Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-5qqg-7vmr-gjg2 | In the Linux kernel, the following vulnerability has been resolved: netfs: Fix missing xas_retry()… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-5jcg-35jx-5h27 | Nagios Network Analyzer versions prior to 2024R1 are vulnerable to cross-site scripting (XSS) via t… | 2025-10-31T00:30:33Z | 2025-11-07T21:31:19Z |
| ghsa-5fcv-vwgv-jrcx | In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix null pointer deref… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:19Z |
| ghsa-4m98-x48v-hh97 | In the Linux kernel, the following vulnerability has been resolved: net: ena: Fix error handling i… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-3gpq-jcrp-xp2r | In the Linux kernel, the following vulnerability has been resolved: erofs: fix missing xas_retry()… | 2025-05-01T15:31:48Z | 2025-11-07T21:31:19Z |
| ghsa-g26c-fp96-224v | In the Linux kernel, the following vulnerability has been resolved: tracing: Fix race where eprobe… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:18Z |
| ghsa-crf9-7wj5-4jxg | In the Linux kernel, the following vulnerability has been resolved: tracing: Fix wild-memory-acces… | 2025-05-01T15:31:47Z | 2025-11-07T21:31:18Z |
| ghsa-j9f5-mv8w-78qj | In the Linux kernel, the following vulnerability has been resolved: scsi: zfcp: Fix double free of… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:17Z |
| ghsa-f248-rm72-p5mx | In the Linux kernel, the following vulnerability has been resolved: mmc: sdhci-pci: Fix possible m… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:17Z |
| ghsa-65f7-9jmg-75c7 | In the Linux kernel, the following vulnerability has been resolved: misc/vmw_vmci: fix an infoleak… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:17Z |
| ghsa-gpc4-vc7c-37hj | In the Linux kernel, the following vulnerability has been resolved: macvlan: enforce a consistent … | 2025-05-01T15:31:46Z | 2025-11-07T21:31:16Z |
| ghsa-8hc6-8j6c-v3p8 | In the Linux kernel, the following vulnerability has been resolved: Input: i8042 - fix leaking of … | 2025-05-01T15:31:46Z | 2025-11-07T21:31:16Z |
| ghsa-54j7-px5q-9wrr | In the Linux kernel, the following vulnerability has been resolved: arm64/mm: fix incorrect file_m… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:16Z |
| ghsa-7jp4-523x-8hmf | In the Linux kernel, the following vulnerability has been resolved: KVM: x86/xen: Fix eventfd erro… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:15Z |
| ghsa-52wf-qx53-m2m5 | In the Linux kernel, the following vulnerability has been resolved: tcp: cdg: allow tcp_cdg_releas… | 2025-05-01T15:31:46Z | 2025-11-07T21:31:15Z |
| ghsa-wf5f-4jwr-ppcp | Arbitrary Code Execution in pdfminer.six via Crafted PDF Input | 2025-11-07T20:52:24Z | 2025-11-07T20:52:24Z |
| ghsa-ggp9-c99x-54gp | KubeVirt Improper TLS Certificate Management Handling Allows API Identity Spoofing | 2025-11-06T23:35:03Z | 2025-11-07T20:51:13Z |
| ghsa-vm2f-46xc-5jc3 | AstrBot has an arbitrary file read vulnerability in function _encode_image_bs64 | 2025-11-07T18:30:31Z | 2025-11-07T20:50:54Z |
| ghsa-xrj9-mw57-j34v | AstrBot contains a directory traversal vulnerability | 2025-11-07T18:30:30Z | 2025-11-07T20:49:17Z |
| ghsa-g8jh-vg5j-4h3f | Apollo Router Improperly Enforces Renamed Access Control Directives | 2025-11-06T15:45:34Z | 2025-11-07T20:31:54Z |
| ghsa-x4qj-2f4q-r4rx | Parse Server Vulnerable to Server-Side Request Forgery (SSRF) in File Upload via URI Format | 2025-11-05T19:52:27Z | 2025-11-07T20:31:43Z |
| ghsa-2qfp-q593-8484 | Scrapy with Brotli is vulnerable to a denial of service (DoS) attack due to decompression | 2025-10-31T00:30:35Z | 2025-11-07T19:11:50Z |
| ghsa-46xp-26xh-hpqh | KubeVirt Vulnerable to Arbitrary Host File Read and Write | 2025-11-07T18:46:09Z | 2025-11-07T18:46:09Z |
| ghsa-x34q-4vc5-pwfp | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in GE … | 2025-11-07T18:30:30Z | 2025-11-07T18:30:31Z |
| ghsa-w24c-cvfw-wmxx | Cross-Site Scripting (XSS) vulnerability in SourceCodester User Account Generator 1.0 allows remote… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ghsa-rhj9-2v59-8ccx | The SourceCodester Leads Manager Tool v1.0 is vulnerable to Cross-Site Request Forgery (CSRF) attac… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ghsa-ggfg-472r-q46h | Cross-Site Scripting (XSS) vulnerability in SourceCodester "MatchMaster" 1.0 allows remote attacker… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ghsa-g79x-4qm3-4xp7 | A security flaw has been discovered in Campcodes School File Management 1.0. This affects an unknow… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ghsa-745r-657p-6h6w | A SQL injection vulnerability exists in the SourceCodester PQMS (Patient Queue Management System) 1… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ghsa-49f9-rcrj-v5wp | A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Memory C… | 2025-11-07T18:30:31Z | 2025-11-07T18:30:31Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-12922 | OpenClinica Community Edition CRF Data Import ImportCR… |
OpenClinica |
Community Edition |
2025-11-10T00:02:06.090Z | 2025-11-10T00:02:06.090Z | |
| cve-2025-12921 | OpenClinica Community Edition CRF Data Import ImportCR… |
OpenClinica |
Community Edition |
2025-11-09T23:32:05.470Z | 2025-11-09T23:32:05.470Z | |
| cve-2025-12920 | qianfox FoxCMS Product.php edit cross site scripting |
qianfox |
FoxCMS |
2025-11-09T23:02:05.902Z | 2025-11-09T23:02:05.902Z | |
| cve-2025-12919 | EverShop Order Order.resolvers.js resource injection |
n/a |
EverShop |
2025-11-09T20:02:06.116Z | 2025-11-09T20:02:06.116Z | |
| cve-2025-12918 | yungifez Skuul School Management System View Fee Invoi… |
yungifez |
Skuul School Management System |
2025-11-09T08:02:05.919Z | 2025-11-09T08:02:05.919Z | |
| cve-2025-12917 | TOZED ZLT T10 Reboot proc_post denial of service |
TOZED |
ZLT T10 |
2025-11-09T07:32:06.010Z | 2025-11-09T07:32:06.010Z | |
| cve-2025-40109 | N/A | crypto: rng - Ensure set_ent is always present |
Linux |
Linux |
2025-11-09T04:35:59.979Z | 2025-11-09T04:35:59.979Z |
| cve-2025-40108 | N/A | serial: qcom-geni: Fix blocked task |
Linux |
Linux |
2025-11-09T04:35:58.587Z | 2025-11-09T04:35:58.587Z |
| cve-2025-12916 | Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2025-11-08T23:32:05.812Z | 2025-11-08T23:32:05.812Z | |
| cve-2025-12915 | 70mai X200 Init Script file inclusion |
70mai |
X200 |
2025-11-08T23:02:06.006Z | 2025-11-08T23:02:06.006Z | |
| cve-2025-12914 | aaPanel BaoTa Backend database sql injection |
aaPanel |
BaoTa |
2025-11-08T21:32:06.077Z | 2025-11-08T21:32:06.077Z | |
| cve-2025-12913 | code-projects Responsive Hotel Site roomdel.php sql in… |
code-projects |
Responsive Hotel Site |
2025-11-08T20:02:06.080Z | 2025-11-08T20:02:06.080Z | |
| cve-2025-64459 | Potential SQL injection via _connector keyword argumen… |
djangoproject |
Django |
2025-11-05T15:09:58.239Z | 2025-11-08T12:49:45.129Z | |
| cve-2023-6710 | 5.4 (v3.1) | Mod_cluster/mod_proxy_cluster: stored cross site scripting |
Red Hat |
JBoss Core Services for RHEL 8 |
2023-12-12T22:01:34.359Z | 2025-11-08T10:04:50.623Z |
| cve-2025-12399 | Alex Reservations: Smart Restaurant Booking <= 2.2.3 -… |
alexreservations |
Alex Reservations: Smart Restaurant Booking |
2025-11-08T09:28:11.905Z | 2025-11-08T09:28:11.905Z | |
| cve-2025-11967 | Mail Mint <= 1.18.10 - Authenticated (Admin+) Arbitrar… |
getwpfunnels |
Mail Mint – Newsletters, Email Marketing, Automation, WooCommerce Emails, Post Notification, and more |
2025-11-08T09:28:11.511Z | 2025-11-08T09:28:11.511Z | |
| cve-2025-11448 | Gallery Plugin for WordPress – Envira Photo Gallery <=… |
smub |
Gallery Plugin for WordPress – Envira Photo Gallery |
2025-11-08T09:28:11.104Z | 2025-11-08T09:28:11.104Z | |
| cve-2025-12837 | aThemes Addons for Elementor <= 1.1.5 - Authenticated … |
smub |
aThemes Addons for Elementor |
2025-11-08T09:28:10.706Z | 2025-11-08T09:28:10.706Z | |
| cve-2025-12643 | Saphali LiqPay for donate <= 1.0.2 - Authenticated (Co… |
saphali |
Saphali LiqPay for donate |
2025-11-08T09:28:10.300Z | 2025-11-08T09:28:10.300Z | |
| cve-2025-11980 | Quick Featured Images <= 13.7.3 - Authenticated (Edito… |
kybernetikservices |
Quick Featured Images |
2025-11-08T09:28:09.878Z | 2025-11-08T09:28:09.878Z | |
| cve-2025-12092 | CYAN Backup <= 2.5.4 - Authenticated (Admin+) Arbitrar… |
gregross |
CYAN Backup |
2025-11-08T09:28:09.323Z | 2025-11-08T09:28:09.323Z | |
| cve-2024-8612 | 3.8 (v3.1) | Qemu-kvm: information leak in virtio devices |
|
|
2024-09-20T17:50:21.635Z | 2025-11-08T08:56:18.036Z |
| cve-2024-8354 | 5.5 (v3.1) | Qemu-kvm: usb: assertion failure in usb_ep_get() |
|
|
2024-09-19T10:45:06.191Z | 2025-11-08T08:56:17.010Z |
| cve-2023-5215 | 5.3 (v3.1) | Libnbd: crash or misbehaviour when nbd server returns … |
Red Hat |
Red Hat Enterprise Linux 9 |
2023-09-28T13:55:32.462Z | 2025-11-08T08:55:24.112Z |
| cve-2025-12098 | Academy LMS Pro <= 3.3.8 - Unauthenticated Sensitive I… |
academylms |
Academy LMS Pro |
2025-11-08T08:27:42.051Z | 2025-11-08T08:27:42.051Z | |
| cve-2025-12099 | Academy LMS – WordPress LMS Plugin for Complete eLearn… |
academylms |
Academy LMS – WordPress LMS Plugin for Complete eLearning Solution |
2025-11-08T08:27:41.410Z | 2025-11-08T08:27:41.410Z | |
| cve-2024-1441 | 5.5 (v3.1) | Libvirt: off-by-one error in udevlistinterfacesbystatus() |
|
|
2024-03-11T13:37:54.724Z | 2025-11-08T08:05:37.056Z |
| cve-2023-39417 | 7.5 (v3.1) | Postgresql: extension script @substitutions@ within qu… |
Red Hat |
Red Hat Advanced Cluster Security 4.2 |
2023-08-11T12:19:15.108Z | 2025-11-08T08:05:25.592Z |
| cve-2025-12621 | Flexible Refund and Return Order for WooCommerce <= 1.… |
wpdesk |
Flexible Refund and Return Order for WooCommerce |
2025-11-08T07:26:28.151Z | 2025-11-08T07:26:28.151Z | |
| cve-2025-47712 | 4.3 (v3.1) | Nbd: nbdkit: integer overflow triggers an assertion re… |
|
|
2025-06-09T05:58:41.198Z | 2025-11-08T07:16:28.855Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-53585 | N/A | WordPress WeMusic theme <= 1.9.1 - Cross Site Scriptin… |
NooTheme |
WeMusic |
2025-11-06T15:54:12.787Z | 2025-11-07T19:41:15.613Z |
| cve-2025-49372 | N/A | WordPress HAPPY plugin <= 1.0.7 - Remote Code Executio… |
VillaTheme |
HAPPY |
2025-11-06T15:53:50.181Z | 2025-11-07T19:36:21.511Z |
| cve-2025-12862 | projectworlds Online Notes Sharing Platform userprofil… |
projectworlds |
Online Notes Sharing Platform |
2025-11-07T16:32:06.297Z | 2025-11-07T19:16:42.717Z | |
| cve-2025-12861 | DedeBIZ spec_add.php sql injection |
n/a |
DedeBIZ |
2025-11-07T16:02:05.050Z | 2025-11-07T19:25:27.663Z | |
| cve-2025-10230 | 10 (v3.1) | Samba: command injection in wins server hook script |
|
|
2025-11-07T19:42:06.624Z | 2025-11-08T04:55:22.163Z |
| cve-2025-12031 | 5.3 (v4.0) | HTTP Security Misconfiguration - Lacking Secure and HT… |
Azure Access Technology |
BLU-IC2 |
2025-10-21T17:22:36.176Z | 2025-10-21T18:17:10.703Z |
| cve-2025-60790 | N/A | ProcessWire CMS 3.0.246 allows a low-privileged u… |
n/a |
n/a |
2025-10-21T00:00:00.000Z | 2025-10-27T15:39:25.887Z |
| cve-2025-12104 | 10 (v4.0) | Incorrect Content-Type Header |
Azure Access Technology |
BLU-IC2 |
2025-10-23T03:56:26.769Z | 2025-10-23T15:23:46.521Z |
| cve-2025-46705 | A denial of service vulnerability exists in the g… |
Entr'ouvert |
Lasso |
2025-11-05T14:56:55.535Z | 2025-11-05T22:36:34.501Z | |
| cve-2025-46784 | A denial of service vulnerability exists in the l… |
Entr'ouvert |
Lasso |
2025-11-05T14:56:57.782Z | 2025-11-05T22:34:21.323Z | |
| cve-2025-47151 | A type confusion vulnerability exists in the lass… |
Entr'ouvert |
Lasso |
2025-11-05T14:57:01.436Z | 2025-11-05T22:35:15.897Z | |
| cve-2025-63601 | N/A | Snipe-IT before version 8.3.3 contains a remote c… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T15:58:17.374Z |
| cve-2025-57244 | N/A | OpenKM Community Edition 6.3.12 is vulnerable to … |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T19:57:23.140Z |
| cve-2025-63416 | N/A | ** exclusively-hosted-service ** A Stored Cross-S… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T19:08:09.280Z |
| cve-2025-63417 | N/A | A Stored Cross-Site Scripting (XSS) vulnerability… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-06T16:58:11.284Z |
| cve-2025-63418 | N/A | A DOM-based Cross-Site Scripting (XSS) vulnerabil… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-06T16:56:12.356Z |
| cve-2022-49809 | N/A | net/x25: Fix skb leak in x25_lapb_receive_frame() |
Linux |
Linux |
2025-05-01T14:09:34.853Z | 2025-05-04T12:45:15.015Z |
| cve-2019-16759 | N/A | vBulletin 5.x through 5.5.4 allows remote command… |
n/a |
n/a |
2019-09-24T21:01:49.000Z | 2025-10-21T23:45:30.090Z |
| cve-2019-16920 | N/A | Unauthenticated remote code execution occurs in D… |
n/a |
n/a |
2019-09-27T11:34:12.000Z | 2025-10-21T23:45:29.886Z |
| cve-2019-16928 | N/A | Exim 4.92 through 4.92.2 allows remote code execu… |
n/a |
n/a |
2019-09-27T20:07:12.000Z | 2025-10-21T23:45:29.725Z |
| cve-2019-17621 | N/A | The UPnP endpoint URL /gena.cgi in the D-Link DIR… |
n/a |
n/a |
2019-12-30T16:09:17.000Z | 2025-10-21T23:35:54.315Z |
| cve-2019-18935 | N/A | Progress Telerik UI for ASP.NET AJAX through 2019… |
n/a |
n/a |
2019-12-11T00:00:00.000Z | 2025-10-21T23:35:56.289Z |
| cve-2019-18988 | N/A | TeamViewer Desktop through 14.7.1965 allows a byp… |
n/a |
n/a |
2020-02-07T15:09:36.000Z | 2025-10-21T23:35:52.116Z |
| cve-2019-19356 | N/A | Netis WF2419 is vulnerable to authenticated Remot… |
n/a |
n/a |
2020-02-07T22:49:07.000Z | 2025-10-21T23:35:51.944Z |
| cve-2019-19781 | N/A | An issue was discovered in Citrix Application Del… |
n/a |
n/a |
2019-12-27T13:06:46.000Z | 2025-10-21T23:35:54.648Z |
| cve-2019-20085 | N/A | TVT NVMS-1000 devices allow GET /.. Directory Traversal |
n/a |
n/a |
2019-12-30T02:28:29.000Z | 2025-10-21T23:35:54.497Z |
| cve-2019-20500 | N/A | D-Link DWL-2600AP 4.2.0.15 Rev A devices have an … |
n/a |
n/a |
2020-03-05T14:37:00.000Z | 2025-10-21T23:35:50.043Z |
| cve-2019-6340 | N/A | Drupal core - Highly critical - Remote Code Execution |
Drupal |
Drupal Core |
2019-02-21T21:00:00.000Z | 2025-10-21T23:45:43.200Z |
| cve-2019-7609 | N/A | Kibana versions before 5.6.15 and 6.6.1 contain a… |
Elastic |
Kibana |
2019-03-25T00:00:00.000Z | 2025-10-21T23:45:41.577Z |
| cve-2019-8394 | N/A | Zoho ManageEngine ServiceDesk Plus (SDP) before 1… |
n/a |
n/a |
2019-02-17T04:00:00.000Z | 2025-10-21T23:45:43.349Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-12862 | A vulnerability was identified in projectworlds Online Notes Sharing Platform 1.0. Affected by this… | 2025-11-07T17:15:47.257 | 2025-11-07T20:15:37.123 |
| fkie_cve-2025-12861 | A vulnerability was determined in DedeBIZ up to 6.3.2. Affected by this vulnerability is an unknown… | 2025-11-07T16:15:38.023 | 2025-11-07T20:15:36.993 |
| fkie_cve-2025-10230 | A flaw was found in Samba, in the front-end WINS hook handling: NetBIOS names from registration pac… | 2025-11-07T20:15:35.630 | 2025-11-07T20:15:35.630 |
| fkie_cve-2025-12031 | HTTP Security Misconfiguration - Lacking Secure and HTTPOnly Attribute may allow reading the sensit… | 2025-10-21T18:15:36.157 | 2025-11-07T20:10:04.100 |
| fkie_cve-2025-60790 | ProcessWire CMS 3.0.246 allows a low-privileged user with lang-edit to upload a crafted ZIP to Lang… | 2025-10-21T18:15:36.630 | 2025-11-07T20:08:57.933 |
| fkie_cve-2025-12104 | Outdated and Vulnerable UI Dependencies might potentially lead to exploitation.This issue affects B… | 2025-10-23T04:15:52.000 | 2025-11-07T20:05:44.410 |
| fkie_cve-2025-46705 | A denial of service vulnerability exists in the g_assert_not_reached functionality of Entr'ouve… | 2025-11-05T15:15:38.530 | 2025-11-07T20:02:36.453 |
| fkie_cve-2025-46784 | A denial of service vulnerability exists in the lasso_node_init_from_message_with_format functional… | 2025-11-05T15:15:39.030 | 2025-11-07T20:01:13.670 |
| fkie_cve-2025-47151 | A type confusion vulnerability exists in the lasso_node_impl_init_from_xml functionality of Entr… | 2025-11-05T15:15:39.183 | 2025-11-07T19:53:04.037 |
| fkie_cve-2025-63601 | Snipe-IT before version 8.3.3 contains a remote code execution vulnerability that allows an authent… | 2025-11-05T16:15:40.897 | 2025-11-07T19:52:07.887 |
| fkie_cve-2025-57244 | OpenKM Community Edition 6.3.12 is vulnerable to stored cross-site scripting (XSS) in the user acco… | 2025-11-05T17:15:44.543 | 2025-11-07T19:48:25.477 |
| fkie_cve-2025-63416 | ** exclusively-hosted-service ** A Stored Cross-Site Scripting (XSS) vulnerability in the chat func… | 2025-11-05T19:16:02.677 | 2025-11-07T19:47:41.363 |
| fkie_cve-2025-63417 | A Stored Cross-Site Scripting (XSS) vulnerability in the chat functionality of the SelfBest platfor… | 2025-11-05T19:16:04.407 | 2025-11-07T19:46:48.183 |
| fkie_cve-2025-63418 | A DOM-based Cross-Site Scripting (XSS) vulnerability in the SelfBest platform 2023.3 allows attacke… | 2025-11-05T19:16:04.533 | 2025-11-07T19:45:54.290 |
| fkie_cve-2022-49809 | In the Linux kernel, the following vulnerability has been resolved: net/x25: Fix skb leak in x25_l… | 2025-05-01T15:16:04.237 | 2025-11-07T19:37:53.680 |
| fkie_cve-2019-16759 | vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in… | 2019-09-24T22:15:13.183 | 2025-11-07T19:37:43.873 |
| fkie_cve-2019-16920 | Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652… | 2019-09-27T12:15:10.017 | 2025-11-07T19:37:32.660 |
| fkie_cve-2019-16928 | Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-1584… | 2019-09-27T21:15:10.017 | 2025-11-07T19:37:28.287 |
| fkie_cve-2019-17621 | The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows a… | 2019-12-30T17:15:19.857 | 2025-11-07T19:37:24.870 |
| fkie_cve-2019-18935 | Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerabil… | 2019-12-11T13:15:11.767 | 2025-11-07T19:37:21.263 |
| fkie_cve-2019-18988 | TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the sam… | 2020-02-07T16:15:10.033 | 2025-11-07T19:37:12.660 |
| fkie_cve-2019-19356 | Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router … | 2020-02-07T23:15:10.013 | 2025-11-07T19:37:08.490 |
| fkie_cve-2019-19781 | An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… | 2019-12-27T14:15:12.070 | 2025-11-07T19:37:02.870 |
| fkie_cve-2019-20085 | TVT NVMS-1000 devices allow GET /.. Directory Traversal | 2019-12-30T03:15:10.663 | 2025-11-07T19:36:57.263 |
| fkie_cve-2019-20500 | D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability v… | 2020-03-05T15:15:11.253 | 2025-11-07T19:36:53.087 |
| fkie_cve-2019-6340 | Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 … | 2019-02-21T21:29:00.343 | 2025-11-07T19:36:49.270 |
| fkie_cve-2019-7609 | Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion vi… | 2019-03-25T19:29:02.147 | 2025-11-07T19:36:46.077 |
| fkie_cve-2019-8394 | Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload … | 2019-02-17T04:29:00.330 | 2025-11-07T19:36:40.770 |
| fkie_cve-2019-9082 | ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command … | 2019-02-24T18:29:00.207 | 2025-11-07T19:36:36.643 |
| fkie_cve-2025-7626 | A vulnerability has been found in YiJiuSmile kkFileViewOfficeEdit up to 5fbc57c48e8fe6c1b91e0e7995e… | 2025-07-14T17:15:39.243 | 2025-11-07T19:36:24.987 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-227 | Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execu… | transformers | 2024-11-22T22:15:06+00:00 | 2025-02-10T23:22:41.399021+00:00 |
| pysec-2024-226 | Pymatgen (Python Materials Genomics) is an open-source Python library for materials analy… | pymatgen | 2024-02-21T17:15:09+00:00 | 2025-02-06T00:34:28.734730+00:00 |
| pysec-2024-225 | cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2024-02-21T17:15:09+00:00 | 2025-02-06T00:34:24.427679+00:00 |
| pysec-2024-224 | Excessive directory permissions in MLflow leads to local privilege escalation when using … | mlflow | 2024-11-25T14:15:06+00:00 | 2025-02-03T16:23:40.409646+00:00 |
| pysec-2024-27 | CrateDB 5.5.1 is contains an authentication bypass vulnerability in the Admin UI componen… | crate | 2024-01-30T01:15:00Z | 2025-01-30T22:47:57.847403Z |
| pysec-2019-242 | Capstone 3.0.4 has an out-of-bounds vulnerability (SEGV caused by a read memory access) i… | capstone | 2019-05-15T14:29:00Z | 2025-01-28T17:34:08.578134Z |
| pysec-2025-2 | uniapi version 1.0.7 introduces code that would execute on import of the module and downl… | uniapi | 2025-01-24T19:56:53+00:00 | |
| pysec-2024-223 | Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds … | onnx | 2024-02-23T18:15:50+00:00 | 2025-01-22T16:23:22.060512+00:00 |
| pysec-2024-222 | Versions of the package onnx before and including 1.15.0 are vulnerable to Directory Trav… | onnx | 2024-02-23T18:15:50+00:00 | 2025-01-22T16:23:21.994731+00:00 |
| pysec-2024-221 | aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio. aiosmtpd i… | aiosmtpd | 2024-03-12T21:15:58+00:00 | 2025-01-22T16:23:18.042465+00:00 |
| pysec-2024-220 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.972580+00:00 |
| pysec-2024-219 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.897787+00:00 |
| pysec-2024-218 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.803143+00:00 |
| pysec-2024-217 | Gradio is an open-source Python package designed for quick prototyping. This is a **data … | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.723816+00:00 |
| pysec-2024-216 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.549944+00:00 |
| pysec-2024-215 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:11+00:00 | 2025-01-19T22:22:23.471780+00:00 |
| pysec-2024-214 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.399444+00:00 |
| pysec-2024-213 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.310301+00:00 |
| pysec-2024-212 | Apache Airflow versions before 2.10.1 have a vulnerability that allows DAG authors to add… | apache-airflow | 2024-09-07T08:15:11+00:00 | 2025-01-19T22:22:22.289672+00:00 |
| pysec-2024-211 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. When a remote clien… | waitress | 2024-10-29T15:15:12+00:00 | 2025-01-19T19:19:01.852094+00:00 |
| pysec-2024-210 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. A remote client may… | waitress | 2024-10-29T15:15:11+00:00 | 2025-01-19T19:19:01.811922+00:00 |
| pysec-2024-209 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:09+00:00 | 2025-01-19T19:19:01.689044+00:00 |
| pysec-2024-208 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.647736+00:00 |
| pysec-2024-207 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.605918+00:00 |
| pysec-2024-206 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.566553+00:00 |
| pysec-2024-205 | Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. When using … | vyper | 2024-02-26T20:19:05+00:00 | 2025-01-19T19:19:01.519824+00:00 |
| pysec-2024-204 | TorchGeo Remote Code Execution Vulnerability | torchgeo | 2024-11-12T18:15:45+00:00 | 2025-01-19T19:19:01.299352+00:00 |
| pysec-2024-203 | DuckDB is a SQL database management system. In versions 1.0.0 and prior, content in files… | duckdb | 2024-07-24T18:15:05+00:00 | 2025-01-19T19:18:58.299130+00:00 |
| pysec-2024-202 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-11-05T19:15:07+00:00 | 2025-01-19T16:22:59.212853+00:00 |
| pysec-2024-201 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-11-05T19:15:05+00:00 | 2025-01-19T16:22:59.154645+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33766 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.508057Z |
| gsd-2024-33779 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.507854Z |
| gsd-2024-33792 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.507383Z |
| gsd-2024-33704 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.504657Z |
| gsd-2024-33758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.500910Z |
| gsd-2024-33710 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.499457Z |
| gsd-2024-33707 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.497095Z |
| gsd-2024-33781 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.495881Z |
| gsd-2024-33679 | Cross-Site Request Forgery (CSRF) vulnerability in FameThemes FameTheme Demo Importer.Thi… | 2024-04-27T05:02:18.492186Z |
| gsd-2024-33777 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.489805Z |
| gsd-2024-33743 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.488662Z |
| gsd-2024-33791 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.488352Z |
| gsd-2024-33747 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.485640Z |
| gsd-2024-33774 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.484899Z |
| gsd-2024-33734 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.482444Z |
| gsd-2024-33740 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.479260Z |
| gsd-2024-33801 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.476298Z |
| gsd-2024-33682 | Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Complia… | 2024-04-27T05:02:18.470225Z |
| gsd-2024-33709 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.469333Z |
| gsd-2024-33745 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.468253Z |
| gsd-2024-33690 | Cross-Site Request Forgery (CSRF) vulnerability in Jegstudio Financio.This issue affects … | 2024-04-27T05:02:18.467205Z |
| gsd-2024-33808 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.458232Z |
| gsd-2024-33767 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.454953Z |
| gsd-2024-33805 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.453392Z |
| gsd-2024-33711 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.452695Z |
| gsd-2024-33790 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.450431Z |
| gsd-2024-33759 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.447890Z |
| gsd-2024-33680 | Cross-Site Request Forgery (CSRF) vulnerability in MainWP MainWP Child Reports.This issue… | 2024-04-27T05:02:18.444951Z |
| gsd-2024-33715 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.440563Z |
| gsd-2024-33748 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.439408Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-49608 | Malicious code in xaver-saguer67-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49607 | Malicious code in xaver-rawon60-devapp (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49606 | Malicious code in xaver-rangi21-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49605 | Malicious code in xaver-ragi96-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49604 | Malicious code in xaver-papeda69-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49603 | Malicious code in xaver-oblok46-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49602 | Malicious code in xaver-nasiuduk93-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49601 | Malicious code in xaver-nasipecel98-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49600 | Malicious code in xaver-nasipecel45-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49599 | Malicious code in xaver-nasicampur67-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49598 | Malicious code in xaver-nasi55-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49597 | Malicious code in xaver-mieayam43-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49596 | Malicious code in xaver-mendut37-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49595 | Malicious code in xaver-mendoan15-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49594 | Malicious code in xaver-lontong85-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49593 | Malicious code in xaver-liwet82-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49592 | Malicious code in xaver-lengko72-sukiwir (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49591 | Malicious code in xaver-lengko72-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49590 | Malicious code in xaver-lapis39-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49589 | Malicious code in xaver-kupat56-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49588 | Malicious code in xaver-kue6-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49587 | Malicious code in xaver-kentang17-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49586 | Malicious code in xaver-gepuk64-miaww (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49585 | Malicious code in xaver-empal38-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49584 | Malicious code in xaver-donat56-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49583 | Malicious code in xaver-buburayam35-riris (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49582 | Malicious code in xaver-bubur82-sluey (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49581 | Malicious code in xaver-bubur81-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49580 | Malicious code in xaver-brongkos22-breki (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| mal-2025-49579 | Malicious code in xaver-bika37-ruro (npm) | 2025-11-09T18:30:25Z | 2025-11-09T18:30:25Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1334 | Apache Commons FileUpload: Schwachstelle ermöglicht Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1114 | Linux Kernel: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0987 | Eclipse Jetty: Mehrere Schwachstellen | 2025-05-08T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0922 | Linux Kernel: Mehrere Schwachstellen | 2025-05-01T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0837 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0683 | Linux Kernel: Mehrere Schwachstellen | 2025-04-01T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0649 | Linux Kernel: Mehrere Schwachstellen | 2025-03-27T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0453 | Linux Kernel: Mehrere Schwachstellen | 2025-02-26T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0132 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3762 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-29T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3690 | Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-11T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3497 | Linux Kernel: Mehrere Schwachstellen | 2024-11-18T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3368 | Linux Kernel: Mehrere Schwachstellen | 2024-11-06T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1944 | Red Hat multicluster engine for Kubernetes: Schwachstelle ermöglicht Denial of Service | 2024-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1606 | Bootstrap: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2024-07-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-0459 | Linux Kernel: Mehrere Schwachstellen | 2024-02-21T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2864 | Linux Kernel: Mehrere Schwachstellen | 2023-11-08T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2434 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2023-09-24T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1882 | Linux Kernel: Mehrere Schwachstellen | 2023-07-25T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1666 | Linux Kernel: Mehrere Schwachstellen | 2023-07-05T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1542 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-06-22T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0780 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-27T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0637 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-13T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0328 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-02-09T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1964 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-11-06T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1792 | Linux Kernel: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1374 | Linux Kernel: Mehrere Schwachstellen | 2022-09-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1186 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-24T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2228 | ESRI ArcGIS: Schwachstelle ermöglicht SQL injection | 2025-10-07T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-876787 | SSA-876787: Open Redirect Vulnerability in SIMATIC S7-1500 and S7-1200 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-871035 | SSA-871035: Session-Memory Deserialization Vulnerability in Siemens Engineering Platforms Before V19 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-773256 | SSA-773256: Impact of Socket.IO CVE-2024-38355 on Siemens Industrial Products | 2024-09-10T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-723487 | SSA-723487: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SCALANCE, RUGGEDCOM and Related Products | 2024-07-09T00:00:00Z | 2025-07-08T00:00:00Z |
| SSA-654798 | SSA-654798: Incorrect Authorization Vulnerability in SIMATIC CP 1543-1 Devices | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-629254 | SSA-629254: Remote Code Execution Vulnerability in SIMATIC SCADA and PCS 7 systems | 2024-09-10T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-616032 | SSA-616032: Local Privilege Escalation Vulnerability in Spectrum Power 7 Before V24Q3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-599968 | SSA-599968: Denial-of-Service Vulnerability in Profinet Devices | 2021-07-13T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-454789 | SSA-454789: Deserialization Vulnerability in TeleControl Server Basic V3.1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-398330 | SSA-398330: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP >= V3.1.0 and < V3.1.5 | 2023-12-12T00:00:00Z | 2025-08-12T00:00:00Z |
| SSA-364175 | SSA-364175: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.4-h1 | 2024-07-09T00:00:00Z | 2025-07-08T00:00:00Z |
| SSA-354112 | SSA-354112: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-351178 | SSA-351178: Multiple Vulnerabilities in Solid Edge Before SE2024 Update 9 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-331112 | SSA-331112: Multiple Vulnerabilities in SINEC NMS Before V3.0 SP1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-265688 | SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 | 2024-04-09T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-230445 | SSA-230445: Stored XSS Vulnerability in OZW Web Servers Before V5.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-064257 | SSA-064257: Privilege Escalation Vulnerability in SIPORT Before V3.4.0 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-054046 | SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-039007 | SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-09-10T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-000297 | SSA-000297: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.6 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-333468 | SSA-333468: Multiple Vulnerabilities in InterMesh Subscriber Devices | 2024-10-23T00:00:00Z | 2024-10-23T00:00:00Z |
| SSA-333468 | SSA-333468: Multiple Vulnerabilities in InterMesh Subscriber Devices | 2024-10-23T00:00:00Z | 2024-10-23T00:00:00Z |
| ssa-438590 | SSA-438590: Buffer Overflow Vulnerability in Siveillance Video Camera Drivers | 2024-10-10T00:00:00Z | 2024-10-10T00:00:00Z |
| SSA-438590 | SSA-438590: Buffer Overflow Vulnerability in Siveillance Video Camera Drivers | 2024-10-10T00:00:00Z | 2024-10-10T00:00:00Z |
| ssa-999588 | SSA-999588: Multiple Vulnerabilities in User Management Component (UMC) Before V2.11.2 | 2023-12-12T00:00:00Z | 2024-10-08T00:00:00Z |
| ssa-959281 | SSA-959281: XML File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| ssa-955858 | SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices | 2022-10-11T00:00:00Z | 2024-10-08T00:00:00Z |
| ssa-921449 | SSA-921449: Plaintext Storage of a Password Vulnerability in LOGO! V8.3 BM Devices | 2024-08-13T00:00:00Z | 2024-10-08T00:00:00Z |
| ssa-852501 | SSA-852501: Multiple Memory Corruption Vulnerabilities in Simcenter Nastran Before 2406.5000 | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| ssa-850560 | SSA-850560: Use of 4-Digit PIN in SENTRON PAC3200 Devices | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6272 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 bug fix and security update | 2023-11-08T10:41:09+00:00 | 2025-11-10T00:58:19+00:00 |
| rhsa-2023:6271 | Red Hat Security Advisory: OpenShift Container Platform 4.11.53 security and extras update | 2023-11-08T09:43:47+00:00 | 2025-11-10T00:58:19+00:00 |
| rhsa-2023:6257 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 bug fix and security update | 2023-11-08T08:43:21+00:00 | 2025-11-10T00:58:18+00:00 |
| rhsa-2023:6256 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update | 2023-11-08T08:40:09+00:00 | 2025-11-10T00:58:18+00:00 |
| rhsa-2023:6251 | Red Hat Security Advisory: OpenShift Virtualization 4.11.7 Images security and bug fix update | 2023-11-01T16:14:42+00:00 | 2025-11-10T00:58:17+00:00 |
| rhsa-2023:6248 | Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update | 2023-11-01T14:42:20+00:00 | 2025-11-10T00:58:17+00:00 |
| rhsa-2023:6243 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-01T14:08:03+00:00 | 2025-11-10T00:58:17+00:00 |
| rhsa-2023:6240 | Red Hat Security Advisory: OpenShift Container Platform 4.13 low-latency extras security update | 2023-11-01T13:41:55+00:00 | 2025-11-10T00:58:17+00:00 |
| rhsa-2023:6235 | Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update | 2023-11-01T12:04:35+00:00 | 2025-11-10T00:58:16+00:00 |
| rhsa-2023:6233 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-11-01T11:34:35+00:00 | 2025-11-10T00:58:16+00:00 |
| rhsa-2023:6220 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.1 security update | 2023-10-31T18:22:09+00:00 | 2025-11-10T00:58:15+00:00 |
| rhsa-2023:6202 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates | 2023-10-30T20:13:48+00:00 | 2025-11-10T00:58:15+00:00 |
| rhsa-2023:6217 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-10-31T14:40:40+00:00 | 2025-11-10T00:58:14+00:00 |
| rhsa-2023:6200 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes | 2023-10-30T18:15:21+00:00 | 2025-11-10T00:58:14+00:00 |
| rhsa-2023:6179 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2023-10-30T13:03:06+00:00 | 2025-11-10T00:58:13+00:00 |
| rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2025-11-10T00:58:12+00:00 |
| rhsa-2023:6171 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update | 2023-10-30T11:10:10+00:00 | 2025-11-10T00:58:12+00:00 |
| rhsa-2023:6165 | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2023-10-30T08:22:15+00:00 | 2025-11-10T00:58:12+00:00 |
| rhsa-2023:6161 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update | 2023-10-30T02:16:18+00:00 | 2025-11-10T00:58:12+00:00 |
| rhsa-2023:6156 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update | 2023-10-30T00:25:10+00:00 | 2025-11-10T00:58:12+00:00 |
| rhsa-2023:6154 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.2.0 | 2023-11-01T00:30:41+00:00 | 2025-11-10T00:58:11+00:00 |
| rhsa-2023:6148 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.9 security and bug fix updates | 2023-10-26T19:18:44+00:00 | 2025-11-10T00:58:10+00:00 |
| rhsa-2023:6145 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes | 2023-10-26T18:17:34+00:00 | 2025-11-10T00:58:10+00:00 |
| rhsa-2023:6118 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:23:36+00:00 | 2025-11-10T00:58:09+00:00 |
| rhsa-2023:6143 | Red Hat Security Advisory: OpenShift Container Platform 4.14.0 CNF vRAN extras security update | 2023-10-26T16:29:51+00:00 | 2025-11-10T00:58:08+00:00 |
| rhsa-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | 2023-10-30T13:49:24+00:00 | 2025-11-10T00:58:08+00:00 |
| rhsa-2023:6129 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update | 2023-10-30T12:59:18+00:00 | 2025-11-10T00:58:07+00:00 |
| rhsa-2023:6126 | Red Hat Security Advisory: OpenShift Container Platform 4.12.41 bug fix and security update | 2023-11-01T11:07:20+00:00 | 2025-11-10T00:58:07+00:00 |
| rhsa-2023:6125 | Red Hat Security Advisory: OpenShift Container Platform 4.12.41 security and extras update | 2023-11-01T10:27:35+00:00 | 2025-11-10T00:58:06+00:00 |
| rhsa-2023:6122 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.3 security and bug fix updates | 2023-10-25T17:59:37+00:00 | 2025-11-10T00:58:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-49504 | scsi: lpfc: Inhibit aborts if external loopback plug is inserted | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:20.000Z |
| msrc_cve-2022-49420 | net: annotate races around sk->sk_bound_dev_if | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:14.000Z |
| msrc_cve-2022-49333 | net/mlx5: E-Switch, pair only capable devices | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:09.000Z |
| msrc_cve-2022-49306 | usb: dwc3: host: Stop setting the ACPI companion | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:03.000Z |
| msrc_cve-2022-49267 | mmc: core: use sysfs_emit() instead of sprintf() | 2025-02-02T00:00:00.000Z | 2025-10-22T01:01:58.000Z |
| msrc_cve-2024-38564 | bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE | 2024-06-02T07:00:00.000Z | 2025-10-22T01:01:47.000Z |
| msrc_cve-2025-40010 | afs: Fix potential null pointer dereference in afs_put_server | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:41.000Z |
| msrc_cve-2025-40011 | drm/gma500: Fix null dereference in hdmi teardown | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:36.000Z |
| msrc_cve-2025-40005 | spi: cadence-quadspi: Implement refcount to handle unbind during busy | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:31.000Z |
| msrc_cve-2025-40016 | media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:25.000Z |
| msrc_cve-2025-40013 | ASoC: qcom: audioreach: fix potential null pointer dereference | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:20.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2025-40001 | scsi: mvsas: Fix use-after-free bugs in mvs_work_queue | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:49.000Z |
| msrc_cve-2025-40003 | net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:44.000Z |
| msrc_cve-2024-57899 | wifi: mac80211: fix mbss changed flags corruption on 32 bit systems | 2025-01-02T00:00:00.000Z | 2025-10-19T01:01:38.000Z |
| msrc_cve-2024-31573 | XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled. | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:21.000Z |
| msrc_cve-2025-62168 | Squid vulnerable to information disclosure via authentication credential leakage in error handling | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:13.000Z |
| msrc_cve-2025-21645 | platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:18.000Z |
| msrc_cve-2025-21629 | net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:13.000Z |
| msrc_cve-2025-55320 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-17T07:00:00.000Z |
| msrc_cve-2024-56709 | io_uring: check if iowq is killed before queuing | 2024-12-02T00:00:00.000Z | 2025-10-17T01:01:42.000Z |
| msrc_cve-2024-53687 | riscv: Fix IPIs usage in kfence_protect_page() | 2025-01-02T00:00:00.000Z | 2025-10-17T01:01:36.000Z |
| msrc_cve-2024-49568 | net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg | 2025-01-02T00:00:00.000Z | 2025-10-17T01:01:27.000Z |
| msrc_cve-2022-49133 | drm/amdkfd: svm range restore work deadlock when process exit | 2025-02-02T00:00:00.000Z | 2025-10-17T01:01:22.000Z |
| msrc_cve-2022-49124 | x86/mce: Work around an erratum on fast string copy instructions | 2025-02-02T00:00:00.000Z | 2025-10-17T01:01:16.000Z |
| msrc_cve-2025-53784 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53761 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53760 | Microsoft SharePoint Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53759 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53741 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-254-05 | Siemens Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-04 | Siemens SINEC OS | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-03 | Siemens SINAMICS Drives | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-02 | Siemens SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-01 | Siemens SIMOTION Tools | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-226-05 | Siemens WIBU CodeMeter Runtime | 2025-08-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-135-01 | Siemens RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-072-03 | Siemens SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-24-102-08 | Siemens OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-24-074-11 | Siemens Fortigate NGFW before V7.4.1 on RUGGEDCOM APE1808 devices | 2024-03-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-105-07 | Delta Electronics COMMGR (Update A) | 2025-04-15T06:00:00.000000Z | 2025-09-04T06:00:00.000000Z |
| icsa-25-217-01 | Mitsubishi Electric Iconics Digital Solutions Multiple Products (Update A) | 2025-08-05T05:00:00.000000Z | 2025-09-04T05:00:00.000000Z |
| icsa-25-245-03 | SunPower PVS6 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-02 | Fuji Electric FRENIC-Loader 4 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-01 | Delta Electronics EIP Builder | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-240-06 | GE Vernova CIMPLICITY | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-05 | Delta Electronics COMMGR | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-04 | Delta Electronics CNCSoft-G2 | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-02 | Mitsubishi Electric MELSEC iQ-F Series CPU Module | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-01 | Mitsubishi Electric MELSEC iQ-F Series CPU Module | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-140-04 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update B) | 2025-05-20T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-24-135-04 | Mitsubishi Electric Multiple FA Engineering Software Products (Update D) | 2024-05-14T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-273-02 | Festo SBRD-Q/SBOC-Q/SBOI-Q | 2021-09-22T11:13:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-184-01 | Hitachi Energy Relion 670/650 and SAM600-IO Series | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-182-06 | Hitachi Energy Relion 670/650 and SAM600-IO Series (Update A) | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-261-05 | Remote Code Execution Vulnerability in Hitachi Energy Service Suite Product | 2025-08-26T09:52:01.000000Z | 2025-08-26T09:52:01.000000Z |
| icsa-25-261-04 | Multiple Open-Source Software Vulnerabilities in Hitachi Energy Asset Suite Product | 2025-08-26T09:22:47.000000Z | 2025-08-26T09:22:00.000000Z |
| icsa-25-238-01 | INVT VT-Designer and HMITool | 2025-08-26T06:00:00.000000Z | 2025-08-26T06:00:00.000000Z |
| icsa-25-140-03 | Danfoss AK-SM 8xxA Series (Update A) | 2025-05-20T06:00:00.000000Z | 2025-08-26T06:00:00.000000Z |
| va-25-239-01 | Agiloft multiple vulnerabilities | 2025-08-26T00:00:00Z | 2025-08-26T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vmanage-html-inj-gxvtk6zj | Cisco Catalyst SD-WAN Manager Reflected HTML Injection Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-twamp-kv4fhugn | Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-snmpv3-qkeyvzsy | Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-sisf-dos-zgwt4ddy | Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-sdwan-priviesc-wck7bmmt | Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-netconf-nacm-bypass-tgzv9pmq | Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-multiprod-ikev2-dos-gpctuqv2 | Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ipsgacl-pg6qfzk | Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iox-dos-95fqnf7b | Cisco IOx Application Hosting Environment Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-privesc-su7scvdp | Cisco IOS XE Software Privilege Escalation Vulnerabilities | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-ikev1-dos-xhk3hzfc | Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-iosxe-dhcpsn-dos-xbn8mtks | Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ios-http-privesc-wcrd5e3 | Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ewlc-user-del-hqxmpudj | Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-ewlc-cdp-dos-fpeks9k | Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-catc-insec-acc-mtt8eheb | Cisco Catalyst Center Insufficient Access Control Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-catalyst-tls-pqnd5kej | Cisco Catalyst SD-WAN Manager Certificate Validation Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-c2960-3560-sboot-ztqadrhq | Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches Secure Boot Bypass Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-bootstrap-kfgxygdh | Cisco IOS XE Software Bootstrap Arbitrary File Write Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-asr903-rsp3-arp-dos-wmfzdvjz | Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-webex-app-client-rce-ufymmylc | Cisco Webex App Client-Side Remote Code Execution Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-sna-prvesc-4bqmk33z | Cisco Secure Network Analytics Privilege Escalation Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-nd-unenum-2xffh472 | Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-nxos-image-sig-bypas-pqdrqvjl | Cisco NX-OS Software Image Verification Bypass Vulnerability | 2024-12-04T16:00:00+00:00 | 2025-04-07T16:43:32+00:00 |
| cisco-sa-cslu-7ghmzwmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-vnrpdvfb | Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-gsscpgy4 | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-ece-dos-tc6m9gz8 | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-webex-credexp-xmn85y6 | Cisco Webex for BroadWorks Credential Exposure Vulnerability | 2025-03-04T16:00:00+00:00 | 2025-04-01T13:40:00+00:00 |
| cisco-sa-sdwan-xss-zq4kpvyd | Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability | 2024-09-25T16:00:00+00:00 | 2025-03-28T18:38:53+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201605-0465 | The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple … | 2024-11-29T22:34:09.220000Z |
| var-200905-0505 | Array index error in the insertItemBefore method in WebKit, as used in Apple Safari befor… | 2024-11-29T22:34:08.776000Z |
| var-200705-0688 | The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module i… | 2024-11-29T22:34:07.786000Z |
| var-201902-0242 | In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishand… | 2024-11-29T22:34:07.699000Z |
| var-200102-0030 | The Web interface to Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attack… | 2024-11-29T22:34:04.077000Z |
| var-201503-0388 | Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c i… | 2024-11-29T22:33:57.803000Z |
| var-201912-1862 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:33:50.207000Z |
| var-201310-0353 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-11-29T22:33:48.342000Z |
| var-201801-0036 | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-doma… | 2024-11-29T22:33:43.707000Z |
| var-201112-0047 | The Cascading Style Sheets (CSS) implementation in Google Chrome before 16.0.912.63 on 64… | 2024-11-29T22:33:43.392000Z |
| var-202109-1805 | Malformed requests may cause the server to dereference a NULL pointer. This issue affects… | 2024-11-29T22:33:38.638000Z |
| var-201111-0129 | Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted re… | 2024-11-29T22:33:38.569000Z |
| var-200611-0488 | Unspecified vulnerability in Apple Mac OS X 10.4.8, and possibly other versions, allows r… | 2024-11-29T22:32:37.602000Z |
| var-202001-1866 | xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certai… | 2024-11-29T22:32:28.603000Z |
| var-201205-0297 | The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial … | 2024-11-29T22:32:27.665000Z |
| var-200701-0517 | Untrusted search path vulnerability in writeconfig in Apple Mac OS X 10.4.8 allows local … | 2024-11-29T22:32:27.264000Z |
| var-201503-0206 | Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP … | 2024-11-29T22:32:24.843000Z |
| var-201211-0370 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-11-29T22:32:24.606000Z |
| var-201912-0574 | An out-of-bounds read was addressed with improved input validation. plural Apple The prod… | 2024-11-29T22:32:23.693000Z |
| var-202301-0598 | Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider… | 2024-11-29T22:31:14.574000Z |
| var-200905-0155 | Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denia… | 2024-11-29T22:31:14.300000Z |
| var-200705-0670 | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.1… | 2024-11-29T22:31:11.850000Z |
| var-202108-2221 | curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. T… | 2024-11-29T22:31:04.937000Z |
| var-202203-0145 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2024-11-29T22:30:34.594000Z |
| var-201609-0592 | The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remot… | 2024-11-29T22:30:34.148000Z |
| var-201304-0373 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:30:33.711000Z |
| var-202206-1106 | Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an… | 2024-11-29T22:30:33.233000Z |
| var-202009-1442 | A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … | 2024-11-29T22:30:24.749000Z |
| var-200707-0675 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5… | 2024-11-29T22:30:21.788000Z |
| var-202010-1245 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2024-11-29T22:30:21.601000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-003213 | TP-Link Deco BE65 Pro vulnerable to OS command injection | 2025-04-11T13:52+09:00 | 2025-04-11T13:52+09:00 |
| jvndb-2025-000026 | Multiple vulnerabilities in BizRobo! | 2025-04-10T15:36+09:00 | 2025-04-10T15:36+09:00 |
| jvndb-2025-003091 | Multiple vulnerabilities in Trend Micro Endpoint security products for enterprises (April 2025) | 2025-04-09T14:55+09:00 | 2025-04-09T14:55+09:00 |
| jvndb-2025-002990 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 'AC-WPS-11ac series' | 2025-04-07T17:44+09:00 | 2025-04-07T17:44+09:00 |
| jvndb-2025-002714 | Improper symbolic link file handling in FutureNet NXR series, VXR series and WXR series routers | 2025-03-31T16:59+09:00 | 2025-04-03T15:19+09:00 |
| jvndb-2025-000025 | WinRAR vulnerable to the symbolic link based "Mark of the Web" check bypass | 2025-04-03T12:29+09:00 | 2025-04-03T12:29+09:00 |
| jvndb-2025-000022 | Multiple vulnerabilities in JTEKT ELECTRONICS CORPORATION's products | 2025-04-02T15:12+09:00 | 2025-04-02T15:12+09:00 |
| jvndb-2025-002790 | Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers | 2025-04-02T15:05+09:00 | 2025-04-02T15:05+09:00 |
| jvndb-2025-000023 | WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization | 2025-04-01T14:20+09:00 | 2025-04-01T14:20+09:00 |
| jvndb-2024-003016 | Multiple vulnerabilities in home gateway HGW BL1500HM | 2024-03-25T17:28+09:00 | 2025-03-28T12:01+09:00 |
| jvndb-2025-000018 | Multiple vulnerabilities in home gateway HGW-BL1500HM | 2025-03-19T15:33+09:00 | 2025-03-28T11:48+09:00 |
| jvndb-2025-000024 | a-blog cms vulnerable to untrusted data deserialization | 2025-03-28T10:46+09:00 | 2025-03-28T10:46+09:00 |
| jvndb-2025-000021 | Multiple vulnerabilities in PowerCMS | 2025-03-26T18:13+09:00 | 2025-03-26T18:13+09:00 |
| jvndb-2025-002592 | Multiple vulnerabilities in CHOCO TEI WATCHER mini | 2025-03-26T13:25+09:00 | 2025-03-26T13:25+09:00 |
| jvndb-2025-000019 | Multiple vulnerabilities in AssetView | 2025-03-25T17:10+09:00 | 2025-03-25T17:10+09:00 |
| jvndb-2025-000020 | +F FS010M vulnerable to OS command injection | 2025-03-18T15:01+09:00 | 2025-03-18T15:01+09:00 |
| jvndb-2025-000017 | hostapd vulnerable to improper processing of RADIUS packets | 2025-03-12T14:19+09:00 | 2025-03-12T14:19+09:00 |
| jvndb-2025-000016 | Multiple vulnerabilities in RemoteView Agent (for Windows) | 2025-03-06T14:27+09:00 | 2025-03-10T15:22+09:00 |
| jvndb-2025-001898 | Multiple vulnerabilities in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) | 2025-03-04T14:56+09:00 | 2025-03-04T14:56+09:00 |
| jvndb-2025-001605 | "RoboForm Password Manager" App for Android vulnerable to authentication bypass using an alternate path or channel | 2025-02-20T20:15+09:00 | 2025-02-20T20:15+09:00 |
| jvndb-2025-000004 | Multiple vulnerabilities in I-O DATA router UD-LT2 | 2025-01-22T13:55+09:00 | 2025-02-20T15:55+09:00 |
| jvndb-2025-000014 | Multiple cross-site scripting vulnerabilities in Movable Type | 2025-02-19T16:19+09:00 | 2025-02-19T16:19+09:00 |
| jvndb-2025-000015 | RevoWorks SCVX and RevoWorks Browser vulnerable to incorrect resource transfer between spheres | 2025-02-19T14:51+09:00 | 2025-02-19T14:51+09:00 |
| jvndb-2025-001563 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation Corp. MFPs | 2025-02-18T16:33+09:00 | 2025-02-18T16:33+09:00 |
| jvndb-2025-001562 | Out-of-bounds read vulnerability in OMRON CX-Programmer | 2025-02-18T16:24+09:00 | 2025-02-18T16:24+09:00 |
| jvndb-2024-000114 | Multiple vulnerabilities in baserCMS | 2024-10-25T15:07+09:00 | 2025-02-18T15:35+09:00 |
| jvndb-2025-001548 | Out-of-bounds read vulnerability in Cente middleware | 2025-02-17T18:22+09:00 | 2025-02-17T18:22+09:00 |
| jvndb-2025-000012 | Multiple vulnerabilities in The LuxCal Web Calendar | 2025-02-17T13:43+09:00 | 2025-02-17T13:43+09:00 |
| jvndb-2025-000013 | acmailer CGI and acmailer DB vulnerable to OS command injection | 2025-02-14T16:39+09:00 | 2025-02-14T16:39+09:00 |
| jvndb-2025-000002 | Multiple vulnerabilities in NEC Aterm series (NV25-003) | 2025-02-14T15:48+09:00 | 2025-02-14T15:48+09:00 |
| ID | Description | Updated |
|---|