30:36+00:00 2026-01-15T16:25:25+00:00
rhsa-2024:7312 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-09-27T04:34:17+00:00 2026-01-15T16:25:24+00:00
rhsa-2024:7213 Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS 2024-09-26T13:26:32+00:00 2026-01-15T16:25:22+00:00
rhsa-2024:6907 Red Hat Security Advisory: python-setuptools security update 2024-09-23T01:52:45+00:00 2026-01-15T16:25:22+00:00
rhsa-2024:6765 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-09-18T16:07:25+00:00 2026-01-15T16:25:19+00:00
rhsa-2024:6726 Red Hat Security Advisory: fence-agents security update 2024-09-17T13:07:27+00:00 2026-01-15T16:25:18+00:00
rhsa-2024:6667 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.16.0 release 2024-09-12T21:30:49+00:00 2026-01-15T16:25:17+00:00
rhsa-2024:6662 Red Hat Security Advisory: python-setuptools security update 2024-09-13T03:19:24+00:00 2026-01-15T16:25:14+00:00
rhsa-2024:6612 Red Hat Security Advisory: fence-agents security update 2024-09-11T18:14:51+00:00 2026-01-15T16:25:14+00:00
rhsa-2024:6661 Red Hat Security Advisory: python3-setuptools security update 2024-09-12T18:34:41+00:00 2026-01-15T16:25:11+00:00
rhsa-2024:6611 Red Hat Security Advisory: fence-agents security update 2024-09-11T18:19:06+00:00 2026-01-15T16:25:07+00:00
rhsa-2024:6488 Red Hat Security Advisory: python39:3.9 security update 2024-09-09T11:20:18+00:00 2026-01-15T16:25:06+00:00
rhsa-2024:6358 Red Hat Security Advisory: python-urllib3 security update 2024-09-04T18:31:43+00:00 2026-01-15T16:25:05+00:00
rhsa-2024:6312 Red Hat Security Advisory: python3.11-setuptools security update 2024-09-04T11:19:07+00:00 2026-01-15T16:25:04+00:00
rhsa-2024:6311 Red Hat Security Advisory: resource-agents security update 2024-09-04T11:16:02+00:00 2026-01-15T16:25:03+00:00
rhsa-2024:6310 Red Hat Security Advisory: resource-agents security update 2024-09-04T11:11:42+00:00 2026-01-15T16:25:02+00:00
rhsa-2024:6240 Red Hat Security Advisory: python-urllib3 security update 2024-09-03T18:59:14+00:00 2026-01-15T16:25:00+00:00
rhsa-2024:6309 Red Hat Security Advisory: fence-agents security update 2024-09-04T11:30:52+00:00 2026-01-15T16:24:59+00:00
rhsa-2024:6239 Red Hat Security Advisory: resource-agents security update 2024-09-03T18:17:04+00:00 2026-01-15T16:24:54+00:00
rhsa-2024:6220 Red Hat Security Advisory: python39:3.9 security update 2024-09-03T12:48:09+00:00 2026-01-15T16:24:54+00:00
rhsa-2024:6162 Red Hat Security Advisory: python-urllib3 security update 2024-09-03T06:05:32+00:00 2026-01-15T16:24:52+00:00
rhsa-2024:5962 Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update 2024-08-28T19:00:22+00:00 2026-01-15T16:24:48+00:00
rhsa-2024:5633 Red Hat Security Advisory: fence-agents security update 2024-08-20T16:12:34+00:00 2026-01-15T16:24:47+00:00
rhsa-2024:5627 Red Hat Security Advisory: fence-agents security update 2024-08-20T15:50:18+00:00 2026-01-15T16:24:44+00:00
rhsa-2024:5622 Red Hat Security Advisory: fence-agents security update 2024-08-20T15:55:27+00:00 2026-01-15T16:24:43+00:00
rhsa-2024:5534 Red Hat Security Advisory: python-setuptools security update 2024-08-19T02:36:42+00:00 2026-01-15T16:24:41+00:00
rhsa-2024:5533 Red Hat Security Advisory: python3.12-setuptools security update 2024-08-19T02:36:41+00:00 2026-01-15T16:24:41+00:00
rhsa-2024:5532 Red Hat Security Advisory: python3.11-setuptools security update 2024-08-19T05:11:52+00:00 2026-01-15T16:24:39+00:00
ID Description Published Updated
icsa-24-284-14 Schneider Electric Zelio Soft 2 2024-10-10T06:00:00.000000Z 2024-10-10T06:00:00.000000Z
icsa-25-030-03 Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-023-04 Schneider Electric Easergy Studio 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-023-03 Schneider Electric EVlink Home Smart and Schneider Charge 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-25-016-08 Schneider Electric Data Center Expert 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-289-02 Schneider Electric Data Center Expert 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-11 Siemens RUGGEDCOM APE1808 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-09 Siemens PSS SINCAL 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-284-04 Siemens SENTRON PAC3200 Devices 2024-10-08T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-228-05 Siemens LOGO! V8.3 BM Devices 2024-08-13T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-22-286-13 Siemens LOGO! 8 BM Devices 2022-10-11T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-21-068-05 Siemens LOGO! 8 BM 2021-03-09T00:00:00.000000Z 2024-10-08T00:00:00.000000Z
icsa-24-277-03 Delta Electronics DIAEnergie 2024-10-03T06:00:00.000000Z 2024-10-03T06:00:00.000000Z
icsa-24-277-01 TEM Opera Plus FM Family Transmitter 2024-10-03T06:00:00.000000Z 2024-10-03T06:00:00.000000Z
icsa-24-277-02 Subnet Solutions Inc. PowerSYSTEM Center 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-275-02 Mitsubishi Electric MELSEC iQ-F FX5-OPC 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-275-01 Optigo Networks ONS-S8 - Spectra Aggregation Switch 2024-10-01T06:00:00.000000Z 2024-10-01T06:00:00.000000Z
icsa-24-270-03 Atelmo Atemio AM 520 HD Full HD Satellite Receiver 2024-09-26T06:00:00.000000Z 2024-09-26T06:00:00.000000Z
icsa-24-270-02 Advantech ADAM 5630 2024-09-26T06:00:00.000000Z 2024-09-26T06:00:00.000000Z
icsa-24-270-01 Advantech ADAM-5550 2024-09-26T06:00:00.000000Z 2024-09-26T06:00:00.000000Z
icsa-24-268-05 Moxa MXview One 2024-09-24T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-268-04 Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE 2024-09-24T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-268-03 Franklin Fueling Systems TS-550 EVO 2024-09-24T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-268-02 Alisonic Sibylla 2024-09-24T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-268-01 OPW Fuel Management Systems SiteSentinel 2024-09-24T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-156-01 Uniview NVR301-04S2-P4 (Update A) 2024-06-04T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-19-274-01 Interpeak IPnet TCP/IP Stack (Update E) 2019-10-01T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-24-263-05 Kastle Systems Access Control System 2024-09-19T06:00:00.000000Z 2024-09-19T06:00:00.000000Z
icsa-24-263-03 IDEC CORPORATION WindLDR and WindO/I-NV4 2024-09-19T06:00:00.000000Z 2024-09-19T06:00:00.000000Z
icsa-24-263-01 Rockwell Automation RSLogix 5 and RSLogix 500 2024-09-19T06:00:00.000000Z 2024-09-19T06:00:00.000000Z
ID Description Published Updated
cisco-sa-ucm-csrf-xrtkdu3h Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-ucm-csrf-xrTkDu3H Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-smb-switches-web-dos-xmyffkt8 Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-smb-switches-web-dos-xMyFFkt8 Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-smb-switches-tokens-uzwpr4e5 Cisco Small Business Series Switches Session Credentials Replay Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-smb-switches-tokens-UzwpR4e5 Cisco Small Business Series Switches Session Credentials Replay Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-sbrv-cmdinjection-z5cwfdk Cisco Small Business RV Series Routers Command Injection Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-sbrv-cmdinjection-Z5cWFdK Cisco Small Business RV Series Routers Command Injection Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-pi-epnm-xss-u2jk537j Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-pi-epnm-xss-U2JK537j Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-esa-dos-jom9etfo Cisco Email Security Appliance Denial of Service Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-esa-dos-JOm9ETfO Cisco Email Security Appliance Denial of Service Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-cucm-path-trav-dkcvktvo Cisco Unified Communications Products Path Traversal Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-cucm-path-trav-dKCvktvO Cisco Unified Communications Products Path Traversal Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-cpar-strd-xss-a4dcvetg Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-cpar-strd-xss-A4DCVETG Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-catpon-multivulns-ce3dsygr Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-catpon-multivulns-CE3DSYGr Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-anyconnect-nam-priv-ycsrnugt Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-anyconnect-nam-priv-yCsRNUGT Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability 2021-11-03T16:00:00+00:00 2021-11-03T16:00:00+00:00
cisco-sa-snort-dos-s2r7w9uu Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-29T14:07:40+00:00
cisco-sa-snort-dos-s2R7W9UU Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-29T14:07:40+00:00
cisco-sa-asaftd-ikev2-dos-g4cmrr7c Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-29T13:51:25+00:00
cisco-sa-asaftd-ikev2-dos-g4cmrr7C Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-29T13:51:25+00:00
cisco-sa-snort-dos-rywh7ezm Multiple Cisco Products Snort Rule Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
cisco-sa-snort-dos-RywH7ezM Multiple Cisco Products Snort Rule Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
cisco-sa-natalg-bypass-cpkgqkng Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
cisco-sa-natalg-bypass-cpKGqkng Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
cisco-sa-ftd-tls-decrypt-dos-bmxyjm8m Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability 2021-10-27T16:00:00+00:00 2021-10-27T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-59260 Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59259 Windows Local Session Manager (LSM) Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59258 Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59257 Windows Local Session Manager (LSM) Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59255 Windows DWM Core Library Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59254 Microsoft DWM Core Library Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59253 Windows Search Service Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59250 JDBC Driver for SQL Server Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59249 Microsoft Exchange Server Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59248 Microsoft Exchange Server Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59244 NTLM Hash Disclosure Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59243 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59242 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59241 Windows Health and Optimized Experiences Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59238 Microsoft PowerPoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59236 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59235 Microsoft Excel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59234 Microsoft Office Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59232 Microsoft Excel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59231 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59230 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59229 Microsoft Office Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59228 Microsoft SharePoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59226 Microsoft Office Visio Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59225 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59224 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59223 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59222 Microsoft Word Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59221 Microsoft Word Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Updated
var-202406-0247 CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of th… 2024-07-04T23:01:16.144000Z
var-202301-2256 TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discove… 2024-07-04T22:59:39.501000Z
var-202212-1929 Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation ME… 2024-07-04T22:59:39.711000Z
var-202405-0176 A vulnerability has been identified in CPCI85 Central Processing/Communication (All versi… 2024-07-04T22:59:37.336000Z
var-202405-0175 A vulnerability has been identified in OPUPI0 AMQP/MQTT (All versions < V5.30). The affec… 2024-07-04T22:59:37.320000Z
var-202405-0174 A vulnerability has been identified in CPC80 Central Processing/Communication (All versio… 2024-07-04T22:59:37.352000Z
var-202402-0226 In Modem NL1, there is a possible system crash due to an improper input validation. This … 2024-07-04T22:52:33.082000Z
var-202406-0299 CWE-532: Insertion of Sensitive Information into Log File vulnerability exists that could… 2024-07-04T22:52:32.453000Z
var-201707-0964 The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 an… 2024-07-04T22:50:25.110000Z
var-202111-0660 Active Directory Domain Services Elevation of Privilege Vulnerability. This vulnerability… 2024-07-04T22:48:15.754000Z
var-202204-1376 Windows Common Log File System Driver Elevation of Privilege Vulnerability. This vulnerab… 2024-07-04T22:43:37.100000Z
var-202403-0784 Privileges are not fully verified server-side, which can be abused by a user with limite… 2024-07-04T22:43:26.731000Z
var-201208-0108 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:40:02.829000Z
var-201306-0148 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:39:15.298000Z
var-201304-0352 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:38:36.514000Z
var-201304-0184 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:37:15.699000Z
var-201302-0020 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:30:20.317000Z
var-201201-0038 protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict head… 2024-07-04T22:29:48.615000Z
var-201310-0368 Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java S… 2024-07-04T22:23:37.217000Z
var-200107-0045 Internet Explorer 5.5 and earlier allows remote attackers to obtain the physical location… 2024-07-04T22:18:25.097000Z
var-201206-0053 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:14:03.453000Z
var-201206-0061 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T22:13:15.782000Z
var-200609-0858 Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… 2024-07-04T22:10:51.415000Z
var-201506-0498 The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 bef… 2024-07-04T22:03:03.877000Z
var-201206-0028 The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6… 2024-07-04T21:55:06.733000Z
var-201703-0328 The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0… 2024-07-04T21:49:02.280000Z
var-201304-0379 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-04T21:42:08.702000Z
var-201408-0212 The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows re… 2024-07-04T21:41:39.624000Z
var-201310-0135 Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Ja… 2024-07-04T21:33:37.499000Z
var-201609-0592 The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remot… 2024-07-04T21:32:12.934000Z
ID Description Published Updated
jvndb-2017-000078 SOY CMS vulnerable to directory traversal 2017-05-11T13:36+09:00 2017-11-27T17:23+09:00
jvndb-2016-000159 H2O use of externally-controlled format string 2016-09-15T14:26+09:00 2017-11-27T17:23+09:00
jvndb-2017-000114 Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution 2017-06-06T14:19+09:00 2017-11-27T17:22+09:00
jvndb-2017-000113 Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution 2017-06-06T14:21+09:00 2017-11-27T17:22+09:00
jvndb-2017-000112 Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to information disclosure 2017-06-06T14:20+09:00 2017-11-27T17:22+09:00
jvndb-2017-000111 Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution 2017-06-06T14:19+09:00 2017-11-27T17:22+09:00
jvndb-2016-000244 Access restriction bypass to delete DBM files in Cybozu Dezie 2016-12-12T14:49+09:00 2017-11-27T17:12+09:00
jvndb-2016-000243 Access restriction bypass to download DBM files in Cybozu Dezie 2016-12-12T14:49+09:00 2017-11-27T17:12+09:00
jvndb-2016-000241 WNC01WH vulnerable to directory traversal due to an issue in processing POST request 2016-12-02T14:46+09:00 2017-11-27T17:11+09:00
jvndb-2016-000229 Cybozu Garoon vulnerable to SQL injection 2016-12-19T14:19+09:00 2017-11-27T17:11+09:00
jvndb-2016-000228 Cybozu Garoon vulnerable to directory traversal 2016-12-19T13:44+09:00 2017-11-27T17:11+09:00
jvndb-2017-000094 Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting 2017-05-16T14:00+09:00 2017-11-27T17:04+09:00
jvndb-2016-000168 Toshiba FlashAir does not require authentication in "Internet pass-thru Mode" 2016-10-12T10:03+09:00 2017-11-27T17:04+09:00
jvndb-2016-000227 Cybozu Garoon vulnerable to cross-site request forgery 2016-12-19T13:36+09:00 2017-11-27T16:58+09:00
jvndb-2016-000226 Cybozu Garoon fails to restrict access permission in To-Dos of Space function 2016-12-19T14:38+09:00 2017-11-27T16:58+09:00
jvndb-2016-000225 Cybozu Garoon fails to restrict access permission in MultiReport filters 2016-12-19T14:32+09:00 2017-11-27T16:58+09:00
jvndb-2016-000224 Cybozu Garoon fails to restrict access permission in the RSS settings 2016-12-19T14:29+09:00 2017-11-27T16:58+09:00
jvndb-2016-000223 Cybozu Garoon vulnerable to information disclosure 2016-12-19T12:29+09:00 2017-11-27T16:58+09:00
jvndb-2016-000222 Cybozu Garoon vulnerable to cross-site scripting 2016-12-19T12:22+09:00 2017-11-27T16:58+09:00
jvndb-2017-000082 Nessus vulnerable to cross-site scripting 2017-05-09T13:52+09:00 2017-11-27T16:55+09:00
jvndb-2017-000080 PrimeDrive Desktop Application Installer may insecurely load executable files 2017-05-12T13:36+09:00 2017-11-27T16:55+09:00
jvndb-2016-000164 Splunk Enterprise and Splunk Light vulnerable to open redirect 2016-09-16T14:16+09:00 2017-11-27T16:55+09:00
jvndb-2016-000163 Splunk Enterprise and Splunk Light vulnerable to open redirect 2016-09-16T14:08+09:00 2017-11-27T16:55+09:00
jvndb-2016-000162 Splunk Enterprise and Splunk Lite vulnerable to cross-site scripting 2016-09-16T13:56+09:00 2017-11-27T16:55+09:00
jvndb-2016-000249 SKYSEA Client View vulnerable to arbitrary code execution 2016-12-22T14:26+09:00 2017-11-27T16:53+09:00
jvndb-2016-000248 H2O use-after-free vulnerability 2016-12-22T14:26+09:00 2017-11-27T16:53+09:00
jvndb-2017-000103 WordPress plugin "WP Live Chat Support" vulnerable to cross-site scripting 2017-06-01T14:06+09:00 2017-11-27T16:47+09:00
jvndb-2016-000247 BlueZ userland utilities vulnerable to buffer overflow 2016-12-22T14:26+09:00 2017-11-27T16:47+09:00
jvndb-2016-000156 ADOdb vulnerable to cross-site scripting 2016-09-06T13:45+09:00 2017-11-27T16:43+09:00
jvndb-2016-000216 Multiple Corega wireless LAN routers vulnerable to cross-site scripting 2016-11-11T14:45+09:00 2017-11-27T16:42+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02698-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) 2025-08-05T09:04:47Z 2025-08-05T09:04:47Z
suse-su-2025:02697-1 Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) 2025-08-05T09:04:38Z 2025-08-05T09:04:38Z
suse-su-2025:02695-1 Security update for djvulibre 2025-08-05T08:08:58Z 2025-08-05T08:08:58Z
suse-su-2025:02693-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) 2025-08-05T07:34:42Z 2025-08-05T07:34:42Z
suse-su-2025:02689-1 Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) 2025-08-05T07:34:35Z 2025-08-05T07:34:35Z
suse-su-2025:02691-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) 2025-08-05T06:33:59Z 2025-08-05T06:33:59Z
suse-su-2025:02688-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-08-04T22:50:13Z 2025-08-04T22:50:13Z
suse-su-2025:02687-1 Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) 2025-08-04T17:04:20Z 2025-08-04T17:04:20Z
suse-su-2025:02685-1 Security update for apache2 2025-08-04T15:08:14Z 2025-08-04T15:08:14Z
suse-su-2025:02684-1 Security update for apache2 2025-08-04T15:07:21Z 2025-08-04T15:07:21Z
suse-su-2025:02683-1 Security update for apache2 2025-08-04T15:06:58Z 2025-08-04T15:06:58Z
suse-su-2025:02682-1 Security update for apache2 2025-08-04T15:06:31Z 2025-08-04T15:06:31Z
suse-su-2025:02681-1 Security update for redis 2025-08-04T15:04:37Z 2025-08-04T15:04:37Z
suse-su-2025:02680-1 Security update for redis 2025-08-04T15:04:09Z 2025-08-04T15:04:09Z
suse-su-2025:02679-1 Security update for redis 2025-08-04T15:03:05Z 2025-08-04T15:03:05Z
suse-su-2025:02677-1 Security update for cairo 2025-08-04T14:31:26Z 2025-08-04T14:31:26Z
suse-su-2025:02675-1 Security update for systemd 2025-08-04T13:59:35Z 2025-08-04T13:59:35Z
suse-su-2025:02673-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) 2025-08-04T13:34:07Z 2025-08-04T13:34:07Z
suse-su-2025:02672-1 Security update for sqlite3 2025-08-04T13:06:36Z 2025-08-04T13:06:36Z
suse-su-2025:02671-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) 2025-08-04T12:38:45Z 2025-08-04T12:38:45Z
suse-su-2025:02676-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) 2025-08-04T12:38:28Z 2025-08-04T12:38:28Z
suse-su-2025:02667-1 Security update for java-17-openjdk 2025-08-04T12:37:26Z 2025-08-04T12:37:26Z
suse-su-2025:02666-1 Security update for java-11-openjdk 2025-08-04T12:35:33Z 2025-08-04T12:35:33Z
suse-su-2025:02657-1 Security update for java-21-openjdk 2025-08-04T10:34:34Z 2025-08-04T10:34:34Z
suse-su-2025:02652-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) 2025-08-04T10:05:39Z 2025-08-04T10:05:39Z
suse-su-2025:02647-1 Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) 2025-08-04T09:34:29Z 2025-08-04T09:34:29Z
suse-su-2025:02648-1 Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) 2025-08-04T09:05:39Z 2025-08-04T09:05:39Z
suse-su-2025:02636-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) 2025-08-04T09:04:46Z 2025-08-04T09:04:46Z
suse-su-2025:02637-1 Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) 2025-08-04T08:35:40Z 2025-08-04T08:35:40Z
suse-su-2025:02632-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-08-04T08:35:30Z 2025-08-04T08:35:30Z
ID Description Published Updated
opensuse-su-2024:14486-1 switchboard-plug-bluetooth-8.0.1-1.1 on GA media 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
opensuse-su-2024:14485-1 jujutsu-0.23.0-1.1 on GA media 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
opensuse-su-2024:14484-1 govulncheck-vulndb-0.0.20241112T145010-1.1 on GA media 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
opensuse-su-2024:14483-1 MozillaFirefox-132.0.1-1.1 on GA media 2024-11-11T00:00:00Z 2024-11-11T00:00:00Z
opensuse-su-2024:0364-1 Security update for virtualbox 2024-11-10T09:55:36Z 2024-11-10T09:55:36Z
opensuse-su-2024:14482-1 govulncheck-vulndb-0.0.20241108T172500-1.1 on GA media 2024-11-09T00:00:00Z 2024-11-09T00:00:00Z
opensuse-su-2024:14481-1 coredns-1.11.3+git129.387f34d-1.1 on GA media 2024-11-09T00:00:00Z 2024-11-09T00:00:00Z
opensuse-su-2024:0358-1 Security update for qbittorrent 2024-11-08T15:01:42Z 2024-11-08T15:01:42Z
opensuse-su-2024:0357-1 Security update for chromium 2024-11-08T08:42:46Z 2024-11-08T08:42:46Z
opensuse-su-2024:0356-1 Security update for chromium 2024-11-08T08:41:21Z 2024-11-08T08:41:21Z
opensuse-su-2024:14480-1 xstream-1.4.21-1.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14479-1 ruby3.3-rubygem-rails-7.0-7.0.8.6-1.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14478-1 httpcomponents-client-4.5.14-1.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14477-1 expat-2.6.4-1.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14476-1 curl-8.11.0-1.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14475-1 Mesa-24.2.6-392.1 on GA media 2024-11-08T00:00:00Z 2024-11-08T00:00:00Z
opensuse-su-2024:14474-1 ruby3.3-rubygem-puma-6.4.3-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14473-1 ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14472-1 ruby3.3-rubygem-actionpack-7.0-7.0.8.6-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14471-1 ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14470-1 govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14469-1 chromedriver-130.0.6723.116-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:14468-1 IPAddress-5.5.1-1.1 on GA media 2024-11-07T00:00:00Z 2024-11-07T00:00:00Z
opensuse-su-2024:0353-1 Security update for kmail-account-wizard 2024-11-06T19:01:29Z 2024-11-06T19:01:29Z
opensuse-su-2024:0352-1 Security update for python-jupyterlab 2024-11-06T19:01:24Z 2024-11-06T19:01:24Z
opensuse-su-2024:0351-1 Security update for python-mysql-connector-python 2024-11-06T17:13:19Z 2024-11-06T17:13:19Z
opensuse-su-2024:14467-1 xwayland-24.1.4-1.1 on GA media 2024-11-06T00:00:00Z 2024-11-06T00:00:00Z
opensuse-su-2024:14466-1 xorg-x11-server-21.1.14-1.1 on GA media 2024-11-06T00:00:00Z 2024-11-06T00:00:00Z
opensuse-su-2024:14465-1 java-1_8_0-openjdk-1.8.0.432-1.1 on GA media 2024-11-06T00:00:00Z 2024-11-06T00:00:00Z
opensuse-su-2024:14464-1 grub2-2.12-28.1 on GA media 2024-11-06T00:00:00Z 2024-11-06T00:00:00Z
ID Description Published Updated
cnvd-2025-27574 TOTOLINK A3300R setOpModeCfg函数栈缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27573 TOTOLINK A3300R cstecgi.cgi文件缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27572 TOTOLINK LR350 http_host参数堆栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27571 TOTOLINK LR350 sub_426EF8函数堆栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27570 TOTOLINK LR350 sub_425400函数堆栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27569 TOTOLINK LR350 sub_42396C函数堆栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27568 TOTOLINK LR350 sub_4232EC函数堆栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27567 TOTOLINK LR350 sub_422880函数栈缓冲区溢出漏洞 2025-11-05 2025-11-10
cnvd-2025-27566 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27566) 2025-10-15 2025-11-10
cnvd-2025-27565 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27565) 2025-10-15 2025-11-10
cnvd-2025-27564 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27564) 2025-10-15 2025-11-10
cnvd-2025-27563 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27563) 2025-10-15 2025-11-10
cnvd-2025-27562 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27562) 2025-10-15 2025-11-10
cnvd-2025-27561 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27561) 2025-10-15 2025-11-10
cnvd-2025-27560 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27560) 2025-10-15 2025-11-10
cnvd-2025-27559 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27559) 2025-10-15 2025-11-10
cnvd-2025-27558 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27558) 2025-10-15 2025-11-10
cnvd-2025-27557 QNAP QTS和QuTS hero空指针取消引用漏洞 2025-10-15 2025-11-10
cnvd-2025-27556 Huawei HarmonyOS和EMUI包名验证绕过漏洞 2024-04-11 2025-11-10
cnvd-2025-27555 Huawei HarmonyOS和EMUI游离权限漏洞 2024-04-11 2025-11-10
cnvd-2025-27554 Huawei HarmonyOS权限控制漏洞 2024-05-22 2025-11-10
cnvd-2025-27553 Huawei HarmonyOS和EMUI破解漏洞 2024-05-22 2025-11-10
cnvd-2025-27552 Huawei HarmonyOS和EMUI boottime模块内存管理漏洞 2024-06-21 2025-11-10
cnvd-2025-27551 Huawei HarmonyOS和EMUI越界读取漏洞 2024-06-21 2025-11-10
cnvd-2025-27550 Huawei HarmonyOS和EMUI功能漏洞 2024-06-21 2025-11-10
cnvd-2025-27549 Huawei HarmonyOS和EMUI内存管理漏洞 2024-06-21 2025-11-10
cnvd-2025-27548 Huawei HarmonyOS和EMUI特权升级漏洞 2024-06-21 2025-11-10
cnvd-2025-27547 Huawei HarmonyOS和EMUI资源未关闭或释放漏洞 2024-09-10 2025-11-10
cnvd-2025-27470 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞(CNVD-2025-27470) 2025-11-05 2025-11-10
cnvd-2025-27469 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-27469) 2025-11-05 2025-11-10
ID Description Published Updated
certfr-2025-avi-0440 Vulnérabilité dans Grafana 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
certfr-2025-avi-0439 Multiples vulnérabilités dans Google Chrome 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
certfr-2025-avi-0438 Multiples vulnérabilités dans les produits Cisco 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
certfr-2025-avi-0437 Multiples vulnérabilités dans GitLab 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
certfr-2025-avi-0436 Vulnérabilité dans ISC BIND 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0442 Vulnérabilité dans Mozilla Firefox pour iOS 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0440 Vulnérabilité dans Grafana 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0439 Multiples vulnérabilités dans Google Chrome 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0438 Multiples vulnérabilités dans les produits Cisco 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0437 Multiples vulnérabilités dans GitLab 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
CERTFR-2025-AVI-0436 Vulnérabilité dans ISC BIND 2025-05-22T00:00:00.000000 2025-05-22T00:00:00.000000
certfr-2025-avi-0435 Multiples vulnérabilités dans les produits Atlassian 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0434 Multiples vulnérabilités dans Node.js 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0433 Multiples vulnérabilités dans Adobe ColdFusion 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0432 Vulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0431 Vulnérabilité dans Mitel OpenScapeXpressions 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0430 Multiples vulnérabilités dans les produits VMware 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0435 Multiples vulnérabilités dans les produits Atlassian 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0434 Multiples vulnérabilités dans Node.js 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0433 Multiples vulnérabilités dans Adobe ColdFusion 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0432 Vulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0431 Vulnérabilité dans Mitel OpenScapeXpressions 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
CERTFR-2025-AVI-0430 Multiples vulnérabilités dans les produits VMware 2025-05-21T00:00:00.000000 2025-05-21T00:00:00.000000
certfr-2025-avi-0429 Multiples vulnérabilités dans Typo3 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
certfr-2025-avi-0428 Multiples vulnérabilités dans VMware Cloud Foundation 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
certfr-2025-avi-0427 Vulnérabilité dans Spring Security 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
CERTFR-2025-AVI-0429 Multiples vulnérabilités dans Typo3 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
CERTFR-2025-AVI-0428 Multiples vulnérabilités dans VMware Cloud Foundation 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
CERTFR-2025-AVI-0427 Vulnérabilité dans Spring Security 2025-05-20T00:00:00.000000 2025-05-20T00:00:00.000000
certfr-2025-avi-0426 Vulnérabilité dans Juniper Networks Junos OS 2025-05-19T00:00:00.000000 2025-05-19T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated